last executing test programs: 7.157874127s ago: executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x42040, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x291, &(0x7f0000000280)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a4243c, &(0x7f0000000640)=ANY=[@ANYRES64=r1, @ANYRES16=r1, @ANYRESOCT=r1, @ANYBLOB="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", @ANYRESHEX=r1, @ANYRESHEX=r1, @ANYRES64, @ANYRES32, @ANYRES64, @ANYRES8=0x0], 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 5.293456058s ago: executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x63, 0x0, &(0x7f0000000100)="b9ff0f316844268cb89e14f008004ce0050000000000003277fbac141416e000030a89079f03b180004408050300845013f2325f009402050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa00734611196", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000001c0)=r3) write$cgroup_devices(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c5c98012887634086d3ff702c1ffe80000000000000"], 0xffdd) 4.156262576s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f0000000000)='2\x00', 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000014", @ANYBLOB], 0x30}}, 0x0) 3.94121118s ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000017c0), 0x4) sendto$inet6(r0, &(0x7f0000000580)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 3.909702386s ago: executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x15}, {0x6}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000808004a00003c000000000006"], 0x0) 3.44013024s ago: executing program 3: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000080)='./file0\x00', 0x2010050, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="574ebc0e94989fcde4c7e6c29d5b7d84ea1d3b850bb44bd48bb9519bc17acbb165391925581f91c0647c1d56315d4d044e055c5842362d6e3547a65f0d1dc45f590e08b80c1182db21b765ab93d407000000a9415a11b2facb5efbeda5c99dab23a7176fd9bdcc116a308a7b3a9e3562550da7ba26451b761e0bc1c92c045eee"], 0xff, 0x2ce, &(0x7f0000000640)="$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") r0 = socket$inet(0x2, 0x3, 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90}, 0x90) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x1c) 3.39844165s ago: executing program 4: r0 = memfd_create(&(0x7f0000000740)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8\x80kR\xfc\xcb%u3\xec\xde\x04\x00\x00\x00\xebD\x82S\x17?\xd6As\xc2\xb1\x9aF\xe2\xba[\xc7%\x88 \xdem\xbe\x7f2\x11)W\x9c\x82\x91\x17\xd8\xda@4\x9f\xc5*T\x1e^\xf7o\xff\xff\xff\xffwI\x02\xf3\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xb7KV\x90\xc3D\x82`\xea\x96\xc6\xce\x83\xab\x05\x19-\xf3\x8c\xde\xdf4R\xf3\xa8\x84\xa8\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xe6+\xed\r\xd2\xb3\xaa\x9b\x7fC\'\xa2\xf6\x12\xa1\x15Punfo\x7f\x92G\x0e.\xce\xd8h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1%)\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\t&\xbdq\x06`T\xc8\x92\xaf\xad\x06\xdd\xaf\x84\xf4\"\x13\xbc\xe5\x93D\xbb~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe6\xe5\x1f\xa7\xf6\xcaA\x90T\xf1\x1b\xe6\xb9\xe7\xff\xc5H\x04\x8d\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xff\xe9\x7f\xa4.\xaa!\xd6\x02\xe4\xcf\x7f\b\x94 2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51[\xc5\xeb\xb1ux\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00gO\x8b3\x97\xbe', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='pimreg0\x00', 0x10) 3.323477093s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(r3) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000080000024d564b000000eccd"]) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000380)={0x0, 0xf3c8, 0x6, 0x2, 0x8}) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EVIOCSABS20(r5, 0x400445a0, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @empty}, 0x406, 0x0, 0x0, 0x0, 0x400, &(0x7f00000002c0)='ip6tnl0\x00', 0xd6c, 0x8000000000000001, 0xfffd}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYRES32=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='jbd2_checkpoint_stats\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r7 = memfd_create(&(0x7f0000000140)=' h\xbae\xf4`\x94\xb2n\xea\x92\xd7\x9cl$\x81tF,g\xa6\xbe\xf1\x82\x8d{\xea\xa8\xa2`\x06k\t\xa16q\xb7\xd4\x96\x98\xb5\x9d\xb3\xf4\xad\xecN$\xe6\x0f\x8cV\xd6\x88\xdc\xc9\x90\x16*\x84=\xab\xb5\x99\x1d\x8d^\x99\xa3\xf9\xe8\xee\xf5\\\a\x00\x00\x00\x00\x00\x00\x00\x98/\xbd\xc1\xafg\xc4\v6\x1d5\xc0V\xae\xae\xbb\x13\xf9\xc6\x99\'\xe4D\x7f\x89\xab:8\" \x97\xf2\xb7\xe6W\xa5\xfb:\x8e)\f\xc9\xc6\xe6\xe9\xef\xacf\xa0\":\xdc\xbb\x14\xb0.\xef$p%\f\x95)Z\x06\xbf\xf6\xbd\x8d\xb0\xdb\x01x\x88\xb5\xa9\xf24\xd8\xd2\x17L\n\xb1&y$\x17\xfb\xe7\x9dKs\x15e \xa5D;', 0x0) pwritev(r7, 0x0, 0x0, 0x0, 0x0) 3.292819457s ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x67}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='blkio.bfq.sectors\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000280)=[{&(0x7f0000000340)=""/205, 0xcd}], 0x1, 0x0, 0x0, 0x0) 3.02571219s ago: executing program 4: r0 = fsopen(&(0x7f0000000280)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000f80)='//\xf2b\x06\b\xba\xdf/o\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98\x9b/\\/\xf9\\mD\x94)U\xdb\x15X.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce/\\\xb4L\xf2_\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x93\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8D\xb1\xdep\x01\xcc:\xa6\xc5n\xeb\xab\xf70\x99\xef\x8b4\xce\x8e_#\xf8D\xb1\xdep\x01\xcc:\xa6\xc5n\xeb\xab\xf70\x99\xef\x8b 1 [ 288.560383][ T5073] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 288.570607][ T5073] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 288.598507][ T5073] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 288.672991][ T5073] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 288.693832][ T5073] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 288.733974][ T4425] hsr_slave_0: left promiscuous mode [ 288.873714][ T4425] hsr_slave_1: left promiscuous mode [ 288.935007][ T4425] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 288.943483][ T4425] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 289.163362][ T4425] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 289.171188][ T4425] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 289.384719][ T4425] veth1_macvtap: left promiscuous mode [ 289.390722][ T4425] veth0_macvtap: left promiscuous mode [ 289.396797][ T4425] veth1_vlan: left promiscuous mode [ 289.402388][ T4425] veth0_vlan: left promiscuous mode [ 289.736868][ T5758] loop4: detected capacity change from 0 to 32768 [ 289.749993][ T5758] resize option for remount only [ 289.857285][ T5761] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 290.271159][ T5761] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 290.788969][ T5073] Bluetooth: hci1: command tx timeout [ 291.268182][ T4425] team0 (unregistering): Port device team_slave_1 removed [ 291.377521][ T4425] team0 (unregistering): Port device team_slave_0 removed [ 291.408263][ T5767] loop0: detected capacity change from 0 to 2048 [ 291.991966][ T5767] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 292.002252][ T5767] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 292.234907][ T5767] EXT4-fs (loop0): failed to initialize system zone (-117) [ 292.243288][ T5767] EXT4-fs (loop0): mount failed [ 292.351924][ T51] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 292.361452][ T51] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 292.451505][ T5767] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 292.557543][ T51] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 292.632220][ T51] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 292.654848][ T51] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 292.664957][ T51] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 292.840134][ T5782] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 292.867135][ T51] Bluetooth: hci1: command tx timeout [ 293.073993][ T5767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.429326][ T5751] chnl_net:caif_netlink_parms(): no params data found [ 294.511293][ T5794] loop3: detected capacity change from 0 to 32768 [ 294.525130][ T5794] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (5794) [ 294.610484][ T5794] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 294.621276][ T5794] BTRFS info (device loop3): using sha256 (sha256-generic) checksum algorithm [ 294.632711][ T5794] BTRFS info (device loop3): using free-space-tree [ 294.779640][ T51] Bluetooth: hci2: command tx timeout [ 294.949623][ T51] Bluetooth: hci1: command tx timeout [ 295.059409][ T5776] chnl_net:caif_netlink_parms(): no params data found [ 295.630691][ T5088] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 295.707299][ T5823] Bluetooth: MGMT ver 1.22 [ 295.714017][ T5823] Bluetooth: hci3: unsupported parameter 65535 [ 295.721249][ T5823] Bluetooth: hci3: invalid length 0, exp 2 for type 16 [ 296.857166][ T51] Bluetooth: hci2: command tx timeout [ 296.878207][ T5751] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.885929][ T5751] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.894025][ T5751] bridge_slave_0: entered allmulticast mode [ 297.016571][ T51] Bluetooth: hci1: command tx timeout [ 297.019367][ T5751] bridge_slave_0: entered promiscuous mode [ 297.346851][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 297.346923][ T29] audit: type=1326 audit(1717630702.404:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5837 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e08c7cf69 code=0x0 [ 297.401041][ T5751] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.411803][ T5751] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.419850][ T5751] bridge_slave_1: entered allmulticast mode [ 297.440725][ T5751] bridge_slave_1: entered promiscuous mode [ 297.462926][ T5776] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.470918][ T5776] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.480870][ T5776] bridge_slave_0: entered allmulticast mode [ 297.490125][ T5776] bridge_slave_0: entered promiscuous mode [ 297.725771][ T5776] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.733638][ T5776] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.741778][ T5776] bridge_slave_1: entered allmulticast mode [ 297.751201][ T5776] bridge_slave_1: entered promiscuous mode [ 297.980140][ T5751] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.300299][ T5751] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.357674][ T5776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.523314][ T5776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.935411][ T5853] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.948976][ T5751] team0: Port device team_slave_0 added [ 298.958239][ T51] Bluetooth: hci2: command tx timeout [ 299.048898][ T5850] loop0: detected capacity change from 0 to 2048 [ 299.119197][ T5850] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 299.129432][ T5850] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 299.164373][ T5751] team0: Port device team_slave_1 added [ 299.187366][ T5776] team0: Port device team_slave_0 added [ 299.307934][ T5850] EXT4-fs (loop0): failed to initialize system zone (-117) [ 299.315483][ T5850] EXT4-fs (loop0): mount failed [ 299.412907][ T5850] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 299.584304][ T5776] team0: Port device team_slave_1 added [ 299.594044][ T5751] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.601378][ T5751] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.629602][ T5751] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.974445][ T5751] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.981985][ T5751] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.008459][ T5751] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.035489][ T5776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.043434][ T5776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.070041][ T5776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.133764][ T5850] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.197511][ T5124] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 300.240788][ T5776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.248160][ T5776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.275844][ T5776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.454622][ T4425] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.479694][ T5124] usb 4-1: Using ep0 maxpacket: 16 [ 300.592209][ T5867] Bluetooth: hci3: unsupported parameter 65535 [ 300.599604][ T5867] Bluetooth: hci3: invalid length 0, exp 2 for type 16 [ 300.639842][ T5124] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 300.651291][ T5124] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 300.661547][ T5124] usb 4-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 300.670982][ T5124] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.703369][ T5751] hsr_slave_0: entered promiscuous mode [ 300.722103][ T5124] usb 4-1: config 0 descriptor?? [ 300.762511][ T5751] hsr_slave_1: entered promiscuous mode [ 300.818837][ T5751] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.827022][ T5751] Cannot create hsr debugfs directory [ 300.880972][ T4425] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.017280][ T51] Bluetooth: hci2: command tx timeout [ 301.186827][ T4425] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.296892][ T5124] logitech 0003:046D:C29C.0001: unknown main item tag 0x0 [ 301.428638][ T5124] logitech 0003:046D:C29C.0001: hidraw0: