last executing test programs: 2.676011593s ago: executing program 2 (id=3714): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x4b, &(0x7f0000000040)=0x45ce, 0x4) sendto$inet(r0, &(0x7f0000000100)="1ce0", 0xffeb, 0x0, &(0x7f0000001100)={0x2, 0x0, @private}, 0x10) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000680)=""/148, 0x94}], 0x1) 2.616626788s ago: executing program 2 (id=3715): syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000000940)='./bus\x00', 0x8, &(0x7f00000004c0)={[{@autodefrag}, {@acl}, {@max_inline={'max_inline', 0x3d, [0x54]}}, {@ssd}, {@compress_algo={'compress', 0x3d, 'lzo'}}, {@ssd}, {@noenospc_debug}, {@barrier}, {@nodiscard}, {@acl}]}, 0x1, 0x55a4, &(0x7f000000ac40)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f0000000280)=ANY=[], 0x8, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0), 0xfea7) 1.727548903s ago: executing program 4 (id=3725): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 1.570369867s ago: executing program 4 (id=3726): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1685}]]}, 0x2c}}, 0x0) 1.490111894s ago: executing program 4 (id=3728): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback={0xfec0ffff00000000, 0x2}}}) 1.434660058s ago: executing program 4 (id=3729): r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x4}, 0x20) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)=0xfc) 1.383486092s ago: executing program 4 (id=3730): r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x18}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) 1.163201251s ago: executing program 2 (id=3731): r0 = io_uring_setup(0x17f7, &(0x7f0000000100)) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000008c0)='\a', 0x1}], 0x1, &(0x7f00000005c0)=ANY=[], 0x158}, 0x8000) close_range(r0, 0xffffffffffffffff, 0x0) 1.162507652s ago: executing program 4 (id=3733): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x19b6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x69}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000016c0)={0x24, 0x0, &(0x7f0000001600)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, &(0x7f0000002cc0)={0x0, 0x0, 0x69, {0x69, 0x0, "87a6d0129ff2df82c9c062db0f6faeb91f3593caf222be53d708a637800c24a3e7e4b08e9222ca1879d2ed7122192fa10004f5cd5765b873e7dfdb14830656759fe908a36383de747da26efb83f41098237469579fbc1e81b5ac13981eba70e4fe6d1ecc6b3836"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 1.113367916s ago: executing program 1 (id=3734): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="03030000000000000000150000000c0001800800030004"], 0x20}}, 0x0) 981.931827ms ago: executing program 1 (id=3735): r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000540)={@broadcast, @random="fcab26b3f67b", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 780.077984ms ago: executing program 3 (id=3736): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)=""/252, 0xfc}], 0x1}}], 0x1, 0x0, 0x0) 751.349586ms ago: executing program 1 (id=3737): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 636.057416ms ago: executing program 1 (id=3738): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)=@newqdisc={0x6c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PRATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x99}}}, @TCA_TBF_BURST={0x8}]}}]}, 0x6c}}, 0x0) 611.758398ms ago: executing program 2 (id=3740): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, "5f330000a90100f9"}) 521.882956ms ago: executing program 0 (id=3741): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = memfd_secret(0x0) dup3(r0, r1, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) 521.217256ms ago: executing program 3 (id=3742): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}]}]}, 0x40}}, 0x0) 510.446937ms ago: executing program 1 (id=3743): sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002880)={0x784, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x28, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x15, 0x4, "68423246556607d6b2efc7d6072813aa7b"}]}, @ETHTOOL_A_WOL_MODES={0x748, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5, 0x5, "e0"}, @ETHTOOL_A_BITSET_VALUE={0x739, 0x4, "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"}]}]}, 0x784}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r0, 0x84, 0x14, &(0x7f0000003140)=""/4111, &(0x7f0000000000)=0x4) 408.388545ms ago: executing program 2 (id=3744): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x632a, 0x4) sendmmsg$inet6(r0, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) 408.203465ms ago: executing program 3 (id=3745): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vlan1\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xe80, 0x4) sendto$packet(r0, &(0x7f00000000c0)="3f030e02f00712002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdc9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r1, 0x4, 0x0, 0x6, @multicast}, 0x14) 407.844456ms ago: executing program 0 (id=3746): r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x11) 303.197004ms ago: executing program 1 (id=3747): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000280)={[{@errors_remount}, {@nodelalloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@block_validity}, {@quota}]}, 0x3, 0x43e, &(0x7f0000000340)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 302.684014ms ago: executing program 3 (id=3748): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r0, &(0x7f00000000c0)="0e040e00c4e8120006001e0089e9aaa911d7c2290f0086dd1327c9167c642c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c15", 0x40, 0x0, &(0x7f0000000540)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 285.389806ms ago: executing program 0 (id=3749): r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='R', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='e', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="60cd153f5954e3b7cefddfbed84b91d3d9a9fd43dd92f43358ada528c9975f6a54460d82bfed69629ca866d8c96bcfa57faa0d6331c47570853a59d9c3a0115e550c32a738277dac34c4f099d5baf5375003b36317e98386e681a1aa460047b346ce5323723800283a5bbb1414629063c33634e02855543b4c7c8959c4bcba5fd364f3ef6f17ea7ff6abd4c5f19a620098fcac44ba30b9fa29c34e67aef6f4d42ed06c8f61c9e9094c5d46e8e24bce13d71a1f0c09dbc7b73a7ad36e7f288650b53771860093ddbc9c50a5cdefe904da32fd224652550ff7b86b2bf8f5d8941ef8", 0xe1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r2}, &(0x7f0000000140)=""/245, 0xf5, &(0x7f0000000340)={&(0x7f0000000280)={'sha1-generic\x00'}, &(0x7f0000000000)="92f900a77cb6719ff389c7be872d9326f7db65f5", 0x14}) 207.686962ms ago: executing program 3 (id=3750): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000002140)='net/protocols\x00') read$snapshot(r1, &(0x7f0000000000)=""/140, 0x8c) 185.485304ms ago: executing program 2 (id=3751): sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x1, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_STATUS_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) 151.349827ms ago: executing program 0 (id=3752): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000200)={0x0, &(0x7f0000000140)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000340)={0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b14fea3a133610bbcbccf0f8b91fd2eddb8529a62b00d8733740ea27025100"}}) 24.034758ms ago: executing program 0 (id=3753): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 23.558458ms ago: executing program 3 (id=3754): r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 0s ago: executing program 0 (id=3755): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) clock_gettime(0x0, &(0x7f0000000000)) kernel console output (not intermixed with test programs): address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 383.440409][T12014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.458757][T12014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 383.469682][ T3655] Bluetooth: hci3: command tx timeout [ 383.477031][T12014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.516203][T12014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 383.540892][T12014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.559743][T12014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 383.586064][T12014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.614501][T10995] syz-executor: attempt to access beyond end of device [ 383.614501][T10995] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 383.648549][T12014] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 383.776732][T12319] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2974'. [ 383.823835][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 383.851934][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 383.891234][T12014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 383.919572][T12014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.979578][T12014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 383.998732][T12014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.009266][T12014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 384.076367][T12014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.109403][T12014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 384.112984][T12310] loop0: detected capacity change from 0 to 40427 [ 384.146719][T12014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.175032][T12310] F2FS-fs (loop0): invalid crc value [ 384.216287][T12014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.232701][T12310] F2FS-fs (loop0): Found nat_bits in checkpoint [ 384.322101][T12325] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2975'. [ 384.348769][T12325] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2975'. [ 384.367974][T12310] F2FS-fs (loop0): Cannot turn on quotas: -2 on 0 [ 384.381345][T11080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 384.408843][T11080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 384.417379][T12310] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 384.520879][T12014] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.540094][T12014] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.559246][T12014] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.578568][T12014] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.634570][T12310] syz.0.2971: attempt to access beyond end of device [ 384.634570][T12310] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 385.233095][T12351] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2981'. [ 385.324415][T12170] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 385.331605][T10593] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 385.356182][T10593] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 385.497303][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 385.531836][T12170] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 385.540599][ T3654] Bluetooth: hci3: command tx timeout [ 385.632876][T12170] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 385.842146][T12170] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 385.854485][T10593] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 385.854780][T12366] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2987'. [ 385.870237][T10593] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 385.910154][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 386.288142][ T3999] device hsr_slave_0 left promiscuous mode [ 386.306774][ T3999] device hsr_slave_1 left promiscuous mode [ 386.324597][ T3999] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 386.340063][ T3999] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 386.358223][ T3999] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 386.364185][T12380] loop1: detected capacity change from 0 to 256 [ 386.388986][T12380] exFAT-fs (loop1): failed to load upcase table (idx : 0x00011a39, chksum : 0xd7c18d7b, utbl_chksum : 0xe619d30d) [ 386.392738][ T3999] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 386.412973][ T3999] device bridge_slave_1 left promiscuous mode [ 386.444560][ T3999] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.453057][T12380] exFAT-fs (loop1): error, invalid size(size(0) > aligned(9223372036854777344) [ 386.453057][T12380] [ 386.468298][ T3999] device bridge_slave_0 left promiscuous mode [ 386.474576][T12380] exFAT-fs (loop1): Filesystem has been set read-only [ 386.491853][ T3999] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.530233][ T3999] device virt_wifi0 left promiscuous mode [ 386.537996][ T3999] device veth1_macvtap left promiscuous mode [ 386.562652][ T3999] device veth0_macvtap left promiscuous mode [ 386.592592][ T3999] device veth1_vlan left promiscuous mode [ 386.598561][ T3999] device veth0_vlan left promiscuous mode [ 386.762816][T12368] loop0: detected capacity change from 0 to 32768 [ 386.780313][T12368] XFS: attr2 mount option is deprecated. [ 386.818502][ T3999] team0 (unregistering): Port device vlan2 removed [ 386.832402][ T3999] bond1 (unregistering): Released all slaves [ 386.849121][T12368] XFS (loop0): Mounting V5 Filesystem [ 386.902035][T12368] XFS (loop0): Ending clean mount [ 386.916592][T12368] XFS (loop0): Quotacheck needed: Please wait. [ 386.991671][T12368] XFS (loop0): Quotacheck: Done. [ 387.093141][T12392] loop2: detected capacity change from 0 to 512 [ 387.159211][T10601] XFS (loop0): Unmounting Filesystem [ 387.159940][T12392] EXT4-fs (loop2): 1 truncate cleaned up [ 387.171426][T12392] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 387.211099][T12392] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.2995: Directory hole found for htree leaf block 0 [ 387.235275][T12392] EXT4-fs (loop2): Remounting filesystem read-only [ 387.346802][ T4531] EXT4-fs (loop2): unmounting filesystem. [ 387.604705][T12399] No such timeout policy "syz0" [ 387.999187][ T3999] team0 (unregistering): Port device team_slave_1 removed [ 388.079935][T12397] loop2: detected capacity change from 0 to 32768 [ 388.098437][T12397] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.2997 (12397) [ 388.160840][T12397] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 388.171637][T12397] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 388.182992][T12397] BTRFS info (device loop2): using free space tree [ 388.222024][ T3999] team0 (unregistering): Port device team_slave_0 removed [ 388.361790][ T3999] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 388.387803][T12397] BTRFS info (device loop2): enabling ssd optimizations [ 388.550596][ T3999] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 388.559788][ T4531] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 389.103663][T12438] loop2: detected capacity change from 0 to 128 [ 389.141250][T12438] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 389.618700][T12444] loop2: detected capacity change from 0 to 256 [ 389.643934][T12444] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 389.669194][T12444] exFAT-fs (loop2): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 389.781108][ T3999] bond0 (unregistering): Released all slaves [ 389.914122][T12378] netlink: 'syz.3.2992': attribute type 32 has an invalid length. [ 389.932053][T12382] netlink: 188 bytes leftover after parsing attributes in process `syz.1.2994'. [ 390.125562][T12170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.138687][T12451] loop2: detected capacity change from 0 to 64 [ 390.162570][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.180742][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.223132][T12170] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.276588][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.290464][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.305725][T10593] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.312970][T10593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.353100][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.377692][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.470786][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.517956][T10593] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.525189][T10593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.548167][T12460] loop2: detected capacity change from 0 to 128 [ 390.566487][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 390.575206][T12460] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 390.578153][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 390.610982][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 390.628955][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.720327][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 390.731005][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.754704][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.763440][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.772150][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.786590][T12460] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 390.810716][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.838481][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.863542][T12170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.091571][T12472] loop0: detected capacity change from 0 to 256 [ 391.392785][T12480] sctp: [Deprecated]: syz.0.3024 (pid 12480) Use of struct sctp_assoc_value in delayed_ack socket option. [ 391.392785][T12480] Use struct sctp_sack_info instead [ 391.661542][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.686072][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.724373][T12170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.860135][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 392.342757][T12508] loop1: detected capacity change from 0 to 64 [ 392.404286][T12509] tipc: Resetting bearer [ 392.443494][T12509] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 392.876630][T11080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 392.899962][ T4921] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 392.910119][T11080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 392.952272][T12517] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3038'. [ 393.028215][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 393.053769][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.093322][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 393.120340][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 393.159869][T12170] device veth0_vlan entered promiscuous mode [ 393.202572][T12495] loop3: detected capacity change from 0 to 32768 [ 393.219228][T12170] device veth1_vlan entered promiscuous mode [ 393.226834][ T5050] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 393.335977][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 393.361045][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 393.395508][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 393.425512][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 393.458193][T12170] device veth0_macvtap entered promiscuous mode [ 393.483153][T12170] device veth1_macvtap entered promiscuous mode [ 393.552340][T12170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 393.570787][T12170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.589481][T12170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 393.619964][T12170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.644072][T12170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 393.665643][T12170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.695965][T12170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 393.719522][T12170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.741104][T12170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 393.760620][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 393.777809][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 393.802694][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 393.827228][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 393.839795][ T4371] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 393.869311][T12170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 393.882627][ T5050] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 393.927858][T12170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.940303][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 393.967522][T12170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 394.001163][T12170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.036239][T12519] loop1: detected capacity change from 0 to 32768 [ 394.039533][T12170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 394.070049][T12519] XFS: attr2 mount option is deprecated. [ 394.090538][T12170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.111317][ T4371] usb 1-1: Using ep0 maxpacket: 8 [ 394.116563][T12519] XFS: ikeep mount option is deprecated. [ 394.128428][T12170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 394.169756][T12170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.193821][T12170] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.223624][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 394.224968][T12519] XFS (loop1): Mounting V5 Filesystem [ 394.242055][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 394.259698][ T4371] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 394.268445][ T4371] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 394.286287][T12170] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.300192][ T4371] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 394.313770][T12170] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.396347][T12170] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.398440][T12519] XFS (loop1): Ending clean mount [ 394.409677][T12170] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.442065][T12519] XFS (loop1): Quotacheck needed: Please wait. [ 394.495023][T12519] XFS (loop1): Quotacheck: Done. [ 394.549875][ T4371] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 394.558983][ T4371] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.589587][ T4371] usb 1-1: Product: syz [ 394.593817][ T4371] usb 1-1: Manufacturer: syz [ 394.598440][ T4371] usb 1-1: SerialNumber: syz [ 394.764361][T10593] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.773748][T12014] XFS (loop1): Unmounting Filesystem [ 394.787440][T10593] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.826487][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 394.890097][ T3685] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.898548][ T3685] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.946436][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 395.001160][ T4921] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 395.341726][T12550] binder: 12549:12550 ioctl c018620c 200005c0 returned -1 [ 395.359738][ T4371] usb 1-1: 0:2 : does not exist [ 395.397919][T12541] loop2: detected capacity change from 0 to 32768 [ 395.419604][T12541] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.3045 (12541) [ 395.465174][T12541] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 395.498984][T12541] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 395.543172][T12541] BTRFS info (device loop2): using free space tree [ 395.598132][ T4921] usb 1-1: USB disconnect, device number 30 [ 395.804240][T12546] loop3: detected capacity change from 0 to 32768 [ 395.846954][T12546] XFS: noikeep mount option is deprecated. [ 395.947176][T12541] BTRFS info (device loop2): enabling ssd optimizations [ 395.989511][T12546] XFS (loop3): Mounting V5 Filesystem [ 396.021256][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 396.087386][T12584] loop4: detected capacity change from 0 to 256 [ 396.236248][ T4531] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 396.255684][T12546] XFS (loop3): Ending clean mount [ 396.291197][T12546] XFS (loop3): Quotacheck needed: Please wait. [ 396.336404][T12552] loop1: detected capacity change from 0 to 32768 [ 396.589285][T12546] XFS (loop3): Quotacheck: Done. [ 396.592670][T12552] XFS (loop1): Mounting V5 Filesystem [ 396.682351][T12552] XFS (loop1): Ending clean mount [ 396.698977][ T4918] XFS (loop1): Metadata CRC error detected at xfs_inobt_read_verify+0x39/0xc0, xfs_finobt block 0x20 [ 396.718473][ T4918] XFS (loop1): Unmount and run xfs_repair [ 396.728455][ T4918] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 396.736818][ T4918] 00000000: 46 49 42 33 00 00 00 01 ff ff ff ff ff ff ff ff FIB3............ [ 396.748547][ T4918] 00000010: 00 00 00 00 00 00 00 20 00 00 00 01 00 00 00 40 ....... .......@ [ 396.751344][T10995] XFS (loop3): Unmounting Filesystem [ 396.758489][ T4918] 00000020: 9f 1c ad 42 11 bd 4e 12 8f 0b f0 78 76 b8 1d 9a ...B..N....xv... [ 396.773325][ T4918] 00000030: 00 00 00 00 8a d2 18 46 00 00 16 80 00 00 40 37 .......F......@7 [ 396.784880][ T4918] 00000040: ff ff ff ff ff ff fe 00 00 00 00 00 00 00 00 00 ................ [ 396.795369][ T4918] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 ................ [ 396.805433][ T4918] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 396.840672][ T4918] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 396.852999][T12552] XFS (loop1): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x20 len 8 error 74 [ 396.869974][T12552] XFS (loop1): Failed to initialize disk quotas. [ 396.899776][ T4370] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 396.968926][ T4370] XFS (loop1): Metadata CRC error detected at xfs_allocbt_read_verify+0x39/0xc0, xfs_bnobt block 0x8 [ 396.987089][ T4370] XFS (loop1): Unmount and run xfs_repair [ 396.993497][ T4370] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 397.007349][ T4370] 00000000: 41 42 33 42 00 00 00 03 ff ff ff ff ff ff ff ff AB3B............ [ 397.027023][ T4370] 00000010: 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 40 ...............@ [ 397.053063][ T4370] 00000020: 9f 1c ad 42 11 bd 4e 12 8f 0b f0 78 76 b8 1d 9a ...B..N....xv... [ 397.061114][ T4921] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 397.071317][ T4370] 00000030: 00 00 00 00 72 89 6f 7a 00 00 00 06 00 00 00 02 ....r.oz........ [ 397.092731][ T4370] 00000040: 00 00 05 9a 00 00 00 06 00 00 05 b0 00 00 0a 50 ...............P [ 397.101853][ T4370] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 397.110889][ T4370] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 397.120373][ T4370] 00000070: 00 00 00 00 00 00 00 00 00 07 00 00 00 00 00 00 ................ [ 397.141820][T12552] XFS (loop1): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x8 len 8 error 74 [ 397.188265][T12552] XFS (loop1): Corruption of in-memory data (0x8) detected at xfs_defer_finish_noroll+0x1acd/0x2210 (fs/xfs/libxfs/xfs_defer.c:573). Shutting down filesystem. [ 397.219620][T12552] XFS (loop1): Please unmount the filesystem and rectify the problem(s) [ 397.336987][T12014] XFS (loop1): Unmounting Filesystem [ 397.607954][T12610] loop4: detected capacity change from 0 to 2048 [ 397.685883][T12617] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 398.099923][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 398.653031][T12643] loop1: detected capacity change from 0 to 512 [ 398.764078][T12643] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 398.789920][T12643] ext4 filesystem being mounted at /15/bus supports timestamps until 2038 (0x7fffffff) [ 398.889137][T12616] loop0: detected capacity change from 0 to 40427 [ 398.960214][T12616] F2FS-fs (loop0): invalid crc value [ 399.043424][T12616] F2FS-fs (loop0): Found nat_bits in checkpoint [ 399.046113][T12014] EXT4-fs (loop1): unmounting filesystem. [ 399.140153][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 399.178322][T12616] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 399.314131][T10601] syz-executor: attempt to access beyond end of device [ 399.314131][T10601] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 399.468770][T12663] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3092'. [ 399.776749][T12650] loop2: detected capacity change from 0 to 32768 [ 399.866704][T12650] XFS (loop2): Mounting V5 Filesystem [ 399.949541][ T4918] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 399.951123][ T14] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 400.002406][T12650] XFS (loop2): Ending clean mount [ 400.055226][T12650] XFS (loop2): Quotacheck needed: Please wait. [ 400.176146][T12650] XFS (loop2): Quotacheck: Done. [ 400.181889][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 400.288218][ T4531] XFS (loop2): Unmounting Filesystem [ 400.326765][ T4918] usb 5-1: config index 0 descriptor too short (expected 4114, got 18) [ 400.519670][T12692] loop0: detected capacity change from 0 to 64 [ 400.537522][ T4918] usb 5-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 400.557799][ T4918] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.578090][ T4918] usb 5-1: Product: syz [ 400.597407][ T4918] usb 5-1: Manufacturer: syz [ 400.609616][ T4918] usb 5-1: SerialNumber: syz [ 400.625527][ T4918] usb 5-1: config 0 descriptor?? [ 400.904256][ T4370] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 400.918787][T12700] vivid-000: disconnect [ 400.935794][T12699] vivid-000: reconnect [ 400.988819][T12704] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 400.998257][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 401.225224][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 401.466299][T12690] loop1: detected capacity change from 0 to 32768 [ 401.473798][T12690] XFS: noikeep mount option is deprecated. [ 401.545085][T12690] XFS (loop1): Mounting V5 Filesystem [ 401.560250][ T4918] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 401.575416][ T4918] asix 5-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 401.638730][ T4918] asix: probe of 5-1:0.0 failed with error -71 [ 401.680766][ T4918] usb 5-1: USB disconnect, device number 19 [ 401.697729][T12690] XFS (loop1): Ending clean mount [ 401.715635][T12690] XFS (loop1): Quotacheck needed: Please wait. [ 401.792298][T12690] XFS (loop1): Quotacheck: Done. [ 401.908769][T12014] XFS (loop1): Unmounting Filesystem [ 402.260218][ T4918] net_ratelimit: 1 callbacks suppressed [ 402.260243][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 402.328185][T12749] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3109'. [ 402.352040][T12749] device xfrm1 entered promiscuous mode [ 402.526194][ T14] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 402.844622][T12763] loop3: detected capacity change from 0 to 4096 [ 402.864879][T12763] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 402.909725][ T14] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 402.918823][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.992294][ T4370] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 403.002933][ T14] usb 5-1: config 0 descriptor?? [ 403.050778][ T14] cp210x 5-1:0.0: cp210x converter detected [ 403.299760][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 403.479630][ T14] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 403.547398][ T14] usb 5-1: cp210x converter now attached to ttyUSB0 [ 403.582118][T12781] loop0: detected capacity change from 0 to 4096 [ 403.611959][T12781] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 403.664556][T12781] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 403.672611][T12781] ntfs3: loop0: Failed to load $Extend. [ 403.738198][T12766] loop2: detected capacity change from 0 to 32768 [ 403.752273][T12766] XFS: noikeep mount option is deprecated. [ 403.761984][ T4918] usb 5-1: USB disconnect, device number 20 [ 403.807153][ T4918] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 403.865705][T12766] XFS (loop2): Mounting V5 Filesystem [ 403.902413][ T4918] cp210x 5-1:0.0: device disconnected [ 404.068495][T12766] XFS (loop2): Ending clean mount [ 404.078791][T12766] XFS (loop2): Quotacheck needed: Please wait. [ 404.163122][T12766] XFS (loop2): Quotacheck: Done. [ 404.312220][ C0] eth0: bad gso: type: 1, size: 1408 [ 404.329164][ T4531] XFS (loop2): Unmounting Filesystem [ 