last executing test programs: 6.67196252s ago: executing program 0 (id=6106): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x82, &(0x7f00000002c0)="00c8000000000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000180)='`', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 5.52598057s ago: executing program 4 (id=6113): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) 5.398680076s ago: executing program 0 (id=6115): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 5.319317478s ago: executing program 3 (id=6116): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x64, 0x23b) fstat(r1, &(0x7f0000001380)) 4.552381347s ago: executing program 0 (id=6119): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) 4.11451924s ago: executing program 4 (id=6121): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000b80)={[{@nombcache}, {@abort}, {@dioread_lock}, {@norecovery}, {@discard}, {@lazytime}, {@noload}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x558, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000240)=@reiserfs_2={0x4b, 0x2, {0xb}}, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f0000000140)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) 3.418225009s ago: executing program 0 (id=6125): r0 = syz_open_dev$media(&(0x7f00000000c0), 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f00000010c0), 0x2, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r1, 0xc0487c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000300)=[{}, {}, {0x0, 0x80000000, 0x0, {0x0}}, {}], 0x0, 0x0, 0x0}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000080)={{0x80000000, r3}, {r2}}) 3.310245361s ago: executing program 3 (id=6126): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ctinfo={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x0}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 3.129626696s ago: executing program 1 (id=6127): r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x8118}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x40049409, 0x0) 3.042924504s ago: executing program 4 (id=6128): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, 0x0, 0x0) 2.94933699s ago: executing program 0 (id=6129): r0 = epoll_create1(0x0) r1 = userfaultfd(0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc0000000}) 2.695238575s ago: executing program 3 (id=6131): r0 = memfd_create(&(0x7f00000005c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f\x19\xf7]#\xed,\xc7\x11\tp\xf4\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4U\x92\xd2\x99\xb80x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) 1.078287645s ago: executing program 1 (id=6142): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=r1, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c"], 0xb4}}, 0x0) 968.595803ms ago: executing program 3 (id=6143): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xdc, 0x3f, 0x6e, 0x40, 0x813, 0x1, 0x3a08, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0x26, 0x9b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 889.933978ms ago: executing program 2 (id=6144): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) 571.518557ms ago: executing program 1 (id=6145): r0 = socket$kcm(0x2, 0x3, 0x84) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'tunl0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000600)={0x1d, r2}, 0x10) 505.332896ms ago: executing program 2 (id=6146): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x38011, r1, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) 345.716449ms ago: executing program 4 (id=6147): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 133.911307ms ago: executing program 1 (id=6148): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1}, 0x90) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001200)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 0s ago: executing program 2 (id=6149): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020000000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}}, 0x0) syz_emit_ethernet(0x66, &(0x7f00000005c0)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x40, 0x6, 0x0, @broadcast, @broadcast}}}}}, 0x0) kernel console output (not intermixed with test programs): fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1434.815087][T16971] mac80211_hwsim hwsim38 veyh0_vlan: renamed from wlan1 (while UP) [ 1434.955169][T14988] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1435.858208][ T5240] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 1436.222489][ T5240] usb 2-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 1436.232201][ T5240] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1436.257964][ T5240] usb 2-1: config 0 descriptor?? [ 1436.277795][ T5240] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 1436.692950][T16989] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4941'. [ 1437.182507][ T5240] gspca_cpia1: usb_control_msg 02, error -71 [ 1437.205703][ T5240] gspca_cpia1: usb_control_msg 05, error -71 [ 1437.257269][ T5240] gspca_cpia1: usb_control_msg 04, error -71 [ 1437.264441][ T5240] cpia1 2-1:0.0: probe with driver cpia1 failed with error -71 [ 1437.362690][ T5240] usb 2-1: USB disconnect, device number 39 [ 1437.883895][T15135] Bluetooth: hci1: unexpected event for opcode 0x0c6d [ 1439.044277][T17015] bond0: Unable to set up delay as MII monitoring is disabled [ 1439.498990][T17018] loop1: detected capacity change from 0 to 64 [ 1439.547684][T17020] loop4: detected capacity change from 0 to 64 [ 1439.833153][T17026] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 1440.592673][T17030] loop1: detected capacity change from 0 to 128 [ 1440.651260][T17033] loop0: detected capacity change from 0 to 64 [ 1441.363638][T17025] loop3: detected capacity change from 0 to 4096 [ 1441.430218][T17025] ntfs3: loop3: Different NTFS sector size (1024) and media sector size (512). [ 1441.945595][T15135] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 1441.954775][T15135] Bluetooth: hci1: Injecting HCI hardware error event [ 1441.963826][T15135] Bluetooth: hci1: hardware error 0x00 [ 1442.215436][T17039] loop1: detected capacity change from 0 to 2048 [ 1442.290134][T17039] udf: Unknown parameter 'iocharet' [ 1442.632403][T17039] loop1: detected capacity change from 0 to 1024 [ 1442.994334][T17045] loop0: detected capacity change from 0 to 256 [ 1443.053145][T17045] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 1443.158520][ T11] hfsplus: b-tree write err: -5, ino 4 [ 1443.179906][T17045] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 1443.190107][T17045] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 1443.198277][T17045] UDF-fs: Scanning with blocksize 512 failed [ 1443.316377][T17045] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 1443.406376][T17045] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1444.026894][T15135] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1445.553620][T17060] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1447.228645][T17065] loop2: detected capacity change from 0 to 4096 [ 1447.302432][T17065] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 1447.694053][T17065] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 1448.343401][T17077] loop1: detected capacity change from 0 to 4096 [ 1448.426136][T17077] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 1448.876563][T17077] ntfs3: loop1: Failed to initialize $Extend/$ObjId. [ 1449.058467][T17079] loop4: detected capacity change from 0 to 4096 [ 1449.150601][T17079] ntfs3: loop4: ino=3, Correct links count -> 2. [ 1450.218555][T17094] loop2: detected capacity change from 0 to 512 [ 1450.384679][T17094] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.4985: corrupted in-inode xattr: invalid ea_ino [ 1450.479388][T17094] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.4985: couldn't read orphan inode 15 (err -117) [ 1450.511197][T17094] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1451.013973][T15712] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1452.017166][T17111] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4990'. [ 1452.864803][T17125] binder: 17124:17125 ioctl 4018620d 0 returned -22 [ 1452.919229][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 1452.926629][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 1453.786864][T17134] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1454.856822][T17149] loop0: detected capacity change from 0 to 1024 [ 1455.884731][T17156] netlink: 48 bytes leftover after parsing attributes in process `syz.4.5009'. [ 1456.243480][T17145] loop1: detected capacity change from 0 to 4096 [ 1456.311562][T17145] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 1456.607000][T17145] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 1457.096208][ T3277] ntfs3: loop1: ino=5, "/" ntfs3_write_inode failed, -22. [ 1458.007715][T17173] loop3: detected capacity change from 0 to 512 [ 1458.048749][T17173] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1458.138045][T17173] EXT4-fs (loop3): Test dummy encryption mode enabled [ 1458.138166][T17173] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1458.181989][T17173] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 1458.182158][T17173] EXT4-fs (loop3): group descriptors corrupted! [ 1458.562928][T17169] loop2: detected capacity change from 0 to 4096 [ 1458.591835][T17169] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 1459.169551][T17169] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 1459.186887][T17169] ntfs3: loop2: Failed to initialize $Extend/$Reparse. [ 1459.726824][T17169] ntfs3: loop2: MFT: r=b, expect seq=0 instead of b! [ 1462.806172][T17216] loop4: detected capacity change from 0 to 512 [ 1462.931136][T17216] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1462.945409][T17216] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1463.478415][T16183] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1464.369452][T17227] loop0: detected capacity change from 0 to 256 [ 1465.091903][T17230] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 1465.098808][T17230] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 1465.107100][T17230] vhci_hcd vhci_hcd.0: Device attached [ 1465.224575][T17236] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1465.268734][T17238] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1465.387038][T17240] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(9) [ 1465.393928][T17240] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 1465.402878][T17240] vhci_hcd vhci_hcd.0: Device attached [ 1465.409216][ T25] vhci_hcd: vhci_device speed not set [ 1465.491635][ T25] usb 13-1: new full-speed USB device number 4 using vhci_hcd [ 1465.537608][T17230] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(5) [ 1465.544512][T17230] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 1465.552778][T17230] vhci_hcd vhci_hcd.0: Device attached [ 1465.629628][T17241] vhci_hcd: connection closed [ 1465.630911][T15141] vhci_hcd: stop threads [ 1465.640564][T15141] vhci_hcd: release socket [ 1465.645493][T15141] vhci_hcd: disconnect device [ 1465.675773][T17232] vhci_hcd: connection reset by peer [ 1465.676452][T17243] vhci_hcd: connection closed [ 1465.752035][T15141] vhci_hcd: stop threads [ 1465.761623][T15141] vhci_hcd: release socket [ 1465.766362][T15141] vhci_hcd: disconnect device [ 1465.841859][T15141] vhci_hcd: stop threads [ 1465.846376][T15141] vhci_hcd: release socket [ 1465.851110][T15141] vhci_hcd: disconnect device [ 1466.978105][T17256] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5049'. [ 1466.991098][T17256] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 1467.975877][T17264] @: renamed from vlan0 (while UP) [ 1468.913979][T17275] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5057'. [ 1469.632881][T17281] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 1470.654593][T17286] loop3: detected capacity change from 0 to 2048 [ 1470.719072][ T25] vhci_hcd: vhci_device speed not set [ 1470.820868][T17286] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1470.990792][T17286] overlayfs: upper fs needs to support d_type. [ 1471.067684][T17286] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1471.075565][T17286] overlayfs: failed to set xattr on upper [ 1471.081788][T17286] overlayfs: ...falling back to redirect_dir=nofollow. [ 1471.088899][T17286] overlayfs: ...falling back to index=off. [ 1471.095127][T17286] overlayfs: ...falling back to uuid=null. [ 1471.556742][T15105] UDF-fs: error (device loop3): udf_read_inode: (ino 1440) failed !bh [ 1471.599708][T15105] UDF-fs: error (device loop3): udf_read_inode: (ino 1440) failed !bh [ 1471.944682][T15105] bridge0: port 3(syz_tun) entered disabled state [ 1472.081968][T15105] syz_tun (unregistering): left allmulticast mode [ 1472.088729][T15105] syz_tun (unregistering): left promiscuous mode [ 1472.095993][T15105] bridge0: port 3(syz_tun) entered disabled state [ 1472.493802][ T63] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1472.716790][ T63] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1472.779148][T17304] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5071'. [ 1472.950080][ T63] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1473.197319][ T63] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1473.314621][T17307] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 1473.623690][ T63] bridge_slave_1: left allmulticast mode [ 1473.629650][ T63] bridge_slave_1: left promiscuous mode [ 1473.636722][ T63] bridge0: port 2(bridge_slave_1) entered disabled state [ 1473.722423][ T63] bridge_slave_0: left allmulticast mode [ 1473.728384][ T63] bridge_slave_0: left promiscuous mode [ 1473.735427][ T63] bridge0: port 1(bridge_slave_0) entered disabled state [ 1474.373370][T15107] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1474.502263][T15107] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1474.522096][T15107] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1474.639705][T15107] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1474.672609][T15107] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1474.683365][ T63] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1474.727891][T15107] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1474.799168][ T63] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1474.876392][ T63] bond0 (unregistering): Released all slaves [ 1475.325381][ T63] batman_adv: batadv0: Interface deactivated: wlan1 [ 1475.379811][ T63] batman_adv: batadv0: Removing interface: wlan1 [ 1476.102491][T17318] loop4: detected capacity change from 0 to 2048 [ 1476.114238][ T63] hsr_slave_0: left promiscuous mode [ 1476.202186][ T63] hsr_slave_1: left promiscuous mode [ 1476.250667][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1476.259170][ T63] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1476.281050][T17318] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1476.327031][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1476.335227][ T63] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1476.492783][ T63] veth1_macvtap: left promiscuous mode [ 1476.498626][ T63] veth0_macvtap: left promiscuous mode [ 1476.504988][ T63] veth1_vlan: left promiscuous mode [ 1476.510616][ T63] veth0_vlan: left promiscuous mode [ 1476.539622][T17319] loop0: detected capacity change from 0 to 2048 [ 1476.733822][T17322] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1476.831875][T15107] Bluetooth: hci1: command tx timeout [ 1476.989777][T15135] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1477.137511][T15135] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1477.153101][T15135] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1477.175728][T15135] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1477.188657][T15135] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1477.198392][T15135] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1477.914562][ T63] team0 (unregistering): Port device team_slave_1 removed [ 1478.074479][ T63] team0 (unregistering): Port device team_slave_0 removed [ 1478.555268][T17308] chnl_net:caif_netlink_parms(): no params data found [ 1478.924045][T15135] Bluetooth: hci1: command tx timeout [ 1479.136550][T17330] loop0: detected capacity change from 0 to 512 [ 1479.240851][T17330] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1479.317178][T15135] Bluetooth: hci4: command tx timeout [ 1479.387772][T17330] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 1479.508847][T17330] System zones: 1-12 [ 1479.648096][T17330] EXT4-fs (loop0): 1 truncate cleaned up [ 1479.656249][T17330] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1480.073646][T17343] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5086'. [ 1480.387250][T14788] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1480.757409][T17323] chnl_net:caif_netlink_parms(): no params data found [ 1480.972569][T15135] Bluetooth: hci1: command tx timeout [ 1481.282919][T17351] loop0: detected capacity change from 0 to 1024 [ 1481.346918][T17308] bridge0: port 1(bridge_slave_0) entered blocking state [ 1481.355096][T17308] bridge0: port 1(bridge_slave_0) entered disabled state [ 1481.367646][T17308] bridge_slave_0: entered allmulticast mode [ 1481.394244][T15135] Bluetooth: hci4: command tx timeout [ 1481.425841][T17308] bridge_slave_0: entered promiscuous mode [ 1481.550417][T17308] bridge0: port 2(bridge_slave_1) entered blocking state [ 1481.559481][T17308] bridge0: port 2(bridge_slave_1) entered disabled state [ 1481.572243][T17308] bridge_slave_1: entered allmulticast mode [ 1481.582298][T17308] bridge_slave_1: entered promiscuous mode [ 1481.606443][T17351] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1481.619375][T17351] ext4 filesystem being mounted at /217/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1481.878427][T17308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1482.002705][T17308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1482.433969][T17308] team0: Port device team_slave_0 added [ 1482.513998][T14788] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1482.562176][T17308] team0: Port device team_slave_1 added [ 1482.934426][T17308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1482.942069][T17308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1482.968693][T17308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1483.052319][T15135] Bluetooth: hci1: command tx timeout [ 1483.148135][T17368] loop0: detected capacity change from 0 to 22 [ 1483.178569][T17308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1483.186026][T17308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1483.218624][T17308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1483.316902][T17368] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 1483.429517][T17323] bridge0: port 1(bridge_slave_0) entered blocking state [ 1483.437492][T17323] bridge0: port 1(bridge_slave_0) entered disabled state [ 1483.445708][T17323] bridge_slave_0: entered allmulticast mode [ 1483.455571][T17323] bridge_slave_0: entered promiscuous mode [ 1483.492236][T15135] Bluetooth: hci4: command tx timeout [ 1483.645156][T17323] bridge0: port 2(bridge_slave_1) entered blocking state [ 1483.654372][T17323] bridge0: port 2(bridge_slave_1) entered disabled state [ 1483.662710][T17323] bridge_slave_1: entered allmulticast mode [ 1483.732511][T17323] bridge_slave_1: entered promiscuous mode [ 1483.954279][T17308] hsr_slave_0: entered promiscuous mode [ 1484.029021][T17308] hsr_slave_1: entered promiscuous mode [ 1484.083902][T17308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1484.091961][T17308] Cannot create hsr debugfs directory [ 1484.558523][T17323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1484.588819][T17372] pimreg: entered allmulticast mode [ 1484.664377][T17373] dvmrp5: entered allmulticast mode [ 1484.867814][T17323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1484.894983][T17374] pimreg: left allmulticast mode [ 1484.900799][T17374] dvmrp5: left allmulticast mode [ 1485.477853][T17323] team0: Port device team_slave_0 added [ 1485.546040][T15135] Bluetooth: hci4: command tx timeout [ 1485.546364][T17323] team0: Port device team_slave_1 added [ 1485.890120][T17323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1485.897759][T17323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1485.926026][T17323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1486.286066][T17323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1486.293483][T17323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1486.320188][T17323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1486.697462][T17308] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1487.039008][T17308] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1487.253726][T17384] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5100'. [ 1487.322681][T17384] gretap0: entered promiscuous mode [ 1487.450017][T17308] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1487.555944][T17323] hsr_slave_0: entered promiscuous mode [ 1487.639553][T17323] hsr_slave_1: entered promiscuous mode [ 1487.682285][T17323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1487.690196][T17323] Cannot create hsr debugfs directory [ 1487.788332][T17308] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1488.945195][T17308] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1489.210446][T17308] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1489.409561][T17308] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1489.507607][T17308] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1490.203844][T17408] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1490.211502][T17408] IPv6: NLM_F_CREATE should be set when creating new route [ 1490.219120][T17408] IPv6: NLM_F_CREATE should be set when creating new route [ 1490.397745][T17323] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1490.494975][T17323] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1490.579569][T17323] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1490.729683][T17323] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1491.552179][T17308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1491.895332][T17308] 8021q: adding VLAN 0 to HW filter on device team0 [ 1492.002784][T12320] bridge0: port 1(bridge_slave_0) entered blocking state [ 1492.010624][T12320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1492.090248][T15141] batadv0: left allmulticast mode [ 1492.096301][T15141] batadv0: left promiscuous mode [ 1492.102992][T15141] bridge0: port 3(batadv0) entered disabled state [ 1492.158502][T15141] bridge_slave_1: left allmulticast mode [ 1492.164868][T15141] bridge_slave_1: left promiscuous mode [ 1492.171978][T15141] bridge0: port 2(bridge_slave_1) entered disabled state [ 1492.227440][T15141] bridge_slave_0: left allmulticast mode [ 1492.233776][T15141] bridge_slave_0: left promiscuous mode [ 1492.240656][T15141] bridge0: port 1(bridge_slave_0) entered disabled state [ 1492.558940][T17419] loop6: detected capacity change from 0 to 524287999 [ 1492.570937][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1492.580650][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1492.590476][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1492.600209][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1492.610245][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1492.619950][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1492.644741][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1492.654579][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1492.668349][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1492.678121][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1492.688678][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1492.698397][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1492.709253][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1492.718879][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1492.736344][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1492.745975][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1492.754528][T17419] ldm_validate_partition_table(): Disk read failed. [ 1492.780032][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1492.789694][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1492.821152][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1492.830879][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1492.867599][T17419] Dev loop6: unable to read RDB block 0 [ 1492.973372][T15141] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1492.991627][T17419] loop6: unable to read partition table [ 1493.044372][T17419] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾x³˜CÖ) failed (rc=-5) [ 1493.082756][T15141] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1493.158038][T15141] bond0 (unregistering): Released all slaves [ 1493.304987][T12320] bridge0: port 2(bridge_slave_1) entered blocking state [ 1493.312890][T12320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1493.379825][T17422] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5116'. [ 1494.267593][T17424] loop0: detected capacity change from 0 to 2048 [ 1494.405251][T17428] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5119'. [ 1494.415451][T17428] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5119'. [ 1494.438414][T17428] gtp0: entered promiscuous mode [ 1494.443890][T17428] gtp0: entered allmulticast mode [ 1494.457447][T10941] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 1494.489029][T17429] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1494.552323][T15141] hsr_slave_0: left promiscuous mode [ 1494.577337][T15141] hsr_slave_1: left promiscuous mode [ 1494.614517][T15141] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1494.622768][T15141] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1494.675088][T15141] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1494.683285][T15141] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1494.690845][T10941] usb 3-1: Using ep0 maxpacket: 8 [ 1494.742547][T10941] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1494.792516][T10941] usb 3-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 1494.802891][T10941] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 1494.812706][T10941] usb 3-1: SerialNumber: syz [ 1494.823202][T15141] veth1_macvtap: left promiscuous mode [ 1494.852977][T15141] veth0_macvtap: left promiscuous mode [ 1494.858550][T10941] usb 3-1: config 0 descriptor?? [ 1494.864188][T15141] veth1_vlan: left promiscuous mode [ 1494.869795][T15141] veth0_vlan: left promiscuous mode [ 1495.050295][T10941] usb 3-1: Found UVC 0.00 device (05ac:8501) [ 1495.058051][T10941] usb 3-1: No valid video chain found. [ 1495.126090][T14788] NILFS (loop0): DAT doesn't have a block to manage vblocknr = 8796093022222 [ 1495.138381][T14788] NILFS error (device loop0): nilfs_bmap_truncate: broken bmap (inode number=16) [ 1495.191968][T14788] Remounting filesystem read-only [ 1495.197287][T14788] NILFS (loop0): error -5 truncating bmap (ino=16) [ 1495.333476][ T5240] usb 3-1: USB disconnect, device number 43 [ 1495.458746][T14788] NILFS (loop0): disposed unprocessed dirty file(s) when detaching log writer [ 1495.468271][T14788] NILFS (loop0): discard dirty page: offset=0, ino=2 [ 1495.475465][T14788] NILFS (loop0): discard dirty block: blocknr=18, size=1024 [ 1495.483255][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.494920][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.505047][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.520723][T14788] NILFS (loop0): discard dirty page: offset=0, ino=6 [ 1495.528286][T14788] NILFS (loop0): discard dirty block: blocknr=35, size=1024 [ 1495.536152][T14788] NILFS (loop0): discard dirty block: blocknr=36, size=1024 [ 1495.543922][T14788] NILFS (loop0): discard dirty block: blocknr=37, size=1024 [ 1495.551714][T14788] NILFS (loop0): discard dirty block: blocknr=38, size=1024 [ 1495.559346][T14788] NILFS (loop0): discard dirty page: offset=4096, ino=6 [ 1495.566777][T14788] NILFS (loop0): discard dirty block: blocknr=39, size=1024 [ 1495.574486][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.584065][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.598727][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.638930][T14788] NILFS (loop0): discard dirty page: offset=0, ino=3 [ 1495.651573][T14788] NILFS (loop0): discard dirty block: blocknr=42, size=1024 [ 1495.659199][T14788] NILFS (loop0): discard dirty block: blocknr=43, size=1024 [ 1495.668133][T14788] NILFS (loop0): discard dirty block: blocknr=44, size=1024 [ 1495.677370][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.687654][T14788] NILFS (loop0): discard dirty page: offset=163840, ino=3 [ 1495.702797][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.712144][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.721557][T14788] NILFS (loop0): discard dirty block: blocknr=47, size=1024 [ 1495.729176][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.738637][T14788] NILFS (loop0): discard dirty page: offset=196608, ino=3 [ 1495.746167][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.755451][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.764840][T14788] NILFS (loop0): discard dirty block: blocknr=49, size=1024 [ 1495.772625][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.781963][T14788] NILFS (loop0): discard dirty page: offset=229376, ino=3 [ 1495.789335][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.803217][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1495.814058][T14788] NILFS (loop0): discard dirty block: blocknr=50, size=1024 [ 1495.821872][T14788] NILFS (loop0): discard dirty block: blocknr=18446744073709551615, size=1024 [ 1496.226196][T15141] team0 (unregistering): Port device team_slave_1 removed [ 1496.304996][T15141] team0 (unregistering): Port device team_slave_0 removed [ 