last executing test programs: 2.581250469s ago: executing program 1 (id=1231): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x20440, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x22) 2.34976368s ago: executing program 1 (id=1237): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x101f) 2.181551833s ago: executing program 1 (id=1241): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x206, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x23, 0x2, 0x0, "b43d70b85561fb6d0898dc627358ef0000000000000000004000"}) 2.053161485s ago: executing program 1 (id=1242): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x40, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x40}}, 0x0) 1.820485114s ago: executing program 1 (id=1244): syz_mount_image$jfs(&(0x7f0000000400), &(0x7f00000000c0)='./file0\x00', 0x1c802, &(0x7f0000002740)=ANY=[@ANYBLOB="71756f74612c646973636172642c646973636172642c696f636861727365743d6b6f69382d72752c646973636172642c00f4193eb3ba2a0d5fd0cd7374288ff89ec513a53e007345decb720900f8312da2463eb0edf52fad1a00ebd41c14b3ce75d0cffefd379624b16f7260c835713b263352e03b5cb8fa0c042bd1225ed4ded2b62e12fea4d7e61b738e40781e58d5fff112364ac140f419e5dafecd283b3fab6b142ddbc893b35a81fe9265591ef35fa2928e095fee4c10b22e4212378de59bca0307cc644b9620b63f0000007bbbd422d87856b71348b8f45398b9660b6b3e8ee8a8c32f3234cb46e2cd827ec25c1ca4d046bc004f8df7b1ee690a5e50510700d80c7fa65fa724d0e1b4369f1b64fe249a0312010000004ac983de925f52d735b03fea941b1e948ad8d19cfda5b799325fd69d14fcf6cdde7700a63150eb3699e5314e0827750e244150ec19f3f3f1d8be542c084b5e40bfaa8ad206d2a33b0ddbd7f8e07dc7d17174a4549ffaf5976949cb6d658c42ec7cd9fe8ad82852cefb04646edb3a41eb514eb6a772b3ee9f21e25822b54ec33e592d5c040946721101d53aff21f90351c95aa0f73f1853d6afcbf9448b220e988466066fa5c09e6198fc4520d199b93bdedee87c4043815aa05668a06f8da96680ccc1a139ade90f5c79af46208f9762f54e7c29088d9de69bd2d51c6b9c42209ddc3880051303b855853407d959a5777dce25201c5ea1faa084c36e3e349915ebec53435eb2910c59394ee84ba3baf9c440ae5833c23f46b0eaac543ce0c80ba0603213e53ea59755070b18bc10b9224aa082d967206115b492d825751fcc00000000000000e63d51c5bffa4f712c2d7fafb9cf506c06e1ddad4fc19038407786fedb9afdfb11a5f182676dd84c919f71d5eee2f3b740b68ee7f6518eb9d8baa26f1c3871f863b134ee942eb3af92d19e70d8268839cd7b4637f0627299f99b1873ca165e410f8bd421e1a4859fd9bd6bb34d25c07e1a52b9668a530b10b8585d797124a6975a71aedbe557a17b06bbfe547aa553c3d08b8921a4b0d938c03687bd48a9a387b4c066c056f457fba5738775b900a1e82a89aae1494b05c4bb0fc8ed1a93688bf850a4f7b0942eda1f16ecf043efa6b8c1f9e0fba31f4a58ed0031180fb1b8a00e4a86826b030000002dd1272a3d1609bebb749daef202e0412a73d545b86ca7a6bf569ed35d0000ca23b0de742f6008fdf20928370d88f8c04bc3b97b9a9e0062e8fc5fd2337d85a66bd20730f3153db2459fb34c134c06c19364e9645e83040dd16ee08f18f0ba69ac9ca3e25e15442b07000000d30d38a64613b535fa808a9b3bae00bc371271d45db200a5cbf433e2f6dd03b7c7fcc040781e5151c9badb787e7e1e2f39d60998919aa8dbd156f31a5b7fa5f9e5ec01e8c799edc322703c7fc4a81ab9bc02dd96714ee9d7e75d28d040ff3566404fd6db547a4b553197c1f316d20ea54f9459cd81351a510d101e90eabe6dc6c6ac3ffa189c073a5fb3fc382df620bf5af9e638819c77a051e6875866a849f6f578c068c0e4c7cfbc15033997efa853c96297b3201dd30ea40dc94d010a0c33da9f63a10b8f813dc789b80be3bb3f00ee58b30d5c03a6ddbf418ac1b3d4a13839e4b273c4f914bed13f8806295495d41609478798396aeec06e8d342efd8ac6b422f6c23a011b1400000000000000bc2a02094e19a1ee8bb3c3c0c088ae8efaf68c85001faf7cf5426fb7c5c367ed93eb25c48a293549d15b91b59f1b574b3f6171f8e56a402ec56bdf51d90312b3ca5398f4050000007504be21456ec953bf06f12fff20c31e7c8b55fee5c49aa939830b09995ff149258118f9aae29206f9731288b56b10de51525665fdb4e289b1c177de97af3085f82045fbd012f1dde94ffecd90b7b63d8197d9c24a6fe5915ac7d7240847f6d0bf9099ee117c83e363f2ad36a4a9f4faa5734afe9770c38c565cae87a408d0acbb2db7db9174acab60a344814ee643fa82ba41706d2360269ed276e13dd83abbc258f07b0d58ab0b65200b18b7f9f871bcb43fec5a2e3789ecd0c1069d2da80b93c86dff8933e70c2108346003ddf6b60379eee63b66e7341cdd8f87ed9f11894c9ae040976321d87405b492f419ebfa77eb367ca6e360b8f8451102f54893d7d1695c24bcc184b1e7d19940a2b6931ade8638dd2b85a86dc511dbb97f50520f91fbf7201fc9621d0aee9735d07ca024076e8581db332b1c5f135fe6b2e9d2c18c9d5d5a524d3d5b2657e4b28f1a09696bd5b076a1471c8b2ab2ca3ba57843af1d03590f4e8985e1c463c781bb03ad7ec816ea70bbe06411aae001e0ca72ee7e828ad14bb7a092d883ad000554bf7f00000000000075cc01f8a2e1802192f09e77bc488b3bd3f08a9ce88ba2e2bcc23cf5d7372b339ce1f5003db0ad70fa6e93aa908a2ced81f5514e23e2f94ff03c1c02f5a9195f4735563efd0a1fc7dafcfb3dae043fe0c172ec3a12747d7abf4382bf7453c13df994641017a0f461add956ef8f834b762af30408af6a61f317fd3c7b0816236a768601b7c6606ba52ff126eb13d33c915c5da99d118db488da3f3d7783a608282a93fcbe0910f0389c3ef91de7c84e23daa6554c42b2b3e9f70a9f790f29011a0b5101b23bfeba6e52877ed8a188958e39375dd203d434bef4dc82cc8a21fc40c6e6e6a2475f70bf1503beb9555036e63bdc937f8a4d61b21d06a9d3239d1df6f2e9ef16dee590b15ac028c6d873bb2965374b733d8e11ba763ab157ed91dd871b098c0543dcbba4cf67db8c83c84369dc67735fa4faa0fdcf34b1c6a862ccae9fe4fa28746504643b57f02623a2ef34ea90f2e7f7dd771f8f75217c799d978a3533fcfab6c6f5391b626d61b400f08172fc675e2a062d06c31b85452804f7b125c291f60a02a5d62271e96fe70d64bae36e28b42e197259169ebee8f64355544fbad8b83c1c8fad02cd1a2e56a6f6e82ec7719a48a1bea803546b8af7a89faf7cef94d8ada45fc0a98a79ba90c95262f0110725c6bf7c81237534dcd6a8a113bd8ac48b7db5526ab762cec103674742476cd6b92b8c7abcfb1f8e08f0a05c1b209187049f3206bd545e8c20f8db6d8a7cdd0c9ecbb9011b611a013cd581521dfcb028d59d5c69d286fb93e4c498b3aaff7e0cdcf1f41fec65ebdbe4c2bf453140251cdd94c32b87c4634d6500000000000000000000000000000000816e6c33f92dca3e03c40000005e538c77b2b14f63d253705363846bc4e9cd3284ff329330812d2211ae34106e0306376a2b1cfe60a09becae2b05ec9adcac47612af85f598a880fa97891a7a290b6e730800542aea761aeb463f5ff5bdf5099ae8ad4afe99db9e9c4e703cb900e9ae272742fe2ff81d1a4f15668392cdafd2e1757706f47f9f84e532f25e2737cb6f6e89378f8d79ab8507b109c7f1f3653a5bc9d54ccc633de6263526eac10519274"], 0x1, 0x5f16, &(0x7f0000003100)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 1.803062276s ago: executing program 2 (id=1245): r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000640)=0x4, 0x4) 1.62323476s ago: executing program 2 (id=1247): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x514, &(0x7f0000006ec0)="$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") rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') 1.330291244s ago: executing program 4 (id=1252): r0 = syz_open_dev$video(&(0x7f0000000040), 0x400000a7, 0x20102) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x3132564e, 0x0, 0x0, 0x0, 0x6, 0x4, 0x3}}) 1.242767927s ago: executing program 4 (id=1253): r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xd0, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x5, 0x20, 0x1, 0x7]}, {0xffffffffffffffff}}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x28}}, @common=@unspec=@cpu={{0x28}, {0x8397}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b], 0x0, 0x0, 0x7f}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 983.567157ms ago: executing program 0 (id=1257): r0 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, 0x0) 908.881342ms ago: executing program 1 (id=1260): mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) mount$cgroup(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000040)={[{@name={'name', 0x3d, 'user_.'}}, {@name={'name', 0x3d, 'user_.'}}]}) 847.325358ms ago: executing program 4 (id=1261): r0 = syz_open_dev$vbi(&(0x7f00000004c0), 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@multiplanar_overlay={0x7fffffff, 0x7, 0x4, 0x100000, 0x1, {}, {0x4, 0x1, 0x6, 0x7f, 0x4, 0xff, "26b6e952"}, 0x8001, 0x3, {0x0}, 0x8d6}) 800.110123ms ago: executing program 0 (id=1262): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x0, 0x190, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0xff}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 799.041326ms ago: executing program 2 (id=1263): r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000600)) 713.991651ms ago: executing program 3 (id=1264): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x6c, 0x2, 0x6, 0x1, 0x6000000, 0x0, {0x2}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x80ffffff}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x5a}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 701.520238ms ago: executing program 4 (id=1265): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x30}}, 0x0) 638.850637ms ago: executing program 0 (id=1266): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOMMU_HWPT_ALLOC$NONE(r0, 0x3b89, &(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)="04"}) 638.23032ms ago: executing program 3 (id=1267): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000240)="c7846adf", 0x4}, {0x0}], 0x2, 0x0, 0x0) 612.311135ms ago: executing program 4 (id=1268): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a802e8c6394f90324fc601000050008000900053582c104003e37000c0180fc0b1d00f80b", 0x33fe0}], 0x1}, 0x0) 462.106317ms ago: executing program 2 (id=1269): setresgid(0xee00, 0xee01, 0x0) setresgid(0x0, 0x0, 0x0) 458.267606ms ago: executing program 4 (id=1270): syz_usb_connect(0x0, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x94, 0xba, 0x78, 0x8, 0x84e, 0x1001, 0xedae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x43, 0x7b, 0x6a, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "94ef6333ef"}]}}]}}]}}]}}, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x4, 0x4200) 446.059006ms ago: executing program 0 (id=1271): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x3b, 0x107, 0x0, 0x0, {0x4, 0x7c}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 378.081073ms ago: executing program 3 (id=1272): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c00000068000102000000000000000000000000000000000c0002000000000000020000060003"], 0x2c}}, 0x0) 314.568168ms ago: executing program 3 (id=1273): r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x1a, 0x0, &(0x7f0000000100)) 308.999528ms ago: executing program 2 (id=1274): r0 = socket$kcm(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 158.097685ms ago: executing program 0 (id=1275): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000e80)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 157.837674ms ago: executing program 3 (id=1276): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 53.637652ms ago: executing program 2 (id=1277): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ntfs3\x00', 0x0, 0x0) 53.200955ms ago: executing program 3 (id=1278): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000340)=@framed={{}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x38, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 0s ago: executing program 0 (id=1279): r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000340)={0x6, @pix_mp={0x0, 0x0, 0x0, 0x8, 0x0, [{}, {}, {0x0, 0x20}, {}, {0x0, 0xfffffffc}]}}) kernel console output (not intermixed with test programs): entered promiscuous mode [ 69.830771][ T5241] veth1_macvtap: entered promiscuous mode [ 69.860744][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.872156][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.885023][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.900167][ T5247] veth0_vlan: entered promiscuous mode [ 69.927905][ T5233] veth1_vlan: entered promiscuous mode [ 69.945352][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.956214][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.968212][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.979229][ T5234] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.988478][ T5234] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.997408][ T5234] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.006451][ T5234] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.024592][ T5241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.035904][ T5241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.045986][ T5241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.056920][ T5241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.068315][ T5241] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.091403][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.101503][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.106031][ T5247] veth1_vlan: entered promiscuous mode [ 70.150237][ T5241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.161597][ T5241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.173246][ T5241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.186196][ T5241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.197790][ T5241] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.234966][ T962] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.253821][ T962] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.258664][ T5241] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.273511][ T5241] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.282456][ T5241] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.291174][ T5241] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.310562][ T5247] veth0_macvtap: entered promiscuous mode [ 70.341643][ T5233] veth0_macvtap: entered promiscuous mode [ 70.352243][ T5247] veth1_macvtap: entered promiscuous mode [ 70.383736][ T5233] veth1_macvtap: entered promiscuous mode [ 70.424742][ T5229] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 70.438598][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.450491][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.460384][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.470936][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.482825][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.494837][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.507160][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.524729][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.535551][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.546155][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.557810][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.567839][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.578769][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.588987][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.599893][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.611541][ T5247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.624311][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.635033][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.645412][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.656535][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.667649][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.678507][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.690038][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.725944][ T2948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.734140][ T2948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.738130][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.768999][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.780143][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.791305][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.807372][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.818242][ T5315] loop0: detected capacity change from 0 to 128 [ 70.826283][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.836536][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.843841][ T5315] hpfs: Bad magic ... probably not HPFS [ 70.847680][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.870927][ T5247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.887129][ T5233] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.901878][ T5233] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.914932][ T5233] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.924436][ T5233] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.959347][ T5247] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.968811][ T5247] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.977798][ T4624] Bluetooth: hci1: command tx timeout [ 70.982672][ T4624] Bluetooth: hci2: command tx timeout [ 70.987180][ T5247] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.998850][ T5247] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.026449][ T2948] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.035313][ T2948] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.052813][ T4624] Bluetooth: hci3: command tx timeout [ 71.063080][ T4624] Bluetooth: hci0: command tx timeout [ 71.071367][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.093273][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.109683][ T5317] loop0: detected capacity change from 0 to 1764 [ 71.132853][ T4624] Bluetooth: hci4: command tx timeout [ 71.223810][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.235285][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.351138][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.369720][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.381122][ T5321] loop0: detected capacity change from 0 to 1156 [ 71.391651][ T5322] loop2: detected capacity change from 0 to 1764 [ 71.529755][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.549029][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.668116][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.679660][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.726604][ T5326] loop1: detected capacity change from 0 to 164 [ 71.973283][ T5328] loop1: detected capacity change from 0 to 736 [ 72.047872][ T5324] loop0: detected capacity change from 0 to 32768 [ 72.119647][ T5324] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 72.191549][ T5324] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 72.212039][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.231429][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.280664][ T5333] loop2: detected capacity change from 0 to 132 [ 72.306535][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.326264][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.474576][ T5338] loop1: detected capacity change from 0 to 2048 [ 72.545134][ T5335] loop4: detected capacity change from 0 to 2368 [ 72.576403][ T5343] loop2: detected capacity change from 0 to 128 [ 72.607688][ T5341] loop3: detected capacity change from 0 to 2364 [ 72.631366][ T5324] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 72.677539][ T936] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 72.684838][ T936] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 72.812932][ T936] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 128ms [ 72.820964][ T936] gfs2: fsid=syz:syz.0: jid=0: Done [ 72.849572][ T5324] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 73.009463][ T5353] loop4: detected capacity change from 0 to 512 [ 73.065618][ T4624] Bluetooth: hci2: command tx timeout [ 73.065812][ T5245] Bluetooth: hci1: command tx timeout [ 73.145701][ T5351] loop2: detected capacity change from 0 to 2048 [ 73.168141][ T5245] Bluetooth: hci0: command tx timeout [ 73.173902][ T5245] Bluetooth: hci3: command tx timeout [ 73.222578][ T4624] Bluetooth: hci4: command tx timeout [ 73.327793][ T5355] loop4: detected capacity change from 0 to 256 [ 73.733856][ T5359] loop4: detected capacity change from 0 to 2048 [ 73.774533][ T5357] loop2: detected capacity change from 0 to 4096 [ 73.832615][ T5360] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 73.861302][ T5361] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 74.368025][ T5347] loop3: detected capacity change from 0 to 32768 [ 74.436080][ T5364] loop2: detected capacity change from 0 to 8192 [ 74.528925][ T5366] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 75.034268][ T5370] loop3: detected capacity change from 0 to 64 [ 75.186026][ T5352] loop1: detected capacity change from 0 to 32768 [ 75.252799][ T5352] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 75.260262][ T5352] CPU: 1 UID: 0 PID: 5352 Comm: syz.1.15 Not tainted 6.12.0-rc1-next-20240930-syzkaller #0 [ 75.270297][ T5352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 75.280409][ T5352] Call Trace: [ 75.283727][ T5352] [ 75.286693][ T5352] dump_stack_lvl+0x241/0x360 [ 75.291428][ T5352] ? __pfx_dump_stack_lvl+0x10/0x10 [ 75.296675][ T5352] ? __pfx__printk+0x10/0x10 [ 75.301314][ T5352] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 75.306645][ T5352] ? __kmalloc_cache_noprof+0x19c/0x2c0 [ 75.312270][ T5352] sysfs_create_dir_ns+0x2ce/0x3a0 [ 75.317433][ T5352] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 75.323129][ T5352] kobject_add_internal+0x435/0x8d0 [ 75.328394][ T5352] kobject_init_and_add+0x124/0x190 [ 75.333735][ T5352] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 75.339611][ T5352] ? __pfx_kobject_init_and_add+0x10/0x10 [ 75.345393][ T5352] ? __init_swait_queue_head+0xae/0x150 [ 75.351025][ T5352] gfs2_sys_fs_add+0x23b/0x4a0 [ 75.355842][ T5352] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 75.361192][ T5352] ? __pfx_alloc_workqueue+0x10/0x10 [ 75.366622][ T5352] ? read_word_at_a_time+0xe/0x20 [ 75.371703][ T5352] ? sized_strscpy+0x8d/0x220 [ 75.376436][ T5352] gfs2_fill_super+0x11ee/0x24d0 [ 75.381455][ T5352] ? __pfx_gfs2_fill_super+0x10/0x10 [ 75.386914][ T5352] ? snprintf+0xda/0x120 [ 75.391298][ T5352] ? __pfx_lock_release+0x10/0x10 [ 75.396361][ T5352] ? do_raw_spin_lock+0x14f/0x370 [ 75.401440][ T5352] ? __pfx_snprintf+0x10/0x10 [ 75.406184][ T5352] ? sb_set_blocksize+0x98/0xf0 [ 75.411089][ T5352] ? setup_bdev_super+0x4e6/0x5d0 [ 75.416257][ T5352] get_tree_bdev+0x3f7/0x570 [ 75.420909][ T5352] ? __pfx_gfs2_fill_super+0x10/0x10 [ 75.426255][ T5352] ? __pfx_get_tree_bdev+0x10/0x10 [ 75.431427][ T5352] ? __pfx_vfs_parse_fs_string+0x10/0x10 [ 75.437131][ T5352] gfs2_get_tree+0x54/0x220 [ 75.441699][ T5352] vfs_get_tree+0x90/0x2b0 [ 75.446170][ T5352] do_new_mount+0x2be/0xb40 [ 75.450734][ T5352] ? __pfx_do_new_mount+0x10/0x10 [ 75.455835][ T5352] __se_sys_mount+0x2d6/0x3c0 [ 75.460569][ T5352] ? __pfx___se_sys_mount+0x10/0x10 [ 75.465819][ T5352] ? exc_page_fault+0x590/0x8c0 [ 75.470720][ T5352] ? __x64_sys_mount+0x20/0xc0 [ 75.475771][ T5352] do_syscall_64+0xf3/0x230 [ 75.480328][ T5352] ? clear_bhb_loop+0x35/0x90 [ 75.485055][ T5352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.491027][ T5352] RIP: 0033:0x7f73d737f79a [ 75.495577][ T5352] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.515240][ T5352] RSP: 002b:00007f73d823ce68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 75.521623][ T5368] loop2: detected capacity change from 0 to 16384 [ 75.523683][ T5352] RAX: ffffffffffffffda RBX: 00007f73d823cef0 RCX: 00007f73d737f79a [ 75.523718][ T5352] RDX: 000000002003b280 RSI: 000000002003b2c0 RDI: 00007f73d823ceb0 [ 75.523736][ T5352] RBP: 000000002003b280 R08: 00007f73d823cef0 R09: 0000000000000000 [ 75.523753][ T5352] R10: 0000000000000000 R11: 0000000000000246 R12: 000000002003b2c0 [ 75.562338][ T5352] R13: 00007f73d823ceb0 R14: 000000000003b273 R15: 000000002003b300 [ 75.570459][ T5352] [ 75.622933][ T5352] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 75.703395][ T5352] gfs2: fsid=syz:syz: error -17 adding sysfs files [ 75.812649][ T5374] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 75.921972][ T5365] loop4: detected capacity change from 0 to 65536 [ 76.342484][ T5375] loop3: detected capacity change from 0 to 4096 [ 76.399470][ T5375] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 77.029885][ T5385] loop4: detected capacity change from 0 to 4096 [ 77.091550][ T5385] ntfs3: loop4: Different NTFS sector size (1024) and media sector size (512). [ 77.138844][ T5381] loop0: detected capacity change from 0 to 32768 [ 77.759092][ T5379] loop2: detected capacity change from 0 to 32768 [ 78.019030][ T5390] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 78.269718][ T5389] loop0: detected capacity change from 0 to 32768 [ 78.278709][ T5389] (syz.0.32,5389,1):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 78.288611][ T5389] (syz.0.32,5389,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 78.578451][ T5377] loop1: detected capacity change from 0 to 65536 [ 78.605470][ T5388] loop4: detected capacity change from 0 to 32768 [ 78.631260][ T5388] (syz.4.31,5388,0):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 78.720769][ T5388] (syz.4.31,5388,0):ocfs2_fill_super:1178 ERROR: status = -22 [ 78.918008][ T5395] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 79.500278][ T5392] loop0: detected capacity change from 0 to 65536 [ 79.507886][ T5392] (syz.0.34,5392,1):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 79.517498][ T5392] (syz.0.34,5392,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 79.597221][ T5397] loop4: detected capacity change from 0 to 128 [ 80.097676][ T936] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 80.160770][ T5394] loop2: detected capacity change from 0 to 32768 [ 80.181160][ T5394] (syz.2.33,5394,0):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 80.207938][ T5394] (syz.2.33,5394,0):ocfs2_fill_super:1178 ERROR: status = -22 [ 80.296919][ T936] usb 1-1: not running at top speed; connect to a high speed hub [ 80.329947][ T936] usb 1-1: config 95 has an invalid interface number: 1 but max is 0 [ 80.344009][ T5401] loop4: detected capacity change from 0 to 8192 [ 80.362430][ T936] usb 1-1: config 95 has no interface number 0 [ 80.397067][ T936] usb 1-1: config 95 interface 1 has no altsetting 0 [ 80.483417][ T936] usb 1-1: New USB device found, idVendor=0763, idProduct=2030, bcdDevice=79.79 [ 80.493007][ T936] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.501132][ T936] usb 1-1: Product: syz [ 80.505762][ T936] usb 1-1: Manufacturer: syz [ 80.511360][ T936] usb 1-1: SerialNumber: syz [ 80.592533][ T5283] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 80.646405][ T5409] loop4: detected capacity change from 0 to 8 [ 80.753474][ T5283] usb 2-1: Using ep0 maxpacket: 16 [ 80.773816][ T5283] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 80.804980][ T5283] usb 2-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=f6.59 [ 80.825821][ T5283] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.866814][ T936] usb 1-1: USB disconnect, device number 2 [ 80.874021][ T5283] usb 2-1: Product: syz [ 80.893802][ T5283] usb 2-1: Manufacturer: syz [ 80.911123][ T5283] usb 2-1: SerialNumber: syz [ 80.936940][ T5250] udevd[5250]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:95.1/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 80.965918][ T5283] usb 2-1: config 0 descriptor?? [ 81.031760][ T5283] peak_usb 2-1:0.0 can0: sending cmd f=0x6 n=0x1 failure: -8 [ 81.061194][ T5283] peak_usb 2-1:0.0: unable to read PCAN-USB serial number (err -8) [ 81.105484][ T5411] loop4: detected capacity change from 0 to 4096 [ 81.165564][ T5283] peak_usb 2-1:0.0: probe with driver peak_usb failed with error -8 [ 81.220119][ T5283] usb 2-1: USB disconnect, device number 2 [ 81.560574][ T5415] loop0: detected capacity change from 0 to 1024 [ 81.949126][ T5418] loop1: detected capacity change from 0 to 256 [ 82.007191][ T5418] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 82.052891][ T5418] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 82.085323][ T5419] loop0: detected capacity change from 0 to 128 [ 82.088624][ T5418] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 82.131689][ T5418] UDF-fs: Scanning with blocksize 512 failed [ 82.142933][ T5419] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 82.175630][ T5418] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 82.177385][ T5419] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 82.225708][ T5418] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 82.526667][ T5423] loop0: detected capacity change from 0 to 256 [ 82.580893][ T5422] loop1: detected capacity change from 0 to 2048 [ 82.603574][ T5423] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 82.679189][ T5422] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 82.718479][ T5422] UDF-fs: Scanning with blocksize 512 failed [ 82.804230][ T5422] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 82.864909][ T5423] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 82.917300][ T5423] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 82.962763][ T5423] UDF-fs: Scanning with blocksize 512 failed [ 82.972915][ T5423] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 82.998294][ T5423] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 83.233292][ T5427] loop0: detected capacity change from 0 to 256 [ 83.277973][ T5413] loop4: detected capacity change from 0 to 32768 [ 83.318913][ T5413] gfs2: fsid=syz:syz: Trying to join cluster "lock_dlm", "syz:syz" [ 83.320690][ T5427] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 83.343087][ T5425] loop1: detected capacity change from 0 to 4096 [ 83.352272][ T5413] dlm: no local IP address has been set [ 83.364733][ T5413] dlm: cannot start dlm midcomms -107 [ 83.376009][ T5413] gfs2: fsid=syz:syz: dlm_new_lockspace error -107 [ 83.419524][ T5427] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 83.455538][ T5427] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 83.500076][ T5427] UDF-fs: Scanning with blocksize 512 failed [ 83.522882][ T5427] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 83.558493][ T5427] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 83.845014][ T5433] loop1: detected capacity change from 0 to 256 [ 83.872478][ T5431] loop0: detected capacity change from 0 to 128 [ 83.922811][ T5431] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 83.948946][ T5433] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 83.976773][ T5433] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 84.051012][ T5433] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 84.061697][ T5431] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 84.279799][ T5433] UDF-fs: Scanning with blocksize 512 failed [ 84.332581][ T5433] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 84.472992][ T5433] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 84.571344][ T5441] loop0: detected capacity change from 0 to 2048 [ 84.913195][ T5442] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 85.149910][ T5444] loop1: detected capacity change from 0 to 128 [ 85.284501][ T5444] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 85.337491][ T5446] loop0: detected capacity change from 0 to 128 [ 85.352911][ T5444] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 85.850873][ T5450] loop0: detected capacity change from 0 to 128 [ 85.921439][ T5448] loop1: detected capacity change from 0 to 2048 [ 86.315006][ T5452] loop0: detected capacity change from 0 to 8 [ 86.982153][ T25] cfg80211: failed to load regulatory.db [ 87.400707][ T5458] loop4: detected capacity change from 0 to 128 [ 87.836888][ T5462] loop4: detected capacity change from 0 to 8 [ 87.856672][ T5460] loop2: detected capacity change from 0 to 8192 [ 87.940946][ T5460] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 88.040091][ T5460] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 88.080971][ T5456] loop0: detected capacity change from 0 to 32768 [ 88.117493][ T5460] REISERFS (device loop2): using ordered data mode [ 88.166286][ T5460] reiserfs: using flush barriers [ 88.218094][ T5460] REISERFS warning (device loop2): sh-458 journal_init_dev: cannot init journal device unknown-block(7,2): -16 [ 88.291461][ T5460] REISERFS warning (device loop2): sh-462 journal_init: unable to initialize journal device [ 88.315302][ T5465] loop4: detected capacity change from 0 to 128 [ 88.348938][ T5460] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 88.586741][ T5466] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 88.611717][ T5468] loop4: detected capacity change from 0 to 1 [ 88.693930][ T5468] syz.4.68: attempt to access beyond end of device [ 88.693930][ T5468] loop4: rw=2048, sector=0, nr_sectors = 8 limit=1 [ 88.717926][ T5468] SQUASHFS error: Failed to read block 0x0: -5 [ 88.738852][ T5468] unable to read squashfs_super_block [ 88.835413][ T5470] loop3: detected capacity change from 0 to 256 [ 89.913409][ T5474] loop4: detected capacity change from 0 to 2048 [ 91.130783][ T5480] loop0: detected capacity change from 0 to 2048 [ 91.617195][ T5473] loop2: detected capacity change from 0 to 262144 [ 91.625108][ T5473] (syz.2.71,5473,1):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 91.634756][ T5473] (syz.2.71,5473,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 94.027117][ T5483] loop2: detected capacity change from 0 to 65536 [ 95.201896][ T5492] loop0: detected capacity change from 0 to 512 [ 95.256153][ T5492] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 95.453946][ T5483] workqueue: Failed to create a rescuer kthread for wq "xfs-blockgc/loop2": -EINTR [ 95.534628][ T5492] UDF-fs: Scanning with blocksize 512 failed [ 95.607487][ T5492] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 95.644388][ T5492] UDF-fs: Scanning with blocksize 1024 failed [ 95.687434][ T5492] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 95.721654][ T5492] UDF-fs: Scanning with blocksize 2048 failed [ 95.750779][ T5486] loop3: detected capacity change from 0 to 262144 [ 95.754266][ T5492] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 95.783942][ T5486] REISERFS warning (device loop3): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop3, block 16, size 4096) [ 95.803422][ T5486] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 95.865191][ T5492] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 99.209226][ T5501] loop1: detected capacity change from 0 to 65536 [ 99.368537][ T5514] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 99.596514][ T5503] loop3: detected capacity change from 0 to 32768 [ 99.733389][ T5513] loop4: detected capacity change from 0 to 32768 [ 99.741086][ T5513] (syz.4.88,5513,1):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 99.750849][ T5513] (syz.4.88,5513,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 99.776973][ T5503] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 99.785532][ T5503] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 100.113449][ T5523] mmap: syz.4.92 (5523): VmData 37474304 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 100.244570][ T5503] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 100.261369][ T5531] warning: `syz.0.93' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 100.416315][ T5283] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 100.423473][ T5283] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 100.509960][ T5537] overlayfs: conflicting options: verity=require,redirect_dir=nofollow [ 100.666679][ T5539] netlink: 16 bytes leftover after parsing attributes in process `syz.2.101'. [ 100.675925][ T5539] netlink: 8 bytes leftover after parsing attributes in process `syz.2.101'. [ 100.696869][ T5283] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 273ms [ 100.709464][ T5283] gfs2: fsid=syz:syz.0: jid=0: Done [ 100.723785][ T5503] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 100.884010][ T25] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 101.036193][ T5554] loop1: detected capacity change from 0 to 1764 [ 101.062523][ T25] usb 1-1: Using ep0 maxpacket: 16 [ 101.083096][ T25] usb 1-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 101.097865][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.121359][ T25] usb 1-1: Product: syz [ 101.148155][ T25] usb 1-1: Manufacturer: syz [ 101.157542][ T25] usb 1-1: SerialNumber: syz [ 101.181972][ T25] usb 1-1: config 0 descriptor?? [ 101.432800][ T25] usb 1-1: Invalid number of CPorts: 0 [ 101.439211][ T25] es2_ap_driver 1-1:0.0: probe with driver es2_ap_driver failed with error -22 [ 101.731716][ T25] usb 1-1: USB disconnect, device number 3 [ 101.739290][ T5570] Driver unsupported XDP return value 0 on prog (id 5) dev N/A, expect packet loss! [ 101.770910][ T5568] loop1: detected capacity change from 0 to 2048 [ 101.785926][ T5568] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 102.513765][ T8] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 102.632770][ T5603] netlink: 'syz.4.129': attribute type 4 has an invalid length. [ 102.692524][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 102.716118][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.737440][ T8] usb 4-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=61.da [ 102.767267][ T8] usb 4-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 102.809416][ T8] usb 4-1: Manufacturer: syz [ 102.853714][ T8] usb 4-1: config 0 descriptor?? [ 102.872744][ T8] appledisplay 4-1:0.0: Could not find int-in endpoint [ 102.922251][ T8] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 103.128144][ T8] usb 4-1: USB disconnect, device number 2 [ 103.186573][ T5624] loop1: detected capacity change from 0 to 64 [ 103.273939][ T5629] loop0: detected capacity change from 0 to 16 [ 103.288901][ T5629] erofs: (device loop0): mounted with root inode @ nid 36. [ 103.661918][ T5645] openvswitch: netlink: Flow key attr not present in new flow. [ 103.760321][ T5649] netlink: 'syz.1.147': attribute type 7 has an invalid length. [ 103.793483][ T5649] netlink: 140 bytes leftover after parsing attributes in process `syz.1.147'. [ 104.231228][ T5671] netlink: 4 bytes leftover after parsing attributes in process `syz.2.156'. [ 104.244053][ T5674] loop3: detected capacity change from 0 to 256 [ 104.399992][ T5681] IPv6: NLM_F_CREATE should be specified when creating new route [ 104.454091][ T5681] netlink: 1 bytes leftover after parsing attributes in process `syz.1.160'. [ 104.580965][ T5691] loop2: detected capacity change from 0 to 16 [ 104.621317][ T5691] erofs: (device loop2): mounted with root inode @ nid 36. [ 104.647386][ T5691] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 104.716881][ T5691] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -50 in[64, 4032] out[1851] [ 104.799998][ T5691] erofs: (device loop2): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 104.875406][ T5703] usb usb8: usbfs: process 5703 (syz.0.167) did not claim interface 0 before use [ 105.103674][ T5714] netlink: 20 bytes leftover after parsing attributes in process `syz.4.173'. [ 105.346594][ T5721] loop1: detected capacity change from 0 to 2048 [ 105.354845][ T29] audit: type=1326 audit(1727673620.183:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5724 comm="syz.0.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc05eb7dff9 code=0x7ffc0000 [ 105.400905][ T5721] ======================================================= [ 105.400905][ T5721] WARNING: The mand mount option has been deprecated and [ 105.400905][ T5721] and is ignored by this kernel. Remove the mand [ 105.400905][ T5721] option from the mount to silence this warning. [ 105.400905][ T5721] ======================================================= [ 105.502380][ T29] audit: type=1326 audit(1727673620.223:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5724 comm="syz.0.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7fc05eb7dff9 code=0x7ffc0000 [ 105.575354][ T5721] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 105.612534][ T29] audit: type=1326 audit(1727673620.223:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5724 comm="syz.0.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc05eb7dff9 code=0x7ffc0000 [ 105.634767][ C0] vkms_vblank_simulate: vblank timer overrun [ 105.668276][ T5721] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 105.764531][ T29] audit: type=1326 audit(1727673620.223:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5724 comm="syz.0.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc05eb7dff9 code=0x7ffc0000 [ 105.786559][ C0] vkms_vblank_simulate: vblank timer overrun [ 105.839248][ T5740] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 105.941238][ T5742] loop4: detected capacity change from 0 to 2048 [ 105.998471][ T5742] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 106.055657][ T5751] loop1: detected capacity change from 0 to 64 [ 106.085449][ T5742] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 106.115587][ T5753] netlink: 'syz.0.188': attribute type 2 has an invalid length. [ 106.170646][ T5753] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.188'. [ 106.217276][ T5757] [U] v3f"W/4:XTzWtlW= [ 106.253036][ T5757] [U] J"e:" [ 106.497241][ T5769] netlink: 8 bytes leftover after parsing attributes in process `syz.2.193'. [ 106.661416][ T5777] loop0: detected capacity change from 0 to 512 [ 106.709586][ T5777] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 106.718262][ T5777] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 106.729509][ T5777] EXT4-fs (loop0): orphan cleanup on readonly fs [ 106.739760][ T5777] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 106.751775][ T5777] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 106.763980][ T8] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 106.775712][ T5777] EXT4-fs (loop0): 1 truncate cleaned up [ 106.823232][ T5777] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 106.931064][ T8] usb 4-1: New USB device found, idVendor=1397, idProduct=00bd, bcdDevice=c5.66 [ 106.972629][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.008343][ T5777] EXT4-fs warning (device loop0): dx_probe:893: inode #2: comm syz.0.194: dx entry: limit 65535 != root limit 120 [ 107.030694][ T5777] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.194: Corrupt directory, running e2fsck is recommended [ 107.045108][ T8] usb 4-1: config 0 descriptor?? [ 107.098197][ T8] usb 4-1: invalid MIDI EP [ 107.103416][ T5791] xt_nfacct: accounting object `sy' does not exists [ 107.104210][ T8] usb 4-1: snd-bcd2000: error during probing [ 107.117973][ T8] snd-bcd2000 4-1:0.0: probe with driver snd-bcd2000 failed with error -22 [ 107.192104][ T5229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.264054][ T936] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 107.330294][ T5285] usb 4-1: USB disconnect, device number 3 [ 107.474488][ T936] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 107.486624][ T936] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 107.525962][ T936] usb 5-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 107.574357][ T936] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.594380][ T936] usb 5-1: config 0 descriptor?? [ 107.760406][ T5820] netlink: 20 bytes leftover after parsing attributes in process `syz.2.212'. [ 107.931420][ T5821] loop1: detected capacity change from 0 to 4096 [ 107.957426][ T5821] ntfs3: loop1: Different NTFS sector size (1024) and media sector size (512). [ 108.025038][ T936] Bluetooth: Can't get state to change to load configuration err [ 108.040365][ T5821] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 108.058879][ T936] Bluetooth: Loading sysconfig file failed [ 108.077322][ T936] ath3k 5-1:0.0: probe with driver ath3k failed with error -16 [ 108.088310][ T5829] openvswitch: netlink: Port -1156311892 exceeds max allowable 65535 [ 108.101139][ T936] usb 5-1: USB disconnect, device number 2 [ 108.211598][ T5821] ntfs3: loop1: Failed to initialize $Extend/$ObjId. [ 108.269905][ T5834] netlink: 44 bytes leftover after parsing attributes in process `syz.0.220'. [ 108.280646][ T5835] xt_socket: unknown flags 0xc [ 109.040529][ T5867] loop0: detected capacity change from 0 to 2048 [ 109.107188][ T5867] NILFS error (device loop0): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 109.127974][ T5872] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 109.135781][ T5867] Remounting filesystem read-only [ 109.161719][ T5867] NILFS (loop0): the device already has a read-only mount. [ 109.294322][ T5876] netlink: 80 bytes leftover after parsing attributes in process `syz.2.240'. [ 109.317854][ T5876] netlink: 36 bytes leftover after parsing attributes in process `syz.2.240'. [ 110.149689][ T5906] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 110.279606][ T5909] netlink: 'syz.0.259': attribute type 1 has an invalid length. [ 110.332460][ T5909] netlink: 224 bytes leftover after parsing attributes in process `syz.0.259'. [ 110.983142][ T5936] netlink: 'syz.0.271': attribute type 1 has an invalid length. [ 111.061994][ T5938] netlink: 'syz.2.272': attribute type 6 has an invalid length. [ 111.125281][ T5938] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.272'. [ 111.162893][ T5944] netlink: 72 bytes leftover after parsing attributes in process `syz.1.276'. [ 111.173708][ T5944] A link change request failed with some changes committed already. Interface veth1_macvtap may have been left with an inconsistent configuration, please check. [ 111.603614][ T5912] loop3: detected capacity change from 0 to 32768 [ 111.618484][ T5960] netlink: 'syz.0.283': attribute type 23 has an invalid length. [ 111.625805][ T5912] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.254 (5912) [ 111.645907][ T5959] netlink: 8 bytes leftover after parsing attributes in process `syz.1.282'. [ 111.673104][ T5912] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 111.712057][ T5912] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 111.741492][ T5912] BTRFS info (device loop3): using free-space-tree [ 111.971674][ T5982] loop2: detected capacity change from 0 to 512 [ 111.992495][ T5982] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 112.007766][ T5982] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 112.018060][ T5982] EXT4-fs (loop2): group descriptors corrupted! [ 112.302003][ T5247] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 112.654722][ T6012] netlink: 8 bytes leftover after parsing attributes in process `syz.3.295'. [ 112.675157][ T6012] vlan2: entered allmulticast mode [ 112.849401][ T6014] loop2: detected capacity change from 0 to 256 [ 112.935325][ T6003] loop1: detected capacity change from 0 to 32768 [ 113.085065][ T6023] netlink: 'syz.0.303': attribute type 10 has an invalid length. [ 113.174916][ T6022] netlink: 16 bytes leftover after parsing attributes in process `syz.2.304'. [ 113.311140][ T6028] netlink: 260 bytes leftover after parsing attributes in process `syz.4.306'. [ 113.371356][ T6003] JBD2: Ignoring recovery information on journal [ 113.515573][ T6041] netlink: 'syz.3.314': attribute type 1 has an invalid length. [ 113.702991][ T6003] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 114.048288][ T5241] ocfs2: Unmounting device (7,1) on (node local) [ 114.821890][ T6060] loop4: detected capacity change from 0 to 32768 [ 114.844238][ T6060] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.323 (6060) [ 114.939598][ T6060] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 114.950252][ T6060] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 114.960970][ T6060] BTRFS info (device loop4): using free-space-tree [ 115.286218][ T6109] xt_TCPMSS: Only works on TCP SYN packets [ 115.439054][ T6124] ieee802154 phy1 wpan1: encryption failed: -22 [ 115.609050][ T6082] loop2: detected capacity change from 0 to 32768 [ 115.643741][ T6082] XFS: noikeep mount option is deprecated. [ 115.675228][ T5233] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 115.692627][ T6082] XFS: attr2 mount option is deprecated. [ 115.787084][ T6082] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 116.022039][ T6154] netlink: 68 bytes leftover after parsing attributes in process `syz.1.356'. [ 116.196995][ T6158] tmpfs: Bad value for 'mpol' [ 116.629366][ T6169] netlink: 8 bytes leftover after parsing attributes in process `syz.4.361'. [ 116.647835][ T6147] loop0: detected capacity change from 0 to 32768 [ 116.668670][ T6147] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.352 (6147) [ 116.687469][ T6169] vlan2: entered allmulticast mode [ 116.706812][ T6147] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 116.721814][ T6147] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 116.731528][ T6147] BTRFS info (device loop0): using free-space-tree [ 116.854151][ T6082] XFS (loop2): Ending clean mount [ 116.915365][ T6082] XFS (loop2): Quotacheck needed: Please wait. [ 116.972566][ T25] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 117.041789][ T5229] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 117.077876][ T6082] XFS (loop2): Quotacheck: Done. [ 117.189984][ T25] usb 4-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 117.223338][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.231411][ T25] usb 4-1: Product: syz [ 117.241887][ T25] usb 4-1: Manufacturer: syz [ 117.246605][ T25] usb 4-1: SerialNumber: syz [ 117.274387][ T25] r8152-cfgselector 4-1: Unknown version 0x0000 [ 117.280716][ T25] r8152-cfgselector 4-1: config 0 descriptor?? [ 117.328565][ T5234] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 117.728026][ T25] r8152-cfgselector 4-1: USB disconnect, device number 4 [ 117.969359][ T6218] loop1: detected capacity change from 0 to 16 [ 118.045048][ T6218] erofs: (device loop1): mounted with root inode @ nid 36. [ 118.086213][ T6221] loop2: detected capacity change from 0 to 512 [ 118.090911][ T6218] erofs: (device loop1): z_erofs_readahead: readahead error at folio 2 @ nid 89 [ 118.139684][ T6218] erofs: (device loop1): z_erofs_readahead: readahead error at folio 0 @ nid 89 [ 118.151678][ T6221] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 118.171505][ T6218] erofs: (device loop1): z_erofs_read_folio: read error -117 @ 0 of nid 89 [ 118.203011][ T6226] netlink: 'syz.0.381': attribute type 10 has an invalid length. [ 118.219902][ T29] audit: type=1800 audit(1727673633.043:6): pid=6218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.378" name="file2" dev="loop1" ino=89 res=0 errno=0 [ 118.251349][ T6228] netlink: 12 bytes leftover after parsing attributes in process `syz.4.382'. [ 118.270717][ T6228] netlink: 40 bytes leftover after parsing attributes in process `syz.4.382'. [ 118.299398][ T6221] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 118.402660][ T6221] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.522776][ T6239] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 118.573458][ T6239] xt_bpf: check failed: parse error [ 118.636742][ T5234] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 119.293571][ T6270] loop4: detected capacity change from 0 to 4096 [ 119.301310][ T6272] netlink: 'syz.0.402': attribute type 1 has an invalid length. [ 119.333864][ T6270] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 119.438330][ T6275] loop2: detected capacity change from 0 to 4096 [ 119.457568][ T6275] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 119.624331][ T6233] loop1: detected capacity change from 0 to 32768 [ 119.634682][ T6233] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.383 (6233) [ 119.718518][ T6270] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 119.752714][ T6233] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 119.759270][ T6275] ntfs3: loop2: failed to convert "c46c" to macroman [ 119.779184][ T6233] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 119.788080][ T6233] BTRFS info (device loop1): using free-space-tree [ 120.244107][ T5241] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 120.675526][ T6324] loop2: detected capacity change from 0 to 164 [ 120.692780][ T3152] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 120.865532][ T4624] Bluetooth: latency 2274 > 499 [ 120.883150][ T3152] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 120.908114][ T3152] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 120.920806][ T3152] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 120.931927][ T3152] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 120.940678][ T3152] usb 4-1: SerialNumber: syz [ 121.186977][ T3152] usb 4-1: 0:2 : does not exist [ 121.209584][ T3152] usb 4-1: unit 5 not found! [ 121.293616][ T3152] usb 4-1: USB disconnect, device number 5 [ 121.310099][ T6318] loop4: detected capacity change from 0 to 32768 [ 121.365414][ T6318] gfs2: fsid=_dev_net_tun: Trying to join cluster "lock_nolock", "_dev_net_tun" [ 121.382598][ T6318] gfs2: fsid=_dev_net_tun: Now mounting FS (format 1801)... [ 121.418507][ T6318] gfs2: fsid=_dev_net_tun.0: journal 0 mapped with 16 extents in 0ms [ 121.423323][ T5250] udevd[5250]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 121.444357][ T936] gfs2: fsid=_dev_net_tun.0: jid=0, already locked for use [ 121.463144][ T936] gfs2: fsid=_dev_net_tun.0: jid=0: Looking at journal... [ 121.524326][ T6339] loop2: detected capacity change from 0 to 4096 [ 121.538488][ T6339] ntfs3: loop2: Different NTFS sector size (1024) and media sector size (512). [ 121.539718][ T936] gfs2: fsid=_dev_net_tun.0: jid=0: Journal head lookup took 76ms [ 121.561188][ T936] gfs2: fsid=_dev_net_tun.0: jid=0: Done [ 121.640398][ T6339] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 121.657926][ T6318] gfs2: fsid=_dev_net_tun.0: first mount done, others may mount [ 121.682642][ T6339] ntfs3: loop2: Failed to initialize $Extend/$ObjId. [ 121.775261][ T6349] loop0: detected capacity change from 0 to 512 [ 121.782833][ T6349] EXT4-fs: Ignoring removed oldalloc option [ 121.788970][ T6349] EXT4-fs: Ignoring removed oldalloc option [ 121.802089][ T6349] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 121.844109][ T6349] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 121.959928][ T6349] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.430: invalid indirect mapped block 83886080 (level 1) [ 122.028022][ T6349] EXT4-fs (loop0): Remounting filesystem read-only [ 122.063333][ T6349] EXT4-fs (loop0): 1 orphan inode deleted [ 122.069148][ T6349] EXT4-fs (loop0): 1 truncate cleaned up [ 122.104896][ T6349] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.308291][ T5229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.794726][ T6389] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 122.858483][ T5285] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 122.892466][ T4624] Bluetooth: hci2: command tx timeout [ 122.974034][ T6400] netlink: 'syz.0.455': attribute type 1 has an invalid length. [ 122.983118][ T6400] netlink: 244 bytes leftover after parsing attributes in process `syz.0.455'. [ 123.054817][ T5285] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 123.063501][ T5285] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 123.112083][ T5285] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 123.142597][ T5285] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 123.195613][ T5285] usb 3-1: config 0 interface 0 has no altsetting 0 [ 123.230907][ T5285] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 123.265018][ T5285] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 123.293038][ T5285] usb 3-1: Product: syz [ 123.301248][ T5285] usb 3-1: Manufacturer: syz [ 123.315006][ T5285] usb 3-1: SerialNumber: syz [ 123.328889][ T5285] usb 3-1: config 0 descriptor?? [ 123.346353][ T5285] ldusb 3-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 123.416774][ T5285] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 123.598177][ T5285] usb 3-1: USB disconnect, device number 2 [ 123.608485][ T5285] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 123.609759][ T6420] loop3: detected capacity change from 0 to 24 [ 123.669111][ T6418] loop0: detected capacity change from 0 to 4096 [ 123.678837][ T6420] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 123.699546][ T6418] ntfs3: loop0: Different NTFS sector size (1024) and media sector size (512). [ 123.708903][ T6420] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 123.753159][ T6420] romfs: read error for inode 0x70040 [ 123.764197][ T6418] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 123.830359][ T6418] ntfs3: loop0: Failed to initialize $Extend/$ObjId. [ 124.299611][ T6410] loop1: detected capacity change from 0 to 32768 [ 124.346907][ T6410] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.458 (6410) [ 124.412396][ T6410] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 124.446046][ T6410] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 124.485401][ T6410] BTRFS info (device loop1): using free-space-tree [ 124.575344][ T6436] netlink: 'syz.0.471': attribute type 10 has an invalid length. [ 124.640703][ T6436] netlink: 40 bytes leftover after parsing attributes in process `syz.0.471'. [ 124.673609][ T6436] bridge0: port 3(dummy0) entered blocking state [ 124.680390][ T6436] bridge0: port 3(dummy0) entered disabled state [ 124.689715][ T6436] dummy0: entered allmulticast mode [ 124.701609][ T6414] loop4: detected capacity change from 0 to 32768 [ 124.717113][ T6436] dummy0: entered promiscuous mode [ 124.744581][ T6436] bridge0: port 3(dummy0) entered blocking state [ 124.752799][ T6436] bridge0: port 3(dummy0) entered forwarding state [ 124.831580][ T6414] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 124.841921][ T5241] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 124.877968][ T6422] loop3: detected capacity change from 0 to 32768 [ 124.923265][ T6422] BTRFS: device /dev/loop3 (7:3) using temp-fsid 02a30dd0-fcbb-4ebb-8ef5-48b762616ae5 [ 124.958183][ T6422] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.466 (6422) [ 125.025394][ T6462] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 125.165094][ T6414] XFS (loop4): Ending clean mount [ 125.173069][ T6422] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 125.275289][ T6422] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 125.285092][ T6422] BTRFS info (device loop3): using free-space-tree [ 125.370547][ T6474] netlink: 24 bytes leftover after parsing attributes in process `syz.2.479'. [ 125.389588][ T5233] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 125.700639][ T6484] loop2: detected capacity change from 0 to 4096 [ 125.938989][ T6484] ntfs3: loop2: ino=1e, "file1" attr_set_size [ 125.947185][ T6484] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 126.308054][ T5247] BTRFS info (device loop3): last unmount of filesystem 02a30dd0-fcbb-4ebb-8ef5-48b762616ae5 [ 126.962265][ T6502] loop1: detected capacity change from 0 to 32768 [ 127.885646][ T6568] netlink: 288 bytes leftover after parsing attributes in process `syz.4.515'. [ 128.284555][ T6542] loop2: detected capacity change from 0 to 32768 [ 128.300648][ T6582] (unnamed net_device) (uninitialized): option use_carrier: invalid value (6) [ 128.348934][ T6581] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 128.479393][ T6542] ocfs2: Mounting device (7,2) on (node local, slot 0) with writeback data mode. [ 128.605336][ T6562] loop3: detected capacity change from 0 to 32768 [ 128.612769][ T6562] XFS: noikeep mount option is deprecated. [ 128.618647][ T6562] XFS: attr2 mount option is deprecated. [ 128.689015][ T5234] ocfs2: Unmounting device (7,2) on (node local) [ 128.707300][ T6562] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 129.223232][ T6562] XFS (loop3): Ending clean mount [ 129.245243][ T6562] XFS (loop3): Quotacheck needed: Please wait. [ 129.308550][ T6562] XFS (loop3): Quotacheck: Done. [ 129.378380][ T6620] loop4: detected capacity change from 0 to 1024 [ 129.429712][ T5247] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 129.504672][ T6620] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 129.537911][ T6622] netlink: 64 bytes leftover after parsing attributes in process `syz.1.538'. [ 129.553258][ T6620] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 129.577860][ T6620] EXT4-fs (loop4): orphan cleanup on readonly fs [ 129.585947][ T6622] netlink: 64 bytes leftover after parsing attributes in process `syz.1.538'. [ 129.627883][ T6620] EXT4-fs error (device loop4): __ext4_get_inode_loc:4403: comm syz.4.536: Invalid inode table block 0 in block_group 0 [ 129.842406][ T6620] EXT4-fs (loop4): Remounting filesystem read-only [ 129.849091][ T6620] Quota error (device loop4): write_blk: dquota write failed [ 129.877513][ T6620] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 129.888601][ T6620] EXT4-fs (loop4): 1 truncate cleaned up [ 129.950883][ T6625] loop1: detected capacity change from 0 to 128 [ 129.998218][ T6612] loop0: detected capacity change from 0 to 32768 [ 130.012418][ T6625] VFS: Found a Xenix FS (block size = 1024) on device loop1 [ 130.160877][ T6620] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 130.384931][ T6618] loop2: detected capacity change from 0 to 32768 [ 130.408307][ T5241] sysv_free_block: flc_count > flc_size [ 130.417586][ T5233] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.427066][ T5241] sysv_free_block: flc_count > flc_size [ 130.434224][ T5241] sysv_free_block: flc_count > flc_size [ 130.439972][ T5241] sysv_free_block: flc_count > flc_size [ 130.448179][ T5241] sysv_free_block: flc_count > flc_size [ 130.455084][ T5241] sysv_free_block: flc_count > flc_size [ 130.460670][ T5241] sysv_free_block: flc_count > flc_size [ 130.466871][ T5241] sysv_free_block: flc_count > flc_size [ 130.467030][ T6630] loop3: detected capacity change from 0 to 32768 [ 130.511255][ T5241] sysv_free_block: flc_count > flc_size [ 130.517083][ T5241] sysv_free_block: flc_count > flc_size [ 130.535010][ T5241] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 130.547357][ T6618] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 130.568603][ T6618] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 130.587876][ T6639] netlink: 24 bytes leftover after parsing attributes in process `syz.1.541'. [ 130.602684][ T6630] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 130.611017][ T6630] CPU: 1 UID: 0 PID: 6630 Comm: syz.3.540 Not tainted 6.12.0-rc1-next-20240930-syzkaller #0 [ 130.615223][ T6612] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 130.621208][ T6630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 130.621230][ T6630] Call Trace: [ 130.621241][ T6630] [ 130.621253][ T6630] dump_stack_lvl+0x241/0x360 [ 130.621291][ T6630] ? __pfx_dump_stack_lvl+0x10/0x10 [ 130.621320][ T6630] ? __pfx__printk+0x10/0x10 [ 130.621350][ T6630] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 130.621375][ T6630] ? __kmalloc_cache_noprof+0x19c/0x2c0 [ 130.621416][ T6630] sysfs_create_dir_ns+0x2ce/0x3a0 [ 130.621445][ T6630] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 130.621479][ T6630] kobject_add_internal+0x435/0x8d0 [ 130.621519][ T6630] kobject_init_and_add+0x124/0x190 [ 130.621548][ T6630] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 130.621590][ T6630] ? __pfx_kobject_init_and_add+0x10/0x10 [ 130.621626][ T6630] ? __init_swait_queue_head+0xae/0x150 [ 130.621666][ T6630] gfs2_sys_fs_add+0x23b/0x4a0 [ 130.621695][ T6630] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 130.621729][ T6630] ? __pfx_alloc_workqueue+0x10/0x10 [ 130.698518][ T6618] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 130.699032][ T6630] ? read_word_at_a_time+0xe/0x20 [ 130.738566][ T6630] ? sized_strscpy+0x8d/0x220 [ 130.738935][ T5284] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 130.743289][ T6630] gfs2_fill_super+0x11ee/0x24d0 [ 130.743350][ T6630] ? __pfx_gfs2_fill_super+0x10/0x10 [ 130.743381][ T6630] ? snprintf+0xda/0x120 [ 130.743412][ T6630] ? __pfx_lock_release+0x10/0x10 [ 130.743433][ T6630] ? do_raw_spin_lock+0x14f/0x370 [ 130.743467][ T6630] ? __pfx_snprintf+0x10/0x10 [ 130.743507][ T6630] ? sb_set_blocksize+0x98/0xf0 [ 130.743537][ T6630] ? setup_bdev_super+0x4e6/0x5d0 [ 130.743567][ T6630] get_tree_bdev+0x3f7/0x570 [ 130.743596][ T6630] ? __pfx_gfs2_fill_super+0x10/0x10 [ 130.780396][ T5284] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 130.784645][ T6630] ? __pfx_get_tree_bdev+0x10/0x10 [ 130.784685][ T6630] ? __pfx_vfs_parse_fs_string+0x10/0x10 [ 130.784722][ T6630] gfs2_get_tree+0x54/0x220 [ 130.821755][ T6630] vfs_get_tree+0x90/0x2b0 [ 130.826234][ T6630] do_new_mount+0x2be/0xb40 [ 130.830800][ T6630] ? __pfx_do_new_mount+0x10/0x10 [ 130.835895][ T6630] __se_sys_mount+0x2d6/0x3c0 [ 130.840654][ T6630] ? __pfx___se_sys_mount+0x10/0x10 [ 130.845917][ T6630] ? exc_page_fault+0x590/0x8c0 [ 130.850824][ T6630] ? __x64_sys_mount+0x20/0xc0 [ 130.855752][ T6630] do_syscall_64+0xf3/0x230 [ 130.860319][ T6630] ? clear_bhb_loop+0x35/0x90 [ 130.865064][ T6630] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.871020][ T6630] RIP: 0033:0x7ff8cf77f79a [ 130.875570][ T6630] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.881429][ T6645] netlink: 40 bytes leftover after parsing attributes in process `syz.4.542'. [ 130.895392][ T6630] RSP: 002b:00007ff8d04b0e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 130.895431][ T6630] RAX: ffffffffffffffda RBX: 00007ff8d04b0ef0 RCX: 00007ff8cf77f79a [ 130.895450][ T6630] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007ff8d04b0eb0 [ 130.895466][ T6630] RBP: 0000000020000000 R08: 00007ff8d04b0ef0 R09: 0000000000208c1b [ 130.895483][ T6630] R10: 0000000000208c1b R11: 0000000000000246 R12: 0000000020000100 [ 130.895500][ T6630] R13: 00007ff8d04b0eb0 R14: 0000000000012752 R15: 0000000020013100 [ 130.953170][ T6630] [ 130.960663][ T6630] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 130.975011][ T6630] gfs2: fsid=syz:syz: error -17 adding sysfs files [ 131.057381][ T6612] XFS (loop0): Ending clean mount [ 131.145493][ T5284] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 365ms [ 131.154766][ T5284] gfs2: fsid=syz:syz.0: jid=0: Done [ 131.160478][ T6618] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 131.238537][ T5229] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 131.498276][ T6653] loop1: detected capacity change from 0 to 2048 [ 131.585815][ T6653] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 