404.343759][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.591200][T12801] loop4: detected capacity change from 0 to 47 [ 404.740723][ T5051] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.976989][T12807] tipc: Started in network mode [ 404.995713][T12807] tipc: Node identity , cluster identity 4711 [ 405.015063][T12807] tipc: Failed to set node id, please configure manually [ 405.026032][T12807] tipc: Enabling of bearer rejected, failed to enable media [ 405.385253][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 405.505686][T12821] loop1: detected capacity change from 0 to 1024 [ 405.526248][T12823] loop0: detected capacity change from 0 to 512 [ 405.570634][T12823] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 405.625779][T12823] EXT4-fs (loop0): 1 truncate cleaned up [ 405.644875][T12823] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 405.649724][T12821] hfsplus: found bad thread record in catalog [ 405.694937][T12823] fscrypt (loop0, inode 18): Unsupported encryption flags (0x08) [ 405.772593][ T46] hfsplus: found bad thread record in catalog [ 405.779318][ T46] hfsplus: found bad thread record in catalog [ 405.782512][T10601] EXT4-fs (loop0): unmounting filesystem. [ 406.136983][T12840] program syz.1.3151 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 406.419691][ T4921] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 406.429034][T12817] loop2: detected capacity change from 0 to 40427 [ 406.491680][T12817] F2FS-fs (loop2): Found nat_bits in checkpoint [ 406.529535][ T4918] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 406.635768][T12817] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 406.779553][ T4918] usb 1-1: Using ep0 maxpacket: 16 [ 406.834256][ T4531] syz-executor: attempt to access beyond end of device [ 406.834256][ T4531] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 406.899717][ T4918] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.931521][T12851] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 406.934538][ T4918] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 406.956387][T12851] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 406.999812][ T4918] usb 1-1: New USB device found, idVendor=1532, idProduct=011b, bcdDevice= 0.00 [ 407.008911][ T4918] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.061669][ T4918] usb 1-1: config 0 descriptor?? [ 407.120604][T12836] loop4: detected capacity change from 0 to 32768 [ 407.140465][T12836] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 407.148679][T12836] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 407.204271][T12836] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 407.217450][ T6494] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 407.244660][ T6494] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 407.374235][ T6494] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 129ms [ 407.390091][ T6494] gfs2: fsid=syz:syz.0: jid=0: Done [ 407.395380][T12836] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 407.455113][T12836] gfs2: fsid=syz:syz.0: gfs2_check_dirent: gfs2_dirent too small (not first in block) [ 407.469988][ T6494] net_ratelimit: 4 callbacks suppressed [ 407.470008][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.512923][T12857] gfs2: fsid=syz:syz.0: gfs2_check_dirent: gfs2_dirent too small (not first in block) [ 407.536278][T12836] gfs2: fsid=syz:syz.0: fatal: filesystem consistency error [ 407.536278][T12836] inode = 12 2341 [ 407.536278][T12836] function = gfs2_dirent_scan, file = fs/gfs2/dir.c, line = 602 [ 407.559271][ T4918] razer 0003:1532:011B.0048: unknown main item tag 0x0 [ 407.579905][ T4918] razer 0003:1532:011B.0048: unknown main item tag 0x0 [ 407.586850][ T4918] razer 0003:1532:011B.0048: unknown main item tag 0x0 [ 407.609876][ T4918] razer 0003:1532:011B.0048: unknown main item tag 0x0 [ 407.616861][ T4918] razer 0003:1532:011B.0048: unknown main item tag 0x0 [ 407.638285][T12857] gfs2: fsid=syz:syz.0: fatal: filesystem consistency error [ 407.638285][T12857] inode = 12 2341 [ 407.638285][T12857] function = gfs2_dirent_scan, file = fs/gfs2/dir.c, line = 602 [ 407.659395][T12836] gfs2: fsid=syz:syz.0: G: s:SH n:2/925 f:qob t:SH d:EX/0 a:0 v:0 r:4 m:20 p:1 [ 407.669021][T12836] gfs2: fsid=syz:syz.0: H: s:SH f:H e:0 p:12836 [syz.4.3149] __gfs2_lookup+0xa0/0x270 [ 407.679229][T12836] gfs2: fsid=syz:syz.0: H: s:SH f:H e:0 p:12857 [syz.4.3149] __gfs2_lookup+0xa0/0x270 [ 407.698650][T12857] gfs2: fsid=syz:syz.0: G: s:SH n:2/925 f:qob t:SH d:EX/0 a:0 v:0 r:4 m:20 p:1 [ 407.728425][T12857] gfs2: fsid=syz:syz.0: H: s:SH f:H e:0 p:12836 [syz.4.3149] __gfs2_lookup+0xa0/0x270 [ 407.748041][T12836] gfs2: fsid=syz:syz.0: I: n:12/2341 t:4 f:0x00 d:0x00000001 s:3864 p:0 [ 407.758358][ T4918] razer 0003:1532:011B.0048: hidraw0: USB HID v0.00 Device [HID 1532:011b] on usb-dummy_hcd.0-1/input0 [ 407.782846][T12857] gfs2: fsid=syz:syz.0: H: s:SH f:H e:0 p:12857 [syz.4.3149] __gfs2_lookup+0xa0/0x270 [ 407.782897][ T5051] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.839932][T12836] gfs2: fsid=syz:syz.0: about to withdraw this file system [ 407.859898][T12857] gfs2: fsid=syz:syz.0: I: n:12/2341 t:4 f:0x00 d:0x00000001 s:3864 p:0 [ 407.888952][T12836] gfs2: fsid=syz:syz.0: Journal recovery skipped for jid 0 until next mount. [ 407.952748][T12836] gfs2: fsid=syz:syz.0: Glock dequeues delayed: 0 [ 407.976682][ T5051] usb 1-1: USB disconnect, device number 31 [ 407.980135][T12836] gfs2: fsid=syz:syz.0: File system withdrawn [ 408.020245][T12836] CPU: 1 PID: 12836 Comm: syz.4.3149 Not tainted 6.1.106-syzkaller #0 [ 408.028460][T12836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 408.038562][T12836] Call Trace: [ 408.041849][T12836] [ 408.044788][T12836] dump_stack_lvl+0x1e3/0x2cb [ 408.049505][T12836] ? nf_tcp_handle_invalid+0x642/0x642 [ 408.054983][T12836] ? panic+0x764/0x764 [ 408.059067][T12836] ? kobject_uevent_env+0x54a/0x8c0 [ 408.064369][T12836] gfs2_withdraw+0xf09/0x14b0 [ 408.069073][T12836] ? gfs2_lm+0x230/0x230 [ 408.073329][T12836] ? gfs2_dirent_scan+0x276/0x640 [ 408.078357][T12836] ? panic+0x764/0x764 [ 408.082451][T12836] ? gfs2_consist_inode_i+0xf1/0x110 [ 408.087758][T12836] gfs2_dirent_scan+0x512/0x640 [ 408.092621][T12836] ? gfs2_dirent_search+0x8c0/0x8c0 [ 408.097829][T12836] gfs2_dirent_search+0x30a/0x8c0 [ 408.102864][T12836] ? gfs2_dirent_search+0x8c0/0x8c0 [ 408.108066][T12836] ? inode_dio_wait+0x2a9/0x340 [ 408.112931][T12836] ? generic_permission+0x21c/0x4f0 [ 408.118144][T12836] ? gfs2_dir_search+0x2f0/0x2f0 [ 408.123092][T12836] ? gfs2_permission+0x401/0x4d0 [ 408.128048][T12836] gfs2_dir_search+0xae/0x2f0 [ 408.132733][T12836] ? do_filldir_main+0x520/0x520 [ 408.137684][T12836] ? inode_go_held+0xe6/0x1f0 [ 408.142372][T12836] ? gfs2_glock_wait+0x216/0x2a0 [ 408.147326][T12836] gfs2_lookupi+0x45f/0x5e0 [ 408.151847][T12836] ? gfs2_lookup_simple+0x170/0x170 [ 408.157060][T12836] ? __gfs2_lookup+0xa0/0x270 [ 408.161759][T12836] ? d_alloc_parallel+0x31a/0x1590 [ 408.166884][T12836] __gfs2_lookup+0xa0/0x270 [ 408.171400][T12836] ? lockdep_softirqs_off+0x420/0x420 [ 408.176789][T12836] ? gfs2_atomic_open+0x220/0x220 [ 408.181835][T12836] ? __init_waitqueue_head+0xaa/0x140 [ 408.187222][T12836] __lookup_slow+0x27e/0x3d0 [ 408.191826][T12836] ? lookup_one_len+0x2d0/0x2d0 [ 408.196704][T12836] lookup_slow+0x53/0x70 [ 408.200958][T12836] walk_component+0x2d0/0x400 [ 408.205650][T12836] path_lookupat+0x16f/0x450 [ 408.210263][T12836] filename_lookup+0x251/0x600 [ 408.215043][T12836] ? hashlen_string+0x110/0x110 [ 408.219923][T12836] ? strncpy_from_user+0x1f9/0x360 [ 408.225044][T12836] ? getname_flags+0x1f9/0x4f0 [ 408.229819][T12836] user_path_at_empty+0x3e/0x60 [ 408.234680][T12836] do_sys_truncate+0xa3/0x190 [ 408.239368][T12836] ? break_lease+0xd0/0xd0 [ 408.243798][T12836] ? syscall_enter_from_user_mode+0x2e/0x230 [ 408.249783][T12836] ? lockdep_hardirqs_on+0x94/0x130 [ 408.254986][T12836] ? syscall_enter_from_user_mode+0x2e/0x230 [ 408.260973][T12836] do_syscall_64+0x3b/0xb0 [ 408.265400][T12836] ? clear_bhb_loop+0x45/0xa0 [ 408.270118][T12836] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 408.276030][T12836] RIP: 0033:0x7f9584779e79 [ 408.280454][T12836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 408.300089][T12836] RSP: 002b:00007f95854e2038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 408.308514][T12836] RAX: ffffffffffffffda RBX: 00007f9584915f80 RCX: 00007f9584779e79 [ 408.316493][T12836] RDX: 0000000000000000 RSI: 1000000000005e02 RDI: 0000000020000280 [ 408.324482][T12836] RBP: 00007f95847e793e R08: 0000000000000000 R09: 0000000000000000 [ 408.332461][T12836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 408.340439][T12836] R13: 0000000000000000 R14: 00007f9584915f80 R15: 00007ffcd702fc88 [ 408.348428][T12836] [ 408.474962][T12878] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 408.502057][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 409.163607][T12903] netlink: 76 bytes leftover after parsing attributes in process `syz.0.3176'. [ 409.178260][T12903] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3176'. [ 409.227897][ T4370] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 409.300630][T12908] loop0: detected capacity change from 0 to 1024 [ 409.307837][T12908] EXT4-fs: Ignoring removed orlov option [ 409.315049][T12908] EXT4-fs: Ignoring removed nomblk_io_submit option [ 409.387137][T12908] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 409.539691][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 409.608548][T12915] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 409.701311][T12893] loop1: detected capacity change from 0 to 40427 [ 409.748869][T12893] F2FS-fs (loop1): invalid crc value [ 409.806800][T10601] EXT4-fs (loop0): unmounting filesystem. [ 409.814595][T12893] F2FS-fs (loop1): Found nat_bits in checkpoint [ 410.012441][T12893] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 410.057052][T12893] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 410.157716][T12893] syz.1.3171: attempt to access beyond end of device [ 410.157716][T12893] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 410.249624][ T4918] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 410.500318][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 410.518556][ T4918] usb 1-1: Using ep0 maxpacket: 8 [ 410.579941][ T4921] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 410.602944][T12924] loop4: detected capacity change from 0 to 32768 [ 410.628035][T12924] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.3183 (12924) [ 410.646894][ T4918] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.678457][ T4918] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 410.708475][T12924] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 410.730312][T12924] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 410.739021][T12924] BTRFS info (device loop4): using free space tree [ 410.821575][ T5051] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 410.850171][ T4918] usb 1-1: New USB device found, idVendor=0b05, idProduct=19b6, bcdDevice= 0.40 [ 410.861231][ T4918] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.869268][ T4918] usb 1-1: Product: syz [ 410.923722][ T4918] usb 1-1: Manufacturer: syz [ 410.928382][ T4918] usb 1-1: SerialNumber: syz [ 411.077371][T12924] BTRFS info (device loop4): enabling ssd optimizations [ 411.180959][T12941] loop3: detected capacity change from 0 to 32768 [ 411.332383][T12170] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 411.448102][ T6494] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 411.649574][ T7] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 411.680269][ T4918] hid (null): report_id 2668810406 is invalid [ 411.692280][ T4918] asus 0003:0B05:19B6.0049: report_id 2668810406 is invalid [ 411.725232][ T4918] asus 0003:0B05:19B6.0049: item 0 4 1 8 parsing failed [ 411.746195][ T4918] asus 0003:0B05:19B6.0049: Asus hid parse failed: -22 [ 411.755749][ T4918] asus: probe of 0003:0B05:19B6.0049 failed with error -22 [ 411.829700][ T6494] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 411.855223][ T6494] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 411.899621][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 411.908407][ T4918] usb 1-1: USB disconnect, device number 32 [ 411.960637][ T6494] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 411.979795][ T6494] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 411.988042][ T6494] usb 2-1: SerialNumber: syz [ 412.020343][ T7] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 412.028410][ T7] usb 3-1: config 0 has no interface number 0 [ 412.051510][ T7] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 412.068003][ T7] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 412.078763][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.107682][ T7] usb 3-1: config 0 descriptor?? [ 412.167972][ T7] iowarrior 3-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 412.177045][T12974] loop4: detected capacity change from 0 to 32768 [ 412.187877][T12974] XFS: attr2 mount option is deprecated. [ 412.211682][T12974] XFS (loop4): Mounting V5 Filesystem [ 412.268962][T12974] XFS (loop4): Ending clean mount [ 412.276349][T12974] XFS (loop4): Quotacheck needed: Please wait. [ 412.282533][ T6494] usb 2-1: 0:2 : does not exist [ 412.282918][ T946] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 412.307813][ T6494] usb 2-1: USB disconnect, device number 23 [ 412.363866][ T3767] udevd[3767]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 412.366812][T12974] XFS (loop4): Quotacheck: Done. [ 412.458110][T12170] XFS (loop4): Unmounting Filesystem [ 412.659771][ T4918] net_ratelimit: 1 callbacks suppressed [ 412.659794][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 412.715390][T12992] sch_tbf: burst 0 is lower than device veth1_to_bridge mtu (1514) ! [ 412.839881][ T946] usb 4-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=3b.74 [ 412.848979][ T946] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.866376][ T946] usb 4-1: Product: syz [ 412.890134][ T946] usb 4-1: Manufacturer: syz [ 412.894784][ T946] usb 4-1: SerialNumber: syz [ 412.915482][ T946] usb 4-1: config 0 descriptor?? [ 412.941291][ T7] usb 3-1: USB disconnect, device number 29 [ 412.960837][ T7] iowarrior 3-1:0.1: I/O-Warror #0 now disconnected [ 412.967834][ T946] as10x_usb: device has been detected [ 412.987266][ T946] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) [ 413.072420][ T946] usb 4-1: DVB: registering adapter 1 frontend 0 (PCTV Systems picoStick (74e))... [ 413.108379][ T946] as10x_usb: error during firmware upload part1 [ 413.126037][ T946] Registered device PCTV Systems picoStick (74e) [ 413.213056][ T946] usb 4-1: USB disconnect, device number 27 [ 413.287103][ T946] Unregistered device PCTV Systems picoStick (74e) [ 413.288538][ T946] as10x_usb: device has been disconnected [ 413.702043][ T946] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 413.849586][ T14] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 413.887928][ T4370] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 414.072596][T13042] tun0: tun_chr_ioctl cmd 1074025677 [ 414.078836][T13042] tun0: linktype set to 778 [ 414.269805][ T14] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 414.299643][ T14] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 414.389920][ T14] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 414.425307][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 414.426766][T13054] vxcan1: tx address claim with dest, not broadcast [ 414.444443][ T14] usb 1-1: SerialNumber: syz [ 414.740786][ T946] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 414.755405][ T14] usb 1-1: 0:2 : does not exist [ 414.803707][ T14] usb 1-1: USB disconnect, device number 33 [ 414.883786][ T3767] udevd[3767]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 414.979863][ T946] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 