1497.030115][T17323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1497.464711][T17323] 8021q: adding VLAN 0 to HW filter on device team0 [ 1497.542798][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 1497.550647][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1497.723027][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 1497.730804][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1497.989265][T17308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1498.901015][T17308] veth0_vlan: entered promiscuous mode [ 1499.149793][T17308] veth1_vlan: entered promiscuous mode [ 1499.205301][T17456] loop2: detected capacity change from 0 to 256 [ 1499.540775][T17456] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xba7df490, utbl_chksum : 0xe619d30d) [ 1499.678432][T17308] veth0_macvtap: entered promiscuous mode [ 1499.783717][T17308] veth1_macvtap: entered promiscuous mode [ 1499.883166][T17460] overlay: Unknown parameter 'fsuuid' [ 1500.048457][T17308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1500.061532][T17308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1500.075727][T17308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1500.086647][T17308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1500.102145][T17308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1500.117759][T17308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1500.134537][T17308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1500.437142][T17308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1500.448769][T17308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1500.459185][T17308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1500.470174][T17308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1500.480440][T17308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1500.491508][T17308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1500.510538][T17308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1500.789135][T17323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1500.820915][T17308] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1500.830292][T17308] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1500.839607][T17308] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1500.848839][T17308] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1501.485541][T17323] veth0_vlan: entered promiscuous mode [ 1501.646683][T17323] veth1_vlan: entered promiscuous mode [ 1502.036934][T17323] veth0_macvtap: entered promiscuous mode [ 1502.080146][T17477] loop4: detected capacity change from 0 to 512 [ 1502.156510][T17323] veth1_macvtap: entered promiscuous mode [ 1502.164015][T17477] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1502.346505][T17477] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #16: comm syz.4.5136: invalid indirect mapped block 512 (level 0) [ 1502.456308][T17483] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1502.478460][T17323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1502.489345][T17323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.497825][T17477] EXT4-fs (loop4): Remounting filesystem read-only [ 1502.500460][T17323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1502.518768][T17323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.529179][T17323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1502.540433][T17323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.550697][T17323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1502.563954][T17323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.580090][T17477] EXT4-fs (loop4): 1 orphan inode deleted [ 1502.580662][T17323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1502.586471][T17477] EXT4-fs (loop4): 1 truncate cleaned up [ 1502.601673][T17477] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1502.732374][T17323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1502.743486][T17323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.753769][T17323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1502.769514][T17323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.781181][T17323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1502.792130][T17323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.802429][T17323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1502.814345][T17323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.831248][T17323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1503.085336][T16183] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1503.091984][T17323] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1503.103971][T17323] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1503.113336][T17323] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1503.123702][T17323] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1503.899234][T17496] Invalid ELF header magic: != ELF [ 1504.565940][T17501] loop2: detected capacity change from 0 to 1024 [ 1504.614835][T17501] EXT4-fs: Ignoring removed orlov option [ 1504.672371][T17501] EXT4-fs (loop2): Test dummy encryption mode enabled [ 1504.856822][T17501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1505.366053][T17501] fscrypt (loop2): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 1505.493392][T17514] loop4: detected capacity change from 0 to 128 [ 1505.904024][T15712] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1506.382990][T17524] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5146'. [ 1506.531939][T17524] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5146'. [ 1507.221612][T12924] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 1507.486685][T17538] loop0: detected capacity change from 0 to 512 [ 1507.500591][T12924] usb 5-1: config 0 has an invalid interface number: 204 but max is 1 [ 1507.509296][T12924] usb 5-1: config 0 has no interface number 1 [ 1507.553943][T12924] usb 5-1: New USB device found, idVendor=07fd, idProduct=0004, bcdDevice=b9.bf [ 1507.563728][T12924] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1507.574709][T12924] usb 5-1: Product: syz [ 1507.579184][T12924] usb 5-1: Manufacturer: syz [ 1507.584822][T12924] usb 5-1: SerialNumber: syz [ 1507.636053][T12924] usb 5-1: config 0 descriptor?? [ 1507.644957][T17538] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1507.752710][T17538] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 1507.760942][T17538] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 1507.803061][T17538] System zones: 0-1, 15-15, 18-18, 34-34 [ 1507.810425][T17538] EXT4-fs (loop0): orphan cleanup on readonly fs [ 1507.817744][T17538] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 1507.827681][T17538] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 1507.842734][T17538] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 1507.862895][T12924] snd-usb-audio 5-1:0.204: probe with driver snd-usb-audio failed with error -22 [ 1507.939603][T17538] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5149: bg 0: block 40: padding at end of block bitmap is not set [ 1508.037543][T17538] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1508.099838][T17538] EXT4-fs (loop0): 1 truncate cleaned up [ 1508.108055][T17538] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1508.209280][T17541] loop2: detected capacity change from 0 to 2048 [ 1508.211083][T12924] usb 5-1: USB disconnect, device number 53 [ 1508.256026][T17541] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 1508.286201][ T7668] udevd[7668]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.204/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1508.362716][T17538] EXT4-fs (loop0): shut down requested (2) [ 1508.508911][T17541] Process accounting resumed [ 1508.674566][T14788] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1509.705133][ T2991] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1509.713487][ T2991] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1510.017974][ T3658] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1510.026857][ T3658] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1511.744399][ T2991] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1511.752749][ T2991] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1511.942643][ T3277] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1511.950858][ T3277] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1512.156833][T17583] loop1: detected capacity change from 0 to 512 [ 1512.211309][T17581] [U] < [ 1512.214501][T17581] [U] [ 1512.217547][T17581] [U] [ 1512.220559][T17581] [U] [ 1512.224351][T17583] FAT-fs (loop1): bogus logical sector size 2175 [ 1512.230990][T17583] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1512.274217][T17581] [U] [ 1512.277346][T17581] [U] [ 1512.280427][T17581] [U] [ 1512.283480][T17581] [U] [ 1512.374533][T17581] [U] [ 1512.377723][T17581] [U] [ 1512.380751][T17581] [U] [ 1512.383809][T17581] [U] [ 1512.586381][T15135] Bluetooth: hci1: unexpected cc 0x2007 length: 100 > 2 [ 1512.842722][T17580] [U] [ 1514.404679][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 1514.412134][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 1514.559874][T17594] loop2: detected capacity change from 0 to 4096 [ 1514.827324][T17608] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1514.879501][T17607] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5170'. [ 1516.220131][T17621] loop1: detected capacity change from 0 to 1024 [ 1516.755462][T15135] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 1516.755659][T15135] Bluetooth: hci1: Injecting HCI hardware error event [ 1516.756278][T15135] Bluetooth: hci1: hardware error 0x00 [ 1518.813202][T15135] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1519.582677][T17648] loop4: detected capacity change from 0 to 2048 [ 1519.734835][T17648] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 1519.839045][T17648] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1520.291177][T17658] loop0: detected capacity change from 0 to 512 [ 1520.382413][T17658] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 1520.592121][T17658] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.5188: iget: bad i_size value: -67835469387268086 [ 1520.650252][T17658] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.5188: couldn't read orphan inode 15 (err -117) [ 1520.674221][T17658] EXT4-fs (loop0): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1520.693891][T17658] ext2 filesystem being mounted at /247/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1520.933751][T17658] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.5188: Directory hole found for htree leaf block 0 [ 1521.457345][T14788] EXT4-fs (loop0): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 1521.546268][T17671] loop4: detected capacity change from 0 to 1024 [ 1521.619942][T17671] EXT4-fs: Ignoring removed orlov option [ 1521.626838][T17671] ext4: Unknown parameter 'noacl' [ 1522.474216][T17678] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5196'. [ 1522.713450][T17669] loop2: detected capacity change from 0 to 4096 [ 1522.781620][T17669] ntfs3: loop2: Different NTFS sector size (1024) and media sector size (512). [ 1523.355309][T17669] ntfs3: loop2: Failed to load $Extend (-22). [ 1523.362232][T17669] ntfs3: loop2: Failed to initialize $Extend. [ 1523.696010][T17686] loop0: detected capacity change from 0 to 256 [ 1523.909070][T17686] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 1525.959845][T17704] loop0: detected capacity change from 0 to 1024 [ 1526.368148][T17710] loop2: detected capacity change from 0 to 512 [ 1526.444485][T17710] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1526.613194][T17710] EXT4-fs (loop2): 1 truncate cleaned up [ 1526.629802][T17710] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1527.073140][T17717] kernel read not supported for file /cpuset.effective_cpus (pid: 17717 comm: syz.0.5213) [ 1527.126337][ T29] audit: type=1800 audit(1725689830.245:55): pid=17717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.5213" name="cpuset.effective_cpus" dev="mqueue" ino=55200 res=0 errno=0 [ 1527.270482][T15712] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1528.028996][T17727] netlink: 'syz.3.5218': attribute type 4 has an invalid length. [ 1528.686815][T17730] vlan3: entered allmulticast mode [ 1528.848867][T17732] loop2: detected capacity change from 0 to 512 [ 1528.934814][T17734] loop3: detected capacity change from 0 to 256 [ 1528.962873][T17732] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1529.128970][ T29] audit: type=1800 audit(1725689832.225:56): pid=17732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.5221" name="file2" dev="loop2" ino=16 res=0 errno=0 [ 1529.299961][T17734] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x4f8593fa, utbl_chksum : 0xe619d30d) [ 1529.505641][T15712] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1530.424788][T17748] loop3: detected capacity change from 0 to 8 [ 1530.721430][T17740] loop1: detected capacity change from 0 to 4096 [ 1530.829817][T17740] NILFS (loop1): invalid segment: Checksum error in segment payload [ 1530.838478][T17740] NILFS (loop1): trying rollback from an earlier position [ 1531.006194][T17740] NILFS (loop1): recovery complete [ 1531.112143][T17755] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1534.443679][T17786] MPI: mpi too large (16392 bits) [ 1534.918116][T17793] loop3: detected capacity change from 0 to 256 [ 1535.418607][T17799] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5249'. [ 1535.482674][T10941] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 1535.691952][T10941] usb 2-1: Using ep0 maxpacket: 32 [ 1535.710130][T10941] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 1535.721790][T10941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1535.737659][T10941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1535.749033][T10941] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 1535.762634][T10941] usb 2-1: New USB device found, idVendor=056a, idProduct=00b3, bcdDevice= 0.00 [ 1535.772219][T10941] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1535.845938][T10941] usb 2-1: config 0 descriptor?? [ 1536.468360][T10941] wacom 0003:056A:00B3.0078: unknown main item tag 0x0 [ 1536.533447][T10941] wacom 0003:056A:00B3.0078: Unknown device_type for 'HID 056a:00b3'. Assuming pen. [ 1536.592026][T10941] wacom 0003:056A:00B3.0078: hidraw0: USB HID v0.00 Device [HID 056a:00b3] on usb-dummy_hcd.1-1/input0 [ 1536.608698][T10941] input: Wacom Intuos3 12x12 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:00B3.0078/input/input68 [ 1536.774727][T10941] usb 2-1: USB disconnect, device number 40 [ 1536.891668][T15135] Bluetooth: hci0: command 0x0406 tx timeout [ 1537.962839][T17815] loop2: detected capacity change from 0 to 64 [ 1539.167900][T17824] loop2: detected capacity change from 0 to 256 [ 1539.324615][T17813] loop3: detected capacity change from 0 to 4096 [ 1539.334238][T17824] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 