131.614422][ T6653] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 131.704752][ T25] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 131.731135][ T6655] loop4: detected capacity change from 0 to 32768 [ 131.738511][ T6655] XFS: noikeep mount option is deprecated. [ 131.745008][ T6655] XFS: attr2 mount option is deprecated. [ 131.853296][ T6655] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 131.870832][ T25] usb 4-1: config 0 has an invalid interface number: 74 but max is 1 [ 131.890194][ T25] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 131.911330][ T25] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 131.932650][ T25] usb 4-1: config 0 has no interface number 0 [ 131.938818][ T25] usb 4-1: config 0 interface 74 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 132.002469][ T25] usb 4-1: config 0 interface 74 altsetting 0 has an endpoint descriptor with address 0xFE, changing to 0x8E [ 132.032390][ T25] usb 4-1: config 0 interface 74 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 132.050407][ T25] usb 4-1: config 0 interface 74 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 132.094973][ T6655] XFS (loop4): Ending clean mount [ 132.111603][ T25] usb 4-1: New USB device found, idVendor=6737, idProduct=0001, bcdDevice=de.66 [ 132.121071][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.129729][ T25] usb 4-1: Product: syz [ 132.134730][ T25] usb 4-1: Manufacturer: syz [ 132.139374][ T25] usb 4-1: SerialNumber: syz [ 132.145781][ T6655] XFS (loop4): Quotacheck needed: Please wait. [ 132.163590][ T25] usb 4-1: config 0 descriptor?? [ 132.243002][ T6655] XFS (loop4): Quotacheck: Done. [ 132.365483][ T5233] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 132.383103][ T25] cypress_m8 4-1:0.74: HID->COM RS232 Adapter converter detected [ 132.436528][ T25] usb 4-1: HID->COM RS232 Adapter converter now attached to ttyUSB0 [ 132.453131][ T25] usb 4-1: USB disconnect, device number 6 [ 132.478960][ T25] cyphidcom ttyUSB0: HID->COM RS232 Adapter converter now disconnected from ttyUSB0 [ 132.493317][ T25] cypress_m8 4-1:0.74: device disconnected [ 132.863569][ T6691] netlink: 'syz.2.561': attribute type 11 has an invalid length. [ 133.056746][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.687510][ T6702] loop0: detected capacity change from 0 to 32768 [ 133.695784][ T6702] XFS: noikeep mount option is deprecated. [ 133.701663][ T6702] XFS: attr2 mount option is deprecated. [ 133.822943][ T6702] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 134.146911][ T6702] XFS (loop0): Ending clean mount [ 134.178407][ T6702] XFS (loop0): Quotacheck needed: Please wait. [ 134.262887][ T6702] XFS (loop0): Quotacheck: Done. [ 134.449676][ T5229] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 134.538019][ T6701] loop4: detected capacity change from 0 to 32768 [ 134.620660][ T6701] ialloc: diAlloc returned -5! [ 134.787972][ T6724] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 134.807068][ T6724] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 134.845339][ T6736] netlink: 9 bytes leftover after parsing attributes in process `syz.1.580'. [ 134.870819][ T6721] loop3: detected capacity change from 0 to 32768 [ 134.887836][ T6736] 0: renamed from hsr0 (while UP) [ 134.899726][ T6724] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 134.920386][ T6736] 0: entered allmulticast mode [ 134.931470][ T6724] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 134.948888][ T6736] hsr_slave_0: entered allmulticast mode [ 134.956151][ T6721] JBD2: Ignoring recovery information on journal [ 134.964010][ T6736] hsr_slave_1: entered allmulticast mode [ 134.974908][ T6736] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 134.995922][ T6724] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 135.036185][ T6724] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 135.131342][ T6721] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 135.131420][ T6724] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 135.169757][ T6724] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 135.190296][ T6724] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 135.344881][ T6724] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 135.351012][ T6724] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 135.372184][ T6724] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 135.392773][ T5247] ocfs2: Unmounting device (7,3) on (node local) [ 135.407433][ T6724] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 135.422549][ T6724] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 135.432033][ T6750] loop4: detected capacity change from 0 to 4096 [ 135.542428][ T6750] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 135.636526][ T6724] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 135.716856][ T6747] loop1: detected capacity change from 0 to 32768 [ 135.759138][ T6757] loop3: detected capacity change from 0 to 64 [ 135.768353][ T6757] hfs: unable to parse mount options [ 135.802158][ T6747] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.584 (6747) [ 135.825933][ T6747] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 135.836870][ T6747] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 135.846309][ T6747] BTRFS info (device loop1): disk space caching is enabled [ 135.855622][ T6747] BTRFS warning (device loop1): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 136.034406][ T4624] Bluetooth: hci0: command 0x0c1a tx timeout [ 136.134059][ T6774] loop0: detected capacity change from 0 to 4096 [ 136.165917][ T6774] ntfs3: loop0: Different NTFS sector size (1024) and media sector size (512). [ 136.176419][ T6750] ntfs3: loop4: failed to convert "c46c" to macgaelic [ 136.219375][ T6747] BTRFS info (device loop1): rebuilding free space tree [ 136.333545][ T6747] BTRFS info (device loop1): disabling free space tree [ 136.340862][ T6747] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 136.351517][ T6747] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 136.445993][ T6747] BTRFS info (device loop1): checking UUID tree [ 136.747151][ T5241] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 136.972463][ T4624] Bluetooth: hci1: command 0x0c1a tx timeout [ 137.132549][ T4624] Bluetooth: hci2: command 0x0c1a tx timeout [ 137.322444][ T5284] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 137.346013][ T6816] netlink: 28 bytes leftover after parsing attributes in process `syz.2.607'. [ 137.382441][ T4624] Bluetooth: hci3: command 0x0c1a tx timeout [ 137.428864][ T6818] loop1: detected capacity change from 0 to 1024 [ 137.452622][ T4624] Bluetooth: hci4: command 0x0c1a tx timeout [ 137.514832][ T5284] usb 1-1: Using ep0 maxpacket: 32 [ 137.527606][ T5284] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 137.552354][ T5284] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 137.564041][ T5284] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 137.582713][ T5284] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 255, changing to 11 [ 137.600570][ T5284] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 59391, setting to 1024 [ 137.665207][ T5284] usb 1-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 137.711536][ T5284] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.722343][ T5284] usb 1-1: Product: syz [ 137.726562][ T5284] usb 1-1: Manufacturer: syz [ 137.761544][ T5284] usb 1-1: SerialNumber: syz [ 137.791282][ T5284] usb 1-1: config 0 descriptor?? [ 138.092589][ T4624] Bluetooth: hci0: command 0x0c1a tx timeout [ 138.233763][ T5284] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 138.255574][ T5284] input input5: Device does not respond to id packet M [ 138.288598][ T5284] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 138.318276][ T5284] input input5: Device does not respond to id packet P [ 138.340509][ T5284] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 138.351842][ T6830] loop2: detected capacity change from 0 to 32768 [ 138.379799][ T5284] input input5: Device does not respond to id packet B [ 138.382653][ T6830] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.616 (6830) [ 138.418402][ T5284] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 138.458407][ T5284] input input5: Device does not respond to id packet N [ 138.551317][ T6817] loop3: detected capacity change from 0 to 32768 [ 138.558661][ T6817] XFS: ikeep mount option is deprecated. [ 138.571826][ T6830] BTRFS info (device loop2): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 138.582400][ T5284] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 138.604318][ T6830] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 138.611926][ T5284] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 138.637830][ T6830] BTRFS info (device loop2): using free-space-tree [ 138.640005][ T5284] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 138.662761][ T5284] iforce 1-1:0.0: usb_submit_urb failed: -71 [ 138.673437][ T5284] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input5 [ 138.701072][ T5284] usb 1-1: USB disconnect, device number 4 [ 138.865322][ T6817] XFS (loop3): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 139.054602][ T4624] Bluetooth: hci1: command 0x0c1a tx timeout [ 139.078894][ T6817] XFS (loop3): Ending clean mount [ 139.105180][ T6817] XFS (loop3): Quotacheck needed: Please wait. [ 139.221547][ T4624] Bluetooth: hci2: command 0x0c1a tx timeout [ 139.253307][ T6817] XFS (loop3): Quotacheck: Done. [ 139.313106][ T5234] BTRFS info (device loop2): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 139.470179][ T4624] Bluetooth: hci3: command 0x0c1a tx timeout [ 139.492011][ T6886] loop4: detected capacity change from 0 to 512 [ 139.569554][ T4624] Bluetooth: hci4: command 0x0c1a tx timeout [ 139.608846][ T6889] loop1: detected capacity change from 0 to 1024 [ 139.713803][ T5247] XFS (loop3): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 139.861080][ T6886] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.874315][ T6886] ext4 filesystem being mounted at /132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.894391][ T6886] EXT4-fs error (device loop4): ext4_xattr_block_list:768: inode #15: comm syz.4.630: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 140.103886][ T5233] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.181021][ T4624] Bluetooth: hci0: command 0x0c1a tx timeout [ 140.269577][ T6906] loop3: detected capacity change from 0 to 256 [ 140.281869][ T6906] exfat: Deprecated parameter 'namecase' [ 140.298966][ T6906] exfat: Deprecated parameter 'utf8' [ 140.318505][ T6906] exfat: Deprecated parameter 'namecase' [ 140.328619][ T6906] exfat: Deprecated parameter 'utf8' [ 140.380299][ T6910] netlink: 121244 bytes leftover after parsing attributes in process `syz.2.640'. [ 140.393187][ T6906] exFAT-fs (loop3): failed to load upcase table (idx : 0x00012153, chksum : 0x555ffa9e, utbl_chksum : 0xe619d30d) [ 140.459138][ T6913] loop0: detected capacity change from 0 to 512 [ 140.503844][ T6913] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 140.559625][ T6913] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0102] [ 140.587623][ T6913] EXT4-fs (loop0): orphan cleanup on readonly fs [ 140.641973][ T6913] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.641: bg 0: block 361: padding at end of block bitmap is not set [ 140.805174][ T6913] EXT4-fs (loop0): Remounting filesystem read-only [ 140.812114][ T6913] EXT4-fs (loop0): 1 truncate cleaned up [ 140.898223][ T6913] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 141.021212][ T6913] EXT4-fs warning (device loop0): dx_probe:893: inode #2: comm syz.0.641: dx entry: limit 0 != root limit 125 [ 141.072525][ T6913] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.641: Corrupt directory, running e2fsck is recommended [ 141.132411][ T4624] Bluetooth: hci1: command 0x0c1a tx timeout [ 141.182537][ T25] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 141.206928][ T6916] loop1: detected capacity change from 0 to 32768 [ 141.226679][ T5229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 141.238959][ T6937] netlink: 32 bytes leftover after parsing attributes in process `syz.4.652'. [ 141.253403][ T6916] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.642 (6916) [ 141.281856][ T6939] netlink: 'syz.3.653': attribute type 2 has an invalid length. [ 141.293118][ T4624] Bluetooth: hci2: command 0x0c1a tx timeout [ 141.350632][ T6943] dlm: non-version read from control device 0 [ 141.391574][ T6916] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 141.453786][ T6916] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 141.462929][ T6916] BTRFS info (device loop1): using free-space-tree [ 141.485827][ T25] usb 3-1: config 0 has an invalid interface number: 100 but max is 0 [ 141.494656][ T25] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 141.507681][ T25] usb 3-1: config 0 has no interface number 1 [ 141.514752][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 141.525583][ T25] usb 3-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 141.536747][ T4624] Bluetooth: hci3: command 0x0c1a tx timeout [ 141.544358][ T25] usb 3-1: too many endpoints for config 0 interface 100 altsetting 7: 237, using maximum allowed: 30 [ 141.555587][ T25] usb 3-1: config 0 interface 100 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 237 [ 141.571244][ T25] usb 3-1: config 0 interface 100 has no altsetting 0 [ 141.583356][ T25] usb 3-1: New USB device found, idVendor=04bb, idProduct=0901, bcdDevice=55.ba [ 141.592752][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.600797][ T25] usb 3-1: Product: syz [ 141.605717][ T25] usb 3-1: Manufacturer: syz [ 141.610674][ T25] usb 3-1: SerialNumber: syz [ 141.623182][ T4624] Bluetooth: hci4: command 0x0c1a tx timeout [ 141.624608][ T25] usb 3-1: config 0 descriptor?? [ 141.688688][ T6916] BTRFS info (device loop1): rebuilding free space tree [ 141.897909][ T5241] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 141.986583][ T25] kaweth 3-1:0.0: Firmware present in device. [ 142.178489][ T25] kaweth 3-1:0.0: Error reading configuration (-71), no net device created [ 142.228400][ T25] kaweth 3-1:0.0: probe with driver kaweth failed with error -5 [ 142.324715][ T25] kaweth 3-1:0.100: Firmware present in device. [ 142.362408][ T25] kaweth 3-1:0.100: Error reading configuration (-71), no net device created [ 142.371372][ T25] kaweth 3-1:0.100: probe with driver kaweth failed with error -5 [ 142.446197][ T25] usb 3-1: USB disconnect, device number 3 [ 143.499793][ T5285] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 143.579022][ T6989] loop4: detected capacity change from 0 to 32768 [ 143.582988][ T6990] loop1: detected capacity change from 0 to 32768 [ 143.606949][ T6990] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.663 (6990) [ 143.662633][ T5285] usb 1-1: Using ep0 maxpacket: 8 [ 143.669446][ T6989] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.671 (6989) [ 143.708803][ T5285] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 143.734122][ T5285] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 143.749647][ T5285] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 143.759694][ T5285] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 143.771645][ T5285] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 143.781837][ T5285] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 143.795234][ T5285] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 143.804786][ T5285] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.818215][ T6990] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 143.844248][ T5285] usbtmc 1-1:16.0: probe with driver usbtmc failed with error -22 [ 143.875382][ T6990] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 143.885069][ T6989] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 143.926171][ T6989] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 143.952555][ T6990] BTRFS info (device loop1): using free-space-tree [ 143.982541][ T6989] BTRFS info (device loop4): using free-space-tree [ 144.372586][ T25] usb 1-1: USB disconnect, device number 5 [ 144.448312][ T6999] loop3: detected capacity change from 0 to 32768 [ 144.472183][ T7047] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 144.499187][ T6999] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 