414.995344][T13066] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 415.243333][T13046] loop1: detected capacity change from 0 to 32768 [ 415.283753][T13046] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 415.318417][T13046] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 415.392975][T13046] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 415.431107][ T14] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 415.444069][ T14] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 415.488504][T13081] loop4: detected capacity change from 0 to 512 [ 415.544151][T13081] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 415.581436][T13081] EXT4-fs (loop4): 1 orphan inode deleted [ 415.587214][T13081] EXT4-fs (loop4): 1 truncate cleaned up [ 415.623514][ T14] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 179ms [ 415.668349][ T14] gfs2: fsid=syz:syz.0: jid=0: Done [ 415.673824][T13081] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 415.699620][T13046] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 415.815107][T13046] gfs2: fsid=syz:syz.0: gfs2_check_dirent: gfs2_dirent too small (not first in block) [ 415.846171][T13046] gfs2: fsid=syz:syz.0: fatal: filesystem consistency error [ 415.846171][T13046] inode = 12 2341 [ 415.846171][T13046] function = gfs2_dirent_scan, file = fs/gfs2/dir.c, line = 602 [ 415.947391][T13046] gfs2: fsid=syz:syz.0: G: s:SH n:2/925 f:qob t:SH d:EX/0 a:0 v:0 r:3 m:20 p:1 [ 415.958081][T12170] EXT4-fs (loop4): unmounting filesystem. [ 415.967256][T13046] gfs2: fsid=syz:syz.0: H: s:SH f:H e:0 p:13046 [syz.1.3227] __gfs2_lookup+0xa0/0x270 [ 416.005331][T13046] gfs2: fsid=syz:syz.0: I: n:12/2341 t:4 f:0x00 d:0x00000001 s:3864 p:0 [ 416.079891][T13046] gfs2: fsid=syz:syz.0: about to withdraw this file system [ 416.090028][T13046] gfs2: fsid=syz:syz.0: Journal recovery skipped for jid 0 until next mount. [ 416.091251][T13096] loop4: detected capacity change from 0 to 512 [ 416.109068][T13046] gfs2: fsid=syz:syz.0: Glock dequeues delayed: 0 [ 416.127152][T13046] gfs2: fsid=syz:syz.0: File system withdrawn [ 416.145562][T13046] CPU: 1 PID: 13046 Comm: syz.1.3227 Not tainted 6.1.106-syzkaller #0 [ 416.153784][T13046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 416.163985][T13046] Call Trace: [ 416.167301][T13046] [ 416.170270][T13046] dump_stack_lvl+0x1e3/0x2cb [ 416.175013][T13046] ? nf_tcp_handle_invalid+0x642/0x642 [ 416.180518][T13046] ? panic+0x764/0x764 [ 416.184657][T13046] ? kobject_uevent_env+0x54a/0x8c0 [ 416.189915][T13046] gfs2_withdraw+0xf09/0x14b0 [ 416.194655][T13046] ? gfs2_lm+0x230/0x230 [ 416.199027][T13046] ? gfs2_dirent_scan+0x276/0x640 [ 416.204083][T13046] ? panic+0x764/0x764 [ 416.208182][T13046] ? gfs2_consist_inode_i+0xf1/0x110 [ 416.213499][T13046] gfs2_dirent_scan+0x512/0x640 [ 416.218367][T13046] ? gfs2_dirent_search+0x8c0/0x8c0 [ 416.223582][T13046] gfs2_dirent_search+0x30a/0x8c0 [ 416.228640][T13046] ? gfs2_dirent_search+0x8c0/0x8c0 [ 416.233845][T13046] ? inode_dio_wait+0x2a9/0x340 [ 416.238712][T13046] ? generic_permission+0x21c/0x4f0 [ 416.244029][T13046] ? gfs2_dir_search+0x2f0/0x2f0 [ 416.249010][T13046] ? gfs2_permission+0x401/0x4d0 [ 416.254002][T13046] gfs2_dir_search+0xae/0x2f0 [ 416.258714][T13046] ? do_filldir_main+0x520/0x520 [ 416.263668][T13046] ? inode_go_held+0xe6/0x1f0 [ 416.268368][T13046] ? gfs2_glock_wait+0x216/0x2a0 [ 416.273327][T13046] gfs2_lookupi+0x45f/0x5e0 [ 416.277856][T13046] ? gfs2_lookup_simple+0x170/0x170 [ 416.283096][T13046] ? __gfs2_lookup+0xa0/0x270 [ 416.287812][T13046] ? d_alloc_parallel+0x31a/0x1590 [ 416.292965][T13046] __gfs2_lookup+0xa0/0x270 [ 416.297752][T13046] ? lockdep_softirqs_off+0x420/0x420 [ 416.303148][T13046] ? gfs2_atomic_open+0x220/0x220 [ 416.308197][T13046] ? __init_waitqueue_head+0xaa/0x140 [ 416.313602][T13046] __lookup_slow+0x27e/0x3d0 [ 416.318206][T13046] ? lookup_one_len+0x2d0/0x2d0 [ 416.323082][T13046] lookup_slow+0x53/0x70 [ 416.327340][T13046] walk_component+0x2d0/0x400 [ 416.332033][T13046] path_lookupat+0x16f/0x450 [ 416.336641][T13046] filename_lookup+0x251/0x600 [ 416.341421][T13046] ? hashlen_string+0x110/0x110 [ 416.346321][T13046] ? strncpy_from_user+0x1f9/0x360 [ 416.351451][T13046] ? getname_flags+0x1f9/0x4f0 [ 416.356225][T13046] user_path_at_empty+0x3e/0x60 [ 416.361087][T13046] do_sys_truncate+0xa3/0x190 [ 416.365780][T13046] ? break_lease+0xd0/0xd0 [ 416.370210][T13046] ? syscall_enter_from_user_mode+0x2e/0x230 [ 416.376207][T13046] ? lockdep_hardirqs_on+0x94/0x130 [ 416.381414][T13046] ? syscall_enter_from_user_mode+0x2e/0x230 [ 416.387407][T13046] do_syscall_64+0x3b/0xb0 [ 416.391859][T13046] ? clear_bhb_loop+0x45/0xa0 [ 416.396549][T13046] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 416.402451][T13046] RIP: 0033:0x7ff784579e79 [ 416.406873][T13046] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 416.426485][T13046] RSP: 002b:00007ff7852e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 416.434908][T13046] RAX: ffffffffffffffda RBX: 00007ff784715f80 RCX: 00007ff784579e79 [ 416.442884][T13046] RDX: 0000000000000000 RSI: 1000000000005e02 RDI: 0000000020000280 [ 416.450863][T13046] RBP: 00007ff7845e793e R08: 0000000000000000 R09: 0000000000000000 [ 416.458838][T13046] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 416.466816][T13046] R13: 0000000000000000 R14: 00007ff784715f80 R15: 00007ffc8cd43f08 [ 416.474809][T13046] [ 416.491000][T13078] loop2: detected capacity change from 0 to 32768 [ 416.578298][T13096] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 416.592750][T13078] ERROR: (device loop2): xtTruncate_pmap: XT_GETPAGE: xtree page corrupt [ 416.592750][T13078] [ 416.608580][T13096] ext4 filesystem being mounted at /40/bus supports timestamps until 2038 (0x7fffffff) [ 416.608709][T13078] ERROR: (device loop2): remounting filesystem as read-only [ 416.659719][T13078] ERROR: (device loop2): jfs_unlink: [ 416.659719][T13078] [ 416.714493][T13103] loop0: detected capacity change from 0 to 1024 [ 416.841804][T13103] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 416.973231][T12170] EXT4-fs (loop4): unmounting filesystem. [ 416.975529][T13078] ERROR: (device loop2): xtTruncate: XT_GETPAGE: xtree page corrupt [ 416.975529][T13078] [ 417.274226][T13112] loop4: detected capacity change from 0 to 2048 [ 417.361194][T13112] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 417.590790][T12170] EXT4-fs (loop4): unmounting filesystem. [ 417.873894][T13123] loop3: detected capacity change from 0 to 512 [ 417.899401][T13123] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 417.937811][T13123] EXT4-fs (loop3): 1 truncate cleaned up [ 418.004600][T13110] loop1: detected capacity change from 0 to 40427 [ 418.012402][T13123] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 418.023981][T13110] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 418.036033][T13110] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 418.055876][T13110] F2FS-fs (loop1): invalid crc value [ 418.116011][T13110] F2FS-fs (loop1): Found nat_bits in checkpoint [ 418.220428][T10995] EXT4-fs (loop3): unmounting filesystem. [ 418.281485][T13110] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 418.289170][T13110] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 418.364480][T13109] loop0: detected capacity change from 0 to 32768 [ 418.400080][T13109] XFS: attr2 mount option is deprecated. [ 418.506989][T13109] XFS (loop0): Mounting V5 Filesystem [ 418.524780][T12014] syz-executor: attempt to access beyond end of device [ 418.524780][T12014] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 418.676625][T13109] XFS (loop0): Ending clean mount [ 418.688872][T13109] XFS (loop0): Quotacheck needed: Please wait. [ 418.774626][T13109] XFS (loop0): Quotacheck: Done. [ 418.926459][T13133] loop4: detected capacity change from 0 to 32768 [ 419.015170][T10601] XFS (loop0): Unmounting Filesystem [ 419.148725][T13133] XFS (loop4): Mounting V5 Filesystem [ 419.163209][T13158] loop3: detected capacity change from 0 to 64 [ 419.292582][T13133] XFS (loop4): Ending clean mount [ 419.305201][T13133] XFS (loop4): Quotacheck needed: Please wait. [ 419.409858][T13133] XFS (loop4): Quotacheck: Done. [ 419.914419][T12170] XFS (loop4): Unmounting Filesystem [ 420.030275][ T6494] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 420.303718][T13183] loop3: detected capacity change from 0 to 1024 [ 420.358350][T13183] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 420.569926][ T6494] usb 1-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=3b.74 [ 420.590879][ T6494] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.598938][ T6494] usb 1-1: Product: syz [ 420.633895][ T6494] usb 1-1: Manufacturer: syz [ 420.638563][ T6494] usb 1-1: SerialNumber: syz [ 420.681910][ T6494] usb 1-1: config 0 descriptor?? [ 420.738145][ T6494] as10x_usb: device has been detected [ 420.766184][ T6494] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) [ 420.832824][ T6494] usb 1-1: DVB: registering adapter 1 frontend 0 (PCTV Systems picoStick (74e))... [ 420.880301][ T6494] as10x_usb: error during firmware upload part1 [ 420.902799][ T6494] Registered device PCTV Systems picoStick (74e) [ 420.960115][ T6494] usb 1-1: USB disconnect, device number 34 [ 420.981645][T13196] virtio-fs: tag <(null)> not found [ 421.015719][ T6494] Unregistered device PCTV Systems picoStick (74e) [ 421.022612][ T6494] as10x_usb: device has been disconnected [ 421.202913][T13203] loop4: detected capacity change from 0 to 512 [ 421.236529][T13203] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 421.282025][T13203] EXT4-fs (loop4): 1 truncate cleaned up [ 421.288012][T13203] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 421.505071][T12170] EXT4-fs (loop4): unmounting filesystem. [ 421.690100][T13215] loop1: detected capacity change from 0 to 16 [ 421.731452][T13215] erofs: (device loop1): mounted with root inode @ nid 36. [ 421.792612][T13217] netlink: 'syz.3.3293': attribute type 3 has an invalid length. [ 421.792952][ T26] audit: type=1800 audit(1724780628.500:43): pid=13215 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.3292" name="file1" dev="loop1" ino=86 res=0 errno=0 [ 421.894728][ T26] audit: type=1326 audit(1724780628.600:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13218 comm="syz.4.3295" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9584779e79 code=0x0 [ 422.096103][T13209] loop2: detected capacity change from 0 to 32768 [ 422.199054][T13209] XFS (loop2): Mounting V5 Filesystem [ 422.317361][T13209] XFS (loop2): Ending clean mount [ 422.331258][T13209] XFS (loop2): Quotacheck needed: Please wait. [ 422.413651][T13209] XFS (loop2): Quotacheck: Done. [ 422.633691][ T4531] XFS (loop2): Unmounting Filesystem [ 422.840113][ T26] audit: type=1326 audit(1724780629.550:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13242 comm="syz.3.3311" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc00779e79 code=0x0 [ 423.430949][T13262] loop2: detected capacity change from 0 to 512 [ 423.438148][T13262] EXT4-fs: Ignoring removed orlov option [ 423.447899][T13262] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 423.472348][T13262] EXT4-fs (loop2): 1 truncate cleaned up [ 423.491223][T13262] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 423.587222][ T26] audit: type=1800 audit(1724780630.290:46): pid=13262 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.3308" name="file1" dev="loop2" ino=15 res=0 errno=0 [ 423.613998][ T5051] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 423.764817][ T4531] EXT4-fs (loop2): unmounting filesystem. [ 423.978337][T13280] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 424.169852][ T5051] usb 5-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=3b.74 [ 424.195818][ T5051] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.229096][ T5051] usb 5-1: Product: syz [ 424.233723][ T5051] usb 5-1: Manufacturer: syz [ 424.238356][ T5051] usb 5-1: SerialNumber: syz [ 424.280647][ T5051] usb 5-1: config 0 descriptor?? [ 424.326788][ T5051] as10x_usb: device has been detected [ 424.346463][ T5051] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) [ 424.422173][ T5051] usb 5-1: DVB: registering adapter 1 frontend 0 (PCTV Systems picoStick (74e))... [ 424.471356][ T5051] as10x_usb: error during firmware upload part1 [ 424.478099][ T5051] Registered device PCTV Systems picoStick (74e) [ 424.537458][ T26] audit: type=1326 audit(1724780631.240:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13298 comm="syz.1.3324" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff784579e79 code=0x0 [ 424.543935][ T5051] usb 5-1: USB disconnect, device number 21 [ 424.588301][ T5051] Unregistered device PCTV Systems picoStick (74e) [ 424.593684][ T5051] as10x_usb: device has been disconnected [ 424.720615][T13274] loop0: detected capacity change from 0 to 32768 [ 424.808460][T13274] XFS (loop0): Mounting V5 Filesystem [ 424.890793][T13274] XFS (loop0): Ending clean mount [ 425.046378][T10601] XFS (loop0): Unmounting Filesystem [ 425.536072][T13319] loop1: detected capacity change from 0 to 128 [ 425.566591][T13319] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 425.582040][T13319] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 425.637167][T13319] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.3331: checksumming directory block 0 [ 425.642237][T13326] loop0: detected capacity change from 0 to 128 [ 425.762596][T12014] EXT4-fs (loop1): unmounting filesystem. [ 425.815733][T13331] loop2: detected capacity change from 0 to 64 [ 426.925229][T13357] loop2: detected capacity change from 0 to 128 [ 426.982975][T13362] virtio-fs: tag <(null)> not found [ 427.017656][T13363] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3349'. [ 427.736024][T13388] loop2: detected capacity change from 0 to 4096 [ 427.759762][T13388] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 428.328213][T13398] netlink: 'syz.1.3365': attribute type 2 has an invalid length. [ 428.339668][T13398] netlink: 'syz.1.3365': attribute type 1 has an invalid length. [ 428.357861][T13398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.196001][T13424] netlink: 'syz.0.3375': attribute type 32 has an invalid length. [ 429.212343][T13424] netlink: 280 bytes leftover after parsing attributes in process `syz.0.3375'. [ 429.456478][T13435] tun0: tun_chr_ioctl cmd 1074025675 [ 429.535867][T13435] tun0: persist disabled [ 429.585055][ T5051] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 429.726028][T13439] loop2: detected capacity change from 0 to 512 [ 429.761781][T13439] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 429.808997][T13439] EXT4-fs (loop2): orphan cleanup on readonly fs [ 429.861463][T13439] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:3844: comm syz.2.3383: Allocating blocks 41-42 which overlap fs metadata [ 429.880420][ T5051] usb 4-1: Using ep0 maxpacket: 16 [ 429.892949][T13439] EXT4-fs (loop2): Remounting filesystem read-only [ 429.901077][T13439] Quota error (device loop2): write_blk: dquota write failed [ 429.910551][T13444] loop1: detected capacity change from 0 to 2048 [ 429.917140][T13439] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 429.939666][T13439] EXT4-fs error (device loop2): ext4_acquire_dquot:6777: comm syz.2.3383: Failed to acquire dquot type 0 [ 429.970639][T13439] EXT4-fs (loop2): 1 truncate cleaned up [ 429.976758][T13439] EXT4-fs (loop2): pa ffff888074ed6a80: logic 1, phys. 41, len 23 [ 429.984860][T13439] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:4884: group 0, free 22, pa_free 23 [ 430.006696][T13439] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 430.016744][ T5051] usb 4-1: New USB device found, idVendor=2770, idProduct=9050, bcdDevice=11.97 [ 430.038696][ T5051] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.070037][T13444] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 430.077820][T13444] UDF-fs: Scanning with blocksize 512 failed [ 430.086721][ T5051] usb 4-1: config 0 descriptor?? [ 