1540.705989][T10941] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 1541.004744][T10941] usb 5-1: New USB device found, idVendor=0c45, idProduct=8001, bcdDevice=90.0a [ 1541.014811][T10941] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1541.135122][T10941] usb 5-1: config 0 descriptor?? [ 1541.155563][T10941] gspca_main: sn9c2028-2.14.0 probing 0c45:8001 [ 1541.590693][T10941] gspca_sn9c2028: read1 error -32 [ 1541.811884][T10941] gspca_sn9c2028: read1 error -71 [ 1541.817492][T10941] sn9c2028 5-1:0.0: probe with driver sn9c2028 failed with error -71 [ 1541.863634][T10941] usb 5-1: USB disconnect, device number 54 [ 1542.034037][T17848] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5272'. [ 1543.124971][T17860] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5278'. [ 1543.285290][T17862] loop1: detected capacity change from 0 to 512 [ 1543.533468][T17862] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 1543.554998][T17862] System zones: 0-2, 18-18, 34-35 [ 1543.625981][T17862] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1543.639580][T17862] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1544.419320][T17308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1544.564070][T17877] loop0: detected capacity change from 0 to 16 [ 1544.692215][T17877] erofs: (device loop0): mounted with root inode @ nid 36. [ 1544.794250][T17877] syz.0.5285: attempt to access beyond end of device [ 1544.794250][T17877] loop0: rw=0, sector=376, nr_sectors = 16 limit=16 [ 1544.808343][T17877] erofs: (device loop0): z_erofs_read_folio: read error -117 @ 12 of nid 36 [ 1544.817935][T17877] erofs: (device loop0): erofs_readdir: fail to readdir of logical block 12 of nid 36 [ 1545.070826][T17881] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5286'. [ 1545.093972][T17883] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5288'. [ 1546.717190][T17903] netlink: 188 bytes leftover after parsing attributes in process `syz.1.5297'. [ 1546.872558][T17906] loop3: detected capacity change from 0 to 512 [ 1546.924151][T17906] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 1546.932542][T17906] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1546.992903][T17906] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1547.053707][T17906] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1547.066036][T17906] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1547.109560][T17906] EXT4-fs (loop3): 1 truncate cleaned up [ 1547.117728][T17906] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1547.381823][T17906] EXT4-fs: Can't set or change test_dummy_encryption on remount [ 1547.552515][T17915] loop2: detected capacity change from 0 to 1024 [ 1547.721154][T17323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1547.830830][T17915] hfsplus: bad catalog entry type [ 1548.110334][T17921] netlink: 'syz.3.5305': attribute type 11 has an invalid length. [ 1548.119852][T17921] netlink: 'syz.3.5305': attribute type 11 has an invalid length. [ 1548.133843][T17921] netlink: 193500 bytes leftover after parsing attributes in process `syz.3.5305'. [ 1548.156047][ T3658] hfsplus: b-tree write err: -5, ino 4 [ 1548.212790][ T5240] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 1548.402607][T17925] vivid-000: disconnect [ 1548.425100][T17924] vivid-000: reconnect [ 1548.446638][ T5240] usb 5-1: Using ep0 maxpacket: 32 [ 1548.538492][ T5240] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=91.c5 [ 1548.548187][ T5240] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1548.557005][ T5240] usb 5-1: Product: syz [ 1548.561568][ T5240] usb 5-1: Manufacturer: syz [ 1548.566449][ T5240] usb 5-1: SerialNumber: syz [ 1548.595309][T10941] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 1548.604649][ T5240] usb 5-1: config 0 descriptor?? [ 1548.877392][T10941] usb 2-1: config 0 has an invalid interface number: 32 but max is 0 [ 1548.886110][T10941] usb 2-1: config 0 has no interface number 0 [ 1548.892856][T10941] usb 2-1: config 0 interface 32 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1548.904393][T10941] usb 2-1: config 0 interface 32 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1548.915246][T10941] usb 2-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 1548.925028][T10941] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1548.927614][ T5240] usb 5-1: Cannot retrieve CPort count: -71 [ 1548.948562][ T5240] usb 5-1: Cannot retrieve CPort count: -71 [ 1548.958575][ T5240] es2_ap_driver 5-1:0.0: probe with driver es2_ap_driver failed with error -71 [ 1549.016490][T17928] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1549.023643][T10941] usb 2-1: config 0 descriptor?? [ 1549.075468][T15116] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1549.083617][T15116] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1549.091744][T15116] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1549.099611][T15116] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1549.107468][T15116] rtc rtc0: __rtc_set_alarm: err=-22 [ 1549.161744][ T5240] usb 5-1: USB disconnect, device number 55 [ 1549.244378][ T29] audit: type=1326 audit(1725689852.285:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17930 comm="syz.0.5311" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f06579 code=0x0 [ 1549.572313][T10941] logitech-djreceiver 0003:046D:C71B.0079: unknown main item tag 0x0 [ 1549.575417][T17934] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5310'. [ 1549.581021][T10941] logitech-djreceiver 0003:046D:C71B.0079: unknown main item tag 0x0 [ 1549.598619][T10941] logitech-djreceiver 0003:046D:C71B.0079: unknown main item tag 0x0 [ 1549.607511][T10941] logitech-djreceiver 0003:046D:C71B.0079: unknown main item tag 0x0 [ 1549.616166][T10941] logitech-djreceiver 0003:046D:C71B.0079: unknown main item tag 0x0 [ 1549.624883][T10941] logitech-djreceiver 0003:046D:C71B.0079: unknown main item tag 0x0 [ 1549.633580][T10941] logitech-djreceiver 0003:046D:C71B.0079: unknown main item tag 0x0 [ 1549.702854][T10941] logitech-djreceiver 0003:046D:C71B.0079: hidraw0: USB HID v0.00 Device [HID 046d:c71b] on usb-dummy_hcd.1-1/input32 [ 1549.901171][T10941] usb 2-1: USB disconnect, device number 41 [ 1550.099361][T17939] loop2: detected capacity change from 0 to 64 [ 1551.033037][T17954] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1552.063131][T17953] loop0: detected capacity change from 0 to 4096 [ 1552.139756][ T3277] Bluetooth: hci3: Frame reassembly failed (-84) [ 1552.481840][T10941] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 1552.542662][T17972] input: syz0 as /devices/virtual/input/input71 [ 1552.699331][T10941] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1552.710821][T10941] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1552.721431][T10941] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1c0c, bcdDevice= 0.00 [ 1552.735093][T10941] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1552.783357][T10941] usb 4-1: config 0 descriptor?? [ 1553.288515][T10941] corsair-psu 0003:1B1C:1C0C.007A: unknown main item tag 0x4 [ 1553.296875][T10941] corsair-psu 0003:1B1C:1C0C.007A: item fetching failed at offset 5/7 [ 1553.367592][T10941] corsair-psu 0003:1B1C:1C0C.007A: probe with driver corsair-psu failed with error -22 [ 1553.567323][T15116] usb 4-1: USB disconnect, device number 41 [ 1553.793205][T17986] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5336'. [ 1553.916652][T17988] usb usb9: usbfs: process 17988 (syz.1.5337) did not claim interface 0 before use [ 1554.171705][T15135] Bluetooth: hci3: command 0x1003 tx timeout [ 1554.178161][T15107] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 1555.818337][T18014] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 1557.063350][T18029] batadv_slave_0: default FDB implementation only supports local addresses [ 1557.270102][T18031] loop0: detected capacity change from 0 to 512 [ 1557.285959][T18031] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1557.383389][T18031] EXT4-fs (loop0): 1 orphan inode deleted [ 1557.389569][T18031] EXT4-fs (loop0): 1 truncate cleaned up [ 1557.397625][T18031] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1557.638074][T18040] loop1: detected capacity change from 0 to 512 [ 1557.704753][T18040] ext2: Unknown parameter 'context' [ 1557.922250][T14788] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1558.442900][T18052] bond0: option min_links: invalid value (18446744073709551615) [ 1558.451125][T18052] bond0: option min_links: allowed values 0 - 2147483647 [ 1558.765488][T18058] netlink: 'syz.4.5367': attribute type 12 has an invalid length. [ 1558.781013][T18058] netlink: 'syz.4.5367': attribute type 29 has an invalid length. [ 1558.791531][T18058] netlink: 'syz.4.5367': attribute type 2 has an invalid length. [ 1558.799556][T18058] netlink: 'syz.4.5367': attribute type 2 has an invalid length. [ 1558.807756][T18058] netlink: 'syz.4.5367': attribute type 1 has an invalid length. [ 1558.815933][T18058] netlink: 'syz.4.5367': attribute type 37 has an invalid length. [ 1558.824177][T18058] netlink: 'syz.4.5367': attribute type 2 has an invalid length. [ 1558.832688][T18058] bridge0: port 1(bridge_slave_0) entered disabled state [ 1559.113251][T10941] IPVS: starting estimator thread 0... [ 1559.141220][T18061] IPVS: wrr: SCTP 172.20.20.187:0 - no destination available [ 1559.223112][T18064] IPVS: using max 240 ests per chain, 12000 per kthread [ 1559.664021][T18071] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5373'. [ 1560.086451][T18073] loop4: detected capacity change from 0 to 2048 [ 1560.278665][T18073] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1560.666814][T18088] bond0: option use_carrier: invalid value (11) [ 1560.704704][T16183] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1563.218428][T18123] Process accounting resumed [ 1563.402471][T12924] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 1563.574228][T18128] Bluetooth: MGMT ver 1.23 [ 1563.651770][T12924] usb 4-1: Using ep0 maxpacket: 32 [ 1563.678398][T12924] usb 4-1: New USB device found, idVendor=13e5, idProduct=0001, bcdDevice=58.f9 [ 1563.692475][T12924] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1563.723875][T12924] usb 4-1: config 0 descriptor?? [ 1563.817427][T18131] loop4: detected capacity change from 0 to 16 [ 1563.861735][T18131] erofs: (device loop4): mounted with root inode @ nid 36. [ 1563.863872][T18132] loop0: detected capacity change from 0 to 128 [ 1564.064762][T12924] usb 4-1: USB disconnect, device number 42 [ 1564.213590][T18137] loop1: detected capacity change from 0 to 256 [ 1564.699302][ T2991] tipc: Subscription rejected, illegal request [ 1564.790991][T18143] program syz.0.5404 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1564.835487][T18145] trusted_key: encrypted_key: keyword 'upw' not recognized [ 1565.328788][T18151] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5408'. [ 1565.380211][T18151] netlink: 277 bytes leftover after parsing attributes in process `syz.4.5408'. [ 1565.390054][T18151] netlink: 277 bytes leftover after parsing attributes in process `syz.4.5408'. [ 1565.895417][T18158] loop3: detected capacity change from 0 to 128 [ 1566.015793][T18158] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1566.065770][T18164] bpf: Bad value for 'gid' [ 1566.093995][T18163] netlink: 'syz.4.5413': attribute type 4 has an invalid length. [ 1566.112983][T18166] nbd: nbd0 already in use [ 1566.123441][T18158] ext4 filesystem being mounted at /49/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 1566.529806][T18170] loop0: detected capacity change from 0 to 64 [ 1566.695381][T17323] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1566.717318][ T29] audit: type=1804 audit(1725689869.875:58): pid=18170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.5416" name="/newroot/295/file0/file1" dev="loop0" ino=5 res=1 errno=0 [ 1567.072377][T10941] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 1567.293163][T10941] usb 2-1: Using ep0 maxpacket: 16 [ 1567.316749][T10941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1567.328329][T10941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1567.338693][T10941] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 1567.348269][T10941] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1567.423875][T10941] usb 2-1: config 0 descriptor?? [ 1567.440941][T18183] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5422'. [ 1567.919413][T10941] corsair 0003:1B1C:1B02.007B: hidraw0: USB HID v0.00 Device [HID 1b1c:1b02] on usb-dummy_hcd.1-1/input0 [ 1568.080946][T18188] loop2: detected capacity change from 0 to 512 [ 1568.097297][T10941] corsair 0003:1B1C:1B02.007B: Read invalid backlight brightness: b0. [ 1568.134597][T18190] loop0: detected capacity change from 0 to 128 [ 1568.173354][T18190] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1568.265108][T18188] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 1568.278635][T18188] ext4 filesystem being mounted at /216/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1568.291028][T18190] ext4 filesystem being mounted at /297/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 1568.342898][T18186] loop3: detected capacity change from 0 to 4096 [ 1568.360376][T18186] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 1568.393736][ T5240] usb 2-1: USB disconnect, device number 42 [ 1568.730496][T18186] ntfs3: loop3: failed to convert "c46c" to maccenteuro [ 1568.752842][T15712] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 1568.832202][T14788] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1569.349748][T18201] loop2: detected capacity change from 0 to 1024 [ 1569.378803][T18204] loop0: detected capacity change from 0 to 256 [ 1569.877313][ T63] hfsplus: b-tree write err: -5, ino 4 [ 1570.691186][T18208] loop1: detected capacity change from 0 to 4096 [ 1570.771685][T18208] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 1570.939895][T18222] loop0: detected capacity change from 0 to 64 [ 1571.219190][T18208] ntfs3: loop1: mft corrupted [ 1571.224752][T18208] ntfs3: loop1: Failed to load $Extend (-22). [ 1571.231518][T18208] ntfs3: loop1: Failed to initialize $Extend. [ 1571.361904][ T5240] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 1571.647857][ T5240] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 1571.657575][ T5240] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1571.708515][ T5240] usb 5-1: config 0 descriptor?? [ 1571.745340][ T5240] cp210x 5-1:0.0: cp210x converter detected [ 1571.753533][T10941] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 1572.004971][T10941] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1572.016622][T10941] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1572.026981][T10941] usb 3-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 1572.036617][T10941] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1572.118735][T10941] usb 3-1: config 0 descriptor?? [ 1572.338726][ T5240] cp210x 5-1:0.0: failed to get vendor val 0x0010 size 3: -32 [ 1572.431024][ T5240] usb 5-1: cp210x converter now attached to ttyUSB0 [ 1572.653081][ T4640] usb 5-1: USB disconnect, device number 56 [ 1572.713320][ T4640] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 1572.773386][ T4640] cp210x 5-1:0.0: device disconnected [ 1572.824299][T10941] hid-led 0003:0FC5:B080.007C: probe with driver hid-led failed with error -71 [ 1572.858508][T10941] usb 3-1: USB disconnect, device number 44 [ 1574.256613][T18255] loop3: detected capacity change from 0 to 1024 [ 1574.372928][T18257] netlink: 'syz.2.5455': attribute type 4 has an invalid length. [ 1574.553542][T15141] hfsplus: b-tree write err: -5, ino 4 [ 1574.782175][T15116] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 1575.069274][T15116] usb 5-1: config index 0 descriptor too short (expected 106, got 36) [ 1575.078067][T15116] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1575.089506][T15116] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1575.099820][T15116] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 1575.109421][T15116] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1575.172188][T15116] usb 5-1: config 0 descriptor?? [ 1575.684436][T15116] corsair 0003:1B1C:1B3E.007D: failed to start in urb: -90 [ 1575.694227][ T29] audit: type=1326 audit(1725689878.805:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18271 comm="syz.2.5462" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe5579 code=0x0 [ 1575.723271][T15116] corsair 0003:1B1C:1B3E.007D: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.4-1/input0 [ 1575.790533][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 1575.797589][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 1575.925097][ T5240] usb 5-1: USB disconnect, device number 57 [ 1576.779022][T18283] loop0: detected capacity change from 0 to 256 [ 1576.831997][T18283] exfat: Deprecated parameter 'namecase' [ 1576.838146][T18283] exfat: Deprecated parameter 'namecase' [ 1576.945879][T18283] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1fdf94bc, utbl_chksum : 0xe619d30d) [ 1577.044086][T18283] syz.0.5467: attempt to access beyond end of device [ 1577.044086][T18283] loop0: rw=0, sector=34225520824, nr_sectors = 1 limit=256 [ 1577.059002][T18283] syz.0.5467: attempt to access beyond end of device [ 1577.059002][T18283] loop0: rw=0, sector=34225520824, nr_sectors = 1 limit=256 [ 1577.073623][T18283] syz.0.5467: attempt to access beyond end of device [ 1577.073623][T18283] loop0: rw=0, sector=34225520824, nr_sectors = 1 limit=256 [ 1577.087988][T18283] buffer_io_error: 7 callbacks suppressed [ 1577.088065][T18283] Buffer I/O error on dev loop0, logical block 34225520824, async page read [ 1577.160191][ T29] audit: type=1800 audit(1725689880.265:60): pid=18283 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.5467" name="file1" dev="loop0" ino=1048999 res=0 errno=0 [ 1578.084930][T18300] netlink: 'syz.0.5475': attribute type 4 has an invalid length. [ 1578.273725][T18303] loop2: detected capacity change from 0 to 1024 [ 1578.460111][T18303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1578.545932][T18309] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 1578.566604][T18303] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 1 with error 28 [ 1578.580000][T18303] EXT4-fs (loop2): This should not happen!! Data will be lost [ 1578.580000][T18303] [ 1578.590185][T18303] EXT4-fs (loop2): Total free blocks count 0 [ 1578.596627][T18303] EXT4-fs (loop2): Free/Dirty block details [ 1578.602932][T18303] EXT4-fs (loop2): free_blocks=68451041280 [ 1578.609029][T18303] EXT4-fs (loop2): dirty_blocks=32 [ 1578.614717][T18303] EXT4-fs (loop2): Block reservation details [ 1578.621064][T18303] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 1578.856794][T18315] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5480'. [ 1578.983011][ T3277] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 1579.711791][T18327] loop1: detected capacity change from 0 to 164 [ 1579.853408][T18329] loop3: detected capacity change from 0 to 512 [ 1579.953717][T18329] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 1580.272320][T18335] loop0: detected capacity change from 0 to 16 [ 1580.360999][T18335] erofs: (device loop0): mounted with root inode @ nid 36. [ 1580.452834][T18335] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 1580.503316][T18335] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -11 in[46, 4050] out[1851] [ 1580.515368][T18335] erofs: (device loop0): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 1580.564082][T18335] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 1580.573500][T18337] bridge0: port 3(syz_tun) entered blocking state [ 1580.575749][T18335] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -11 in[46, 4050] out[1851] [ 1580.590894][T18337] bridge0: port 3(syz_tun) entered disabled state [ 1580.598428][T18335] erofs: (device loop0): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 1580.604402][T18337] syz_tun: entered allmulticast mode [ 1580.622567][T18337] syz_tun: entered promiscuous mode [ 1580.630834][T18337] bridge0: port 3(syz_tun) entered blocking state [ 1580.638170][T18337] bridge0: port 3(syz_tun) entered forwarding state [ 1581.266099][T18348] loop4: detected capacity change from 0 to 256 [ 1581.331032][T18349] loop1: detected capacity change from 0 to 512 [ 1581.338457][T18348] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 1581.373471][T18349] EXT4-fs: Ignoring removed oldalloc option [ 1581.499308][T18349] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.5496: Parent and EA inode have the same ino 15 [ 1581.598456][T18349] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.5496: Parent and EA inode have the same ino 15 [ 1581.697720][T18349] EXT4-fs (loop1): 1 orphan inode deleted [ 1581.722464][T18349] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1582.114740][T18357] loop3: detected capacity change from 0 to 2048 [ 1582.200650][T18357] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1582.213725][T18357] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1582.378477][T18367] mac80211_hwsim hwsim37 wlan0: entered promiscuous mode [ 1582.386286][T18367] macsec1: entered promiscuous mode [ 1582.393095][T18367] macsec1: entered allmulticast mode [ 1582.398715][T18367] mac80211_hwsim hwsim37 wlan0: entered allmulticast mode [ 1582.472350][T18367] mac80211_hwsim hwsim37 wlan0: left allmulticast mode [ 1582.480824][T18367] mac80211_hwsim hwsim37 wlan0: left promiscuous mode [ 1582.484443][T17308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1582.545649][T18357] fs-verity (loop3, inode 13): fs-verity keyring is empty, rejecting signed file! [ 1582.921209][T17323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1583.527090][T18380] loop4: detected capacity change from 0 to 512 [ 1583.630485][T18380] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1583.644308][T18380] ext4 filesystem being mounted at /164/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1584.023854][T16183] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1584.125202][T18391] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5512'. [ 1584.810814][T18400] loop2: detected capacity change from 0 to 128 [ 1584.877601][T18400] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 1584.954128][T18400] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1585.240363][T18408] loop1: detected capacity change from 0 to 1024 [ 1585.270057][T18401] loop3: detected capacity change from 0 to 2048 [ 1585.280225][T18408] EXT4-fs: Ignoring removed orlov option [ 1585.286982][T18408] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1585.347034][T18401] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 1585.359412][T18408] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1585.371053][T18408] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 1585.378276][T18401] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1585.477943][T18408] EXT4-fs (loop1): invalid journal inode [ 1585.485234][T18408] EXT4-fs (loop1): can't get journal size [ 1585.522674][T18408] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1585.698784][T17308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1585.789345][T15107] Bluetooth: hci5: SCO packet for unknown connection handle 0 [ 1586.500710][T18426] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5528'. [ 1587.014525][T18428] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5529'. [ 1587.465606][T18435] sctp: [Deprecated]: syz.3.5530 (pid 18435) Use of int in max_burst socket option. [ 1587.465606][T18435] Use struct sctp_assoc_value instead [ 1587.512691][T18439] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5534'. [ 1587.522299][T18439] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5534'. [ 1587.893699][T18444] netem: change failed [ 1588.279253][T18449] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5538'. [ 1588.697882][T18457] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5542'. [ 1588.986679][T18462] netlink: 'syz.2.5543': attribute type 4 has an invalid length. [ 1589.283699][T18464] loop3: detected capacity change from 0 to 512 [ 1589.420955][ T29] audit: type=1326 audit(1725689892.555:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18467 comm="syz.1.5547" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1589.443951][ T29] audit: type=1326 audit(1725689892.555:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18467 comm="syz.1.5547" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1589.507583][T18464] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.5545: bad orphan inode 15 [ 1589.546524][T18464] ext4_test_bit(bit=14, block=18) = 1 [ 1589.553583][T18464] is_bad_inode(inode)=0 [ 1589.557975][T18464] NEXT_ORPHAN(inode)=1023 [ 1589.562766][T18464] max_ino=32 [ 1589.566168][T18464] i_nlink=0 [ 1589.569276][ T29] audit: type=1326 audit(1725689892.635:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18467 comm="syz.1.5547" exe="/root/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1589.569558][ T29] audit: type=1326 audit(1725689892.665:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18467 comm="syz.1.5547" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1589.619553][ T29] audit: type=1326 audit(1725689892.665:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18467 comm="syz.1.5547" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1589.643680][ T29] audit: type=1326 audit(1725689892.685:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18467 comm="syz.1.5547" exe="/root/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1589.666386][ T29] audit: type=1326 audit(1725689892.705:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18467 comm="syz.1.5547" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1589.688908][ T29] audit: type=1326 audit(1725689892.715:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18467 comm="syz.1.5547" exe="/root/syz-executor" sig=0 arch=40000003 syscall=321 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1589.716530][ T29] audit: type=1326 audit(1725689892.715:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18467 comm="syz.1.5547" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1589.757047][T18464] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2978: inode #15: comm syz.3.5545: corrupted xattr block 19: e_value size too large [ 1589.781205][ T29] audit: type=1326 audit(1725689892.895:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18467 comm="syz.1.5547" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1589.814804][T18464] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) [ 1589.826309][T18464] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1589.839674][T18464] ext4 filesystem being mounted at /71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1590.077542][T18464] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #12: comm syz.3.5545: Directory hole found for htree leaf block 0 [ 1590.159749][T18477] EXT4-fs error (device loop3): ext4_empty_dir:3088: inode #12: comm syz.3.5545: Directory hole found for htree leaf block 0 [ 1590.542813][T17323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1590.678924][T18485] loop1: detected capacity change from 0 to 256 [ 1590.695739][T18485] exfat: Bad value for 'uid' [ 1590.700674][T18485] exfat: Bad value for 'uid' [ 1591.302468][T18492] loop1: detected capacity change from 0 to 128 [ 1592.570136][T18508] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5563'. [ 1593.767426][T18521] loop4: detected capacity change from 0 to 1024 [ 1593.886436][T18521] EXT4-fs (loop4): Can't support bigalloc feature without extents feature [ 1593.886436][T18521] [ 1593.902414][T18521] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 1594.085881][T18521] loop4: detected capacity change from 0 to 16 [ 1594.805035][T18536] loop4: detected capacity change from 0 to 256 [ 1594.855423][T18536] exfat: Deprecated parameter 'utf8' [ 1594.934239][T18536] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x5183de56, utbl_chksum : 0xe619d30d) [ 1595.488449][T18544] loop1: detected capacity change from 0 to 1024 [ 1595.618474][T18544] hfsplus: bad catalog entry type [ 1595.683265][T18549] netlink: 96 bytes leftover after parsing attributes in process `syz.2.5584'. [ 1595.693084][T18549] netlink: 96 bytes leftover after parsing attributes in process `syz.2.5584'. [ 1595.712029][ T5240] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 1595.895557][ T63] hfsplus: b-tree write err: -5, ino 4 [ 1595.927334][ T5240] usb 4-1: Using ep0 maxpacket: 8 [ 1595.954176][ T5240] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 1595.963786][ T5240] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1596.019809][ T5240] usb 4-1: config 0 descriptor?? [ 1596.898542][ T5240] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1596.909151][ T5240] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 1596.964268][ T5240] asix 4-1:0.0: probe with driver asix failed with error -71 [ 1597.023360][ T5240] usb 4-1: USB disconnect, device number 43 [ 1597.152740][T18565] tun0: tun_chr_ioctl cmd 1074025675 [ 1597.158489][T18565] tun0: persist disabled [ 1597.877292][T18576] ip6gretap1: entered promiscuous mode [ 1597.883360][T18576] ip6gretap1: entered allmulticast mode [ 1597.972523][T18580] loop0: detected capacity change from 0 to 128 [ 1597.976884][T18582] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1598.000261][T18580] EXT4-fs: Ignoring removed nobh option [ 1598.058255][T18580] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1598.132361][T18580] ext4 filesystem being mounted at /331/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1598.270211][T18587] loop2: detected capacity change from 0 to 1024 [ 1598.272491][T18580] fscrypt (loop0, inode 12): Unsupported log2_data_unit_size in encryption policy: 133 [ 1598.639938][T14788] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1598.698162][T18589] loop1: detected