144.508105][ T6999] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 144.561463][ T6999] gfs2: fsid=syz:syz.s: journal 0 mapped with 5 extents in 0ms [ 144.573306][ T7057] Option 'TXƮ' to dns_resolver key: bad/missing value [ 144.615465][ T6999] gfs2: fsid=syz:syz.s: first mount done, others may mount [ 144.790585][ T5241] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 144.912944][ T5233] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 145.490651][ T7078] xt_policy: neither incoming nor outgoing policy selected [ 145.711238][ T7088] loop2: detected capacity change from 0 to 8 [ 145.730914][ T7089] netlink: 16 bytes leftover after parsing attributes in process `syz.1.702'. [ 145.800727][ T7088] SQUASHFS error: Failed to read block 0x1ec: -5 [ 145.849420][ T7088] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 146.238670][ T7104] loop4: detected capacity change from 0 to 512 [ 146.390319][ T7104] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.477909][ T7104] ext4 filesystem being mounted at /146/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.542201][ T5233] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.717343][ T7127] netlink: 'syz.2.718': attribute type 39 has an invalid length. [ 146.756649][ T7127] veth0_macvtap: left promiscuous mode [ 146.840385][ T7129] xt_bpf: check failed: parse error [ 147.153941][ T7141] loop3: detected capacity change from 0 to 764 [ 147.258686][ T7094] loop1: detected capacity change from 0 to 32768 [ 147.471266][ T7153] netlink: 'syz.4.731': attribute type 7 has an invalid length. [ 147.479918][ T7153] netlink: 'syz.4.731': attribute type 8 has an invalid length. [ 148.232423][ T5284] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 148.389388][ T7168] loop0: detected capacity change from 0 to 32768 [ 148.404546][ T5284] usb 2-1: Using ep0 maxpacket: 8 [ 148.424933][ T7168] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.735 (7168) [ 148.439785][ T5284] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 15 [ 148.459101][ T7168] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 148.463087][ T5284] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 148.487489][ T7168] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 148.512721][ T7168] BTRFS info (device loop0): using free-space-tree [ 148.551334][ T5284] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 148.635961][ T5284] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 148.691163][ T7203] usb usb1: usbfs: process 7203 (syz.3.750) did not claim interface 0 before use [ 148.722466][ T5284] usb 2-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 148.772692][ T5284] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.787044][ T5284] usb 2-1: Product: syz [ 148.791278][ T5284] usb 2-1: Manufacturer: syz [ 148.796062][ T5284] usb 2-1: SerialNumber: syz [ 148.833740][ T5284] usb 2-1: config 0 descriptor?? [ 148.932880][ T7174] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 149.003605][ T7180] loop4: detected capacity change from 0 to 32768 [ 149.071444][ T7168] BTRFS error (device loop0): balance: invalid convert system profile single [ 149.172073][ T5284] powermate: Expected payload of 3--6 bytes, found 1024 bytes! [ 149.198138][ T5284] input: Griffin SoundKnob as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input6 [ 149.265759][ T5229] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 149.475623][ C0] powermate: config urb returned -71 [ 149.476350][ T25] usb 2-1: USB disconnect, device number 3 [ 149.481053][ C0] powermate: usb_submit_urb(config) failed [ 149.487298][ C0] powermate 2-1:0.0: powermate_irq - usb_submit_urb failed with result: -19 [ 150.793517][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 150.882889][ T7276] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 150.907648][ T7278] openvswitch: netlink: Message has 8 unknown bytes. [ 150.911032][ T7276] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 150.914717][ T7278] openvswitch: netlink: Actions may not be safe on all matching packets [ 150.954051][ T25] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 150.983552][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 150.990515][ T8] usb 1-1: config 135 has an invalid interface number: 230 but max is 0 [ 151.020463][ T8] usb 1-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 151.042780][ T8] usb 1-1: config 135 has no interface number 0 [ 151.049117][ T8] usb 1-1: too many endpoints for config 135 interface 230 altsetting 126: 53, using maximum allowed: 30 [ 151.080451][ T7280] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode active-backup(1) [ 151.094855][ T8] usb 1-1: config 135 interface 230 altsetting 126 has 0 endpoint descriptors, different from the interface descriptor's value: 53 [ 151.120612][ T8] usb 1-1: config 135 interface 230 has no altsetting 0 [ 151.122671][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 151.151112][ T25] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 151.153489][ T8] usb 1-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 151.166968][ T25] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 151.199692][ T25] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 151.206882][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.231204][ T8] usb 1-1: Product: syz [ 151.237065][ T25] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 151.249861][ T8] usb 1-1: Manufacturer: syz [ 151.266368][ T25] usb 5-1: config 1 has no interface number 0 [ 151.277213][ T8] usb 1-1: SerialNumber: syz [ 151.292529][ T25] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 151.311689][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.340866][ T7286] netlink: 'syz.2.787': attribute type 5 has an invalid length. [ 151.359399][ T25] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 151.446606][ T7288] QAT: Stopping all acceleration devices. [ 151.552202][ T25] snd_usb_pod 5-1:1.1: set_interface failed [ 151.583839][ T25] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 151.591296][ T8] usb 1-1: Found UVC 0.00 device syz (18ec:3288) [ 151.597813][ T8] usb 1-1: No valid video chain found. [ 151.618089][ T25] snd_usb_pod 5-1:1.1: probe with driver snd_usb_pod failed with error -71 [ 151.659079][ T25] usb 5-1: USB disconnect, device number 3 [ 151.798464][ T8] usb 1-1: USB disconnect, device number 6 [ 151.870222][ T7298] loop3: detected capacity change from 0 to 8 [ 151.871309][ T7270] loop1: detected capacity change from 0 to 40427 [ 151.935250][ T7298] SQUASHFS error: Failed to read block 0x1ec: -5 [ 151.943274][ T7298] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 151.965962][ T7270] F2FS-fs (loop1): Found nat_bits in checkpoint [ 151.994974][ T7303] loop2: detected capacity change from 0 to 64 [ 152.113178][ T7270] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 152.905363][ T7332] netlink: 32 bytes leftover after parsing attributes in process `syz.4.808'. [ 153.308665][ T7350] capability: warning: `syz.4.815' uses deprecated v2 capabilities in a way that may be insecure [ 153.334320][ T7354] loop1: detected capacity change from 0 to 64 [ 153.341504][ T7354] hfs: uid requires an argument [ 153.400433][ T7354] hfs: unable to parse mount options [ 153.716394][ T7367] loop4: detected capacity change from 0 to 256 [ 153.733383][ T25] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 153.905132][ T25] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 153.946368][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.985812][ T25] usb 1-1: Product: syz [ 154.009229][ T25] usb 1-1: Manufacturer: syz [ 154.024777][ T25] usb 1-1: SerialNumber: syz [ 154.049645][ T25] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 154.133557][ T5283] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 154.208876][ T7377] netlink: 16 bytes leftover after parsing attributes in process `syz.4.829'. [ 154.238556][ T7377] netlink: 12 bytes leftover after parsing attributes in process `syz.4.829'. [ 154.279750][ T7334] loop2: detected capacity change from 0 to 40427 [ 154.339798][ T7334] F2FS-fs (loop2): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 154.433992][ T7334] F2FS-fs (loop2): Found nat_bits in checkpoint [ 154.600275][ T25] usb 1-1: USB disconnect, device number 7 [ 154.645282][ T7334] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 154.860192][ T7386] loop4: detected capacity change from 0 to 8192 [ 154.931550][ T7386] loop4: p4 [ 154.945755][ T7386] loop4: p4 size 16776960 extends beyond EOD, truncated [ 155.011633][ T7375] loop1: detected capacity change from 0 to 32768 [ 155.044483][ T7375] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.827 (7375) [ 155.070330][ T7369] loop3: detected capacity change from 0 to 40427 [ 155.094269][ T7375] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 155.109628][ T7369] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 155.126309][ T7375] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 155.148380][ T7375] BTRFS info (device loop1): using free-space-tree [ 155.155387][ T7369] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 155.223595][ T5283] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 155.231066][ T5283] ath9k_htc: Failed to initialize the device [ 155.256242][ T25] usb 1-1: ath9k_htc: USB layer deinitialized [ 155.275467][ T7369] F2FS-fs (loop3): Found nat_bits in checkpoint [ 155.534861][ T7369] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 155.542569][ T5241] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 155.553296][ T7369] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 156.093858][ T7421] overlayfs: conflicting options: metacopy=off,verity=on [ 156.434100][ T7396] loop4: detected capacity change from 0 to 32768 [ 156.494914][ T7396] ERROR: (device loop4): diAllocAG: numfree > numinos [ 156.494914][ T7396] [ 156.524296][ T7396] ialloc: diAlloc returned -5! [ 157.074744][ T7443] loop2: detected capacity change from 0 to 32768 [ 157.282249][ T7443] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 157.351767][ T7465] loop3: detected capacity change from 0 to 4096 [ 157.361414][ T7465] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 157.429465][ T7465] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 157.453919][ T7465] ntfs3: loop3: Failed to load $Extend (-22). [ 157.467281][ T7465] ntfs3: loop3: Failed to initialize $Extend. [ 157.513110][ T7443] XFS (loop2): Ending clean mount [ 157.587928][ T7443] XFS (loop2): Quotacheck needed: Please wait. [ 157.693405][ T7443] XFS (loop2): Quotacheck: Done. [ 157.829280][ T5234] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 158.089684][ T7458] loop4: detected capacity change from 0 to 32768 [ 158.252596][ T7458] XFS (loop4): DAX unsupported by block device. Turning off DAX. [ 158.379729][ T7458] XFS (loop4): Mounting V5 filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 in no-recovery mode. Filesystem will be inconsistent. [ 158.498511][ T7458] XFS (loop4): Quotacheck needed: Please wait. [ 158.660388][ T7458] XFS (loop4): Quotacheck: Done. [ 158.698318][ T7510] netlink: 'syz.1.876': attribute type 10 has an invalid length. [ 158.706321][ T5285] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 158.819630][ T7499] loop3: detected capacity change from 0 to 40427 [ 158.830456][ T5233] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 158.839823][ T7499] F2FS-fs (loop3): Fix alignment : internally, start(4096) end(16896) block(12288) [ 158.852868][ T7499] F2FS-fs (loop3): heap/no_heap options were deprecated [ 158.886999][ T5285] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 158.907030][ T7499] F2FS-fs (loop3): invalid crc value [ 158.937525][ T5285] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 158.971166][ T7499] F2FS-fs (loop3): Found nat_bits in checkpoint [ 159.001679][ T5285] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 159.019649][ T5285] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.029362][ T5285] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 159.037559][ T5285] usb 3-1: SerialNumber: syz [ 159.048209][ T7507] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 159.064423][ T5285] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 159.141756][ T7499] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 159.220586][ T7499] F2FS-fs (loop3): Try to recover all the superblocks, ret: 0 [ 159.268525][ T7495] loop0: detected capacity change from 0 to 32768 [ 159.304273][ T5285] usb 3-1: USB disconnect, device number 4 [ 159.317657][ T7495] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.871 (7495) [ 159.364681][ T7495] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 159.380379][ T7495] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 159.398129][ T7495] BTRFS info (device loop0): disk space caching is enabled [ 159.409444][ T7495] BTRFS warning (device loop0): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 159.571388][ T7529] netlink: 32 bytes leftover after parsing attributes in process `syz.1.881'. [ 159.582978][ T7529] netlink: 32 bytes leftover after parsing attributes in process `syz.1.881'. [ 159.669570][ T7538] loop1: detected capacity change from 0 to 128 [ 159.979429][ T7495] BTRFS info (device loop0): rebuilding free space tree [ 160.035232][ T7495] BTRFS info (device loop0): disabling free space tree [ 160.077220][ T7495] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 160.107340][ T7495] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 160.136190][ T7495] BTRFS info (device loop0): checking UUID tree [ 160.152186][ T7556] netlink: 100 bytes leftover after parsing attributes in process `syz.1.888'. [ 160.260812][ T7561] netlink: 'syz.4.892': attribute type 2 has an invalid length. [ 160.291031][ T7561] netlink: 132 bytes leftover after parsing attributes in process `syz.4.892'. [ 160.342874][ T8] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 160.374162][ T5229] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 160.537430][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 160.608701][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.621682][ T7576] netlink: 20 bytes leftover after parsing attributes in process `syz.4.899'. [ 160.641206][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 160.652678][ T8] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 160.662403][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.673547][ T8] usb 3-1: config 0 descriptor?? [ 160.691211][ T8] hub 3-1:0.0: USB hub found [ 160.941540][ T8] hub 3-1:0.0: 1 port detected [ 161.211523][ T8] hub 3-1:0.0: hub_hub_status failed (err = -71) [ 161.220179][ T8] hub 3-1:0.0: config failed, can't get hub status (err -71) [ 161.245895][ T8] usbhid 3-1:0.0: can't add hid device: -71 [ 161.252141][ T8] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 161.318647][ T8] usb 3-1: USB disconnect, device number 5 [ 161.449202][ T5284] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 161.492817][ T7598] loop0: detected capacity change from 0 to 2048 [ 161.568548][ T7598] EXT4-fs error (device loop0): ext4_orphan_get:1414: comm syz.0.910: bad orphan inode 8192 [ 161.585409][ T7598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.608461][ T5284] usb 5-1: Using ep0 maxpacket: 16 [ 161.620292][ T5284] usb 5-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 161.652371][ T5284] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD7, changing to 0x87 [ 161.710167][ T7608] loop3: detected capacity change from 0 to 64 [ 161.712354][ T5284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 152, changing to 11 [ 161.768691][ T5284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 8285, setting to 1024 [ 161.782530][ T5284] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 161.830884][ T5284] usb 5-1: New USB device found, idVendor=05ac, idProduct=9226, bcdDevice=b2.89 [ 161.861685][ T5284] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.931728][ T5284] usb 5-1: Product: syz [ 161.939665][ T7613] netlink: zone id is out of range [ 161.967925][ T5229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.979309][ T5284] usb 5-1: Manufacturer: syz [ 161.989524][ T5284] usb 5-1: SerialNumber: syz [ 162.038598][ T5284] usb 5-1: config 0 descriptor?? [ 162.179598][ T7620] loop3: detected capacity change from 0 to 512 [ 162.290422][ T5284] appledisplay: Apple Cinema Display connected [ 162.379443][ T7620] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.415342][ T7620] ext4 filesystem being mounted at /175/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 162.506530][ C0] usb 5-1: appledisplay_complete - usb_submit_urb failed with result -19 [ 162.516244][ T5284] usb 5-1: USB disconnect, device number 4 [ 162.535508][ T5284] appledisplay: Apple Cinema Display disconnected [ 162.687592][ T7609] loop1: detected capacity change from 0 to 32768 [ 162.700305][ T7609] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.913 (7609) [ 162.729552][ T5247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.764804][ T7609] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 162.802070][ T7609] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 162.811102][ T7609] BTRFS info (device loop1): using free-space-tree [ 163.200926][ T7650] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 163.399966][ T5241] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 163.400551][ T7659] netlink: 'syz.4.931': attribute type 1 has an invalid length. [ 163.421253][ T7659] netlink: 'syz.4.931': attribute type 1 has an invalid length. [ 163.435944][ T7659] netlink: 112860 bytes leftover after parsing attributes in process `syz.4.931'. [ 163.612510][ T25] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 163.710695][ T7670] 9pnet_fd: Insufficient options for proto=fd [ 163.769940][ T25] usb 1-1: Using ep0 maxpacket: 16 [ 163.784197][ T25] usb 1-1: New USB device found, idVendor=045e, idProduct=0721, bcdDevice=9c.25 [ 163.800855][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.822471][ T25] usb 1-1: Product: syz [ 163.826844][ T25] usb 1-1: Manufacturer: syz [ 163.831596][ T25] usb 1-1: SerialNumber: syz [ 163.848838][ T25] usb 1-1: config 0 descriptor?? [ 163.913155][ T7666] loop4: detected capacity change from 0 to 32768 [ 163.954050][ T7672] loop2: detected capacity change from 0 to 1024 [ 163.981312][ T7672] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.164348][ T5234] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.177786][ T25] usb 1-1: USB disconnect, device number 8 [ 164.253811][ T7666] JBD2: Ignoring recovery information on journal [ 164.391620][ T7666] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 164.630925][ T5233] ocfs2: Unmounting device (7,4) on (node local) [ 165.023913][ T7668] loop3: detected capacity change from 0 to 40427 [ 165.079181][ T7668] F2FS-fs (loop3): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 165.107291][ T7668] F2FS-fs (loop3): Found nat_bits in checkpoint [ 165.277447][ T7668] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 165.285637][ T7698] loop1: detected capacity change from 0 to 4096 [ 165.306155][ T7698] ntfs3: Bad value for 'gid' [ 165.310833][ T7698] ntfs3: Bad value for 'gid' [ 165.322491][ T25] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 165.492897][ T25] usb 3-1: Using ep0 maxpacket: 32 [ 165.510329][ T25] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 32 [ 165.658209][ T25] usb 3-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 165.667787][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.676241][ T25] usb 3-1: Product: syz [ 165.680444][ T25] usb 3-1: Manufacturer: syz [ 165.685225][ T25] usb 3-1: SerialNumber: syz [ 165.713555][ T25] usb 3-1: config 0 descriptor?? [ 165.721655][ T7703] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 165.776479][ T25] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 166.055734][ T5285] usb 3-1: USB disconnect, device number 6 [ 166.104344][ T7724] loop0: detected capacity change from 0 to 512 [ 166.153185][ T7724] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.218220][ T7724] ext4 filesystem being mounted at /216/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.307549][ T7724] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #16: comm syz.0.958: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 166.322087][ T7698] loop1: detected capacity change from 0 to 32768 [ 166.421837][ T7729] openvswitch: netlink: Missing valid actions attribute. [ 166.457537][ T7729] openvswitch: netlink: Actions may not be safe on all matching packets [ 166.489841][ T5229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.954333][ T7714] loop4: detected capacity change from 0 to 32768 [ 166.977042][ T7743] netlink: 'syz.1.966': attribute type 39 has an invalid length. [ 166.982913][ T7714] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.953 (7714) [ 167.094863][ T7714] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 167.143551][ T7714] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 167.144868][ T5285] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 167.190292][ T7714] BTRFS info (device loop4): using free-space-tree [ 167.322431][ T5285] usb 3-1: Using ep0 maxpacket: 8 [ 167.334616][ T5285] usb 3-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 167.353800][ T5285] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 167.399114][ T5285] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 167.450087][ T5285] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 167.473711][ T5285] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 167.504920][ T5285] usb 3-1: New USB device found, idVendor=04e8, idProduct=ff30, bcdDevice=a6.d1 [ 167.530243][ T5285] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.548210][ T5285] usb 3-1: Product: syz [ 167.558347][ T7771] loop3: detected capacity change from 0 to 1764 [ 167.565097][ T5285] usb 3-1: Manufacturer: syz [ 167.570172][ T5285] usb 3-1: SerialNumber: syz [ 167.580274][ T5285] usb 3-1: config 0 descriptor?? [ 167.603447][ T5233] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 167.793924][ T5285] rc_core: IR keymap rc-imon-rsc not found [ 167.799807][ T5285] Registered IR keymap rc-empty [ 167.844705][ T5285] rc rc0: iMON Station as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 167.903515][ T5285] input: iMON Station as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input7 [ 167.961033][ T5285] imon_raw 3-1:0.0: probe with driver imon_raw failed with error -90 [ 168.073252][ T7733] loop0: detected capacity change from 0 to 32768 [ 168.087692][ T7733] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.960 (7733) [ 168.135145][ T5285] usb 3-1: USB disconnect, device number 7 [ 168.201693][ T7733] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 168.260896][ T7789] xt_CT: You must specify a L4 protocol and not use inversions on it [ 168.269222][ T7733] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 168.290053][ T7733] BTRFS info (device loop0): using free-space-tree [ 169.030135][ T7835] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-xor(2) [ 169.058898][ T5229] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 169.152412][ T7842] loop1: detected capacity change from 0 to 8 [ 169.337616][ T7847] netlink: 'syz.2.1000': attribute type 4 has an invalid length. [ 169.737701][ T7859] netlink: 10 bytes leftover after parsing attributes in process `syz.1.1004'. [ 169.878415][ T7855] loop2: detected capacity change from 0 to 4096 [ 170.079887][ T7855] ntfs3: loop2: try to read out of volume at offset 0x3fffffc7000 [ 170.119269][ T7855] ntfs3: loop2: ino=21, The size of extended attributes must not exceed 64KiB [ 170.157108][ T7869] netlink: 7 bytes leftover after parsing attributes in process `syz.3.1010'. [ 170.548110][ T7846] loop4: detected capacity change from 0 to 32768 [ 170.559443][ T7875] loop3: detected capacity change from 0 to 4096 [ 170.587434][ T7875] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 170.597199][ T7883] binder: BC_ACQUIRE_RESULT not supported [ 170.606286][ T7846] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.999 (7846) [ 170.619412][ T7883] binder: 7882:7883 ioctl c0306201 20000480 returned -22 [ 170.675160][ T7846] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 170.727283][ T7846] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 170.750042][ T7846] BTRFS info (device loop4): disk space caching is enabled [ 170.758011][ T7875] ntfs3: loop3: failed to convert "c46c" to cp737 [ 170.792796][ T7846] BTRFS warning (device loop4): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 170.953136][ T7900] netlink: 'syz.2.1025': attribute type 1 has an invalid length. [ 170.961247][ T7900] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1025'. [ 171.523832][ T7846] BTRFS info (device loop4): rebuilding free space tree [ 171.589996][ T7940] tunl0: entered promiscuous mode [ 171.594166][ T7846] BTRFS info (device loop4): disabling free space tree [ 171.616661][ T7940] netlink: 'syz.1.1036': attribute type 4 has an invalid length. [ 171.622423][ T7846] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 171.635171][ T7940] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1036'. [ 171.645902][ T7846] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 171.728127][ T7846] BTRFS info (device loop4): checking UUID tree [ 172.037029][ T5233] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 172.490606][ T7975] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1054'. [ 172.651609][ T7982] loop1: detected capacity change from 0 to 4096 [ 172.944216][ T7980] loop4: detected capacity change from 0 to 4096 [ 172.988302][ T7991] loop0: detected capacity change from 0 to 64 [ 172.997882][ T7980] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 173.084811][ T7980] ntfs3: loop4: Failed to initialize $Extend/$ObjId. [ 173.093996][ T7996] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1064'. [ 173.176633][ T7980] ntfs3: loop4: ino=5, "/" directory corrupted [ 173.441936][ T8005] netlink: 'syz.2.1068': attribute type 13 has an invalid length. [ 173.539386][ T8012] 8021q: adding VLAN 0 to HW filter on device bond1 [ 173.626370][ T8016] loop0: detected capacity change from 0 to 512 [ 173.756991][ T8016] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.802595][ T8016] ext4 filesystem being mounted at /236/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.846623][ T8016] EXT4-fs error (device loop0): ext4_xattr_block_find:1877: inode #15: comm syz.0.1070: corrupted xattr block 33: invalid header [ 174.046948][ T5229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.077080][ T8036] netlink: 120 bytes leftover after parsing attributes in process `syz.3.1082'. [ 174.087439][ T8036] netlink: 'syz.3.1082': attribute type 1 has an invalid length. [ 174.097606][ T8036] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1082'. [ 174.313149][ T8042] netlink: 'syz.1.1085': attribute type 6 has an invalid length. [ 174.506294][ T8049] loop1: detected capacity change from 0 to 256 [ 174.556252][ T8049] FAT-fs (loop1): Directory bread(block 64) failed [ 174.563688][ T8049] FAT-fs (loop1): Directory bread(block 65) failed [ 174.570631][ T8049] FAT-fs (loop1): Directory bread(block 66) failed [ 174.577652][ T8049] FAT-fs (loop1): Directory bread(block 67) failed [ 174.584675][ T8049] FAT-fs (loop1): Directory bread(block 68) failed [ 174.591266][ T8049] FAT-fs (loop1): Directory bread(block 69) failed [ 174.598345][ T8049] FAT-fs (loop1): Directory bread(block 70) failed [ 174.605480][ T8049] FAT-fs (loop1): Directory bread(block 71) failed [ 174.612541][ T8049] FAT-fs (loop1): Directory bread(block 72) failed [ 174.619135][ T8049] FAT-fs (loop1): Directory bread(block 73) failed [ 174.702540][ T8] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 174.884850][ T8] usb 4-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 174.895066][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.925413][ T8] usb 4-1: config 0 descriptor?? [ 174.944450][ T8] ums-realtek 4-1:0.0: USB Mass Storage device detected [ 175.014595][ T8026] loop2: detected capacity change from 0 to 32768 [ 175.057900][ T8026] JBD2: Ignoring recovery information on journal [ 175.128203][ T3152] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 175.217080][ T8026] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 175.238994][ T25] usb 4-1: USB disconnect, device number 7 [ 175.304356][ T3152] usb 5-1: Using ep0 maxpacket: 32 [ 175.312000][ T3152] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 175.321979][ T3152] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.335203][ T5234] ocfs2: Unmounting device (7,2) on (node local) [ 175.339827][ T3152] usb 5-1: config 0 descriptor?? [ 175.393369][ T3152] gspca_main: sunplus-2.14.0 probing 041e:400b [ 175.443056][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 175.636699][ T8] usb 1-1: unable to get BOS descriptor or descriptor too short [ 175.656423][ T8] usb 1-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 175.687305][ T8] usb 1-1: config 1 interface 0 has no altsetting 0 [ 175.715614][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 175.739762][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.781678][ T3152] gspca_sunplus: reg_w_riv err -71 [ 175.787384][ T3152] sunplus 5-1:0.0: probe with driver sunplus failed with error -71 [ 175.792324][ T8] usb 1-1: Product: syz [ 175.807516][ T3152] usb 5-1: USB disconnect, device number 5 [ 175.814634][ T8] usb 1-1: Manufacturer: syz [ 175.819301][ T8] usb 1-1: SerialNumber: syz [ 175.864873][ T8074] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 176.179681][ T8102] tmpfs: Bad value for 'mpol' [ 176.356029][ T8] usb 1-1: USB disconnect, device number 9 [ 176.408701][ T8110] netlink: 'syz.3.1117': attribute type 3 has an invalid length. [ 176.435053][ T8110] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1117'. [ 177.054049][ T8140] netlink: 'syz.0.1131': attribute type 3 has an invalid length. [ 177.061970][ T8140] netlink: 130984 bytes leftover after parsing attributes in process `syz.0.1131'. [ 177.082978][ T8142] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.1133'. [ 177.173776][ T5285] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 177.196717][ T29] audit: type=1326 audit(1727673692.033:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8145 comm="syz.4.1134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed9537dff9 code=0x7ffc0000 [ 177.272183][ T29] audit: type=1326 audit(1727673692.063:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8145 comm="syz.4.1134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed9537dff9 code=0x7ffc0000 [ 177.342211][ T29] audit: type=1326 audit(1727673692.063:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8145 comm="syz.4.1134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=218 compat=0 ip=0x7fed9537dff9 code=0x7ffc0000 [ 177.402434][ T5285] usb 2-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 177.411549][ T5285] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.435615][ T29] audit: type=1326 audit(1727673692.063:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8145 comm="syz.4.1134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed9537dff9 code=0x7ffc0000 [ 177.458470][ T29] audit: type=1326 audit(1727673692.063:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8145 comm="syz.4.1134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed9537dff9 code=0x7ffc0000 [ 177.483408][ T5285] usb 2-1: config 0 descriptor?? [ 177.514463][ T5285] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 177.739507][ T8158] loop0: detected capacity change from 0 to 256 [ 177.789825][ T8158] exfat: Deprecated parameter 'utf8' [ 177.824928][ T8158] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xabf88b1f, utbl_chksum : 0xe619d30d) [ 177.902135][ T8144] loop2: detected capacity change from 0 to 32768 [ 177.918894][ T8144] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.1135 (8144) [ 177.939498][ T8144] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 177.964536][ T5285] gspca_cpia1: usb_control_msg 03, error -71 [ 177.972099][ T5285] gspca_cpia1: usb_control_msg 01, error -71 [ 177.983001][ T5285] cpia1 2-1:0.0: only firmware version 1 is supported (got: 0) [ 177.990996][ T8144] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 178.013828][ T5285] usb 2-1: USB disconnect, device number 4 [ 178.022660][ T8144] BTRFS info (device loop2): disk space caching is enabled [ 178.029944][ T8144] BTRFS warning (device loop2): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 178.164984][ T8144] BTRFS info (device loop2): rebuilding free space tree [ 178.239144][ T8144] BTRFS info (device loop2): disabling free space tree [ 178.279541][ T8144] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 178.348215][ T8144] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 178.428377][ T8144] BTRFS info (device loop2): checking UUID tree [ 178.501007][ T8150] loop3: detected capacity change from 0 to 32768 [ 178.515889][ T8150] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.1137 (8150) [ 178.592819][ T8191] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1149'. [ 178.648324][ T8150] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 178.658724][ T8150] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 178.670139][ T8150] BTRFS info (device loop3): using free-space-tree [ 178.862469][ T5284] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 178.953265][ T8150] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 178.957857][ T5234] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 179.102467][ T5284] usb 1-1: Using ep0 maxpacket: 8 [ 179.295649][ T8222] IPv6: Can't replace route, no match found [ 179.406157][ T5284] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 179.415813][ T5284] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.424188][ T5284] usb 1-1: Product: syz [ 179.499059][ T5284] usb 1-1: Manufacturer: syz [ 179.511323][ T5284] usb 1-1: SerialNumber: syz [ 179.551036][ T5284] usb 1-1: config 0 descriptor?? [ 179.556167][ T8231] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1159'. [ 179.794179][ T8243] loop4: detected capacity change from 0 to 256 [ 179.810766][ T8243] exfat: Deprecated parameter 'utf8' [ 179.816646][ T8243] exfat: Deprecated parameter 'namecase' [ 179.822857][ T8243] exfat: Deprecated parameter 'utf8' [ 179.856477][ T5284] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 179.918268][ T8243] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 180.068724][ T5284] usb write operation failed. (-71) [ 180.117229][ T5284] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 180.161038][ T5284] dvbdev: DVB: registering new adapter (Terratec H7) [ 180.205038][ T5284] usb 1-1: media controller created [ 180.237126][ T5284] usb read operation failed. (-71) [ 180.242795][ T5284] usb write operation failed. (-71) [ 180.296163][ T5284] dvb_usb_az6007 1-1:0.0: probe with driver dvb_usb_az6007 failed with error -5 [ 180.360547][ T5284] usb 1-1: USB disconnect, device number 10 [ 180.614758][ T8262] loop2: detected capacity change from 0 to 512 [ 180.782775][ T8264] loop4: detected capacity change from 0 to 32768 [ 180.794739][ T8264] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.1177 (8264) [ 180.824839][ T8262] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.844307][ T8264] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 180.854669][ T8264] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 180.863471][ T8264] BTRFS info (device loop4): using free-space-tree [ 180.870726][ T8262] ext4 filesystem being mounted at /232/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.989315][ T8262] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2976: inode #15: comm syz.2.1174: corrupted xattr block 32: bad e_name length [ 181.040313][ T8262] EXT4-fs (loop2): Remounting filesystem read-only [ 181.049444][ T8262] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 181.122713][ T8289] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1182'. [ 181.213300][ T5234] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.346824][ T8306] loop3: detected capacity change from 0 to 512 [ 181.349056][ T8303] capability: warning: `syz.3.1187' uses 32-bit capabilities (legacy support in use) [ 181.467399][ T8306] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 181.480577][ T8306] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 181.498854][ T8306] EXT4-fs (loop3): orphan cleanup on readonly fs [ 181.526539][ T8306] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1187: Invalid block bitmap block 0 in block_group 0 [ 181.561671][ T5233] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 181.611072][ T8318] netlink: 'syz.2.1194': attribute type 63 has an invalid length. [ 181.619878][ T8318] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1194'. [ 181.636040][ T8306] EXT4-fs (loop3): Remounting filesystem read-only [ 181.649136][ T8306] Quota error (device loop3): write_blk: dquota write failed [ 181.697315][ T8306] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 181.802153][ T8306] EXT4-fs (loop3): 1 orphan inode deleted [ 181.830887][ T8306] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 182.063644][ T5247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.195840][ T8329] loop2: detected capacity change from 0 to 4096 [ 182.248633][ T8329] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 182.378074][ T8329] ntfs3: loop2: ino=5, "/" directory corrupted [ 182.496996][ T8349] loop1: detected capacity change from 0 to 128 [ 182.560994][ T8351] netlink: 'syz.0.1209': attribute type 30 has an invalid length. [ 182.570346][ T8351] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 182.587041][ T8351] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 182.747868][ T8360] mmap: syz.1.1213 (8360) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 182.754812][ T8358] loop2: detected capacity change from 0 to 64 [ 182.931635][ T8366] loop1: detected capacity change from 0 to 1024 [ 183.292247][ T8345] loop3: detected capacity change from 0 to 40427 [ 183.418597][ T8345] F2FS-fs (loop3): invalid crc_offset: 16 [ 183.473422][ T8385] tmpfs: Bad value for 'grpquota_block_hardlimit' [ 183.474543][ T8345] F2FS-fs (loop3): Found nat_bits in checkpoint [ 183.710860][ T8345] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 183.720083][ T8396] syz.0.1229 uses obsolete (PF_INET,SOCK_PACKET) [ 183.831074][ T8345] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=400000, run fsck to fix. [ 184.228873][ T8419] netlink: 'syz.2.1239': attribute type 10 has an invalid length. [ 184.445144][ T8423] netlink: 'syz.4.1243': attribute type 1 has an invalid length. [ 184.456913][ T8423] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1243'. [ 184.683758][ T8431] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1256'. [ 184.772167][ T8431] : entered promiscuous mode [ 184.778707][ T8437] loop2: detected capacity change from 0 to 512 [ 185.217610][ T8454] overlayfs: conflicting options: userxattr,verity=require [ 185.236848][ T8427] loop1: detected capacity change from 0 to 32768 [ 185.247974][ T8437] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.325895][ T8437] ext4 filesystem being mounted at /244/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.371781][ T8437] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #16: comm syz.2.1247: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 185.546876][ T5234] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.757948][ T8474] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1268'. [ 185.791007][ T8474] openvswitch: netlink: Key type 29 is not supported [ 185.965672][ T8483] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 186.222420][ T5284] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 186.292137][ T8496] cgroup: name respecified [ 186.343477][ T8500] ================================================================== [ 186.343837][ T8499] ntfs3: nullb0: Primary boot signature is not NTFS. [ 186.351572][ T8500] BUG: KASAN: out-of-bounds in copy_from_kernel_nofault+0x7a/0x2f0 [ 186.351625][ T8500] Read of size 8 at addr ffffffffffffffff by task syz.3.1278/8500 [ 186.351645][ T8500] [ 186.351658][ T8500] CPU: 0 UID: 0 PID: 8500 Comm: syz.3.1278 Not tainted 6.12.0-rc1-next-20240930-syzkaller #0 [ 186.387298][ T8500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 186.397907][ T8500] Call Trace: [ 186.401374][ T8500] [ 186.404313][ T8500] dump_stack_lvl+0x241/0x360 [ 186.409195][ T8500] ? __pfx_dump_stack_lvl+0x10/0x10 [ 186.414408][ T8500] ? __pfx__printk+0x10/0x10 [ 186.419010][ T8500] ? _printk+0xd5/0x120 [ 186.423177][ T8500] print_report+0x169/0x550 [ 186.427690][ T8500] ? timekeeping_get_ns+0x5c/0x420 [ 186.432825][ T8500] ? __virt_addr_valid+0x4bd/0x530 [ 186.437987][ T8500] ? copy_from_kernel_nofault+0x7a/0x2f0 [ 186.443635][ T8500] kasan_report+0x143/0x180 [ 186.448151][ T8500] ? copy_from_kernel_nofault+0x7a/0x2f0 [ 186.453796][ T8500] kasan_check_range+0x282/0x290 [ 186.458850][ T8500] copy_from_kernel_nofault+0x7a/0x2f0 [ 186.464322][ T8500] bpf_probe_read_kernel+0x2a/0x70 [ 186.469488][ T8500] bpf_prog_c1cb8f07383eafbc+0x43/0x45 [ 186.474970][ T8500] bpf_test_run+0x4f0/0xa90 [ 186.479485][ T8500] ? do_syscall_64+0xf3/0x230 [ 186.484261][ T8500] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.490342][ T8500] ? bpf_test_run+0x370/0xa90 [ 186.495124][ T8500] ? __pfx_bpf_test_run+0x10/0x10 [ 186.500159][ T8500] ? eth_type_trans+0x4c4/0x7a0 [ 186.505050][ T8500] ? __pfx_eth_type_trans+0x10/0x10 [ 186.510264][ T8500] ? convert___skb_to_skb+0x41/0x620 [ 186.515559][ T8500] bpf_prog_test_run_skb+0xc97/0x1820 [ 186.520962][ T8500] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 186.526780][ T8500] ? fput+0x1a8/0x230 [ 186.530787][ T8500] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 186.536781][ T8500] bpf_prog_test_run+0x2e4/0x360 [ 186.541747][ T8500] __sys_bpf+0x48d/0x810 [ 186.546009][ T8500] ? __pfx___sys_bpf+0x10/0x10 [ 186.550787][ T8500] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 186.556785][ T8500] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 186.563127][ T8500] ? do_syscall_64+0x100/0x230 [ 186.567998][ T8500] __x64_sys_bpf+0x7c/0x90 [ 186.572599][ T8500] do_syscall_64+0xf3/0x230 [ 186.577113][ T8500] ? clear_bhb_loop+0x35/0x90 [ 186.581888][ T8500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.587788][ T8500] RIP: 0033:0x7ff8cf77dff9 [ 186.592209][ T8500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.612358][ T8500] RSP: 002b:00007ff8d04b1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 186.620867][ T8500] RAX: ffffffffffffffda RBX: 00007ff8cf935f80 RCX: 00007ff8cf77dff9 [ 186.628848][ T8500] RDX: 000000000000004c RSI: 0000000020000240 RDI: 000000000000000a [ 186.636915][ T8500] RBP: 00007ff8cf7f0296 R08: 0000000000000000 R09: 0000000000000000 [ 186.644898][ T8500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 186.652886][ T8500] R13: 0000000000000000 R14: 00007ff8cf935f80 R15: 00007fffb212abf8 [ 186.660877][ T8500] [ 186.663900][ T8500] [ 186.666225][ T8500] Memory state around the buggy address: [ 186.672028][ T8500] fffffffffffffe80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.680096][ T8500] ffffffffffffff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.688767][ T8500] >ffffffffffffff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 186.696895][ T8500] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 186.709501][ T8500] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 186.718288][ T8500] CPU: 0 UID: 0 PID: 8500 Comm: syz.3.1278 Not tainted 6.12.0-rc1-next-20240930-syzkaller #0 [ 186.728460][ T8500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 186.738704][ T8500] RIP: 0010:kasan_metadata_fetch_row+0x12/0x30 [ 186.744890][ T8500] Code: 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 0f 1f 00 48 c1 ee 03 48 b8 00 00 00 00 00 fc ff df <48> 8b 0c 06 48 8b 44 06 08 48 89 47 08 48 89 0f c3 cc cc cc cc 66 [ 186.764685][ T8500] RSP: 0018:ffffc9001965f718 EFLAGS: 00010046 [ 186.770967][ T8500] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: d3e8c8875e1f3600 [ 186.778960][ T8500] RDX: ffffc90009c49000 RSI: 0000000000000000 RDI: ffffc9001965f750 [ 186.787034][ T8500] RBP: ffffc9001965f798 R08: ffffffff8bc0f2d3 R09: 0000000000000020 [ 186.795033][ T8500] R10: dffffc0000000000 R11: fffff520032cbee9 R12: ffffc9001965f750 [ 186.803019][ T8500] R13: 0000000000000080 R14: ffffffffffffff80 R15: ffffc9001965f730 [ 186.811022][ T8500] FS: 00007ff8d04b16c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 186.820073][ T8500] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 186.826677][ T8500] CR2: 0000001b32b1fff8 CR3: 00000000729d8000 CR4: 00000000003526f0 [ 186.834760][ T8500] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 186.842773][ T8500] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 186.850960][ T8500] Call Trace: [ 186.854265][ T8500] [ 186.857230][ T8500] ? __die_body+0x5f/0xb0 [ 186.861589][ T8500] ? die_addr+0xb0/0xe0 [ 186.865934][ T8500] ? exc_general_protection+0x3dd/0x5d0 [ 186.871527][ T8500] ? asm_exc_general_protection+0x26/0x30 [ 186.877302][ T8500] ? vsnprintf+0x1cc3/0x1da0 [ 186.881933][ T8500] ? kasan_metadata_fetch_row+0x12/0x30 [ 186.887528][ T8500] print_report+0x4df/0x550 [ 186.892061][ T8500] ? __virt_addr_valid+0x4bd/0x530 [ 186.897192][ T8500] ? copy_from_kernel_nofault+0x7a/0x2f0 [ 186.902929][ T8500] kasan_report+0x143/0x180 [ 186.907648][ T8500] ? copy_from_kernel_nofault+0x7a/0x2f0 [ 186.913395][ T8500] kasan_check_range+0x282/0x290 [ 186.918378][ T8500] copy_from_kernel_nofault+0x7a/0x2f0 [ 186.923872][ T8500] bpf_probe_read_kernel+0x2a/0x70 [ 186.929110][ T8500] bpf_prog_c1cb8f07383eafbc+0x43/0x45 [ 186.934586][ T8500] bpf_test_run+0x4f0/0xa90 [ 186.939186][ T8500] ? do_syscall_64+0xf3/0x230 [ 186.943931][ T8500] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.950022][ T8500] ? bpf_test_run+0x370/0xa90 [ 186.954717][ T8500] ? __pfx_bpf_test_run+0x10/0x10 [ 186.959781][ T8500] ? eth_type_trans+0x4c4/0x7a0 [ 186.964651][ T8500] ? __pfx_eth_type_trans+0x10/0x10 [ 186.970128][ T8500] ? convert___skb_to_skb+0x41/0x620 [ 186.975518][ T8500] bpf_prog_test_run_skb+0xc97/0x1820 [ 186.980993][ T8500] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 186.986897][ T8500] ? fput+0x1a8/0x230 [ 186.990897][ T8500] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 186.996724][ T8500] bpf_prog_test_run+0x2e4/0x360 [ 187.001937][ T8500] __sys_bpf+0x48d/0x810 [ 187.006745][ T8500] ? __pfx___sys_bpf+0x10/0x10 [ 187.011527][ T8500] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 187.017527][ T8500] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 187.023875][ T8500] ? do_syscall_64+0x100/0x230 [ 187.028651][ T8500] __x64_sys_bpf+0x7c/0x90 [ 187.033076][ T8500] do_syscall_64+0xf3/0x230 [ 187.037593][ T8500] ? clear_bhb_loop+0x35/0x90 [ 187.042287][ T8500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.048281][ T8500] RIP: 0033:0x7ff8cf77dff9 [ 187.052741][ T8500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.072364][ T8500] RSP: 002b:00007ff8d04b1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 187.080807][ T8500] RAX: ffffffffffffffda RBX: 00007ff8cf935f80 RCX: 00007ff8cf77dff9 [ 187.088790][ T8500] RDX: 000000000000004c RSI: 0000000020000240 RDI: 000000000000000a [ 187.096859][ T8500] RBP: 00007ff8cf7f0296 R08: 0000000000000000 R09: 0000000000000000 [ 187.104845][ T8500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 187.113009][ T8500] R13: 0000000000000000 R14: 00007ff8cf935f80 R15: 00007fffb212abf8 [ 187.121083][ T8500] [ 187.124280][ T8500] Modules linked in: [ 187.128195][ T8500] ---[ end trace 0000000000000000 ]--- [ 187.133672][ T8500] RIP: 0010:kasan_metadata_fetch_row+0x12/0x30 [ 187.139854][ T8500] Code: 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 0f 1f 00 48 c1 ee 03 48 b8 00 00 00 00 00 fc ff df <48> 8b 0c 06 48 8b 44 06 08 48 89 47 08 48 89 0f c3 cc cc cc cc 66 [ 187.159559][ T8500] RSP: 0018:ffffc9001965f718 EFLAGS: 00010046 [ 187.165641][ T8500] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: d3e8c8875e1f3600 [ 187.173627][ T8500] RDX: ffffc90009c49000 RSI: 0000000000000000 RDI: ffffc9001965f750 [ 187.181700][ T8500] RBP: ffffc9001965f798 R08: ffffffff8bc0f2d3 R09: 0000000000000020 [ 187.189682][ T8500] R10: dffffc0000000000 R11: fffff520032cbee9 R12: ffffc9001965f750 [ 187.197667][ T8500] R13: 0000000000000080 R14: ffffffffffffff80 R15: ffffc9001965f730 [ 187.205646][ T8500] FS: 00007ff8d04b16c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 187.214671][ T8500] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 187.221260][ T8500] CR2: 0000001b32b1fff8 CR3: 00000000729d8000 CR4: 00000000003526f0 [ 187.229413][ T8500] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 187.237392][ T8500] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 187.245459][ T8500] Kernel panic - not syncing: Fatal exception in interrupt [ 187.253002][ T8500] Kernel Offset: disabled [ 187.257335][ T8500] Rebooting in 86400 seconds..