430.120957][ T4531] EXT4-fs (loop2): unmounting filesystem. [ 430.139182][T13444] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 430.156381][ T5051] gspca_main: sq905c-2.14.0 probing 2770:9050 [ 430.277371][T13450] vhci_hcd: default hub control req: 4012 v0007 i0006 l0 [ 430.984613][T13477] loop4: detected capacity change from 0 to 2048 [ 431.005271][ T6494] usb 4-1: USB disconnect, device number 28 [ 431.011990][T13477] EXT4-fs: Ignoring removed orlov option [ 431.074393][T13477] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 431.136253][T13477] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 431.154099][T13477] EXT4-fs (loop4): Remounting filesystem read-only [ 431.162914][T13483] loop0: detected capacity change from 0 to 2048 [ 431.205332][T13485] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 431.230429][T12170] EXT4-fs (loop4): unmounting filesystem. [ 431.365074][T10601] NILFS error (device loop0): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 431.418817][T10601] Remounting filesystem read-only [ 431.460309][ T9] NILFS (loop0): discard dirty page: offset=0, ino=2 [ 431.478360][ T9] NILFS (loop0): discard dirty block: blocknr=18, size=1024 [ 431.519376][ T9] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 431.555737][ T9] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 431.581797][ T9] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 431.630771][ T9] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 431.630846][ T9] NILFS (loop0): discard dirty block: blocknr=35, size=1024 [ 431.630868][ T9] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 431.630888][ T9] NILFS (loop0): discard dirty block: blocknr=37, size=1024 [ 431.630908][ T9] NILFS (loop0): discard dirty block: blocknr=38, size=1024 [ 431.971844][T10601] NILFS (loop0): disposed unprocessed dirty file(s) when detaching log writer [ 432.081364][ T9] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.127222][T13509] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 432.352080][ T9] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.435905][T13513] netlink: 9 bytes leftover after parsing attributes in process `syz.2.3417'. [ 432.517386][T13517] loop4: detected capacity change from 0 to 2048 [ 432.526494][ T9] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.651223][T13517] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 432.678174][T13517] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038 (0x7fffffff) [ 432.707038][ T9] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.770760][T13524] bridge0: port 3(bond0) entered blocking state [ 432.770906][T13524] bridge0: port 3(bond0) entered disabled state [ 432.774419][T13524] device bond0 entered promiscuous mode [ 432.774440][T13524] device bond_slave_0 entered promiscuous mode [ 432.774566][T13524] device bond_slave_1 entered promiscuous mode [ 432.776178][T13524] bridge0: port 3(bond0) entered blocking state [ 432.776290][T13524] bridge0: port 3(bond0) entered forwarding state [ 432.871294][T12170] EXT4-fs (loop4): unmounting filesystem. [ 433.097519][ T3655] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 433.107232][ T3655] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 433.118333][ T3655] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 433.135751][ T3655] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 433.136563][ T3655] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 433.138546][ T3655] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 433.478997][T13542] loop4: detected capacity change from 0 to 2048 [ 433.542719][T13542] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 433.640846][T12170] EXT4-fs (loop4): unmounting filesystem. [ 433.877811][T13553] loop4: detected capacity change from 0 to 4096 [ 434.136691][T13532] chnl_net:caif_netlink_parms(): no params data found [ 434.228052][T13563] loop2: detected capacity change from 0 to 2048 [ 434.270725][T13563] EXT4-fs: Ignoring removed orlov option [ 434.415810][T13563] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 434.551845][T13563] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 434.664826][T13580] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 434.674047][T13563] EXT4-fs (loop2): Remounting filesystem read-only [ 434.723213][ T4531] EXT4-fs (loop2): unmounting filesystem. [ 434.912602][T13586] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3437'. [ 435.074807][T13532] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.089671][T13532] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.117690][T13532] device bridge_slave_0 entered promiscuous mode [ 435.155865][T13532] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.179831][T13532] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.219843][ T3654] Bluetooth: hci0: command tx timeout [ 435.220139][T13532] device bridge_slave_1 entered promiscuous mode [ 435.325860][T13599] loop2: detected capacity change from 0 to 1024 [ 435.388434][T13599] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 435.601077][T13532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 435.650999][ T9] device hsr_slave_0 left promiscuous mode [ 435.670976][ T9] device hsr_slave_1 left promiscuous mode [ 435.686242][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 435.726309][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 435.734630][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 435.766895][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 435.775006][ T9] device bond0 left promiscuous mode [ 435.795201][ T9] device bond_slave_0 left promiscuous mode [ 435.826424][ T9] device bond_slave_1 left promiscuous mode [ 435.833119][ T9] bridge0: port 3(bond0) entered disabled state [ 435.869279][ T9] device bridge_slave_1 left promiscuous mode [ 435.876336][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.899669][ T9] device bridge_slave_0 left promiscuous mode [ 435.905929][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.026774][ T9] device veth1_macvtap left promiscuous mode [ 436.032969][ T9] device veth0_macvtap left promiscuous mode [ 436.039110][ T9] device veth1_vlan left promiscuous mode [ 436.060312][ T9] device veth0_vlan left promiscuous mode [ 436.265678][ T4531] EXT4-fs (loop2): unmounting filesystem. [ 437.037864][T13619] loop3: detected capacity change from 0 to 32768 [ 437.068991][T13619] XFS (loop3): Mounting V5 Filesystem [ 437.169760][T13619] XFS (loop3): Ending clean mount [ 437.197936][T13619] XFS (loop3): Quotacheck needed: Please wait. [ 437.302929][ T3654] Bluetooth: hci0: command tx timeout [ 437.308052][T13619] XFS (loop3): Quotacheck: Done. [ 437.434660][T10995] XFS (loop3): Unmounting Filesystem [ 437.470057][ T9] team0 (unregistering): Port device team_slave_1 removed [ 437.642003][ T9] team0 (unregistering): Port device team_slave_0 removed [ 437.733129][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 437.840343][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 438.539846][ T9] bond0 (unregistering): Released all slaves [ 438.628362][T13532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.647202][T13626] bridge0: port 3(bond0) entered blocking state [ 438.657482][T13626] bridge0: port 3(bond0) entered disabled state [ 438.680594][T13626] device bond0 entered promiscuous mode [ 438.686166][T13626] device bond_slave_0 entered promiscuous mode [ 438.693321][T13626] device bond_slave_1 entered promiscuous mode [ 438.700171][T13626] bridge0: port 3(bond0) entered blocking state [ 438.706460][T13626] bridge0: port 3(bond0) entered forwarding state [ 438.829876][T13532] team0: Port device team_slave_0 added [ 438.838609][T13532] team0: Port device team_slave_1 added [ 438.895350][T13650] loop3: detected capacity change from 0 to 2048 [ 438.967751][T13650] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 438.985757][T13650] UDF-fs: Scanning with blocksize 512 failed [ 439.035495][T13650] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 439.081833][T13532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 439.095978][T13532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.162849][T13532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 439.185848][T13532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 439.200767][T13532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.263786][T13532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 439.392684][ T3654] Bluetooth: hci0: command tx timeout [ 439.736340][T13673] loop3: detected capacity change from 0 to 1024 [ 439.880643][T13532] device hsr_slave_0 entered promiscuous mode [ 439.920806][T13673] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 439.930210][T13532] device hsr_slave_1 entered promiscuous mode [ 439.946622][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.953026][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.957599][T13676] loop1: detected capacity change from 0 to 4096 [ 439.989848][T13532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 440.049637][T13532] Cannot create hsr debugfs directory [ 441.459809][ T3654] Bluetooth: hci0: command tx timeout [ 441.904239][T10995] EXT4-fs (loop3): unmounting filesystem. [ 442.049189][T13532] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 442.110359][T13532] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 442.130325][T13532] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 442.153778][T13532] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 442.277667][T13532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.304356][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 442.336097][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 442.347912][T13532] 8021q: adding VLAN 0 to HW filter on device team0 [ 442.381998][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 442.396992][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 442.406261][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.413439][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.428529][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 442.438383][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 442.452410][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.459588][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.468750][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 442.487161][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 442.520161][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 442.565043][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 442.600080][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 442.608948][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 442.632437][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 442.652582][T13532] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 442.664382][T13532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 442.676763][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 442.686522][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 442.695614][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.705107][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 442.716037][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.725706][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 443.076613][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 443.090462][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.103355][T13532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.128734][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 443.159204][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 443.185478][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 443.195061][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.215396][T13532] device veth0_vlan entered promiscuous mode [ 443.223930][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.233265][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 443.247280][T13532] device veth1_vlan entered promiscuous mode [ 443.289996][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 443.299305][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 443.308384][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 443.317177][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 443.330620][T13532] device veth0_macvtap entered promiscuous mode [ 443.341502][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 443.352627][T13532] device veth1_macvtap entered promiscuous mode [ 443.392716][T13532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.409367][T13532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.425666][T13532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.436198][T13532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.447677][T13532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.458542][T13532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.468653][T13532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.480265][T13532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.493558][T13532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.506234][T13532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 443.529579][T13532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.549646][T13532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 443.569452][T13532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.580178][T13532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 443.591025][T13532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.602695][T13532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 443.614408][T13532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.626612][T13532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.636119][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.646363][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.657532][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.666527][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 443.682349][T13532] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.692626][T13532] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.703648][T13532] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.714753][T13532] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.892163][ T3999] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.910903][ T3999] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.937858][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 443.956809][ T3700] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.965830][ T3700] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.983762][T10593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 444.685640][T13762] loop3: detected capacity change from 0 to 8192 [ 444.719562][ T14] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 444.750448][T13762] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 444.770004][T13762] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 444.797447][T13762] REISERFS (device loop3): using ordered data mode [ 444.863740][T13762] reiserfs: using flush barriers [ 444.882505][T13762] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 444.957700][T13762] REISERFS (device loop3): checking transaction log (loop3) [ 445.099777][ T14] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 445.121069][ T14] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 445.151857][ T14] usb 2-1: New USB device found, idVendor=09da, idProduct=022b, bcdDevice= 0.00 [ 445.182260][ T14] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.211380][ T14] usb 2-1: config 0 descriptor?? [ 445.276478][T13762] REISERFS (device loop3): Using tea hash to sort names [ 445.290823][T13766] loop2: detected capacity change from 0 to 32768 [ 445.318832][T13762] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 445.340500][T13766] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.3472 (13766) [ 445.375882][T13762] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 445.434623][T13791] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3479'. [ 445.457513][T13766] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 