capacity change from 0 to 256 [ 1598.834348][T15141] hfsplus: b-tree write err: -5, ino 4 [ 1598.895836][T18589] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 1598.906857][T18589] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 1598.926571][T18589] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 1598.991925][ T29] audit: type=1800 audit(1725689902.095:71): pid=18589 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.5602" name="file1" dev="loop1" ino=1049002 res=0 errno=0 [ 1599.138088][T15116] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 1599.383508][T15116] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1599.396088][T15116] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1599.407171][T15116] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1599.416737][T15116] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1599.438747][T18598] loop4: detected capacity change from 0 to 256 [ 1599.544278][T18593] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1599.557958][ T63] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1599.610672][T15116] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 1599.738988][T18598] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 1599.750922][ T63] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1599.971467][ T63] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1600.021059][T18602] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5609'. [ 1600.107367][ T63] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1600.163648][T12924] usb 4-1: USB disconnect, device number 44 [ 1600.476244][ T63] bridge_slave_1: left allmulticast mode [ 1600.482481][ T63] bridge_slave_1: left promiscuous mode [ 1600.489394][ T63] bridge0: port 2(bridge_slave_1) entered disabled state [ 1600.508428][ T63] bridge_slave_0: left allmulticast mode [ 1600.514839][ T63] bridge_slave_0: left promiscuous mode [ 1600.521828][ T63] bridge0: port 1(bridge_slave_0) entered disabled state [ 1601.123308][ T63] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1601.147685][ T63] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1601.196510][ T63] bond0 (unregistering): Released all slaves [ 1601.565861][T18610] loop1: detected capacity change from 0 to 64 [ 1601.805459][ T29] audit: type=1800 audit(1725689904.895:72): pid=18610 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.5613" name="bus" dev="loop1" ino=1 res=0 errno=0 [ 1602.301599][ T63] hsr_slave_0: left promiscuous mode [ 1602.363050][ T63] hsr_slave_1: left promiscuous mode [ 1602.373550][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1602.381551][ T63] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1602.434531][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1602.442608][ T63] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1602.524907][ T63] veth1_macvtap: left promiscuous mode [ 1602.528062][T17904] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1602.530635][ T63] veth0_macvtap: left promiscuous mode [ 1602.530986][ T63] veth1_vlan: left promiscuous mode [ 1602.549808][ T63] veth0_vlan: left promiscuous mode [ 1602.575333][T17904] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1602.588244][T17904] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1602.670282][T17904] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1602.683177][T17904] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1602.705462][T17904] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1602.832769][T18626] loop0: detected capacity change from 0 to 1024 [ 1603.269139][ T11] hfsplus: b-tree write err: -5, ino 4 [ 1603.475774][T15107] Bluetooth: hci4: command 0x0405 tx timeout [ 1603.548191][ T63] team0 (unregistering): Port device team_slave_1 removed [ 1603.590542][ T63] team0 (unregistering): Port device team_slave_0 removed [ 1603.614332][T18630] loop0: detected capacity change from 0 to 16 [ 1603.675509][T18630] erofs: (device loop0): mounted with root inode @ nid 36. [ 1604.549122][T18637] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5624'. [ 1604.786544][T15135] Bluetooth: hci3: command tx timeout [ 1604.921039][T18642] loop3: detected capacity change from 0 to 8 [ 1604.974658][ T63] IPVS: stop unused estimator thread 0... [ 1605.084569][T18645] netlink: 'syz.0.5628': attribute type 2 has an invalid length. [ 1605.101759][ T5240] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 1605.357469][ T5240] usb 2-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 1605.371651][ T5240] usb 2-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 1605.382005][ T5240] usb 2-1: Manufacturer: syz [ 1605.444608][ T5240] usb 2-1: config 0 descriptor?? [ 1605.558810][T18622] chnl_net:caif_netlink_parms(): no params data found [ 1605.992005][ T5240] gs_usb 2-1:0.0: Configuring for 1 interfaces [ 1606.187939][ T5240] gs_usb 2-1:0.0: Couldn't get bit timing const for channel 0 (-EPROTO) [ 1606.197625][ T5240] gs_usb 2-1:0.0: probe with driver gs_usb failed with error -71 [ 1606.243389][ T5240] usb 2-1: USB disconnect, device number 43 [ 1606.833217][T15135] Bluetooth: hci3: command tx timeout [ 1607.386678][T18622] bridge0: port 1(bridge_slave_0) entered blocking state [ 1607.396270][T18622] bridge0: port 1(bridge_slave_0) entered disabled state [ 1607.404456][T18622] bridge_slave_0: entered allmulticast mode [ 1607.418836][T18622] bridge_slave_0: entered promiscuous mode [ 1607.561142][T18622] bridge0: port 2(bridge_slave_1) entered blocking state [ 1607.569324][T18622] bridge0: port 2(bridge_slave_1) entered disabled state [ 1607.583098][T18622] bridge_slave_1: entered allmulticast mode [ 1607.596881][T18622] bridge_slave_1: entered promiscuous mode [ 1607.853102][T18622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1607.884128][T18622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1608.086121][T18622] team0: Port device team_slave_0 added [ 1608.156349][T18622] team0: Port device team_slave_1 added [ 1608.456187][T18622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1608.464965][T18622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1608.491707][T18622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1608.520095][T18622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1608.527813][T18622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1608.560575][T18622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1608.895056][T15135] Bluetooth: hci3: command tx timeout [ 1609.179871][T18622] hsr_slave_0: entered promiscuous mode [ 1609.229061][T18622] hsr_slave_1: entered promiscuous mode [ 1609.334746][T18691] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1609.985217][T18699] loop0: detected capacity change from 0 to 1024 [ 1610.139726][T18699] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1610.182684][T18701] loop4: detected capacity change from 0 to 1024 [ 1610.319402][T18701] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1610.549869][T14788] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1610.865694][T18622] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1610.877521][T16183] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1610.981108][T15135] Bluetooth: hci3: command tx timeout [ 1611.073625][T18622] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1611.184331][T18622] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1611.271151][T18622] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1612.359501][T18716] loop0: detected capacity change from 0 to 4096 [ 1612.395971][T18716] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 1612.404503][T18730] loop4: detected capacity change from 0 to 128 [ 1612.504456][T18730] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1612.573885][T18730] ext4 filesystem being mounted at /198/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1612.615921][T18622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1612.674980][T18733] loop1: detected capacity change from 0 to 256 [ 1612.784066][T18622] 8021q: adding VLAN 0 to HW filter on device team0 [ 1612.868185][ T3277] bridge0: port 1(bridge_slave_0) entered blocking state [ 1612.876112][ T3277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1612.995462][ T3277] bridge0: port 2(bridge_slave_1) entered blocking state [ 1613.003410][ T3277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1613.189182][T18733] FAT-fs (loop1): Directory bread(block 64) failed [ 1613.196867][T18733] FAT-fs (loop1): Directory bread(block 65) failed [ 1613.204158][T18733] FAT-fs (loop1): Directory bread(block 66) failed [ 1613.211003][T18733] FAT-fs (loop1): Directory bread(block 67) failed [ 1613.218269][T18733] FAT-fs (loop1): Directory bread(block 68) failed [ 1613.225310][T18733] FAT-fs (loop1): Directory bread(block 69) failed [ 1613.235501][T18733] FAT-fs (loop1): Directory bread(block 70) failed [ 1613.242573][T18733] FAT-fs (loop1): Directory bread(block 71) failed [ 1613.253156][T18733] FAT-fs (loop1): Directory bread(block 72) failed [ 1613.260015][T18733] FAT-fs (loop1): Directory bread(block 73) failed [ 1613.308997][T16183] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1613.778210][T18733] syz.1.5661: attempt to access beyond end of device [ 1613.778210][T18733] loop1: rw=524288, sector=1160, nr_sectors = 4 limit=256 [ 1613.792940][T18733] syz.1.5661: attempt to access beyond end of device [ 1613.792940][T18733] loop1: rw=0, sector=1160, nr_sectors = 4 limit=256 [ 1613.865790][ T29] audit: type=1800 audit(1725689916.965:73): pid=18733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.5661" name="memory.events" dev="loop1" ino=1049006 res=0 errno=0 [ 1614.042361][T18747] netlink: 'syz.3.5665': attribute type 15 has an invalid length. [ 1615.210631][T18622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1615.802019][T18622] veth0_vlan: entered promiscuous mode [ 1615.854445][T18769] block nbd3: shutting down sockets [ 1615.987652][T18622] veth1_vlan: entered promiscuous mode [ 1616.316363][T18775] loop4: detected capacity change from 0 to 256 [ 1616.348652][T18622] veth0_macvtap: entered promiscuous mode [ 1616.446321][T18622] veth1_macvtap: entered promiscuous mode [ 1616.470024][T18775] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 1616.611038][T18622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1616.623990][T18622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1616.638006][T18622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1616.649896][T18622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1616.660253][T18622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1616.671194][T18622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1616.681707][T18622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1616.692517][T18622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1616.708547][T18622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1616.845094][T18622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1616.855973][T18622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1616.866241][T18622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1616.877184][T18622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1616.887545][T18622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1616.901036][T18622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1616.911868][T18622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1616.922747][T18622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1616.946928][T18622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1617.202637][T18622] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1617.212864][T18622] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1617.222203][T18622] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1617.231463][T18622] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1617.523620][T18786] loop3: detected capacity change from 0 to 16 [ 1618.389889][ T29] audit: type=1326 audit(1725689921.485:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18795 comm="syz.4.5685" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x0 [ 1618.566849][T18803] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5687'. [ 1619.485391][ T29] audit: type=1326 audit(1725689922.605:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18814 comm="syz.0.5691" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f06579 code=0x0 [ 1622.741797][ T29] audit: type=1326 audit(1725689925.845:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18865 comm="syz.1.5709" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1622.765621][ T29] audit: type=1326 audit(1725689925.895:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18865 comm="syz.1.5709" exe="/root/syz-executor" sig=0 arch=40000003 syscall=238 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1622.790753][ T29] audit: type=1326 audit(1725689925.895:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18865 comm="syz.1.5709" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1622.814115][ T29] audit: type=1326 audit(1725689925.895:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18865 comm="syz.1.5709" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f51579 code=0x7ffc0000 [ 1622.844015][T18861] loop0: detected capacity change from 0 to 1764 [ 1622.913918][T18861] iso9660: Unknown parameter '0x0000000000000000' [ 1623.956940][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1623.965438][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1624.073438][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1624.081866][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1624.147879][T15135] Bluetooth: hci4: unexpected event for opcode 0x200a [ 1625.540417][ T5252] kernel write not supported for file /snd/seq (pid: 5252 comm: kworker/1:5) [ 1625.873104][T18910] loop4: detected capacity change from 0 to 16 [ 1625.918955][T18910] erofs: (device loop4): mounted with root inode @ nid 36. [ 1628.065706][T18943] block nbd2: not configured, cannot reconfigure [ 1628.281600][ T5246] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 1628.522324][ T5246] usb 5-1: Using ep0 maxpacket: 32 [ 1628.556544][T18949] loop1: detected capacity change from 0 to 512 [ 1628.581741][ T5246] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 1628.590131][ T5246] usb 5-1: config 0 has no interface number 0 [ 1628.596732][ T5246] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1628.613296][ T5246] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1628.625444][ T5246] usb 5-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 1628.634980][ T5246] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1628.689718][ T5246] usb 5-1: config 0 descriptor?? [ 1629.592689][ T5246] input: HID 28bd:0094 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.1/0003:28BD:0094.007E/input/input72 [ 1629.808677][ T5246] uclogic 0003:28BD:0094.007E: input,hidraw0: USB HID v0.00 Device [HID 28bd:0094] on usb-dummy_hcd.4-1/input1 [ 1629.872877][ T5246] usb 5-1: USB disconnect, device number 58 [ 1630.890737][T18967] loop1: detected capacity