USB HID v0.00 Device [HID 046d:c29c] on usb-dummy_hcd.3-1/input0 [ 301.568021][ T4425] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.645368][ T5776] hsr_slave_0: entered promiscuous mode [ 301.707005][ T5124] logitech 0003:046D:C29C.0001: no inputs found [ 301.771396][ T5776] hsr_slave_1: entered promiscuous mode [ 301.800306][ T5124] usb 4-1: USB disconnect, device number 2 [ 301.826854][ T5776] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.834744][ T5776] Cannot create hsr debugfs directory [ 302.895541][ T4425] bridge_slave_1: left allmulticast mode [ 302.902549][ T4425] bridge_slave_1: left promiscuous mode [ 302.909242][ T4425] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.993925][ T4425] bridge_slave_0: left allmulticast mode [ 303.000725][ T4425] bridge_slave_0: left promiscuous mode [ 303.007503][ T4425] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.546592][ T5890] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.606721][ T29] audit: type=1326 audit(1717630708.594:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5887 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8d5387cf69 code=0x0 [ 303.936481][ T4425] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 303.989320][ T4425] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 304.033841][ T4425] bond0 (unregistering): Released all slaves [ 304.543528][ T5897] loop0: detected capacity change from 0 to 2048 [ 304.604571][ T5897] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 304.614746][ T5897] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 304.675890][ T5897] EXT4-fs (loop0): failed to initialize system zone (-117) [ 304.684571][ T5897] EXT4-fs (loop0): mount failed [ 305.082819][ T5897] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 305.382406][ T4425] hsr_slave_0: left promiscuous mode [ 305.438318][ T4425] hsr_slave_1: left promiscuous mode [ 305.476371][ T4425] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 305.484266][ T4425] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 305.507139][ T5130] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 305.526384][ T4425] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 305.534111][ T4425] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 305.573847][ T4425] veth1_macvtap: left promiscuous mode [ 305.589897][ T4425] veth0_macvtap: left promiscuous mode [ 305.595827][ T4425] veth1_vlan: left promiscuous mode [ 305.601501][ T4425] veth0_vlan: left promiscuous mode [ 305.992607][ T5907] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.012273][ T5130] usb 4-1: Using ep0 maxpacket: 16 [ 306.340791][ T5130] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.352183][ T5130] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 306.366900][ T5130] usb 4-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 306.378483][ T5130] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.449063][ T5130] usb 4-1: config 0 descriptor?? [ 306.471655][ T4425] team0 (unregistering): Port device team_slave_1 removed [ 306.549231][ T4425] team0 (unregistering): Port device team_slave_0 removed [ 306.966992][ T5130] logitech 0003:046D:C29C.0002: unknown main item tag 0x0 [ 307.008247][ T5130] logitech 0003:046D:C29C.0002: hidraw0: USB HID v0.00 Device [HID 046d:c29c] on usb-dummy_hcd.3-1/input0 [ 307.389428][ T5130] logitech 0003:046D:C29C.0002: no inputs found [ 307.511093][ T5130] usb 4-1: USB disconnect, device number 3 [ 307.950744][ T5751] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 308.112253][ T5751] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 308.316883][ T5751] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 308.446315][ T5751] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 308.773859][ T5776] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 308.923902][ T5776] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 309.030135][ T5776] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 309.189234][ T5776] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 310.471370][ T5751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.668457][ T5776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.758303][ T5751] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.923336][ T5133] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.931190][ T5133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.045665][ T5776] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.103099][ T5133] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.110945][ T5133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.322089][ T5133] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.329867][ T5133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.345599][ T5133] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.353358][ T5133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.508264][ T5952] loop3: detected capacity change from 0 to 2048 [ 311.600240][ T5751] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.611012][ T5751] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.687748][ T5952] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 311.698103][ T5952] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 311.878083][ T5952] EXT4-fs (loop3): failed to initialize system zone (-117) [ 311.885652][ T5952] EXT4-fs (loop3): mount failed [ 312.203753][ T5952] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 312.807927][ T5968] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.026691][ T5970] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 314.371006][ T5751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.523976][ T5776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.938602][ T5751] veth0_vlan: entered promiscuous mode [ 315.071510][ T5751] veth1_vlan: entered promiscuous mode [ 315.161613][ T5776] veth0_vlan: entered promiscuous mode [ 315.233088][ T5776] veth1_vlan: entered promiscuous mode [ 315.413416][ T5751] veth0_macvtap: entered promiscuous mode [ 315.472432][ T5751] veth1_macvtap: entered promiscuous mode [ 315.504902][ T5776] veth0_macvtap: entered promiscuous mode [ 315.553761][ T5776] veth1_macvtap: entered promiscuous mode [ 315.632173][ T5751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.643423][ T5751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.653587][ T5751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.664505][ T5751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.674764][ T5751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.689861][ T5751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.704706][ T5751] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.714539][ T5776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.728032][ T5776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.738291][ T5776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.749619][ T5776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.759766][ T5776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.770510][ T5776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.780695][ T5776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.792696][ T5776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.808015][ T5776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.872896][ T5751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.887910][ T5751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.901379][ T5751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.912259][ T5751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.922503][ T5751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.935646][ T5751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.951229][ T5751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.994387][ T5751] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.003641][ T5751] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.012844][ T5751] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.022450][ T5751] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.105001][ T5776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.115974][ T5776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.126338][ T5776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.138171][ T5776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.150696][ T5776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.161522][ T5776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.171778][ T5776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.182590][ T5776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.202547][ T5776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.425340][ T5776] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.436642][ T5776] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.445684][ T5776] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.454963][ T5776] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.150763][ T6017] loop3: detected capacity change from 0 to 1024 [ 318.333679][ T6017] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 318.391948][ T6017] System zones: 0-1, 3-12 [ 318.470302][ T6017] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 318.964486][ T5088] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.628197][ T6043] loop3: detected capacity change from 0 to 512 [ 319.868652][ T6043] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 319.884684][ T6043] ext4 filesystem being mounted at /root/syzkaller-testdir1079386980/syzkaller.k1gdal/49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 320.293195][ T5088] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.925209][ T6093] loop3: detected capacity change from 0 to 1024 [ 323.193039][ T5142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.201471][ T5142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.239869][ T6093] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 323.369634][ T6093] System zones: 0-1, 3-12 [ 323.436518][ T5133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.444584][ T5133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.468451][ T6093] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.761521][ T1069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.773269][ T1069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.119740][ T5088] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.224163][ T5142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.232555][ T5142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.259700][ T6109] loop0: detected capacity change from 0 to 512 [ 324.577611][ T6109] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.594452][ T6109] ext4 filesystem being mounted at /root/syzkaller-testdir2667896783/syzkaller.kukZj3/67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 325.168654][ T5079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.929707][ T6121] loop3: detected capacity change from 0 to 4096 [ 326.007654][ T6128] loop2: detected capacity change from 0 to 4096 [ 326.157057][ T6128] ntfs3: loop2: ino=3, Correct links count -> 2. [ 327.421835][ T6145] ntfs3: loop2: failed to convert "0080" to cp1255 [ 327.428977][ T6145] ntfs3: loop2: failed to convert name for inode 1e. [ 327.632122][ T6150] loop0: detected capacity change from 0 to 1024 [ 327.876430][ T6150] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 327.893148][ T6150] System zones: 0-1, 3-12 [ 327.939501][ T6150] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 328.010546][ T6162] loop4: detected capacity change from 0 to 512 [ 328.190496][ T6162] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.205111][ T6162] ext4 filesystem being mounted at /root/syzkaller-testdir102307911/syzkaller.AV4HQP/72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 328.451922][ T5079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.698912][ T5072] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.611914][ T6172] loop2: detected capacity change from 0 to 32768 [ 329.701069][ T6172] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 330.192228][ T6172] XFS (loop2): Ending clean mount [ 330.343851][ T5133] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 330.766890][ T5133] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 330.778595][ T5133] usb 4-1: config 27 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 330.790837][ T5133] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 330.802543][ T5133] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.822188][ T5751] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 330.920471][ T5133] usb 4-1: invalid MIDI out EP 0 [ 331.182676][ T6190] input: syz0 as /devices/virtual/input/input7 [ 331.416814][ T6198] loop0: detected capacity change from 0 to 4096 [ 331.644802][ T6211] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 331.690282][ T5133] snd-usb-audio 4-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 331.824679][ T5133] usb 4-1: USB disconnect, device number 4 [ 331.901528][ T6210] loop4: detected capacity change from 0 to 1024 [ 332.084539][ T6210] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 332.207716][ T6210] System zones: 0-1, 3-12 [ 332.264864][ T6210] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.355275][ T5314] udevd[5314]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 332.775614][ T6224] loop2: detected capacity change from 0 to 512 [ 332.959239][ T6224] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 332.972879][ T6224] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 333.068879][ T5072] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.183249][ T6224] EXT4-fs (loop2): 1 truncate cleaned up [ 333.191174][ T6224] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 333.447567][ T6224] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2250: inode #15: comm syz-executor.2: corrupted in-inode xattr: overlapping e_value [ 333.574991][ T6224] EXT4-fs (loop2): Remounting filesystem read-only [ 333.582830][ T6224] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1793: inode #15: comm syz-executor.2: unable to update i_inline_off [ 333.596338][ T6224] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2847: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 334.145620][ T5751] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.280129][ T6243] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 335.019944][ T6257] loop0: detected capacity change from 0 to 164 [ 335.142391][ T6257] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 336.045682][ T6277] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.055529][ T6277] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.069806][ T6277] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 336.076136][ T6276] loop2: detected capacity change from 0 to 512 [ 336.136459][ T6276] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 336.282293][ T6276] EXT4-fs (loop2): 1 truncate cleaned up [ 336.288472][ T6276] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 336.481569][ T6276] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2250: inode #15: comm syz-executor.2: corrupted in-inode xattr: overlapping e_value [ 336.544288][ T6276] EXT4-fs (loop2): Remounting filesystem read-only [ 336.551405][ T6276] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1793: inode #15: comm syz-executor.2: unable to update i_inline_off [ 336.857478][ T5751] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.897151][ T6287] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 338.371515][ T6304] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 338.382049][ T6304] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.404369][ T5073] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 338.442135][ T5073] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 338.453954][ T5073] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 338.502035][ T5073] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 338.524437][ T5073] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 338.533782][ T5073] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 338.629104][ T6307] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.638879][ T6307] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.649407][ T6307] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 339.852237][ T6317] loop1: detected capacity change from 0 to 512 [ 340.003258][ T6317] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 340.146876][ T6317] EXT4-fs (loop1): 1 truncate cleaned up [ 340.156488][ T6317] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.160321][ T6322] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 340.341506][ T6317] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2250: inode #15: comm syz-executor.1: corrupted in-inode xattr: overlapping e_value [ 340.467496][ T6317] EXT4-fs (loop1): Remounting filesystem read-only [ 340.474379][ T6317] EXT4-fs warning (device loop1): ext4_xattr_set_entry:1793: inode #15: comm syz-executor.1: unable to update i_inline_off [ 340.623045][ T5073] Bluetooth: hci5: command tx timeout [ 340.868087][ T6302] chnl_net:caif_netlink_parms(): no params data found [ 340.882733][ T5776] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.570466][ T6338] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 341.579117][ T6338] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.4'. [ 341.837327][ T6340] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.847488][ T6340] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.859161][ T6340] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 342.080634][ T1215] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.088322][ T1215] ieee802154 phy1 wpan1: encryption failed: -22 [ 342.102495][ T4425] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.324885][ T4425] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.581934][ T4425] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.700610][ T5073] Bluetooth: hci5: command tx timeout [ 342.811535][ T4425] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.996935][ T6355] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 343.180894][ T6302] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.191294][ T6302] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.199404][ T6302] bridge_slave_0: entered allmulticast mode [ 343.208668][ T6302] bridge_slave_0: entered promiscuous mode [ 343.467944][ T6302] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.475784][ T6302] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.483888][ T6302] bridge_slave_1: entered allmulticast mode [ 343.498764][ T6302] bridge_slave_1: entered promiscuous mode [ 343.510187][ T4425] bridge_slave_1: left allmulticast mode [ 343.517362][ T4425] bridge_slave_1: left promiscuous mode [ 343.523944][ T4425] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.627598][ T4425] bridge_slave_0: left allmulticast mode [ 343.633506][ T4425] bridge_slave_0: left promiscuous mode [ 343.642573][ T4425] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.933404][ T6364] loop3: detected capacity change from 0 to 1024 [ 344.665840][ T4425] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 344.738038][ T4425] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 344.776580][ T5073] Bluetooth: hci5: command tx timeout [ 344.836815][ T4425] bond0 (unregistering): Released all slaves [ 345.293224][ T6377] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.302971][ T6377] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.312733][ T6377] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 345.356802][ T6302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.576663][ T6302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.141698][ T6389] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 346.168758][ T6302] team0: Port device team_slave_0 added [ 346.268622][ T4425] hsr_slave_0: left promiscuous mode [ 346.344829][ T4425] hsr_slave_1: left promiscuous mode [ 346.377235][ T4425] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 346.385067][ T4425] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 346.434166][ T4425] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 346.442032][ T4425] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 346.498064][ T4425] veth1_macvtap: left promiscuous mode [ 346.506091][ T4425] veth0_macvtap: left promiscuous mode [ 346.512194][ T4425] veth1_vlan: left promiscuous mode [ 346.517847][ T4425] veth0_vlan: left promiscuous mode [ 346.632329][ T6399] xt_TPROXY: Can be used only with -p tcp or -p udp [ 346.866607][ T5073] Bluetooth: hci5: command tx timeout [ 347.555801][ T6406] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.820389][ T4425] team0 (unregistering): Port device team_slave_1 removed [ 347.967912][ T4425] team0 (unregistering): Port device team_slave_0 removed [ 348.435294][ T6302] team0: Port device team_slave_1 added [ 348.553445][ T6408] loop2: detected capacity change from 0 to 40427 [ 348.751789][ T6408] F2FS-fs (loop2): invalid crc value [ 348.950459][ T6408] F2FS-fs (loop2): Found nat_bits in checkpoint [ 349.256281][ T6416] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.268350][ T6416] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.279092][ T6416] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 349.301970][ T6302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.309846][ T6302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.310473][ T6408] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 349.338362][ T6302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.513036][ T29] audit: type=1800 audit(1717630754.484:37): pid=6408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=10 res=0 errno=0 [ 349.521580][ T6302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.543235][ T6302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.570250][ T6302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.628682][ T5751] syz-executor.2: attempt to access beyond end of device [ 349.628682][ T5751] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 350.269715][ T6426] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 350.429479][ T6302] hsr_slave_0: entered promiscuous mode [ 350.487350][ T6302] hsr_slave_1: entered promiscuous mode [ 350.696636][ T6302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.706536][ T6302] Cannot create hsr debugfs directory [ 351.772193][ T29] audit: type=1800 audit(1717630756.794:38): pid=6441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1950 res=0 errno=0 [ 353.062796][ T6302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 353.156411][ T6302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 353.304970][ T6302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 353.432806][ T6302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 354.132385][ T6465] warning: `syz-executor.4' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 354.301950][ T6457] loop1: detected capacity change from 0 to 4096 [ 354.378031][ T5085] Bluetooth: hci0: command 0x0406 tx timeout [ 354.384471][ T5073] Bluetooth: hci4: command 0x0406 tx timeout [ 354.847439][ T6457] ntfs3: loop1: Failed to load $Extend (-22). [ 354.853925][ T6457] ntfs3: loop1: Failed to initialize $Extend. [ 355.316803][ T6302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.532026][ T6302] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.726150][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.733842][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.784498][ T6481] xt_TPROXY: Can be used only with -p tcp or -p udp [ 355.898297][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.906170][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.715091][ T6486] evm: overlay not supported [ 356.868555][ T6486] overlayfs: failed to get inode (-116) [ 358.051049][ T6514] loop7: detected capacity change from 0 to 16384 [ 358.554573][ T6302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.749593][ T6511] loop1: detected capacity change from 0 to 4096 [ 359.275710][ T6511] ntfs3: loop1: Failed to load $Extend (-22). [ 359.282449][ T6511] ntfs3: loop1: Failed to initialize $Extend. [ 359.338854][ T6302] veth0_vlan: entered promiscuous mode [ 359.470895][ T6302] veth1_vlan: entered promiscuous mode [ 359.897362][ T6302] veth0_macvtap: entered promiscuous mode [ 360.003376][ T6302] veth1_macvtap: entered promiscuous mode [ 360.370381][ T6302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.383310][ T6302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.396720][ T6302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.407449][ T6302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.417628][ T6302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.430382][ T6302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.441093][ T6302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.451958][ T6302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.470974][ T6302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 360.560015][ T6302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.571275][ T6302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.581476][ T6302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.592278][ T6302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.604600][ T6302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.617420][ T6302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.627602][ T6302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.640395][ T6302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.656438][ T6302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.928308][ T6302] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.939056][ T6302] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.953508][ T6302] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.963313][ T6302] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.641724][ T6553] loop3: detected capacity change from 0 to 40427 [ 362.673837][ T6553] F2FS-fs (loop3): invalid crc value [ 362.748931][ T6553] F2FS-fs (loop3): Found nat_bits in checkpoint [ 363.093876][ T6553] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 363.226742][ T29] audit: type=1800 audit(1717630768.184:39): pid=6553 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=10 res=0 errno=0 [ 363.275217][ T5088] syz-executor.3: attempt to access beyond end of device [ 363.275217][ T5088] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 363.598128][ T6562] loop2: detected capacity change from 0 to 4096 [ 364.195435][ T6562] ntfs3: loop2: Failed to load $Extend (-22). [ 364.201986][ T6562] ntfs3: loop2: Failed to initialize $Extend. [ 368.718837][ T6636] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 368.895921][ T6637] input: syz0 as /devices/virtual/input/input8 [ 370.230771][ T3384] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.239526][ T3384] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.430193][ T6643] loop4: detected capacity change from 0 to 32768 [ 370.448781][ T6643] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (6643) [ 370.490523][ T6643] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 