445.491364][T13762] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 445.500696][T13766] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 445.555212][T13766] BTRFS info (device loop2): setting nodatacow, compression disabled [ 445.571471][T13762] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 445.615427][T13766] BTRFS info (device loop2): turning on flush-on-commit [ 445.620240][T13762] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 445.644265][T13766] BTRFS info (device loop2): enabling auto defrag [ 445.669958][T13766] BTRFS info (device loop2): max_inline at 0 [ 445.692621][T13766] BTRFS info (device loop2): using free space tree [ 445.724375][ T14] a4tech 0003:09DA:022B.004A: unknown main item tag 0x0 [ 445.748082][ T14] a4tech 0003:09DA:022B.004A: hidraw0: USB HID v0.00 Device [HID 09da:022b] on usb-dummy_hcd.1-1/input0 [ 445.921471][ T14] usb 2-1: USB disconnect, device number 24 [ 446.030503][T13766] BTRFS info (device loop2): enabling ssd optimizations [ 446.255613][ T4531] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 446.803168][T13834] loop4: detected capacity change from 0 to 1024 [ 446.883855][T13836] loop2: detected capacity change from 0 to 1764 [ 446.894503][T13834] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 447.077254][T13836] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 447.770753][ T946] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 447.926695][T13862] No such timeout policy "syz0" [ 447.966024][T13831] loop3: detected capacity change from 0 to 32768 [ 448.029075][T13831] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 448.029075][T13831] [ 448.039617][ T946] usb 1-1: Using ep0 maxpacket: 16 [ 448.071314][T13831] ERROR: (device loop3): remounting filesystem as read-only [ 448.078669][T13831] xtLookup: xtSearch returned -5 [ 448.109504][T13831] free_index: error reading directory table [ 448.319949][ T946] usb 1-1: New USB device found, idVendor=0c45, idProduct=800a, bcdDevice=db.47 [ 448.359951][ T946] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.386305][ T946] usb 1-1: Product: syz [ 448.403853][ T946] usb 1-1: Manufacturer: syz [ 448.415403][ T946] usb 1-1: SerialNumber: syz [ 448.460240][ T946] usb 1-1: config 0 descriptor?? [ 448.502339][ T946] gspca_main: sn9c2028-2.14.0 probing 0c45:800a [ 448.617684][T13848] loop2: detected capacity change from 0 to 32768 [ 448.720318][ T946] gspca_sn9c2028: read1 error -32 [ 448.748033][T12170] EXT4-fs (loop4): unmounting filesystem. [ 448.756269][ C0] eth0: bad gso: type: 1, size: 1408 [ 448.766554][ T946] gspca_sn9c2028: read1 error -32 [ 448.790141][T13848] XFS (loop2): Mounting V5 Filesystem [ 448.998554][T13848] XFS (loop2): Ending clean mount [ 449.022201][T13848] XFS (loop2): Quotacheck needed: Please wait. [ 449.038211][ T946] usb 1-1: USB disconnect, device number 35 [ 449.127654][T13848] XFS (loop2): Quotacheck: Done. [ 449.298297][T13902] netlink: 'syz.1.3506': attribute type 29 has an invalid length. [ 449.323941][T13902] netlink: 'syz.1.3506': attribute type 29 has an invalid length. [ 449.337068][ T4531] XFS (loop2): Unmounting Filesystem [ 449.357117][T13902] netlink: 'syz.1.3506': attribute type 29 has an invalid length. [ 449.388107][T13902] netlink: 'syz.1.3506': attribute type 29 has an invalid length. [ 449.579494][ T4371] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 449.909945][ T4371] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 449.991539][ T4371] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 450.010951][ T4371] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 450.036670][ T4371] usb 5-1: config 0 interface 0 has no altsetting 0 [ 450.139691][ T4371] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 450.152117][ T4371] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 450.175354][ T4371] usb 5-1: config 0 interface 0 has no altsetting 0 [ 450.279575][ T4371] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 450.292683][ T4371] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 450.317036][ T4371] usb 5-1: config 0 interface 0 has no altsetting 0 [ 450.429868][ T4371] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 450.442984][ T4371] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 450.462909][ T4371] usb 5-1: config 0 interface 0 has no altsetting 0 [ 450.537402][T13910] loop0: detected capacity change from 0 to 32768 [ 450.549724][ T4371] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 450.570104][ T4371] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 450.582593][ T4371] usb 5-1: config 0 interface 0 has no altsetting 0 [ 450.603008][T13910] ERROR: (device loop0): xtSearch: XT_GETPAGE: xtree page corrupt [ 450.603008][T13910] [ 450.677779][T13910] ERROR: (device loop0): remounting filesystem as read-only [ 450.689650][ T4371] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 450.700619][ T4371] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 450.709186][T13910] xtLookup: xtSearch returned -5 [ 450.712355][ T4371] usb 5-1: config 0 interface 0 has no altsetting 0 [ 450.737379][T13910] free_index: error reading directory table [ 450.820486][ T4371] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 450.834356][ T4371] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 450.875321][ T4371] usb 5-1: config 0 interface 0 has no altsetting 0 [ 450.989600][ T4371] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 451.008771][ T4371] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 451.050595][ T4371] usb 5-1: config 0 interface 0 has no altsetting 0 [ 451.069498][ T946] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 451.093312][T13919] loop2: detected capacity change from 0 to 40427 [ 451.126357][T13919] F2FS-fs (loop2): Insane cp_payload (553648128 >= 504) [ 451.134673][T13926] sctp: [Deprecated]: syz.3.3517 (pid 13926) Use of struct sctp_assoc_value in delayed_ack socket option. [ 451.134673][T13926] Use struct sctp_sack_info instead [ 451.153779][T13919] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 451.184485][T13919] F2FS-fs (loop2): inline encryption not supported [ 451.210925][T13919] F2FS-fs (loop2): invalid crc value [ 451.245539][ T4371] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 451.258487][ T4371] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 451.279339][T13919] F2FS-fs (loop2): Found nat_bits in checkpoint [ 451.286036][ T4371] usb 5-1: Product: syz [ 451.301051][ T4371] usb 5-1: Manufacturer: syz [ 451.318187][ T4371] usb 5-1: SerialNumber: syz [ 451.362187][ T4371] usb 5-1: config 0 descriptor?? [ 451.403407][ T4371] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 451.420066][T13937] netlink: 'syz.1.3521': attribute type 10 has an invalid length. [ 451.455515][T13937] device syz_tun entered promiscuous mode [ 451.477633][ T4371] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 451.502915][T13919] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 451.539769][T13919] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 451.544672][T13937] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 451.639923][T13919] syz.2.3513: attempt to access beyond end of device [ 451.639923][T13919] loop2: rw=2049, sector=53248, nr_sectors = 8 limit=40427 [ 451.685312][T13940] loop3: detected capacity change from 0 to 512 [ 451.687559][T13919] syz.2.3513: attempt to access beyond end of device [ 451.687559][T13919] loop2: rw=2049, sector=53280, nr_sectors = 16 limit=40427 [ 451.736186][ T4371] usb 5-1: USB disconnect, device number 22 [ 451.759183][ T4371] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 451.770062][T13940] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.3522: inode #1: comm syz.3.3522: iget: illegal inode # [ 451.781890][T13919] syz.2.3513: attempt to access beyond end of device [ 451.781890][T13919] loop2: rw=2049, sector=53328, nr_sectors = 16 limit=40427 [ 451.803652][T13919] syz.2.3513: attempt to access beyond end of device [ 451.803652][T13919] loop2: rw=2049, sector=53376, nr_sectors = 8 limit=40427 [ 451.807058][T13940] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.3522: error while reading EA inode 1 err=-117 [ 451.820649][T13919] syz.2.3513: attempt to access beyond end of device [ 451.820649][T13919] loop2: rw=2049, sector=53408, nr_sectors = 16 limit=40427 [ 451.844905][T13919] syz.2.3513: attempt to access beyond end of device [ 451.844905][T13919] loop2: rw=2049, sector=53448, nr_sectors = 8 limit=40427 [ 451.859362][T13919] syz.2.3513: attempt to access beyond end of device [ 451.859362][T13919] loop2: rw=2049, sector=53472, nr_sectors = 16 limit=40427 [ 451.866436][T13940] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.3522: inode #1: comm syz.3.3522: iget: illegal inode # [ 451.874427][T13919] syz.2.3513: attempt to access beyond end of device [ 451.874427][T13919] loop2: rw=2049, sector=53512, nr_sectors = 24 limit=40427 [ 451.874568][T13919] syz.2.3513: attempt to access beyond end of device [ 451.874568][T13919] loop2: rw=2049, sector=53544, nr_sectors = 8 limit=40427 [ 451.916933][ C0] eth0: bad gso: type: 1, size: 1408 [ 451.923592][ T4531] syz-executor: attempt to access beyond end of device [ 451.923592][ T4531] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 451.938441][T13940] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.3522: error while reading EA inode 1 err=-117 [ 452.025440][T13940] EXT4-fs (loop3): 1 orphan inode deleted [ 452.034099][T13940] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 452.101188][ T946] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 452.176124][T10995] EXT4-fs (loop3): unmounting filesystem. [ 452.259793][ T3655] Bluetooth: hci4: command 0x0406 tx timeout [ 452.631499][T13955] netlink: 188 bytes leftover after parsing attributes in process `syz.2.3524'. [ 452.741060][T11080] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 452.752826][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 452.761886][ T4371] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 452.779581][ T3720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 453.013292][T13970] loop0: detected capacity change from 0 to 512 [ 453.042570][T13970] EXT4-fs: Ignoring removed orlov option [ 453.068594][T13970] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 453.128141][T13970] EXT4-fs (loop0): 1 truncate cleaned up [ 453.139674][ T946] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 453.167335][T13970] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 453.226406][ T26] audit: type=1800 audit(1724780659.930:48): pid=13970 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.3533" name="file1" dev="loop0" ino=15 res=0 errno=0 [ 453.448600][T13532] EXT4-fs (loop0): unmounting filesystem. [ 453.659957][T13978] vhci_hcd: default hub control req: 4012 v0007 i0006 l0 [ 453.887506][T13967] loop1: detected capacity change from 0 to 32768 [ 453.910204][T13967] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz.1.3532 (13967) [ 453.972960][T13967] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 454.013679][T13967] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 454.059909][T13967] BTRFS info (device loop1): enabling auto defrag [ 454.066470][T13967] BTRFS info (device loop1): max_inline at 0 [ 454.106101][T13967] BTRFS info (device loop1): enabling ssd optimizations [ 454.118954][T13967] BTRFS info (device loop1): setting incompat feature flag for COMPRESS_LZO (0x8) [ 454.159564][T13967] BTRFS info (device loop1): use lzo compression, level 0 [ 454.180333][ T946] net_ratelimit: 1 callbacks suppressed [ 454.180357][ T946] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 454.200699][T13967] BTRFS info (device loop1): using free space tree [ 454.600286][T12014] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 454.620837][T13977] loop0: detected capacity change from 0 to 40427 [ 454.654444][T13995] loop2: detected capacity change from 0 to 8192 [ 454.706563][T13995] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 454.764564][T13995] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 454.774544][T13977] F2FS-fs (loop0): Insane cp_payload (553648128 >= 504) [ 454.799729][T13995] REISERFS (device loop2): using ordered data mode [ 454.806659][T13995] reiserfs: using flush barriers [ 454.828892][T13977] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 454.837617][T13995] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 454.893578][T13977] F2FS-fs (loop0): inline encryption not supported [ 454.911954][T13995] REISERFS (device loop2): checking transaction log (loop2) [ 454.922158][T13977] F2FS-fs (loop0): invalid crc value [ 454.984143][T13977] F2FS-fs (loop0): Found nat_bits in checkpoint [ 455.128336][T13977] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 455.143361][T13995] REISERFS (device loop2): Using tea hash to sort names [ 455.149343][T13977] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 455.161653][T13995] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 455.190309][T13995] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 455.219758][ T946] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.297030][T14017] binder: 14016:14017 ioctl c018620c 200005c0 returned -1 [ 455.326661][T13985] loop3: detected capacity change from 0 to 32768 [ 455.338794][T13995] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 455.347124][T13985] XFS: attr2 mount option is deprecated. [ 455.378798][T13985] XFS: ikeep mount option is deprecated. [ 455.388178][T13995] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 455.402567][T13995] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 455.455119][T14021] loop4: detected capacity change from 0 to 512 [ 455.462784][T14021] EXT4-fs: Ignoring removed orlov option [ 455.479353][T14021] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 455.508941][T14021] EXT4-fs (loop4): 1 truncate cleaned up [ 455.531142][T14021] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 455.545402][T13985] XFS (loop3): Mounting V5 Filesystem [ 455.557543][T14028] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.566811][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.641856][T14028] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.650522][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.658969][ T26] audit: type=1800 audit(1724780662.360:49): pid=14021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.3547" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 455.681101][T14028] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.689508][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.700940][T14028] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.709300][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 455.833773][T13985] XFS (loop3): Ending clean mount [ 455.876655][T12170] EXT4-fs (loop4): unmounting filesystem. [ 455.902706][T13985] XFS (loop3): Quotacheck needed: Please wait. [ 456.094607][T13985] XFS (loop3): Quotacheck: Done. [ 456.230817][T10995] XFS (loop3): Unmounting Filesystem [ 456.964748][T14060] loop3: detected capacity change from 0 to 256 [ 457.199586][ T4918] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 457.559747][ T946] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 457.579715][ T4918] usb 1-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 457.588841][ T4918] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.603772][ T4918] usb 1-1: config 0 descriptor?? [ 457.799567][ T946] usb 5-1: Using ep0 maxpacket: 16 [ 457.919607][ T946] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.930998][ T946] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.941482][ T946] usb 5-1: New USB device found, idVendor=28bd, idProduct=0934, bcdDevice= 0.00 [ 457.950978][ T946] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.968777][ T946] usb 5-1: config 0 descriptor?? [ 458.509611][ T946] usbhid 5-1:0.0: can't add hid device: -71 [ 458.515652][ T946] usbhid: probe of 5-1:0.0 failed with error -71 [ 458.526645][ T946] usb 5-1: USB disconnect, device