change from 0 to 4096 [ 1631.040880][T18978] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1631.290386][ T29] audit: type=1804 audit(1725689934.385:80): pid=18979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.5751" name="/newroot/126/file1/file1" dev="loop1" ino=15 res=1 errno=0 [ 1631.671625][ T5240] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 1631.729639][T18986] netlink: 144 bytes leftover after parsing attributes in process `syz.2.5759'. [ 1631.931912][ T5240] usb 5-1: Using ep0 maxpacket: 8 [ 1631.952558][ T5240] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1631.963519][ T5240] usb 5-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=6d.2a [ 1631.973081][ T5240] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1632.023880][ T5240] usb 5-1: config 0 descriptor?? [ 1632.050224][ T5240] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 1632.087165][T18990] vivid-004: disconnect [ 1632.147870][T18989] vivid-004: reconnect [ 1632.881013][ T5240] gspca_vc032x: reg_w err -71 [ 1632.886419][ T5240] vc032x 5-1:0.0: probe with driver vc032x failed with error -71 [ 1632.942872][ T5240] usb 5-1: USB disconnect, device number 59 [ 1634.091902][ T5240] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 1634.282690][ T5240] usb 4-1: Using ep0 maxpacket: 8 [ 1634.290689][ T5240] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1634.290905][ T5240] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 1634.291091][ T5240] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1634.291451][ T5240] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1634.339063][ T5240] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 1634.339252][ T5240] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1634.339403][ T5240] usb 4-1: SerialNumber: syz [ 1634.464220][T19021] loop2: detected capacity change from 0 to 512 [ 1634.469077][T19021] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1634.477898][T19012] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1634.520474][ T5240] cdc_ether 4-1:1.0: probe with driver cdc_ether failed with error -22 [ 1634.522880][ T5240] usb-storage 4-1:1.0: USB Mass Storage device detected [ 1634.524515][T19021] EXT4-fs (loop2): 1 truncate cleaned up [ 1634.526606][T19021] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1634.566420][ T5240] usb-storage 4-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 1634.737719][ T5240] scsi host1: usb-storage 4-1:1.0 [ 1634.748627][ T5240] usb 4-1: USB disconnect, device number 45 [ 1634.939987][T18622] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1635.545210][T19031] netlink: 'syz.2.5777': attribute type 46 has an invalid length. [ 1635.545319][T19031] netlink: 44 bytes leftover after parsing attributes in process `syz.2.5777'. [ 1637.000252][T19044] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 1637.248347][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 1637.255389][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 1638.873992][T19064] loop4: detected capacity change from 0 to 512 [ 1639.160788][T19064] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1639.174419][T19064] ext4 filesystem being mounted at /223/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1639.482338][ T29] audit: type=1804 audit(1725689942.585:81): pid=19076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.5792" name="/newroot/223/file0/file1" dev="loop4" ino=15 res=1 errno=0 [ 1639.816982][T16183] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1639.994782][T19078] loop0: detected capacity change from 0 to 2048 [ 1640.108276][T19078] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1640.220859][T19081] loop3: detected capacity change from 0 to 2048 [ 1640.267954][T19081] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1640.316207][T19081] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 1640.324639][T19081] UDF-fs: Scanning with blocksize 512 failed [ 1640.430342][T19081] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1640.581756][ T5246] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 1640.871488][ T5246] usb 5-1: New USB device found, idVendor=fff0, idProduct=fff0, bcdDevice=39.78 [ 1640.880919][ T5246] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1640.889660][ T5246] usb 5-1: Product: syz [ 1640.896186][ T5246] usb 5-1: Manufacturer: syz [ 1640.901088][ T5246] usb 5-1: SerialNumber: syz [ 1640.963829][ T5246] usb 5-1: config 0 descriptor?? [ 1641.025475][ T5246] usbtest 5-1:0.0: couldn't get endpoints, -22 [ 1641.032710][ T5246] usbtest 5-1:0.0: probe with driver usbtest failed with error -22 [ 1641.156133][T19092] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5802'. [ 1641.342102][ T5246] usb 5-1: USB disconnect, device number 60 [ 1641.475268][T19096] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5803'. [ 1641.596732][T19098] loop0: detected capacity change from 0 to 128 [ 1642.446136][T19108] loop0: detected capacity change from 0 to 256 [ 1642.475018][T19108] exfat: Deprecated parameter 'namecase' [ 1642.481174][T19108] exfat: Deprecated parameter 'utf8' [ 1642.487761][T19108] exfat: Deprecated parameter 'namecase' [ 1642.494057][T19108] exfat: Deprecated parameter 'utf8' [ 1642.621496][T19108] exFAT-fs (loop0): failed to load upcase table (idx : 0x00012153, chksum : 0x555ffa9e, utbl_chksum : 0xe619d30d) [ 1643.003382][T19105] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1643.009604][T19105] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 1643.132858][T19115] loop1: detected capacity change from 0 to 512 [ 1643.167911][T19115] ext4: Unknown parameter 'obj_type' [ 1643.187821][T19105] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1643.194208][T19105] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 1643.322327][T19119] loop4: detected capacity change from 0 to 64 [ 1643.470859][T19105] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1643.477659][T19105] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 1643.908448][T19105] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1643.914996][T19105] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 1645.170321][T19143] loop2: detected capacity change from 0 to 1024 [ 1646.145991][T19160] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5831'. [ 1646.951766][T19173] loop0: detected capacity change from 0 to 256 [ 1647.030732][T19172] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5837'. [ 1647.127413][T19175] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5838'. [ 1647.205465][T19163] loop4: detected capacity change from 0 to 4096 [ 1647.251549][T19163] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 1647.610312][T19163] ntfs3: loop4: Failed to initialize $Extend/$Reparse. [ 1647.757225][T19163] ntfs3: loop4: ino=1b, "file0" attr_set_size [ 1647.764074][T19163] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 1648.792209][T19202] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5850'. [ 1648.802039][T19202] netlink: 248 bytes leftover after parsing attributes in process `syz.3.5850'. [ 1650.166842][T19222] pim6reg: entered allmulticast mode [ 1651.942294][T19255] loop1: detected capacity change from 0 to 8 [ 1652.045056][T19255] cramfs: Error -5 while decompressing! [ 1652.050896][T19255] cramfs: ffffffff94424742(26)->ffff888021ff5000(4096) [ 1652.058486][T19255] cramfs: Error -3 while decompressing! [ 1652.064852][T19255] cramfs: ffffffff9442475c(16)->ffff888021fde000(4096) [ 1652.120182][T19255] cramfs: Error -5 while decompressing! [ 1652.126221][T19255] cramfs: ffffffff94424742(26)->ffff888021ff5000(4096) [ 1652.150069][ T29] audit: type=1800 audit(1725689955.295:82): pid=19255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.5873" name="file2" dev="loop1" ino=348 res=0 errno=0 [ 1652.584339][T19262] delete_channel: no stack [ 1652.616905][T19261] delete_channel: no stack [ 1652.627797][T19264] loop4: detected capacity change from 0 to 512 [ 1652.664225][T19264] EXT4-fs: Ignoring removed oldalloc option [ 1652.717984][T19264] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=9842e02d, mo2=0002] [ 1652.742702][T19266] sctp: [Deprecated]: syz.1.5879 (pid 19266) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1652.742702][T19266] Use struct sctp_sack_info instead [ 1652.843825][T19264] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.5876: invalid indirect mapped block 1 (level 1) [ 1652.906548][T19269] sctp: [Deprecated]: syz.1.5879 (pid 19269) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1652.906548][T19269] Use struct sctp_sack_info instead [ 1652.934974][T19264] EXT4-fs (loop4): Remounting filesystem read-only [ 1652.980677][T19264] EXT4-fs (loop4): 1 truncate cleaned up [ 1652.989491][T19264] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1653.703930][T16183] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1654.373915][T19284] loop4: detected capacity change from 0 to 1024 [ 1656.284078][T19306] overlayfs: failed to clone lowerpath [ 1657.362355][T19321] overlayfs: workdir and upperdir must be separate subtrees [ 1659.429923][T19350] loop0: detected capacity change from 0 to 128 [ 1659.479978][T19350] zonefs (loop0) ERROR: Not a zoned block device [ 1659.687746][T19355] Bluetooth: hci0: Opcode 0x0401 failed: -22 [ 1659.973969][T19358] loop3: detected capacity change from 0 to 8 [ 1660.252777][T19364] netlink: 124 bytes leftover after parsing attributes in process `syz.2.5919'. [ 1660.913563][T19374] Bluetooth: MGMT ver 1.23 [ 1661.704715][T15135] Bluetooth: hci0: command tx timeout [ 1662.143937][T19382] loop2: detected capacity change from 0 to 4096 [ 1662.166238][T19382] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 1662.303622][T19382] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 1662.762194][T19382] ntfs3: loop2: ino=1e, "file1" failed to open parent directory r=30005 to update [ 1663.869794][T19403] loop2: detected capacity change from 0 to 2048 [ 1663.928009][T19403] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 1664.016931][T19406] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1664.838803][T19415] netlink: 'syz.2.5942': attribute type 1 has an invalid length. [ 1665.509921][T19423] loop2: detected capacity change from 0 to 512 [ 1665.535193][T19423] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1665.679024][T19423] EXT4-fs (loop2): 1 orphan inode deleted [ 1665.685415][T19423] EXT4-fs (loop2): 1 truncate cleaned up [ 1665.696469][T19423] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1665.800810][T19423] EXT4-fs error (device loop2): empty_inline_dir:1833: inode #12: block 7: comm syz.2.5946: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=784, size=60 fake=0 [ 1665.874893][T19423] EXT4-fs (loop2): Remounting filesystem read-only [ 1665.882570][T19423] EXT4-fs warning (device loop2): empty_inline_dir:1840: bad inline directory (dir #12) - inode 13, rec_len 784, name_len 5inline size 60 [ 1666.273134][T18622] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1666.343245][T19439] loop4: detected capacity change from 0 to 8 [ 1666.564537][T19441] ptrace attach of "./syz-executor exec"[17323] was attempted by "./syz-executor exec"[19441] [ 1666.720393][T19445] loop1: detected capacity change from 0 to 256 [ 1666.872896][ T29] audit: type=1800 audit(1725689970.015:83): pid=19445 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.5955" name="bus" dev="loop1" ino=1049015 res=0 errno=0 [ 1668.420266][T19466] loop4: detected capacity change from 0 to 256 [ 1668.460069][T19469] loop3: detected capacity change from 0 to 8 [ 1668.519029][T19466] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x46ae1815, utbl_chksum : 0xe619d30d) [ 1668.533048][T19466] exFAT-fs (loop4): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 1668.628601][T19466] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000006) [ 1668.638631][T19466] exFAT-fs (loop4): Filesystem has been set read-only [ 1670.817558][T19501] loop2: detected capacity change from 0 to 256 [ 1670.871855][T19501] exfat: Deprecated parameter 'namecase' [ 1670.878596][T19501] exfat: Bad value for 'fmask' [ 1671.053187][T19501] loop2: detected capacity change from 0 to 512 [ 1671.060060][ T1589] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 1671.082929][T19501] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1671.160122][T19501] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 1671.218696][T19501] EXT4-fs (loop2): 1 truncate cleaned up [ 1671.226743][T19501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1671.313010][ T1589] usb 4-1: Using ep0 maxpacket: 32 [ 1671.352766][ T1589] usb 4-1: config 0 has an invalid interface number: 35 but max is 0 [ 1671.361653][ T1589] usb 4-1: config 0 has no interface number 0 [ 1671.405251][ T1589] usb 4-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 1671.415490][ T1589] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1671.424076][ T1589] usb 4-1: Product: syz [ 1671.428526][ T1589] usb 4-1: Manufacturer: syz [ 1671.433579][ T1589] usb 4-1: SerialNumber: syz [ 1671.476662][ T1589] usb 4-1: config 0 descriptor?? [ 1671.698730][T18622] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1671.789820][ T1589] radio-si470x 4-1:0.35: this is not a si470x device. [ 1671.880681][ T1589] radio-raremono 4-1:0.35: Thanko's Raremono connected: (10C4:818A) [ 1671.909111][T19514] loop1: detected capacity change from 0 to 764 [ 1672.121993][ T1589] radio-raremono 4-1:0.35: raremono_cmd_main failed (-71) [ 1672.161917][ T1589] radio-raremono 4-1:0.35: V4L2 device registered as radio32 [ 1672.207167][ T1589] usb 4-1: USB disconnect, device number 46 [ 1672.215424][ T1589] radio-raremono 4-1:0.35: Thanko's Raremono disconnected [ 1674.201549][T19545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6001'. [ 1674.545121][ T29] audit: type=1326 audit(1725689977.665:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19546 comm="syz.4.6002" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1674.567953][ T29] audit: type=1326 audit(1725689977.675:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19546 comm="syz.4.6002" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1674.590648][ T29] audit: type=1326 audit(1725689977.685:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19546 comm="syz.4.6002" exe="/root/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1674.613215][ T29] audit: type=1326 audit(1725689977.685:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19546 comm="syz.4.6002" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1674.635696][ T29] audit: type=1326 audit(1725689977.695:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19546 comm="syz.4.6002" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1674.658587][ T29] audit: type=1326 audit(1725689977.695:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19546 comm="syz.4.6002" exe="/root/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1674.681129][ T29] audit: type=1326 audit(1725689977.695:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19546 