370.501092][ T6643] BTRFS info (device loop4): using sha256 (sha256-generic) checksum algorithm [ 370.512507][ T6643] BTRFS info (device loop4): using free-space-tree [ 370.665814][ T1069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.675732][ T1069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.083837][ T5072] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 371.362121][ T6667] loop0: detected capacity change from 0 to 164 [ 371.500345][ T6667] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 372.334452][ T6677] bond1: entered promiscuous mode [ 372.339992][ T6677] bond1: entered allmulticast mode [ 372.346497][ T6677] 8021q: adding VLAN 0 to HW filter on device bond1 [ 372.703617][ T29] audit: type=1800 audit(1717630777.664:40): pid=6677 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1948 res=0 errno=0 [ 372.895450][ T6688] input: syz0 as /devices/virtual/input/input9 [ 376.176190][ T6714] bond1: entered promiscuous mode [ 376.181488][ T6714] bond1: entered allmulticast mode [ 376.187991][ T6714] 8021q: adding VLAN 0 to HW filter on device bond1 [ 376.587736][ T29] audit: type=1800 audit(1717630781.604:41): pid=6714 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1944 res=0 errno=0 [ 376.704180][ T6720] input: syz0 as /devices/virtual/input/input10 [ 380.013690][ T6744] bond2: entered promiscuous mode [ 380.019129][ T6744] bond2: entered allmulticast mode [ 380.025458][ T6744] 8021q: adding VLAN 0 to HW filter on device bond2 [ 380.416906][ T29] audit: type=1800 audit(1717630785.394:42): pid=6744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1939 res=0 errno=0 [ 380.699418][ T6748] input: syz0 as /devices/virtual/input/input11 [ 381.439213][ T6751] loop3: detected capacity change from 0 to 2048 [ 390.100024][ T6775] input: syz0 as /devices/virtual/input/input12 [ 396.971767][ T4289] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.160474][ T4289] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.155051][ T4289] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.292277][ T4289] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.692375][ T4289] bridge_slave_1: left allmulticast mode [ 398.703675][ T4289] bridge_slave_1: left promiscuous mode [ 398.710601][ T4289] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.807122][ T4289] bridge_slave_0: left allmulticast mode [ 398.813041][ T4289] bridge_slave_0: left promiscuous mode [ 398.825063][ T4289] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.311565][ T5085] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 399.437248][ T5085] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 399.449004][ T5085] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 399.464353][ T5085] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 399.475599][ T5085] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 399.486694][ T5085] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 399.788824][ T4289] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 399.911950][ T4289] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 399.991304][ T4289] bond0 (unregistering): Released all slaves [ 401.091977][ T4289] hsr_slave_0: left promiscuous mode [ 401.137653][ T4289] hsr_slave_1: left promiscuous mode [ 401.185105][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 401.193146][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 401.260366][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 401.268439][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 401.372413][ T4289] veth1_macvtap: left promiscuous mode [ 401.378463][ T4289] veth0_macvtap: left promiscuous mode [ 401.384414][ T4289] veth1_vlan: left promiscuous mode [ 401.392276][ T4289] veth0_vlan: left promiscuous mode [ 401.736611][ T5085] Bluetooth: hci2: command tx timeout [ 402.692927][ T4289] team0 (unregistering): Port device team_slave_1 removed [ 402.790798][ T4289] team0 (unregistering): Port device team_slave_0 removed [ 403.556954][ T1215] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.565398][ T1215] ieee802154 phy1 wpan1: encryption failed: -22 [ 403.821731][ T5085] Bluetooth: hci2: command tx timeout [ 404.996771][ T6782] chnl_net:caif_netlink_parms(): no params data found [ 405.617897][ T51] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 405.627721][ T51] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 405.637281][ T51] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 405.655026][ T51] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 405.667560][ T51] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 405.723656][ T51] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 405.896839][ T51] Bluetooth: hci2: command tx timeout [ 407.742674][ T6782] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.750825][ T6782] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.765917][ T6782] bridge_slave_0: entered allmulticast mode [ 407.775191][ T6782] bridge_slave_0: entered promiscuous mode [ 407.837572][ T51] Bluetooth: hci0: command tx timeout [ 407.869278][ T6782] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.877263][ T6782] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.885210][ T6782] bridge_slave_1: entered allmulticast mode [ 407.894820][ T6782] bridge_slave_1: entered promiscuous mode [ 407.924511][ T6801] chnl_net:caif_netlink_parms(): no params data found [ 408.016287][ T51] Bluetooth: hci2: command tx timeout [ 408.305386][ T5085] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 408.318788][ T5085] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 408.332674][ T5085] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 408.412745][ T5085] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 408.436865][ T5085] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 408.448883][ T5085] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 408.465358][ T6782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.580055][ T6782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 408.740547][ T6782] team0: Port device team_slave_0 added [ 408.905626][ T6782] team0: Port device team_slave_1 added [ 409.211549][ T6782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 409.223907][ T6782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.256563][ T6782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 409.584933][ T6782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 409.592310][ T6782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.618873][ T6782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 409.903720][ T5085] Bluetooth: hci0: command tx timeout [ 410.065455][ T6782] hsr_slave_0: entered promiscuous mode [ 410.159581][ T6782] hsr_slave_1: entered promiscuous mode [ 410.186140][ T6782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 410.196322][ T6782] Cannot create hsr debugfs directory [ 410.684669][ T5085] Bluetooth: hci1: command tx timeout [ 410.708616][ T4289] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.987396][ T4289] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.254174][ T4289] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.332099][ T6801] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.341985][ T6801] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.350495][ T6801] bridge_slave_0: entered allmulticast mode [ 411.359917][ T6801] bridge_slave_0: entered promiscuous mode [ 411.388038][ T51] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 411.415379][ T51] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 411.430286][ T51] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 411.440536][ T4289] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.485586][ T51] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 411.519740][ T6801] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.530796][ T6801] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.539039][ T6801] bridge_slave_1: entered allmulticast mode [ 411.548542][ T6801] bridge_slave_1: entered promiscuous mode [ 411.569935][ T51] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 411.611973][ T51] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 411.973069][ T6801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 411.983609][ T5085] Bluetooth: hci0: command tx timeout [ 411.997806][ T6814] chnl_net:caif_netlink_parms(): no params data found [ 412.039102][ T6801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.621871][ T4289] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.696671][ T5085] Bluetooth: hci1: command tx timeout [ 412.907825][ T4289] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.074693][ T6801] team0: Port device team_slave_0 added [ 413.112867][ T6801] team0: Port device team_slave_1 added [ 413.172813][ T4289] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.646565][ T4289] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.749288][ T5085] Bluetooth: hci3: command tx timeout [ 413.855678][ T6801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 413.863618][ T6801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.897380][ T6801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 414.057293][ T5085] Bluetooth: hci0: command tx timeout [ 414.169315][ T6801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 414.177659][ T6801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.211275][ T6801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 414.615459][ T6801] hsr_slave_0: entered promiscuous mode [ 414.642586][ T6801] hsr_slave_1: entered promiscuous mode [ 414.669625][ T6801] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 414.677785][ T6801] Cannot create hsr debugfs directory [ 414.777270][ T5085] Bluetooth: hci1: command tx timeout [ 415.190962][ T4289] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.362112][ T6782] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 415.474457][ T6814] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.486268][ T6814] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.494201][ T6814] bridge_slave_0: entered allmulticast mode [ 415.503717][ T6814] bridge_slave_0: entered promiscuous mode [ 415.563326][ T4289] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.689838][ T6782] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 415.780380][ T6814] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.792199][ T6814] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.800953][ T6814] bridge_slave_1: entered allmulticast mode [ 415.810364][ T6814] bridge_slave_1: entered promiscuous mode [ 415.823431][ T5085] Bluetooth: hci3: command tx timeout [ 415.903562][ T4289] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.969223][ T6782] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 416.126415][ T6782] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 416.181111][ T4289] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 416.258235][ T6828] chnl_net:caif_netlink_parms(): no params data found [ 416.447196][ T6814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 416.667084][ T6814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 416.876722][ T5085] Bluetooth: hci1: command tx timeout [ 417.220286][ T6814] team0: Port device team_slave_0 added [ 417.256287][ T4289] bridge_slave_1: left allmulticast mode [ 417.264622][ T4289] bridge_slave_1: left promiscuous mode [ 417.272106][ T4289] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.342307][ T4289] bridge_slave_0: left allmulticast mode [ 417.354250][ T4289] bridge_slave_0: left promiscuous mode [ 417.361036][ T4289] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.433307][ T4289] bridge_slave_1: left allmulticast mode [ 417.446997][ T4289] bridge_slave_1: left promiscuous mode [ 417.454641][ T4289] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.494620][ T4289] bridge_slave_0: left allmulticast mode [ 417.502772][ T4289] bridge_slave_0: left promiscuous mode [ 417.511774][ T4289] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.555266][ T4289] bridge_slave_1: left allmulticast mode [ 417.563326][ T4289] bridge_slave_1: left promiscuous mode [ 417.585237][ T4289] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.615690][ T4289] bridge_slave_0: left allmulticast mode [ 417.623741][ T4289] bridge_slave_0: left promiscuous mode [ 417.640856][ T4289] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.917777][ T5085] Bluetooth: hci3: command tx timeout [ 419.193212][ T4289] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 419.215915][ T4289] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 419.236409][ T4289] bond0 (unregistering): Released all slaves [ 419.260769][ T4289] bond1 (unregistering): Released all slaves [ 419.302601][ T4289] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 419.337989][ T4289] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 419.355230][ T4289] bond0 (unregistering): Released all slaves [ 419.385698][ T4289] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 419.413361][ T4289] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 419.446644][ T4289] bond0 (unregistering): Released all slaves [ 419.510758][ T6814] team0: Port device team_slave_1 added [ 419.981876][ T5085] Bluetooth: hci3: command tx timeout [ 420.163529][ T6814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.171674][ T6814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.201087][ T6814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 420.446700][ T6814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 420.453871][ T6814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.480338][ T6814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 420.569938][ T6828] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.580662][ T6828] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.588962][ T6828] bridge_slave_0: entered allmulticast mode [ 420.598239][ T6828] bridge_slave_0: entered promiscuous mode [ 420.662310][ T6828] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.670319][ T6828] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.678810][ T6828] bridge_slave_1: entered allmulticast mode [ 420.688091][ T6828] bridge_slave_1: entered promiscuous mode [ 421.241056][ T51] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 421.242522][ T6828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 421.272730][ T51] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 421.285884][ T6814] hsr_slave_0: entered promiscuous mode [ 421.308935][ T51] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 421.310809][ T6814] hsr_slave_1: entered promiscuous mode [ 421.332211][ T6814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 421.342057][ T6814] Cannot create hsr debugfs directory [ 421.365642][ T51] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 421.414577][ T51] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 421.437240][ T51] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 421.475905][ T6828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 421.658583][ T6828] team0: Port device team_slave_0 added [ 421.820453][ T6828] team0: Port device team_slave_1 added [ 421.933760][ T6828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 421.941033][ T6828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.973103][ T6828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 422.137933][ T6828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 422.145087][ T6828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.176572][ T6828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 422.668581][ T6801] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 422.842234][ T6801] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 422.871405][ T6801] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 423.001009][ T6828] hsr_slave_0: entered promiscuous mode [ 423.013622][ T6828] hsr_slave_1: entered promiscuous mode [ 423.023290][ T6828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 423.036272][ T6828] Cannot create hsr debugfs directory [ 423.056708][ T6782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.080687][ T6801] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 423.183357][ T4289] hsr_slave_0: left promiscuous mode [ 423.193099][ T4289] hsr_slave_1: left promiscuous mode [ 423.214840][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 423.224876][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 423.249986][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 423.258059][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 423.290869][ T4289] hsr_slave_0: left promiscuous mode [ 423.303581][ T4289] hsr_slave_1: left promiscuous mode [ 423.320589][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 423.328560][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 423.348164][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 423.355882][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 423.383118][ T4289] hsr_slave_0: left promiscuous mode [ 423.394503][ T4289] hsr_slave_1: left promiscuous mode [ 423.414738][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 423.422778][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 423.435439][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 423.443470][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 423.473886][ T4289] veth1_macvtap: left promiscuous mode [ 423.480073][ T4289] veth0_macvtap: left promiscuous mode [ 423.485854][ T4289] veth1_vlan: left promiscuous mode [ 423.491643][ T4289] veth0_vlan: left promiscuous mode [ 423.500430][ T4289] veth1_macvtap: left promiscuous mode [ 423.507281][ T51] Bluetooth: hci4: command tx timeout [ 423.507780][ T4289] veth0_macvtap: left promiscuous mode [ 423.518885][ T4289] veth1_vlan: left promiscuous mode [ 423.524461][ T4289] veth0_vlan: left promiscuous mode [ 423.540991][ T4289] veth1_macvtap: left promiscuous mode [ 423.547002][ T4289] veth0_macvtap: left promiscuous mode [ 423.552741][ T4289] veth1_vlan: left promiscuous mode [ 423.558576][ T4289] veth0_vlan: left promiscuous mode [ 424.880029][ T4289] team0 (unregistering): Port device team_slave_1 removed [ 424.918127][ T4289] team0 (unregistering): Port device team_slave_0 removed [ 425.463741][ T4289] team0 (unregistering): Port device team_slave_1 removed [ 425.502525][ T4289] team0 (unregistering): Port device team_slave_0 removed [ 425.594865][ T51] Bluetooth: hci4: command tx timeout [ 426.115814][ T4289] team0 (unregistering): Port device team_slave_1 removed [ 426.149833][ T4289] team0 (unregistering): Port device team_slave_0 removed [ 426.856280][ T6782] 8021q: adding VLAN 0 to HW filter on device team0 [ 427.063193][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.071059][ T5127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 427.293529][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.301583][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 427.666475][ T51] Bluetooth: hci4: command tx timeout [ 428.416099][ T6814] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 428.541002][ T6814] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 428.667275][ T6814] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 428.737528][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 428.769635][ T6814] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 429.207649][ T6801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.299310][ T6828] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 429.394304][ T6828] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 429.520582][ T6801] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.535241][ T6828] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 429.647486][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.655250][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.684013][ T6828] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 429.740427][ T51] Bluetooth: hci4: command tx timeout [ 429.848392][ T5130] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.856329][ T5130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.944477][ T6814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 431.224760][ T6782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 431.234855][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.245292][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.253366][ T6868] bridge_slave_0: entered allmulticast mode [ 431.262520][ T6868] bridge_slave_0: entered promiscuous mode [ 431.376991][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.384699][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.397358][ T6868] bridge_slave_1: entered allmulticast mode [ 431.406679][ T6868] bridge_slave_1: entered promiscuous mode [ 431.439227][ T6814] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.553830][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.561618][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.815870][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.847530][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.855312][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.882172][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 431.984850][ T6828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.304672][ T6868] team0: Port device team_slave_0 added [ 432.427724][ T6868] team0: Port device team_slave_1 added [ 432.493988][ T6782] veth0_vlan: entered promiscuous mode [ 432.697746][ T6782] veth1_vlan: entered promiscuous mode [ 432.729149][ T6828] 8021q: adding VLAN 0 to HW filter on device team0 [ 432.888228][ T5133] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.895892][ T5133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.929865][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.940496][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.969962][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.011982][ T6801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 433.072360][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.080175][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.241625][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.252928][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.287402][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.599198][ T6782] veth0_macvtap: entered promiscuous mode [ 433.788491][ T6782] veth1_macvtap: entered promiscuous mode [ 433.962571][ T6868] hsr_slave_0: entered promiscuous mode [ 433.994881][ T6868] hsr_slave_1: entered promiscuous mode [ 434.342476][ T4289] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.613121][ T4289] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.703141][ T6782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.715576][ T6782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.731504][ T6782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 434.910580][ T4289] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.119653][ T4289] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.151870][ T6782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.165377][ T6782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.189006][ T6782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 435.298769][ T6782] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.310480][ T6782] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.319766][ T6782] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.328905][ T6782] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.413742][ T6814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 435.881867][ T4289] bridge_slave_1: left allmulticast mode [ 435.890081][ T4289] bridge_slave_1: left promiscuous mode [ 435.899075][ T4289] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.958363][ T4289] bridge_slave_0: left allmulticast mode [ 435.964280][ T4289] bridge_slave_0: left promiscuous mode [ 435.978046][ T4289] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.692553][ T4289] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 436.769591][ T4289] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 436.821552][ T4289] bond0 (unregistering): Released all slaves [ 436.842809][ T4289] bond1 (unregistering): Released all slaves [ 436.865249][ T4289] bond2 (unregistering): Released all slaves [ 437.805593][ T6828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 438.034965][ T4289] hsr_slave_0: left promiscuous mode [ 438.067133][ T4289] hsr_slave_1: left promiscuous mode [ 438.085266][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 438.093653][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 438.125786][ T4289] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 438.133738][ T4289] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 438.206901][ T4289] veth1_macvtap: left promiscuous mode [ 438.212716][ T4289] veth0_macvtap: left promiscuous mode [ 438.223231][ T4289] veth1_vlan: left promiscuous mode [ 438.229051][ T4289] veth0_vlan: left promiscuous mode [ 439.091140][ T4289] team0 (unregistering): Port device team_slave_1 removed [ 439.134782][ T4289] team0 (unregistering): Port device team_slave_0 removed [ 439.526853][ T6814] veth0_vlan: entered promiscuous mode [ 439.672290][ T6801] veth0_vlan: entered promiscuous mode [ 439.707707][ T6814] veth1_vlan: entered promiscuous mode [ 439.936801][ T6801] veth1_vlan: entered promiscuous mode [ 439.991632][ T6868] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 440.101023][ T6868] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 440.179039][ T6868] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 440.294221][ T6868] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 440.422798][ T6828] veth0_vlan: entered promiscuous mode [ 440.539336][ T6814] veth0_macvtap: entered promiscuous mode [ 440.627563][ T6828] veth1_vlan: entered promiscuous mode [ 440.729841][ T6801] veth0_macvtap: entered promiscuous mode [ 440.754264][ T6814] veth1_macvtap: entered promiscuous mode [ 440.808600][ T6801] veth1_macvtap: entered promiscuous mode [ 441.055404][ T6814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 441.066273][ T6814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.081580][ T6814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 441.117926][ T6801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 441.128785][ T6801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.139009][ T6801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 441.150618][ T6801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.165715][ T6801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 441.281446][ T6828] veth0_macvtap: entered promiscuous mode [ 441.379098][ T6814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.390024][ T6814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.405209][ T6814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.481832][ T6801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.492801][ T6801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.503041][ T6801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.513796][ T6801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.529232][ T6801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.555808][ T6828] veth1_macvtap: entered promiscuous mode [ 441.684562][ T6814] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.694290][ T6814] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.703574][ T6814] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.712940][ T6814] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.836155][ T6801] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.845232][ T6801] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.854629][ T6801] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.863782][ T6801] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.960493][ T6828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 441.971275][ T6828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.981541][ T6828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 441.993387][ T6828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.004878][ T6828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 442.017393][ T6828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.032638][ T6828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 442.185448][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.292156][ T6828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.304183][ T6828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.314460][ T6828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.325428][ T6828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.335619][ T6828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.346559][ T6828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.361716][ T6828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 442.529806][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 442.695100][ T6828] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.706390][ T6828] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.715430][ T6828] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.726384][ T6828] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.782095][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.789976][ T5127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.941566][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.949417][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.718658][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.876226][ T5142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 445.884289][ T5142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.099098][ T3384] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 446.107928][ T3384] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.500641][ T6868] veth0_vlan: entered promiscuous mode [ 446.637733][ T6868] veth1_vlan: entered promiscuous mode [ 447.054215][ T6868] veth0_macvtap: entered promiscuous mode [ 447.125675][ T6868] veth1_macvtap: entered promiscuous mode [ 447.369044][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 447.379966][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.390314][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 447.401160][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.411413][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 447.424464][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.436473][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 447.447735][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.462999][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 447.639026][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.650001][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.664124][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.678805][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.690871][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.701885][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.712100][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.722909][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.739844][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.808032][ T6868] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.819578][ T6868] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.828890][ T6868] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.838274][ T6868] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 448.957480][ T7055] loop1: detected capacity change from 0 to 256 [ 450.492926][ T4348] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 450.502365][ T4348] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 450.736205][ T5124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 450.744290][ T5124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 450.888599][ T1037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 450.897540][ T1037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.202361][ T5133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.210594][ T5133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.309223][ T1037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.317426][ T1037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.661343][ T3384] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.669625][ T3384] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 452.762887][ T7095] loop2: detected capacity change from 0 to 32768 [ 452.790920][ T7095] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (7095) [ 452.814906][ T7095] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 452.825578][ T7095] BTRFS info (device loop2): using sha256 (sha256-generic) checksum algorithm [ 452.838449][ T7095] BTRFS info (device loop2): using free-space-tree [ 452.842983][ T7102] loop1: detected capacity change from 0 to 128 [ 453.460576][ T6814] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 453.653159][ T7118] xt_connbytes: Forcing CT accounting to be enabled [ 453.663668][ T7118] xt_NFQUEUE: number of total queues is 0 [ 454.548400][ T7135] loop0: detected capacity change from 0 to 256 [ 456.831278][ T7170] loop0: detected capacity change from 0 to 128 [ 456.856504][ T5124] kernel write not supported for file /vcs (pid: 5124 comm: kworker/0:4) [ 456.899572][ T5124] kernel write not supported for file /vcs (pid: 5124 comm: kworker/0:4) [ 457.305783][ T3384] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.315785][ T3384] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.574406][ T7172] loop4: detected capacity change from 0 to 32768 [ 457.627058][ T7172] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (7172) [ 457.642379][ T5124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.650565][ T5124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.703315][ T7172] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 457.714111][ T7172] BTRFS info (device loop4): using sha256 (sha256-generic) checksum algorithm [ 457.725600][ T7172] BTRFS info (device loop4): using free-space-tree [ 458.261600][ T6801] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 459.943521][ T7222] loop3: detected capacity change from 0 to 128 [ 460.151568][ T7221] loop1: detected capacity change from 0 to 2048 [ 460.342777][ T7221] udf: Unknown parameter '00000000000000000000003EDnT?Hο;%>pG+ΡƇEcN?}5-P(͊]' [ 460.936925][ T7225] loop2: detected capacity change from 0 to 32768 [ 460.963319][ T7225] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (7225) [ 460.997798][ T7225] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 461.008761][ T7225] BTRFS info (device loop2): using sha256 (sha256-generic) checksum algorithm [ 461.020064][ T7225] BTRFS info (device loop2): using free-space-tree [ 461.351996][ T7233] loop4: detected capacity change from 0 to 256 [ 461.558683][ T6814] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 462.895199][ T7270] loop3: detected capacity change from 0 to 128 [ 463.765401][ T7284] loop3: detected capacity change from 0 to 256 [ 463.793141][ T7278] loop1: detected capacity change from 0 to 2048 [ 463.864070][ T7278] udf: Unknown parameter '00000000000000000000003EDnT?Hο;%>pG+ΡƇEcN?}5-P(͊]' [ 464.959919][ T1215] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.966692][ T1215] ieee802154 phy1 wpan1: encryption failed: -22 [ 465.075711][ T7305] loop1: detected capacity change from 0 to 128 [ 465.184915][ T7308] loop4: detected capacity change from 0 to 256 [ 465.289961][ T7308] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 465.527808][ T7317] process 'syz-executor.3' launched './file2' with NULL argv: empty string added [ 466.410475][ T29] audit: type=1800 audit(1717630871.424:43): pid=7331 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1956 res=0 errno=0 [ 466.986192][ T7346] loop0: detected capacity change from 0 to 256 [ 467.180233][ T7346] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 467.223074][ T7350] mmap: syz-executor.4 (7350) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 468.709664][ T29] audit: type=1800 audit(1717630873.724:44): pid=7378 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1960 res=0 errno=0 [ 468.893389][ T7375] loop2: detected capacity change from 0 to 2048 [ 468.910133][ T7382] loop3: detected capacity change from 0 to 1024 [ 469.021004][ T7375] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 469.060536][ T7386] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 469.108415][ T7375] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 469.393975][ T7389] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 469.591708][ T29] audit: type=1326 audit(1717630874.594:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7392 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf0827cf69 code=0x0 [ 471.349723][ T7416] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 471.598081][ T0] NOHZ tick-stop error: local softirq work is pending, handler #c2!!! [ 472.007872][ T0] NOHZ tick-stop error: local softirq work is pending, handler #242!!! [ 472.212063][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 472.416748][ T0] NOHZ tick-stop error: local softirq work is pending, handler #c2!!! [ 472.653806][ T29] audit: type=1800 audit(1717630877.604:46): pid=7422 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1966 res=0 errno=0 [ 473.962885][ T7429] loop1: detected capacity change from 0 to 2048 [ 473.979261][ T3384] hfsplus: b-tree write err: -5, ino 4 [ 474.097143][ T7429] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 474.184593][ T7429] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 474.315232][ T29] audit: type=1326 audit(1717630879.294:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7434 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fccbac7cf69 code=0x0 [ 475.792790][ T29] audit: type=1800 audit(1717630880.814:48): pid=7453 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1960 res=0 errno=0 [ 476.209073][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 476.311318][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 476.516464][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 476.537706][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 477.132089][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 477.827507][ T7462] loop0: detected capacity change from 0 to 2048 [ 478.005666][ T7462] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 478.177411][ T7462] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 478.881849][ T7473] vim2m vim2m.0: Fourcc format (0x47524247) invalid. [ 479.082117][ T7477] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 479.113406][ T7476] loop2: detected capacity change from 0 to 128 [ 479.190642][ T7476] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 479.470153][ T4425] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 479.525124][ T4289] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 480.060839][ T3384] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 480.867976][ T7503] loop4: detected capacity change from 0 to 2048 [ 480.947522][ T7503] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 480.990710][ T7507] vim2m vim2m.0: Fourcc format (0x47524247) invalid. [ 481.038352][ T7503] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 481.294008][ T7509] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 482.916447][ T7542] vim2m vim2m.0: Fourcc format (0x47524247) invalid. [ 483.111771][ T7538] loop0: detected capacity change from 0 to 2048 [ 483.257133][ T7538] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 483.290101][ T7547] loop1: detected capacity change from 0 to 256 [ 483.366455][ T7538] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 483.367337][ T7547] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 483.472277][ T29] audit: type=1800 audit(1717630888.504:49): pid=7547 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048627 res=0 errno=0 [ 483.556217][ C1] hrtimer: interrupt took 311924 ns [ 483.813687][ T7546] loop4: detected capacity change from 0 to 4096 [ 484.648485][ T7552] loop1: detected capacity change from 256 to 0 [ 484.666211][ T7552] syz-executor.1: attempt to access beyond end of device [ 484.666211][ T7552] loop1: rw=0, sector=128, nr_sectors = 1 limit=0 [ 484.680078][ T7552] exFAT-fs (loop1): error, failed to access to FAT (entry 0x0000000b, err:-5) [ 484.689390][ T7552] exFAT-fs (loop1): Filesystem has been set read-only [ 484.857676][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 485.590086][ T7572] vim2m vim2m.0: Fourcc format (0x47524247) invalid. [ 486.251799][ T29] audit: type=1326 audit(1717630891.194:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7574 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff55de7cf69 code=0x7ffc0000 [ 486.275019][ T29] audit: type=1326 audit(1717630891.224:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7574 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff55de7cf69 code=0x7ffc0000 [ 486.298352][ T29] audit: type=1326 audit(1717630891.224:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7574 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff55de7cf69 code=0x7ffc0000 [ 486.321535][ T29] audit: type=1326 audit(1717630891.224:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7574 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff55de7cf69 code=0x7ffc0000 [ 486.347635][ T29] audit: type=1326 audit(1717630891.224:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7574 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff55de7cf69 code=0x7ffc0000 [ 486.371833][ T29] audit: type=1326 audit(1717630891.294:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7574 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff55de7cf69 code=0x7ffc0000 [ 486.394972][ T29] audit: type=1326 audit(1717630891.294:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7574 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff55de7cf69 code=0x7ffc0000 [ 486.418155][ T29] audit: type=1326 audit(1717630891.314:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7574 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff55de7cf69 code=0x7ffc0000 [ 486.441873][ T29] audit: type=1326 audit(1717630891.314:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7574 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff55de7cf69 code=0x7ffc0000 [ 486.527196][ T6782] syz-executor.1: attempt to access beyond end of device [ 486.527196][ T6782] loop1: rw=0, sector=128, nr_sectors = 1 limit=0 [ 486.542002][ T6782] exFAT-fs (loop1): error, failed to access to FAT (entry 0x00000005, err:-5) [ 486.629545][ T6782] syz-executor.1: attempt to access beyond end of device [ 486.629545][ T6782] loop1: rw=0, sector=128, nr_sectors = 1 limit=0 [ 486.643555][ T6782] exFAT-fs (loop1): error, failed to access to FAT (entry 0x00000005, err:-5) [ 488.424103][ T7605] vim2m vim2m.0: Fourcc format (0x47524247) invalid. [ 488.961441][ T7612] loop4: detected capacity change from 0 to 256 [ 489.132533][ T7612] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 489.205765][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 489.205838][ T29] audit: type=1800 audit(1717630894.264:84): pid=7612 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=1048635 res=0 errno=0 [ 489.637030][ T7616] loop1: detected capacity change from 0 to 4096 [ 489.678968][ T7616] ntfs3: loop1: Primary boot: invalid record size -80. [ 489.686762][ T7616] ntfs3: loop1: try to read out of volume at offset 0x1ffe00 [ 490.137766][ T7619] Zero length message leads to an empty skb [ 490.159614][ T7619] libceph: resolve '0.' (ret=-3): failed [ 490.761833][ T7624] loop4: detected capacity change from 256 to 0 [ 490.910554][ T29] audit: type=1326 audit(1717630895.854:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64e047cf69 code=0x7ffc0000 [ 490.934017][ T29] audit: type=1326 audit(1717630895.854:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64e047cf69 code=0x7ffc0000 [ 490.962896][ T29] audit: type=1326 audit(1717630895.864:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f64e047cf69 code=0x7ffc0000 [ 490.987907][ T29] audit: type=1326 audit(1717630895.874:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64e047cf69 code=0x7ffc0000 [ 491.011212][ T29] audit: type=1326 audit(1717630895.964:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f64e047cf69 code=0x7ffc0000 [ 491.034401][ T29] audit: type=1326 audit(1717630895.964:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64e047cf69 code=0x7ffc0000 [ 491.062840][ T29] audit: type=1326 audit(1717630895.964:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64e047cf69 code=0x7ffc0000 [ 491.087807][ T29] audit: type=1326 audit(1717630896.104:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f64e047cf69 code=0x7ffc0000 [ 491.112538][ T29] audit: type=1326 audit(1717630896.104:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64e047cf69 code=0x7ffc0000 [ 491.484648][ T7633] loop1: detected capacity change from 0 to 16 [ 491.590322][ T7634] syz-executor.4: attempt to access beyond end of device [ 491.590322][ T7634] loop4: rw=0, sector=128, nr_sectors = 1 limit=0 [ 491.604290][ T7634] exFAT-fs (loop4): error, failed to access to FAT (entry 0x0000000b, err:-5) [ 491.615241][ T7634] exFAT-fs (loop4): Filesystem has been set read-only [ 491.638501][ T7633] erofs: (device loop1): mounted with root inode @ nid 36. [ 491.663901][ T7633] syz-executor.1: attempt to access beyond end of device [ 491.663901][ T7633] loop1: rw=0, sector=40, nr_sectors = 8 limit=16 [ 491.777454][ T7636] erofs: (device loop1): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 491.787650][ T7636] syz-executor.1: attempt to access beyond end of device [ 491.787650][ T7636] loop1: rw=0, sector=296, nr_sectors = 8 limit=16 [ 491.801996][ T7636] erofs: (device loop1): z_erofs_read_folio: read error -117 @ 0 of nid 36 [ 491.811014][ T7636] erofs: (device loop1): erofs_readdir: fail to readdir of logical block 0 of nid 36 [ 492.733860][ T7633] syz-executor.1 (7633): drop_caches: 2 [ 493.151444][ T6801] syz-executor.4: attempt to access beyond end of device [ 493.151444][ T6801] loop4: rw=0, sector=128, nr_sectors = 1 limit=0 [ 493.165191][ T6801] exFAT-fs (loop4): error, failed to access to FAT (entry 0x00000005, err:-5) [ 493.283515][ T6801] syz-executor.4: attempt to access beyond end of device [ 493.283515][ T6801] loop4: rw=0, sector=128, nr_sectors = 1 limit=0 [ 493.297526][ T6801] exFAT-fs (loop4): error, failed to access to FAT (entry 0x00000005, err:-5) [ 493.411074][ T7650] loop2: detected capacity change from 0 to 4096 [ 493.436600][ T7650] ntfs3: loop2: Primary boot: invalid record size -80. [ 493.444103][ T7650] ntfs3: loop2: try to read out of volume at offset 0x1ffe00 [ 493.652857][ T7653] x_tables: unsorted entry at hook 2 [ 493.957944][ T7657] libceph: resolve '0.' (ret=-3): failed [ 494.010728][ T7661] loop2: detected capacity change from 0 to 128 [ 494.075783][ T7661] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 494.089578][ T7661] ext4 filesystem being mounted at /root/syzkaller-testdir747806394/syzkaller.BcGk86/42/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 494.874209][ T6814] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 495.397323][ T7685] x_tables: unsorted entry at hook 2 [ 495.451162][ T7687] loop1: detected capacity change from 0 to 256 [ 495.597372][ T7687] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 495.696335][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 495.696406][ T29] audit: type=1800 audit(1717630900.754:110): pid=7687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048645 res=0 errno=0 [ 495.892290][ T29] audit: type=1326 audit(1717630900.934:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7692 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f64e047cf69 code=0x0 [ 496.716358][ T7693] loop1: detected capacity change from 256 to 0 [ 496.762472][ C0] I/O error, dev loop1, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 496.773675][ T7703] exFAT-fs (loop1): error, failed to access to FAT (entry 0x0000000b, err:-5) [ 496.783880][ T7703] exFAT-fs (loop1): Filesystem has been set read-only [ 497.157606][ T7710] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 497.166133][ T7710] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 497.175824][ T7710] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 497.186448][ T7710] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 497.779896][ T6782] syz-executor.1: attempt to access beyond end of device [ 497.779896][ T6782] loop1: rw=0, sector=128, nr_sectors = 1 limit=0 [ 497.793877][ T6782] exFAT-fs (loop1): error, failed to access to FAT (entry 0x00000005, err:-5) [ 497.853894][ T6782] syz-executor.1: attempt to access beyond end of device [ 497.853894][ T6782] loop1: rw=0, sector=128, nr_sectors = 1 limit=0 [ 497.868528][ T6782] exFAT-fs (loop1): error, failed to access to FAT (entry 0x00000005, err:-5) [ 498.759140][ T7735] Bluetooth: MGMT ver 1.22 [ 499.188564][ T29] audit: type=1326 audit(1717630904.194:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7738 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf0827cf69 code=0x0 [ 499.267578][ T7742] loop2: detected capacity change from 0 to 256 [ 499.314261][ T7742] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 499.443364][ T29] audit: type=1800 audit(1717630904.454:113): pid=7742 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048653 res=0 errno=0 [ 500.560322][ T7753] loop3: detected capacity change from 0 to 16 [ 500.566328][ T7756] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 500.581881][ T7756] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 500.593987][ T7756] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 500.602495][ T7756] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 500.622255][ T7753] erofs: (device loop3): mounted with root inode @ nid 36. [ 500.673794][ T7753] syz-executor.3: attempt to access beyond end of device [ 500.673794][ T7753] loop3: rw=0, sector=40, nr_sectors = 8 limit=16 [ 500.801427][ T7753] erofs: (device loop3): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 500.812104][ T7753] syz-executor.3: attempt to access beyond end of device [ 500.812104][ T7753] loop3: rw=0, sector=296, nr_sectors = 8 limit=16 [ 500.826171][ T7753] erofs: (device loop3): z_erofs_read_folio: read error -117 @ 0 of nid 36 [ 500.835054][ T7753] erofs: (device loop3): erofs_readdir: fail to readdir of logical block 0 of nid 36 [ 501.676492][ T7769] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 501.992639][ T7742] loop2: detected capacity change from 256 to 0 [ 502.007426][ T7759] syz-executor.2: attempt to access beyond end of device [ 502.007426][ T7759] loop2: rw=0, sector=128, nr_sectors = 1 limit=0 [ 502.027756][ T7759] exFAT-fs (loop2): error, failed to access to FAT (entry 0x0000000b, err:-5) [ 502.038983][ T7759] exFAT-fs (loop2): Filesystem has been set read-only [ 502.571582][ T7760] syz-executor.3 (7760): drop_caches: 2 [ 502.716833][ T29] audit: type=1326 audit(1717630907.684:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7778 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff55de7cf69 code=0x0 [ 503.356663][ T6814] syz-executor.2: attempt to access beyond end of device [ 503.356663][ T6814] loop2: rw=0, sector=128, nr_sectors = 1 limit=0 [ 503.371825][ T6814] exFAT-fs (loop2): error, failed to access to FAT (entry 0x00000005, err:-5) [ 503.494270][ T6814] syz-executor.2: attempt to access beyond end of device [ 503.494270][ T6814] loop2: rw=0, sector=128, nr_sectors = 1 limit=0 [ 503.508265][ T6814] exFAT-fs (loop2): error, failed to access to FAT (entry 0x00000005, err:-5) [ 504.135825][ T7795] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 504.508106][ T7803] loop4: detected capacity change from 0 to 16 [ 504.541984][ T7803] erofs: (device loop4): mounted with root inode @ nid 36. [ 504.597356][ T7803] syz-executor.4: attempt to access beyond end of device [ 504.597356][ T7803] loop4: rw=0, sector=40, nr_sectors = 8 limit=16 [ 504.665010][ T7803] erofs: (device loop4): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 504.678127][ T7803] syz-executor.4: attempt to access beyond end of device [ 504.678127][ T7803] loop4: rw=0, sector=296, nr_sectors = 8 limit=16 [ 504.693011][ T7803] erofs: (device loop4): z_erofs_read_folio: read error -117 @ 0 of nid 36 [ 504.702105][ T7803] erofs: (device loop4): erofs_readdir: fail to readdir of logical block 0 of nid 36 [ 504.733358][ T7808] loop2: detected capacity change from 0 to 256 [ 505.066742][ T7808] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 505.317338][ T29] audit: type=1800 audit(1717630910.274:115): pid=7808 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048661 res=0 errno=0 [ 505.549933][ T7809] syz-executor.4 (7809): drop_caches: 2 [ 506.368340][ T7832] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 506.406458][ T7817] loop2: detected capacity change from 256 to 0 [ 506.432053][ C1] I/O error, dev loop2, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 506.445132][ T7825] exFAT-fs (loop2): error, failed to access to FAT (entry 0x0000000b, err:-5) [ 506.454421][ T7825] exFAT-fs (loop2): Filesystem has been set read-only [ 506.486932][ T7831] loop1: detected capacity change from 0 to 1024 [ 506.573205][ T7831] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 506.584396][ T7831] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 506.689140][ T7831] EXT4-fs (loop1): invalid journal inode [ 507.555739][ T6814] syz-executor.2: attempt to access beyond end of device [ 507.555739][ T6814] loop2: rw=0, sector=128, nr_sectors = 1 limit=0 [ 507.569885][ T6814] exFAT-fs (loop2): error, failed to access to FAT (entry 0x00000005, err:-5) [ 507.699950][ T6814] syz-executor.2: attempt to access beyond end of device [ 507.699950][ T6814] loop2: rw=0, sector=128, nr_sectors = 1 limit=0 [ 507.713910][ T6814] exFAT-fs (loop2): error, failed to access to FAT (entry 0x00000005, err:-5) [ 508.184250][ T7852] loop2: detected capacity change from 0 to 16 [ 508.231730][ T7852] erofs: (device loop2): mounted with root inode @ nid 36. [ 508.298162][ T7852] syz-executor.2: attempt to access beyond end of device [ 508.298162][ T7852] loop2: rw=0, sector=40, nr_sectors = 8 limit=16 [ 508.356751][ T7852] erofs: (device