number 23 [ 458.534166][ T4918] usb 1-1: Cannot set autoneg [ 458.538991][ T4918] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 [ 458.553397][ T4918] usb 1-1: USB disconnect, device number 36 [ 459.121620][T14074] loop1: detected capacity change from 0 to 2048 [ 459.173775][T14076] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 459.174922][T14075] loop2: detected capacity change from 0 to 4096 [ 459.233153][T14071] loop4: detected capacity change from 0 to 8192 [ 459.281590][T14071] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 459.296001][T14071] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 459.306352][T14071] REISERFS (device loop4): using ordered data mode [ 459.313462][T14071] reiserfs: using flush barriers [ 459.322824][T14071] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 459.359097][T14071] REISERFS (device loop4): checking transaction log (loop4) [ 459.469766][ T4918] net_ratelimit: 2046 callbacks suppressed [ 459.469788][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 459.516648][T14083] netlink: 'syz.0.3566': attribute type 2 has an invalid length. [ 459.583372][T14071] REISERFS (device loop4): Using tea hash to sort names [ 459.600302][T14071] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 459.664463][T14071] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 459.773637][T14071] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 459.793038][T14092] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3571'. [ 459.806179][T14093] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3573'. [ 459.850059][T14095] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 459.967379][T14095] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 460.369948][ T4918] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 460.499797][ T946] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 460.600419][T14107] loop0: detected capacity change from 0 to 8192 [ 460.621114][ T4918] usb 2-1: Using ep0 maxpacket: 16 [ 460.627045][T14107] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 460.641476][T14107] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 460.653731][T14107] REISERFS (device loop0): using ordered data mode [ 460.660436][T14107] reiserfs: using flush barriers [ 460.672520][T14107] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 460.730723][T14107] REISERFS (device loop0): checking transaction log (loop0) [ 460.740489][ T4918] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.792160][ T4918] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 460.825368][ T4918] usb 2-1: New USB device found, idVendor=28bd, idProduct=0934, bcdDevice= 0.00 [ 460.859940][ T4918] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.909743][ T4918] usb 2-1: config 0 descriptor?? [ 461.017472][T14107] REISERFS (device loop0): Using tea hash to sort names [ 461.028265][T14107] REISERFS warning (device loop0): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 461.048156][T14107] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 461.163157][T14107] REISERFS warning (device loop0): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 461.180896][T14132] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3587'. [ 461.218066][T14107] REISERFS warning (device loop0): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 461.279737][T14107] REISERFS warning (device loop0): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 461.449729][ T4918] usbhid 2-1:0.0: can't add hid device: -71 [ 461.455806][ T4918] usbhid: probe of 2-1:0.0 failed with error -71 [ 461.517281][ T4918] usb 2-1: USB disconnect, device number 25 [ 461.554935][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 461.577375][T14137] loop4: detected capacity change from 0 to 64 [ 461.730728][T14118] loop3: detected capacity change from 0 to 40427 [ 461.802937][T14118] F2FS-fs (loop3): invalid crc value [ 461.850949][T14118] F2FS-fs (loop3): Found nat_bits in checkpoint [ 461.939729][ T3720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 461.947854][T14118] F2FS-fs (loop3): Cannot turn on quotas: -2 on 0 [ 462.059564][T14118] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 462.162696][T14118] bio_check_eod: 7 callbacks suppressed [ 462.162714][T14118] syz.3.3580: attempt to access beyond end of device [ 462.162714][T14118] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 462.277236][T14158] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 462.325283][T14161] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3599'. [ 462.470967][T14158] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 462.582180][ T4918] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 462.630172][T14158] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 462.661206][T14158] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 462.691982][T14158] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 462.757760][T14142] loop0: detected capacity change from 0 to 32768 [ 462.790942][T14142] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.3601 (14142) [ 462.881807][T14142] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 462.912692][T14142] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 462.965157][T14142] BTRFS info (device loop0): using free space tree [ 463.246055][T14142] BTRFS info (device loop0): enabling ssd optimizations [ 463.294772][ T152] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 463.395064][T14159] loop2: detected capacity change from 0 to 40427 [ 463.414620][T13532] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 463.425176][T14159] F2FS-fs (loop2): Found nat_bits in checkpoint [ 463.526814][T14159] F2FS-fs (loop2): Cannot turn on quotas: -2 on 2 [ 463.561469][T14159] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 463.694317][ T152] usb 2-1: config index 0 descriptor too short (expected 4114, got 18) [ 463.747492][ T4531] syz-executor: attempt to access beyond end of device [ 463.747492][ T4531] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 463.859727][ T152] usb 2-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 463.868829][ T152] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.890608][ T152] usb 2-1: Product: syz [ 463.896259][ T152] usb 2-1: Manufacturer: syz [ 463.919484][ T152] usb 2-1: SerialNumber: syz [ 463.940513][ T152] usb 2-1: config 0 descriptor?? [ 464.081079][T14206] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3608'. [ 464.123449][T14206] device xfrm1 entered promiscuous mode [ 464.138899][T14208] loop3: detected capacity change from 0 to 128 [ 464.195348][T14208] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 464.217890][T14208] ext4 filesystem being mounted at /217/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 464.401715][T10995] EXT4-fs (loop3): unmounting filesystem. [ 464.660137][ T6494] net_ratelimit: 3 callbacks suppressed [ 464.660156][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 464.875401][ T152] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 464.890755][ T152] asix 2-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 464.908966][ T152] asix: probe of 2-1:0.0 failed with error -71 [ 464.926518][ T152] usb 2-1: USB disconnect, device number 26 [ 464.981632][ T4371] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 465.241908][T14229] loop3: detected capacity change from 0 to 32768 [ 465.290073][T14229] XFS: attr2 mount option is deprecated. [ 465.358749][T14239] loop4: detected capacity change from 0 to 64 [ 465.376284][T14229] XFS (loop3): Mounting V5 Filesystem [ 465.499344][T14229] XFS (loop3): Ending clean mount [ 465.513083][T14229] XFS (loop3): Quotacheck needed: Please wait. [ 465.624771][T14229] XFS (loop3): Quotacheck: Done. [ 465.700683][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 465.708875][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 465.717553][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 465.808007][T10995] XFS (loop3): Unmounting Filesystem [ 466.054699][T14231] loop0: detected capacity change from 0 to 40427 [ 466.135528][T14231] F2FS-fs (loop0): Found nat_bits in checkpoint [ 466.241771][T14231] F2FS-fs (loop0): Cannot turn on quotas: -2 on 2 [ 466.280132][T14231] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 466.379648][T13532] syz-executor: attempt to access beyond end of device [ 466.379648][T13532] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 466.493493][T14266] tipc: Started in network mode [ 466.505203][T14266] tipc: Node identity , cluster identity 4711 [ 466.525165][T14266] tipc: Failed to set node id, please configure manually [ 466.547383][T14266] tipc: Enabling of bearer rejected, failed to enable media [ 466.648721][T14254] loop1: detected capacity change from 0 to 32768 [ 466.739950][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 466.810097][T14272] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 467.137722][T14281] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 467.267319][T14285] program syz.4.3639 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 467.299662][T14287] loop3: detected capacity change from 0 to 64 [ 467.462585][ T3700] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 467.479953][ T6494] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 467.527928][T14295] loop3: detected capacity change from 0 to 256 [ 467.729491][ T6494] usb 2-1: Using ep0 maxpacket: 8 [ 467.780017][ T946] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 467.855329][ T6494] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 467.875547][ T6494] usb 2-1: config 0 has no interface number 0 [ 467.899952][ T6494] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 208, changing to 11 [ 467.930043][ T6494] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 50827, setting to 1024 [ 467.950861][T14305] loop2: detected capacity change from 0 to 256 [ 467.955783][ T6494] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 467.980393][T14305] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 468.000766][ T6494] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.019073][ T6494] usb 2-1: config 0 descriptor?? [ 468.031389][T14305] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 468.063057][T14305] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 468.065875][T14283] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 468.094807][T14305] UDF-fs: Scanning with blocksize 512 failed [ 468.109358][ T6494] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 468.144475][T14305] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 468.182159][T14305] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 468.240770][ T26] audit: type=1800 audit(1724780674.950:50): pid=14305 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.3648" name="file2" dev="loop2" ino=66 res=0 errno=0 [ 468.327616][ T4371] usb 2-1: USB disconnect, device number 27 [ 468.355587][ T4371] iowarrior 2-1:0.1: I/O-Warror #0 now disconnected [ 468.731977][T14320] loop4: detected capacity change from 0 to 8192 [ 468.759649][T14320] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 468.774204][T14320] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 468.784040][T14320] REISERFS (device loop4): using ordered data mode [ 468.791024][T14320] reiserfs: using flush barriers [ 468.806334][T14320] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 468.825903][T14320] REISERFS (device loop4): checking transaction log (loop4) [ 468.842250][T14320] REISERFS (device loop4): Using r5 hash to sort names [ 468.879506][T14320] REISERFS (device loop4): using 3.5.x disk format [ 468.886445][T14320] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 469.829528][ T946] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 469.860002][ T6494] net_ratelimit: 5 callbacks suppressed [ 469.860019][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 469.893125][T14334] loop2: detected capacity change from 0 to 32768 [ 469.921994][T14333] loop1: detected capacity change from 0 to 32768 [ 469.923283][T14334] [ 469.923283][T14334] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 469.923283][T14334] [ 469.970626][T14334] find_entry called with index = 0 [ 469.996899][T14334] read_mapping_page failed! [ 470.031409][T14334] ERROR: (device loop2): txCommit: [ 470.031409][T14334] [ 470.089988][ T946] usb 4-1: Using ep0 maxpacket: 16 [ 470.167735][ T4531] [ 470.167735][ T4531] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 470.167735][ T4531] [ 470.206920][ T4531] [ 470.206920][ T4531] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 470.206920][ T4531] [ 470.210157][ T946] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 470.255518][ T946] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 470.275955][ T946] usb 4-1: New USB device found, idVendor=1532, idProduct=011b, bcdDevice= 0.00 [ 470.309725][ T946] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.328426][T14357] loop4: detected capacity change from 0 to 24 [ 470.340519][ T946] usb 4-1: config 0 descriptor?? [ 470.384390][T14359] loop1: detected capacity change from 0 to 1024 [ 470.396409][T14357] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 470.397803][T14359] EXT4-fs: Ignoring removed orlov option [ 470.411347][T14359] EXT4-fs: Ignoring removed nomblk_io_submit option [ 470.435768][T14357] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 470.476513][T14359] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 470.485923][T14366] bond0: option arp_validate: invalid value (18446744071578845184) [ 470.796949][T12014] EXT4-fs (loop1): unmounting filesystem. [ 470.829289][ T946] razer 0003:1532:011B.004B: unknown main item tag 0x0 [ 470.855013][ T946] razer 0003:1532:011B.004B: unknown main item tag 0x0 [ 470.869941][ T946] razer 0003:1532:011B.004B: unknown main item tag 0x0 [ 470.887091][ T946] razer 0003:1532:011B.004B: unknown main item tag 0x0 [ 470.919522][ T946] razer 0003:1532:011B.004B: unknown main item tag 0x0 [ 470.930286][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 470.982457][T14381] loop0: detected capacity change from 0 to 512 [ 471.012487][T14381] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 471.044962][ T946] razer 0003:1532:011B.004B: hidraw0: USB HID v0.00 Device [HID 1532:011b] on usb-dummy_hcd.3-1/input0 [ 471.060888][T14381] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 471.077165][ T3690] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 471.105784][T14381] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz.0.3681: bg 0: block 18: invalid block bitmap [ 471.135699][T14381] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 471.154817][T14381] EXT4-fs (loop0): 1 truncate cleaned up [ 471.163227][T14381] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 471.175866][T14381] ext2 filesystem being mounted at /34/file0 supports timestamps until 2038 (0x7fffffff) [ 471.198039][T14381] EXT4-fs error (device loop0): ext4_map_blocks:634: inode #2: block 3: comm syz.0.3681: lblock 0 mapped to illegal pblock 3 (length 1) [ 471.240059][T14369] loop4: detected capacity change from 0 to 40427 [ 471.253872][T14369] F2FS-fs (loop4): invalid crc value [ 471.273073][ T946] usb 4-1: USB disconnect, device number 29 [ 471.279482][T14369] F2FS-fs (loop4): Found nat_bits in checkpoint [ 471.371075][T13532] EXT4-fs (loop0): unmounting filesystem. [ 471.394346][T14369] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 471.417006][T14369] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 471.497365][T14369] syz.4.3673: attempt to access beyond end of device [ 471.497365][T14369] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 471.526680][T14379] loop1: detected capacity change from 0 to 32768 [ 471.904455][T14398] netlink: 165 bytes leftover after parsing attributes in process `syz.0.3689'. [ 471.943741][ T946] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 472.092479][T14405] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.122008][T14405] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3686'. [ 472.192192][T14410] block