comm="syz.4.6002" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1674.704067][ T29] audit: type=1326 audit(1725689977.705:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19546 comm="syz.4.6002" exe="/root/syz-executor" sig=0 arch=40000003 syscall=449 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1674.726722][ T29] audit: type=1326 audit(1725689977.705:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19546 comm="syz.4.6002" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1674.749324][ T29] audit: type=1326 audit(1725689977.815:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19546 comm="syz.4.6002" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1675.673045][T19551] loop3: detected capacity change from 0 to 4096 [ 1675.704371][T19551] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 1675.889730][T19551] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 1676.063354][T19565] netlink: 11 bytes leftover after parsing attributes in process `syz.1.6010'. [ 1676.122537][ T5240] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 1676.186213][T19551] ntfs3: loop3: ino=1e, "file1" failed to open parent directory r=30005 to update [ 1676.363983][ T5240] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1676.375552][ T5240] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1676.385916][ T5240] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 1676.395472][ T5240] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1676.472876][ T5240] usb 3-1: config 0 descriptor?? [ 1676.962346][ T5240] konepure 0003:1E7D:2DB4.007F: unknown main item tag 0x0 [ 1676.970464][ T5240] konepure 0003:1E7D:2DB4.007F: unknown main item tag 0x0 [ 1676.978350][ T5240] konepure 0003:1E7D:2DB4.007F: item fetching failed at offset 10/11 [ 1677.050721][ T5240] konepure 0003:1E7D:2DB4.007F: parse failed [ 1677.057873][ T5240] konepure 0003:1E7D:2DB4.007F: probe with driver konepure failed with error -22 [ 1677.292487][T17299] usb 3-1: USB disconnect, device number 45 [ 1677.953859][T19590] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6022'. [ 1678.301501][ T5240] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 1678.632328][ T5240] usb 5-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 1678.641994][ T5240] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1678.650431][ T5240] usb 5-1: Product: syz [ 1678.655170][ T5240] usb 5-1: Manufacturer: syz [ 1678.660040][ T5240] usb 5-1: SerialNumber: syz [ 1678.713474][ T5240] usb 5-1: config 0 descriptor?? [ 1678.821688][T17299] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 1679.039138][T17299] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1679.053768][T17299] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1679.064261][T17299] usb 2-1: New USB device found, idVendor=05ac, idProduct=0062, bcdDevice= 0.00 [ 1679.073914][T17299] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1679.083378][ T5240] usb 5-1: USB disconnect, device number 61 [ 1679.153852][T17299] usb 2-1: config 0 descriptor?? [ 1679.670854][T17299] hid-generic 0003:05AC:0062.0080: unbalanced delimiter at end of report description [ 1679.689839][T17299] hid-generic 0003:05AC:0062.0080: probe with driver hid-generic failed with error -22 [ 1679.789373][T19614] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6035'. [ 1679.799049][T19614] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 1679.948871][T17299] usb 2-1: USB disconnect, device number 44 [ 1680.044668][T19616] loop3: detected capacity change from 0 to 512 [ 1680.273767][T19616] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1680.290207][T19616] ext4 filesystem being mounted at /169/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1680.345067][T19625] loop0: detected capacity change from 0 to 64 [ 1680.602503][T19628] netlink: 64 bytes leftover after parsing attributes in process `syz.4.6040'. [ 1680.660110][T17323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1681.432745][T19636] loop0: detected capacity change from 0 to 1024 [ 1681.518922][T19636] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1681.616861][T19636] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1681.692616][T19646] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6049'. [ 1682.005722][T14788] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1683.715985][T19671] loop4: detected capacity change from 0 to 256 [ 1683.787235][T19671] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x88000078, utbl_chksum : 0xe619d30d) [ 1684.017249][T19673] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6061'. [ 1684.735620][T19685] pim6reg: entered allmulticast mode [ 1684.770351][T19685] pim6reg: left allmulticast mode [ 1684.798728][T19689] libceph: resolve 'a' (ret=-3): failed [ 1684.836594][T17299] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 1685.078549][T17299] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1685.090320][T17299] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1685.105374][T17299] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 1685.117093][T17299] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1685.188064][T17299] usb 5-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 1685.200918][T17299] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1685.209727][T17299] usb 5-1: Product: syz [ 1685.214353][T17299] usb 5-1: Manufacturer: syz [ 1685.219307][T17299] usb 5-1: SerialNumber: syz [ 1685.263624][T17299] usb 5-1: config 0 descriptor?? [ 1685.591977][T17299] adutux 5-1:0.0: Could not retrieve serial number [ 1685.599214][T17299] adutux 5-1:0.0: probe with driver adutux failed with error -5 [ 1686.069280][T19698] loop1: detected capacity change from 0 to 512 [ 1686.079879][ T1589] usb 5-1: USB disconnect, device number 62 [ 1686.215886][T19698] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1686.229563][T19698] ext4 filesystem being mounted at /194/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1686.605132][T17308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1686.617015][T19706] bridge_slave_1: left allmulticast mode [ 1686.625189][T19706] bridge_slave_1: left promiscuous mode [ 1686.635553][T19706] bridge0: port 2(bridge_slave_1) entered disabled state [ 1686.689178][T19706] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 1687.604709][T19717] loop1: detected capacity change from 0 to 64 [ 1688.582719][T19731] loop2: detected capacity change from 0 to 1024 [ 1688.654869][T19731] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1688.762879][T19731] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1688.895165][T19731] EXT4-fs error (device loop2): ext4_read_inline_dir:1564: inode #12: block 16: comm syz.2.6088: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=40, inode=301989902, rec_len=0, size=80 fake=0 [ 1689.177397][T19743] vxcan0: tx drop: invalid da for name 0x0000000002000000 [ 1689.219873][T18622] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1689.901032][T19754] loop1: detected capacity change from 0 to 512 [ 1689.925156][T19754] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1689.965877][T19754] EXT4-fs: old and new quota format mixing [ 1690.322385][T19759] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6100'. [ 1690.379008][T19754] loop1: detected capacity change from 0 to 1764 [ 1690.383404][T19760] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6100'. [ 1690.609467][T19750] loop2: detected capacity change from 0 to 4096 [ 1690.690144][T19750] NILFS (loop2): invalid segment: Checksum error in segment payload [ 1690.698952][T19750] NILFS (loop2): trying rollback from an earlier position [ 1690.846171][T19750] NILFS (loop2): recovery complete [ 1690.907264][T19761] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1691.198642][T19767] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6101'. [ 1691.864591][T19770] IPv6: NLM_F_CREATE should be specified when creating new route [ 1691.876127][T19770] netlink: 1 bytes leftover after parsing attributes in process `syz.1.6104'. [ 1695.029601][T19816] loop4: detected capacity change from 0 to 1024 [ 1695.163766][T19816] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1695.335363][T19816] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 1695.344774][T19816] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1695.712474][T16183] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1696.370309][T19839] loop1: detected capacity change from 0 to 128 [ 1697.230604][T19854] loop1: detected capacity change from 0 to 512 [ 1697.253839][T19854] ext4: Bad value for 'resuid' [ 1697.258930][T19854] ext4: Bad value for 'resuid' [ 1697.919359][T19856] loop4: detected capacity change from 0 to 4096 [ 1697.943716][T19863] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6142'. [ 1697.953382][T19863] netlink: 52 bytes leftover after parsing attributes in process `syz.1.6142'. [ 1697.962820][T19863] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6142'. [ 1697.972443][T19863] vlan0: entered allmulticast mode [ 1697.977810][T19863] veth0_vlan: entered allmulticast mode [ 1698.089659][T19868] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1698.343723][T17299] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 1698.600740][T17299] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 1698.610691][T17299] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1698.643520][T17299] usb 4-1: config 0 descriptor?? [ 1698.694427][T17299] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 1698.696440][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 1698.707645][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 1699.140228][ T3277] ===================================================== [ 1699.148053][ T3277] BUG: KMSAN: uninit-value in n_tty_receive_buf_closing+0x539/0xb40 [ 1699.157067][ T3277] n_tty_receive_buf_closing+0x539/0xb40 [ 1699.167567][ T3277] n_tty_receive_buf_common+0x196b/0x2490 [ 1699.173818][ T3277] n_tty_receive_buf2+0x4c/0x60 [ 1699.178998][ T3277] tty_ldisc_receive_buf+0xd0/0x290 [ 1699.184827][ T3277] tty_port_default_receive_buf+0xdf/0x190 [ 1699.191025][ T3277] flush_to_ldisc+0x473/0xdb0 [ 1699.200682][ T3277] process_scheduled_works+0xae0/0x1c40 [ 1699.206759][ T3277] worker_thread+0xea7/0x14d0 [ 1699.212224][ T3277] kthread+0x3e2/0x540 [ 1699.216639][ T3277] ret_from_fork+0x6d/0x90 [ 1699.225677][ T3277] ret_from_fork_asm+0x1a/0x30 [ 1699.230804][ T3277] [ 1699.233624][ T3277] Uninit was created at: [ 1699.238340][ T3277] __kmalloc_noprof+0x661/0xf30 [ 1699.243766][ T3277] __tty_buffer_request_room+0x36e/0x6d0 [ 1699.249801][ T3277] __tty_insert_flip_string_flags+0x140/0x570 [ 1699.260949][ T3277] uart_insert_char+0x39e/0xa10 [ 1699.266368][ T3277] serial8250_read_char+0x1a7/0x5d0 [ 1699.272640][ T3277] serial8250_handle_irq+0x77a/0xb80 [ 1699.278287][ T3277] serial8250_default_handle_irq+0x120/0x2b0 [ 1699.289375][ T3277] serial8250_interrupt+0xc5/0x360 [ 1699.295184][ T3277] __handle_irq_event_percpu+0x118/0xca0 [ 1699.301154][ T3277] handle_irq_event+0xef/0x2c0 [ 1699.306566][ T3277] handle_edge_irq+0x340/0xfb0 [ 1699.316103][ T3277] __common_interrupt+0x97/0x1f0 [ 1699.321655][ T3277] common_interrupt+0x8f/0xa0 [ 1699.326702][ T3277] asm_common_interrupt+0x2b/0x40 [ 1699.332479][ T3277] [ 1699.334935][ T3277] CPU: 1 UID: 0 PID: 3277 Comm: kworker/u8:16 Not tainted 6.11.0-rc6-syzkaller-00308-gb31c44928842 #0 [ 1699.349166][ T3277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1699.359587][ T3277] Workqueue: events_unbound flush_to_ldisc [ 1699.365911][ T3277] ===================================================== [ 1699.376062][ T3277] Disabling lock debugging due to kernel taint [ 1699.382552][ T3277] Kernel panic - not syncing: kmsan.panic set ... [ 1699.389144][ T3277] CPU: 1 UID: 0 PID: 3277 Comm: kworker/u8:16 Tainted: G B 6.11.0-rc6-syzkaller-00308-gb31c44928842 #0 [ 1699.401789][ T3277] Tainted: [B]=BAD_PAGE [ 1699.406224][ T3277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1699.416438][ T3277] Workqueue: events_unbound flush_to_ldisc [ 1699.422487][ T3277] Call Trace: [ 1699.425881][ T3277] [ 1699.428921][ T3277] dump_stack_lvl+0x216/0x2d0 [ 1699.433939][ T3277] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1699.440031][ T3277] dump_stack+0x1e/0x30 [ 1699.444393][ T3277] panic+0x4e2/0xcd0 [ 1699.448501][ T3277] ? kmsan_get_metadata+0xa1/0x1c0 [ 1699.453853][ T3277] kmsan_report+0x2c7/0x2d0 [ 1699.458592][ T3277] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1699.464653][ T3277] ? __msan_warning+0x95/0x120 [ 1699.469610][ T3277] ? n_tty_receive_buf_closing+0x539/0xb40 [ 1699.475615][ T3277] ? n_tty_receive_buf_common+0x196b/0x2490 [ 1699.481694][ T3277] ? n_tty_receive_buf2+0x4c/0x60 [ 1699.486889][ T3277] ? tty_ldisc_receive_buf+0xd0/0x290 [ 1699.492480][ T3277] ? tty_port_default_receive_buf+0xdf/0x190 [ 1699.498679][ T3277] ? flush_to_ldisc+0x473/0xdb0 [ 1699.503734][ T3277] ? process_scheduled_works+0xae0/0x1c40 [ 1699.509663][ T3277] ? worker_thread+0xea7/0x14d0 [ 1699.514716][ T3277] ? kthread+0x3e2/0x540 [ 1699.519179][ T3277] ? ret_from_fork+0x6d/0x90 [ 1699.523942][ T3277] ? ret_from_fork_asm+0x1a/0x30 [ 1699.529109][ T3277] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1699.535150][ T3277] ? kmsan_get_metadata+0x13e/0x1c0 [ 1699.540568][ T3277] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1699.546611][ T3277] ? __update_load_avg_cfs_rq+0xaac/0x10e0 [ 1699.552621][ T3277] ? kmsan_get_metadata+0x13e/0x1c0 [ 1699.558062][ T3277] ? kmsan_get_metadata+0x13e/0x1c0 [ 1699.563480][ T3277] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1699.569508][ T3277] ? kmsan_get_metadata+0x13e/0x1c0 [ 1699.574927][ T3277] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1699.580976][ T3277] ? kmsan_get_metadata+0x13e/0x1c0 [ 1699.586400][ T3277] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1699.592445][ T3277] __msan_warning+0x95/0x120 [ 1699.597234][ T3277] n_tty_receive_buf_closing+0x539/0xb40 [ 1699.603121][ T3277] n_tty_receive_buf_common+0x196b/0x2490 [ 1699.609072][ T3277] ? kmsan_get_metadata+0x13e/0x1c0 [ 1699.614554][ T3277] n_tty_receive_buf2+0x4c/0x60 [ 1699.619594][ T3277] ? __pfx_n_tty_receive_buf2+0x10/0x10 [ 1699.625319][ T3277] tty_ldisc_receive_buf+0xd0/0x290 [ 1699.630749][ T3277] tty_port_default_receive_buf+0xdf/0x190 [ 1699.636814][ T3277] flush_to_ldisc+0x473/0xdb0 [ 1699.641735][ T3277] ? __pfx_tty_port_default_receive_buf+0x10/0x10 [ 1699.648389][ T3277] ? __pfx_flush_to_ldisc+0x10/0x10 [ 1699.653794][ T3277] process_scheduled_works+0xae0/0x1c40 [ 1699.659591][ T3277] worker_thread+0xea7/0x14d0 [ 1699.664497][ T3277] kthread+0x3e2/0x540 [ 1699.668773][ T3277] ? __pfx_worker_thread+0x10/0x10 [ 1699.674137][ T3277] ? __pfx_kthread+0x10/0x10 [ 1699.678948][ T3277] ret_from_fork+0x6d/0x90 [ 1699.683554][ T3277] ? __pfx_kthread+0x10/0x10 [ 1699.688360][ T3277] ret_from_fork_asm+0x1a/0x30 [ 1699.693354][ T3277] [ 1699.696816][ T3277] Kernel Offset: disabled [ 1699.701278][ T3277] Rebooting in 86400 seconds..