loop2): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 508.371196][ T7852] syz-executor.2: attempt to access beyond end of device [ 508.371196][ T7852] loop2: rw=0, sector=296, nr_sectors = 8 limit=16 [ 508.385136][ T7852] erofs: (device loop2): z_erofs_read_folio: read error -117 @ 0 of nid 36 [ 508.394187][ T7852] erofs: (device loop2): erofs_readdir: fail to readdir of logical block 0 of nid 36 [ 508.594944][ T7858] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 509.014525][ T7855] syz-executor.2 (7855): drop_caches: 2 [ 509.365203][ T7869] loop0: detected capacity change from 0 to 128 [ 509.385117][ T7866] loop1: detected capacity change from 0 to 1024 [ 509.530731][ T7866] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 509.542502][ T7866] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 509.613160][ T7866] EXT4-fs (loop1): invalid journal inode [ 510.274687][ T7884] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 510.830134][ T7895] loop3: detected capacity change from 0 to 16 [ 510.864872][ T7895] erofs: (device loop3): mounted with root inode @ nid 36. [ 510.908021][ T7895] syz-executor.3: attempt to access beyond end of device [ 510.908021][ T7895] loop3: rw=0, sector=40, nr_sectors = 8 limit=16 [ 511.000825][ T7898] erofs: (device loop3): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 511.011003][ T7898] syz-executor.3: attempt to access beyond end of device [ 511.011003][ T7898] loop3: rw=0, sector=296, nr_sectors = 8 limit=16 [ 511.034727][ T7898] erofs: (device loop3): z_erofs_read_folio: read error -117 @ 0 of nid 36 [ 511.047072][ T7898] erofs: (device loop3): erofs_readdir: fail to readdir of logical block 0 of nid 36 [ 511.516276][ T7903] loop4: detected capacity change from 0 to 128 [ 511.813568][ T7895] syz-executor.3 (7895): drop_caches: 2 [ 512.121957][ T7908] loop1: detected capacity change from 0 to 1024 [ 512.207475][ T7908] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 512.217723][ T7908] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 512.307444][ T7908] EXT4-fs (loop1): invalid journal inode [ 512.722625][ T7919] sctp: [Deprecated]: syz-executor.4 (pid 7919) Use of int in max_burst socket option deprecated. [ 512.722625][ T7919] Use struct sctp_assoc_value instead [ 513.668501][ T7937] loop3: detected capacity change from 0 to 128 [ 513.740215][ T7938] loop0: detected capacity change from 0 to 128 [ 514.290410][ T7947] loop2: detected capacity change from 0 to 1024 [ 514.367636][ T7947] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 514.377919][ T7947] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 514.422176][ T7951] sctp: [Deprecated]: syz-executor.4 (pid 7951) Use of int in max_burst socket option deprecated. [ 514.422176][ T7951] Use struct sctp_assoc_value instead [ 514.445266][ T7947] EXT4-fs (loop2): invalid journal inode [ 514.950984][ T7965] IPv6: Can't replace route, no match found [ 515.216639][ T7966] syzkaller0: entered promiscuous mode [ 515.225798][ T7966] syzkaller0: entered allmulticast mode [ 515.688611][ T7975] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 515.697938][ T7975] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 515.708499][ T7975] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 515.716953][ T7975] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 516.704774][ T7981] loop3: detected capacity change from 0 to 32768 [ 516.804368][ T7981] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 517.134061][ T7981] XFS (loop3): Ending clean mount [ 517.186538][ T7981] XFS (loop3): Quotacheck needed: Please wait. [ 517.304549][ T8005] loop2: detected capacity change from 0 to 1024 [ 517.362774][ T8005] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 517.379655][ T8005] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 517.397891][ T7981] XFS (loop3): Quotacheck: Done. [ 517.530482][ T8005] EXT4-fs (loop2): invalid journal inode [ 517.878616][ T8013] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 517.890440][ T8013] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 517.901064][ T8013] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 517.909703][ T8013] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 518.586621][ T6868] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 519.186664][ T8036] sctp: [Deprecated]: syz-executor.4 (pid 8036) Use of int in max_burst socket option deprecated. [ 519.186664][ T8036] Use struct sctp_assoc_value instead [ 519.590270][ T8041] loop0: detected capacity change from 0 to 128 [ 519.975075][ T8048] syzkaller0: entered promiscuous mode [ 519.980943][ T8048] syzkaller0: entered allmulticast mode [ 520.294370][ T8057] loop3: detected capacity change from 0 to 128 [ 521.235507][ T8073] sctp: [Deprecated]: syz-executor.1 (pid 8073) Use of int in max_burst socket option deprecated. [ 521.235507][ T8073] Use struct sctp_assoc_value instead [ 521.686882][ T8080] loop3: detected capacity change from 0 to 128 [ 522.330443][ T8095] libceph: resolve '0.' (ret=-3): failed [ 522.548535][ T8099] loop3: detected capacity change from 0 to 512 [ 522.734018][ T8095] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 523.086567][ T8099] virtio-fs: tag <(null)> not found [ 523.346885][ T5085] Bluetooth: hci2: command 0x0406 tx timeout [ 523.941212][ T8124] loop3: detected capacity change from 0 to 128 [ 523.999638][ T8117] loop2: detected capacity change from 0 to 32768 [ 524.191076][ T8117] bcachefs (loop2): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=none,nojournal_transaction_names [ 524.205657][ T8117] bcachefs (loop2): recovering from clean shutdown, journal seq 10 [ 524.422692][ T8117] bcachefs (loop2): alloc_read... done [ 524.428881][ T8117] bcachefs (loop2): stripes_read... done [ 524.437839][ T8117] bcachefs (loop2): snapshots_read... done [ 524.458384][ T8117] bcachefs (loop2): journal_replay... done [ 524.464589][ T8117] bcachefs (loop2): resume_logged_ops... done [ 524.471343][ T8117] bcachefs (loop2): going read-write [ 524.517183][ T8117] bcachefs (loop2): done starting filesystem [ 524.808824][ T8117] syz-executor.2 (8117) used greatest stack depth: 1880 bytes left [ 524.884952][ T6814] bcachefs (loop2): shutting down [ 524.890669][ T6814] bcachefs (loop2): going read-only [ 524.896229][ T6814] bcachefs (loop2): finished waiting for writes to stop [ 524.917138][ T8147] sctp: [Deprecated]: syz-executor.1 (pid 8147) Use of int in max_burst socket option deprecated. [ 524.917138][ T8147] Use struct sctp_assoc_value instead [ 524.942223][ T8137] ===================================================== [ 524.957328][ T8137] BUG: KMSAN: uninit-value in bch2_alloc_v4_invalid+0x625/0x10f0 [ 524.958347][ T8149] libceph: resolve '0.' (ret=-3): failed [ 524.965214][ T8137] bch2_alloc_v4_invalid+0x625/0x10f0 [ 524.978527][ T8137] bch2_bkey_val_invalid+0x24f/0x380 [ 524.984780][ T8137] validate_bset_keys+0x12d8/0x25d0 [ 524.990282][ T8137] validate_bset_for_write+0x1dd/0x340 [ 524.996027][ T8137] __bch2_btree_node_write+0x4777/0x67c0 [ 525.001875][ T8137] bch2_btree_node_write+0xa5/0x2e0 [ 525.007320][ T8137] __btree_node_flush+0x4d0/0x640 [ 525.007432][ T8137] bch2_btree_node_flush0+0x35/0x60 [ 525.007536][ T8137] journal_flush_pins+0xce6/0x1780 [ 525.025210][ T8137] __bch2_journal_reclaim+0xd88/0x1610 [ 525.031343][ T8137] bch2_journal_reclaim_thread+0x18e/0x760 [ 525.037760][ T8137] kthread+0x3e2/0x540 [ 525.042025][ T8137] ret_from_fork+0x6d/0x90 [ 525.046714][ T8137] ret_from_fork_asm+0x1a/0x30 [ 525.058472][ T8137] [ 525.060895][ T8137] Uninit was stored to memory at: [ 525.063319][ T6814] bcachefs (loop2): flushing journal and stopping allocators, journal seq 11 [ 525.068180][ T8137] bch2_sort_keys+0x1f34/0x2cb0 [ 525.080127][ T8137] __bch2_btree_node_write+0x3acd/0x67c0 [ 525.086044][ T8137] bch2_btree_node_write+0xa5/0x2e0 [ 525.091444][ T8137] __btree_node_flush+0x4d0/0x640 [ 525.096762][ T8137] bch2_btree_node_flush0+0x35/0x60 [ 525.102147][ T8137] journal_flush_pins+0xce6/0x1780 [ 525.107630][ T8137] __bch2_journal_reclaim+0xd88/0x1610 [ 525.113282][ T8137] bch2_journal_reclaim_thread+0x18e/0x760 [ 525.119382][ T8137] kthread+0x3e2/0x540 [ 525.123638][ T8137] ret_from_fork+0x6d/0x90 [ 525.128442][ T8137] ret_from_fork_asm+0x1a/0x30 [ 525.133411][ T8137] [ 525.135834][ T8137] Uninit was created at: 2024/06/05 23:42:10 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 525.140426][ T8137] __kmalloc_large_node+0x231/0x370 [ 525.145801][ T8137] __kmalloc_node+0xb10/0x10c0 [ 525.157709][ T8137] kvmalloc_node+0xc0/0x2d0 [ 525.162414][ T8137] bch2_btree_node_read_done+0x4e68/0x75e0 [ 525.171596][ T8137] btree_node_read_work+0x8a5/0x1eb0 [ 525.177265][ T8137] bch2_btree_node_read+0x3d42/0x4b50 [ 525.182856][ T8137] bch2_btree_root_read+0xa6c/0x13d0 [ 525.189806][ T8137] read_btree_roots+0x454/0xee0 [ 525.194836][ T8137] bch2_fs_recovery+0x7b6a/0x93e0 [ 525.200193][ T8137] bch2_fs_start+0x7b2/0xbd0 [ 525.204978][ T8137] bch2_fs_open+0x152a/0x15f0 [ 525.209964][ T8137] bch2_mount+0x90d/0x1d90 [ 525.214574][ T8137] legacy_get_tree+0x114/0x290 [ 525.219724][ T8137] vfs_get_tree+0xa7/0x570 [ 525.224343][ T8137] do_new_mount+0x71f/0x15e0 [ 525.229222][ T8137] path_mount+0x742/0x1f20 [ 525.233831][ T8137] __se_sys_mount+0x725/0x810 [ 525.238877][ T8137] __x64_sys_mount+0xe4/0x150 [ 525.243770][ T8137] x64_sys_call+0x2bf4/0x3b50 [ 525.248723][ T8137] do_syscall_64+0xcf/0x1e0 [ 525.260258][ T8137] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 525.268847][ T8137] [ 525.271287][ T8137] CPU: 0 PID: 8137 Comm: bch-reclaim/loo Not tainted 6.9.0-syzkaller-02707-g614da38e2f7a #0 [ 525.282063][ T8137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 525.292338][ T8137] ===================================================== [ 525.299445][ T8137] Disabling lock debugging due to kernel taint [ 525.305700][ T8137] Kernel panic - not syncing: kmsan.panic set ... [ 525.312233][ T8137] CPU: 0 PID: 8137 Comm: bch-reclaim/loo Tainted: G B 6.9.0-syzkaller-02707-g614da38e2f7a #0 [ 525.323965][ T8137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 525.334170][ T8137] Call Trace: [ 525.337570][ T8137] [ 525.340635][ T8137] dump_stack_lvl+0x216/0x2d0 [ 525.345527][ T8137] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 525.351537][ T8137] dump_stack+0x1e/0x30 [ 525.355888][ T8137] panic+0x4e2/0xcd0 [ 525.359984][ T8137] ? kmsan_get_metadata+0xf1/0x1d0 [ 525.365300][ T8137] kmsan_report+0x2d5/0x2e0 [ 525.369995][ T8137] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 525.375999][ T8137] ? kmsan_get_metadata+0x146/0x1d0 [ 525.381387][ T8137] ? __msan_warning+0x95/0x120 [ 525.386310][ T8137] ? bch2_alloc_v4_invalid+0x625/0x10f0 [ 525.392062][ T8137] ? bch2_bkey_val_invalid+0x24f/0x380 [ 525.397731][ T8137] ? validate_bset_keys+0x12d8/0x25d0 [ 525.403316][ T8137] ? validate_bset_for_write+0x1dd/0x340 [ 525.409167][ T8137] ? __bch2_btree_node_write+0x4777/0x67c0 [ 525.415187][ T8137] ? bch2_btree_node_write+0xa5/0x2e0 [ 525.420760][ T8137] ? __btree_node_flush+0x4d0/0x640 [ 525.426134][ T8137] ? bch2_btree_node_flush0+0x35/0x60 [ 525.431731][ T8137] ? journal_flush_pins+0xce6/0x1780 [ 525.437218][ T8137] ? __bch2_journal_reclaim+0xd88/0x1610 [ 525.443049][ T8137] ? bch2_journal_reclaim_thread+0x18e/0x760 [ 525.449226][ T8137] ? kthread+0x3e2/0x540 [ 525.453670][ T8137] ? ret_from_fork+0x6d/0x90 [ 525.458441][ T8137] ? ret_from_fork_asm+0x1a/0x30 [ 525.463670][ T8137] ? kmsan_get_metadata+0x146/0x1d0 [ 525.469055][ T8137] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 525.475056][ T8137] ? kmsan_get_metadata+0x146/0x1d0 [ 525.480436][ T8137] ? kmsan_metadata_is_contiguous+0x66/0x1e0 [ 525.486653][ T8137] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 525.493139][ T8137] ? kmsan_get_metadata+0x146/0x1d0 [ 525.498522][ T8137] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 525.504531][ T8137] ? bch2_bkey_ptrs_invalid+0x250d/0x2d40 [ 525.510496][ T8137] ? kmsan_get_metadata+0x146/0x1d0 [ 525.515882][ T8137] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 525.521959][ T8137] __msan_warning+0x95/0x120 [ 525.526718][ T8137] bch2_alloc_v4_invalid+0x625/0x10f0 [ 525.532305][ T8137] ? kmsan_get_metadata+0x146/0x1d0 [ 525.537698][ T8137] ? __pfx_bch2_alloc_v4_invalid+0x10/0x10 [ 525.543719][ T8137] bch2_bkey_val_invalid+0x24f/0x380 [ 525.549242][ T8137] validate_bset_keys+0x12d8/0x25d0 [ 525.554712][ T8137] validate_bset_for_write+0x1dd/0x340 [ 525.560398][ T8137] __bch2_btree_node_write+0x4777/0x67c0 [ 525.566261][ T8137] ? __closure_wake_up+0x16a/0x180 [ 525.571606][ T8137] ? bch2_journal_space_available+0x1f05/0x1fe0 [ 525.578104][ T8137] bch2_btree_node_write+0xa5/0x2e0 [ 525.583525][ T8137] __btree_node_flush+0x4d0/0x640 [ 525.588741][ T8137] ? __btree_node_flush+0xd1/0x640 [ 525.594039][ T8137] ? __pfx_bch2_btree_node_flush0+0x10/0x10 [ 525.600205][ T8137] bch2_btree_node_flush0+0x35/0x60 [ 525.605590][ T8137] journal_flush_pins+0xce6/0x1780 [ 525.610936][ T8137] __bch2_journal_reclaim+0xd88/0x1610 [ 525.616617][ T8137] ? __try_to_del_timer_sync+0x3d3/0x420 [ 525.622606][ T8137] bch2_journal_reclaim_thread+0x18e/0x760 [ 525.628676][ T8137] kthread+0x3e2/0x540 [ 525.632961][ T8137] ? __pfx_bch2_journal_reclaim_thread+0x10/0x10 [ 525.639522][ T8137] ? __pfx_kthread+0x10/0x10 [ 525.644323][ T8137] ret_from_fork+0x6d/0x90 [ 525.648922][ T8137] ? __pfx_kthread+0x10/0x10 [ 525.653716][ T8137] ret_from_fork_asm+0x1a/0x30 [ 525.658712][ T8137] [ 525.662072][ T8137] Kernel Offset: disabled [ 525.666477][ T8137] Rebooting in 86400 seconds..