nbd3: shutting down sockets [ 472.270942][T14414] loop0: detected capacity change from 0 to 128 [ 472.286625][T14414] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 472.295927][T14414] ext4 filesystem being mounted at /40/mnt supports timestamps until 2038 (0x7fffffff) [ 472.335015][T13532] EXT4-fs (loop0): unmounting filesystem. [ 472.421534][T14418] loop0: detected capacity change from 0 to 128 [ 472.441361][T14418] EXT4-fs (loop0): Test dummy encryption mode enabled [ 472.461511][T14418] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 472.486104][T14418] ext4 filesystem being mounted at /41/mnt supports timestamps until 2038 (0x7fffffff) [ 472.568219][T13532] EXT4-fs (loop0): unmounting filesystem. [ 472.580851][T10593] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 472.590010][ T4371] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 472.626235][T14393] loop2: detected capacity change from 0 to 32768 [ 472.633496][T14393] XFS: noikeep mount option is deprecated. [ 472.695330][T14393] XFS (loop2): Mounting V5 Filesystem [ 472.789776][ T946] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 472.805370][T14393] XFS (loop2): Ending clean mount [ 472.835919][T14393] XFS (loop2): Quotacheck needed: Please wait. [ 472.904377][T14441] loop0: detected capacity change from 0 to 256 [ 472.924279][T14441] exfat: Deprecated parameter 'namecase' [ 472.930279][T14441] exfat: Deprecated parameter 'utf8' [ 472.952386][T14393] XFS (loop2): Quotacheck: Done. [ 472.962648][T14441] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000e8a4, chksum : 0xe00de75b, utbl_chksum : 0xe619d30d) [ 472.979803][ T6494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 473.063700][ T4531] XFS (loop2): Unmounting Filesystem [ 473.159827][ T946] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.181491][ T946] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.202472][ T946] usb 4-1: New USB device found, idVendor=172f, idProduct=0501, bcdDevice= 0.00 [ 473.214379][ T946] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.240204][ T946] usb 4-1: config 0 descriptor?? [ 473.395171][T14456] loop4: detected capacity change from 0 to 128 [ 473.423484][T14456] EXT4-fs: Ignoring removed nobh option [ 473.453437][T14456] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 473.469979][T14456] ext4 filesystem being mounted at /149/mnt supports timestamps until 2038 (0x7fffffff) [ 473.532272][T12170] EXT4-fs (loop4): unmounting filesystem. [ 473.607250][T14463] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 473.626280][T14465] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 473.658089][T14465] F2FS-fs (loop1): Unable to read 1th superblock [ 473.665910][T14465] I/O error, dev loop1, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 473.676753][T14465] F2FS-fs (loop1): Unable to read 2th superblock [ 473.694381][T14468] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 473.716240][T14468] F2FS-fs (loop1): Unable to read 1th superblock [ 473.731617][T14468] I/O error, dev loop1, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 473.741553][ T946] waltop 0003:172F:0501.004C: hidraw0: USB HID v0.00 Device [HID 172f:0501] on usb-dummy_hcd.3-1/input0 [ 473.769550][T14468] F2FS-fs (loop1): Unable to read 2th superblock [ 473.860575][ T3700] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 473.869897][ T3690] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 473.937220][ T6494] usb 4-1: USB disconnect, device number 30 [ 474.191830][T14483] bond0: option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 474.282835][T14470] loop2: detected capacity change from 0 to 32768 [ 474.306125][T14470] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.3715 (14470) [ 474.337552][T14470] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 474.359088][T14470] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 474.379348][T14470] BTRFS info (device loop2): enabling auto defrag [ 474.393987][T14470] BTRFS info (device loop2): max_inline at 0 [ 474.413260][T14470] BTRFS info (device loop2): enabling ssd optimizations [ 474.434678][T14470] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_LZO (0x8) [ 474.464058][T14470] BTRFS info (device loop2): use lzo compression, level 0 [ 474.481325][T14470] BTRFS info (device loop2): using free space tree [ 474.638379][T14476] loop0: detected capacity change from 0 to 32768 [ 475.066910][ T4921] net_ratelimit: 3 callbacks suppressed [ 475.066935][ T4921] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 475.172806][ T4531] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 475.489641][ T3690] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 475.725050][T14539] sch_tbf: burst 0 is lower than device veth1_to_bridge mtu (1514) ! [ 475.749796][ T3690] usb 5-1: Using ep0 maxpacket: 8 [ 475.829021][T14545] sctp: [Deprecated]: syz.1.3743 (pid 14545) Use of int in max_burst socket option. [ 475.829021][T14545] Use struct sctp_assoc_value instead [ 475.894059][ T3690] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.920631][ T3690] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 475.978960][T14550] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 476.048003][T14554] loop1: detected capacity change from 0 to 512 [ 476.075468][T14554] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 476.099857][ T3687] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 476.129896][ T3690] usb 5-1: New USB device found, idVendor=0b05, idProduct=19b6, bcdDevice= 0.40 [ 476.156286][ T3690] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.165461][T14554] EXT4-fs (loop1): 1 orphan inode deleted [ 476.180746][T14554] EXT4-fs (loop1): 1 truncate cleaned up [ 476.186511][T14554] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 476.199508][ T3690] usb 5-1: Product: syz [ 476.203744][ T3690] usb 5-1: Manufacturer: syz [ 476.208382][ T3690] usb 5-1: SerialNumber: syz [ 476.285422][T14554] ------------[ cut here ]------------ [ 476.291026][T14554] Looking for class "&ei->i_data_sem" with key init_once.__key.785, but found a different class "&ei->i_data_sem" with the same key [ 476.304712][T14554] WARNING: CPU: 0 PID: 14554 at kernel/locking/lockdep.c:933 look_up_lock_class+0xc2/0x140 [ 476.314829][T14554] Modules linked in: [ 476.318763][T14554] CPU: 0 PID: 14554 Comm: syz.1.3747 Not tainted 6.1.106-syzkaller #0 [ 476.326952][T14554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 476.337130][T14554] RIP: 0010:look_up_lock_class+0xc2/0x140 [ 476.343165][T14554] Code: 8b 16 48 c7 c0 20 b1 5f 90 48 39 c2 74 46 f6 05 ee 0f e0 03 01 75 3d c6 05 e5 0f e0 03 01 48 c7 c7 00 23 0c 8b e8 8e 21 ad f6 <0f> 0b eb 26 e8 e5 67 90 f9 48 c7 c7 40 22 0c 8b 89 de e8 07 f8 fd [ 476.362902][T14554] RSP: 0018:ffffc90004757410 EFLAGS: 00010046 [ 476.369011][T14554] RAX: 5027554ae9bbb000 RBX: ffffffff904dcf60 RCX: 0000000000040000 [ 476.377016][T14554] RDX: ffffc9000a471000 RSI: 00000000000054c9 RDI: 00000000000054ca [ 476.385019][T14554] RBP: ffffc90004757510 R08: ffffffff8152940e R09: ffffed1017304f1c [ 476.393088][T14554] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 476.401104][T14554] R13: 1ffff920008eae90 R14: ffff888074f166d8 R15: ffffffff920bff41 [ 476.409204][T14554] FS: 00007ff7852e76c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 476.418181][T14554] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 476.424832][T14554] CR2: 0000001b31e12ff8 CR3: 0000000062721000 CR4: 00000000003506f0 [ 476.432845][T14554] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 476.440852][T14554] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 476.448864][T14554] Call Trace: [ 476.452174][T14554] [ 476.455136][T14554] ? __warn+0x15a/0x520 [ 476.459333][T14554] ? look_up_lock_class+0xc2/0x140 [ 476.464491][T14554] ? report_bug+0x2af/0x500 [ 476.469035][T14554] ? look_up_lock_class+0xc2/0x140 [ 476.474212][T14554] ? handle_bug+0x3d/0x70 [ 476.474250][T14554] ? exc_invalid_op+0x16/0x40 [ 476.474280][T14554] ? asm_exc_invalid_op+0x16/0x20 [ 476.474311][T14554] ? __warn_printk+0x28e/0x350 [ 476.474337][T14554] ? look_up_lock_class+0xc2/0x140 [ 476.474364][T14554] register_lock_class+0x100/0x990 [ 476.474400][T14554] ? is_dynamic_key+0x260/0x260 [ 476.474432][T14554] ? mark_lock+0x9a/0x340 [ 476.474467][T14554] __lock_acquire+0xd3/0x1f80 [ 476.517640][T14554] lock_acquire+0x1f8/0x5a0 [ 476.522201][T14554] ? ext4_move_extents+0x3a0/0xe30 [ 476.527371][T14554] ? read_lock_is_recursive+0x10/0x10 [ 476.532795][T14554] ? __might_sleep+0xb0/0xb0 [ 476.537422][T14554] ? rwsem_write_trylock+0x166/0x210 [ 476.542765][T14554] ? inode_owner_or_capable+0x210/0x210 [ 476.548362][T14554] ? clear_nonspinnable+0x60/0x60 [ 476.553438][T14554] down_write_nested+0x39/0x60 [ 476.558248][T14554] ? ext4_move_extents+0x3a0/0xe30 [ 476.563413][T14554] ext4_move_extents+0x3a0/0xe30 [ 476.568404][T14554] ? rcu_read_lock_any_held+0xb3/0x160 [ 476.573910][T14554] ? ext4_double_up_write_data_sem+0x30/0x30 [ 476.579941][T14554] ext4_ioctl+0x3a8d/0x5f60 [ 476.584489][T14554] ? kasan_set_track+0x4b/0x70 [ 476.589305][T14554] ? security_file_ioctl+0x6d/0xa0 [ 476.594461][T14554] ? __se_sys_ioctl+0x47/0x160 [ 476.599279][T14554] ? do_syscall_64+0x3b/0xb0 [ 476.603925][T14554] ? ext4_fileattr_set+0x1770/0x1770 [ 476.609277][T14554] ? do_vfs_ioctl+0x1ab2/0x2a90 [ 476.614169][T14554] ? __x64_compat_sys_ioctl+0x80/0x80 [ 476.619668][T14554] ? __lock_acquire+0x1f80/0x1f80 [ 476.624748][T14554] ? lockdep_hardirqs_on+0x94/0x130 [ 476.629988][T14554] ? __kmem_cache_free+0x25c/0x3c0 [ 476.635143][T14554] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 476.640819][T14554] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 476.646607][T14554] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 476.652294][T14554] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 476.657809][T14554] ? __fget_files+0x28/0x4a0 [ 476.662450][T14554] ? __fget_files+0x28/0x4a0 [ 476.667073][T14554] ? __fget_files+0x435/0x4a0 [ 476.671782][T14554] ? __fget_files+0x28/0x4a0 [ 476.676411][T14554] ? bpf_lsm_file_ioctl+0x5/0x10 [ 476.681391][T14554] ? security_file_ioctl+0x7d/0xa0 [ 476.686540][T14554] ? ext4_fileattr_set+0x1770/0x1770 [ 476.691876][T14554] __se_sys_ioctl+0xf1/0x160 [ 476.696521][T14554] do_syscall_64+0x3b/0xb0 [ 476.700984][T14554] ? clear_bhb_loop+0x45/0xa0 [ 476.705708][T14554] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 476.711651][T14554] RIP: 0033:0x7ff784579e79 [ 476.716095][T14554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 476.735741][T14554] RSP: 002b:00007ff7852e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 476.744206][T14554] RAX: ffffffffffffffda RBX: 00007ff784715f80 RCX: 00007ff784579e79 [ 476.752224][T14554] RDX: 0000000020000000 RSI: 00000000c028660f RDI: 0000000000000004 [ 476.760244][T14554] RBP: 00007ff7845e793e R08: 0000000000000000 R09: 0000000000000000 [ 476.768296][T14554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 476.776321][T14554] R13: 0000000000000000 R14: 00007ff784715f80 R15: 00007ffc8cd43f08 [ 476.784339][T14554] [ 476.787396][T14554] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 476.794702][T14554] CPU: 0 PID: 14554 Comm: syz.1.3747 Not tainted 6.1.106-syzkaller #0 [ 476.802890][T14554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 476.813076][T14554] Call Trace: [ 476.816382][T14554] [ 476.819348][T14554] dump_stack_lvl+0x1e3/0x2cb [ 476.824073][T14554] ? nf_tcp_handle_invalid+0x642/0x642 [ 476.829578][T14554] ? panic+0x764/0x764 [ 476.833688][T14554] ? vscnprintf+0x59/0x80 [ 476.838142][T14554] panic+0x318/0x764 [ 476.842072][T14554] ? __warn+0x169/0x520 [ 476.846264][T14554] ? memcpy_page_flushcache+0xfc/0xfc [ 476.851679][T14554] __warn+0x348/0x520 [ 476.855692][T14554] ? look_up_lock_class+0xc2/0x140 [ 476.860860][T14554] report_bug+0x2af/0x500 [ 476.865325][T14554] ? look_up_lock_class+0xc2/0x140 [ 476.870485][T14554] handle_bug+0x3d/0x70 [ 476.874715][T14554] exc_invalid_op+0x16/0x40 [ 476.879342][T14554] asm_exc_invalid_op+0x16/0x20 [ 476.884229][T14554] RIP: 0010:look_up_lock_class+0xc2/0x140 [ 476.889985][T14554] Code: 8b 16 48 c7 c0 20 b1 5f 90 48 39 c2 74 46 f6 05 ee 0f e0 03 01 75 3d c6 05 e5 0f e0 03 01 48 c7 c7 00 23 0c 8b e8 8e 21 ad f6 <0f> 0b eb 26 e8 e5 67 90 f9 48 c7 c7 40 22 0c 8b 89 de e8 07 f8 fd [ 476.909631][T14554] RSP: 0018:ffffc90004757410 EFLAGS: 00010046 [ 476.915735][T14554] RAX: 5027554ae9bbb000 RBX: ffffffff904dcf60 RCX: 0000000000040000 [ 476.923756][T14554] RDX: ffffc9000a471000 RSI: 00000000000054c9 RDI: 00000000000054ca [ 476.931765][T14554] RBP: ffffc90004757510 R08: ffffffff8152940e R09: ffffed1017304f1c [ 476.939775][T14554] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 476.947780][T14554] R13: 1ffff920008eae90 R14: ffff888074f166d8 R15: ffffffff920bff41 [ 476.955788][T14554] ? __warn_printk+0x28e/0x350 [ 476.960601][T14554] register_lock_class+0x100/0x990 [ 476.965763][T14554] ? is_dynamic_key+0x260/0x260 [ 476.970662][T14554] ? mark_lock+0x9a/0x340 [ 476.975035][T14554] __lock_acquire+0xd3/0x1f80 [ 476.979764][T14554] lock_acquire+0x1f8/0x5a0 [ 476.984329][T14554] ? ext4_move_extents+0x3a0/0xe30 [ 476.989489][T14554] ? read_lock_is_recursive+0x10/0x10 [ 476.994901][T14554] ? __might_sleep+0xb0/0xb0 [ 476.999516][T14554] ? rwsem_write_trylock+0x166/0x210 [ 477.004840][T14554] ? inode_owner_or_capable+0x210/0x210 [ 477.010490][T14554] ? clear_nonspinnable+0x60/0x60 [ 477.015566][T14554] down_write_nested+0x39/0x60 [ 477.020367][T14554] ? ext4_move_extents+0x3a0/0xe30 [ 477.025511][T14554] ext4_move_extents+0x3a0/0xe30 [ 477.030493][T14554] ? rcu_read_lock_any_held+0xb3/0x160 [ 477.035995][T14554] ? ext4_double_up_write_data_sem+0x30/0x30 [ 477.042028][T14554] ext4_ioctl+0x3a8d/0x5f60 [ 477.046575][T14554] ? kasan_set_track+0x4b/0x70 [ 477.051475][T14554] ? security_file_ioctl+0x6d/0xa0 [ 477.056623][T14554] ? __se_sys_ioctl+0x47/0x160 [ 477.061437][T14554] ? do_syscall_64+0x3b/0xb0 [ 477.066254][T14554] ? ext4_fileattr_set+0x1770/0x1770 [ 477.071589][T14554] ? do_vfs_ioctl+0x1ab2/0x2a90 [ 477.076474][T14554] ? __x64_compat_sys_ioctl+0x80/0x80 [ 477.081879][T14554] ? __lock_acquire+0x1f80/0x1f80 [ 477.085999][T14585] loop2: detected capacity change from 0 to 1024 [ 477.093276][T14554] ? lockdep_hardirqs_on+0x94/0x130 [ 477.095059][T14585] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 477.107278][T14554] ? __kmem_cache_free+0x25c/0x3c0 [ 477.112438][T14554] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 477.118109][T14554] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 477.124391][T14554] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 477.130062][T14554] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 477.135652][T14554] ? __fget_files+0x28/0x4a0 [ 477.140282][T14554] ? __fget_files+0x28/0x4a0 [ 477.144980][T14554] ? __fget_files+0x435/0x4a0 [ 477.149690][T14554] ? __fget_files+0x28/0x4a0 [ 477.154318][T14554] ? bpf_lsm_file_ioctl+0x5/0x10 [ 477.159288][T14554] ? security_file_ioctl+0x7d/0xa0 [ 477.164426][T14554] ? ext4_fileattr_set+0x1770/0x1770 [ 477.169865][T14554] __se_sys_ioctl+0xf1/0x160 [ 477.174506][T14554] do_syscall_64+0x3b/0xb0 [ 477.178963][T14554] ? clear_bhb_loop+0x45/0xa0 [ 477.183685][T14554] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 477.189625][T14554] RIP: 0033:0x7ff784579e79 [ 477.194157][T14554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 477.213885][T14554] RSP: 002b:00007ff7852e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 477.222353][T14554] RAX: ffffffffffffffda RBX: 00007ff784715f80 RCX: 00007ff784579e79 [ 477.230654][T14554] RDX: 0000000020000000 RSI: 00000000c028660f RDI: 0000000000000004 [ 477.238736][T14554] RBP: 00007ff7845e793e R08: 0000000000000000 R09: 0000000000000000 [ 477.246736][T14554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 477.254739][T14554] R13: 0000000000000000 R14: 00007ff784715f80 R15: 00007ffc8cd43f08 [ 477.262832][T14554] [ 477.266179][T14554] Kernel Offset: disabled [ 477.270519][T14554] Rebooting in 86400 seconds..