last executing test programs: 1.445971478s ago: executing program 1 (id=2324): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x208000, 0x4000006, 0x8000}, 0x1c) 1.378302493s ago: executing program 3 (id=2326): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="380000001800010000000000000000000a90"], 0x38}}, 0x10) 1.331471748s ago: executing program 4 (id=2328): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x2000c081}, 0x800) 1.207282728s ago: executing program 1 (id=2330): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000340)={0x4c, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x11}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8}, @CTA_TIMEOUT_DCCP_OPEN={0x8}]}]}, 0x4c}}, 0x0) 1.17756082s ago: executing program 0 (id=2331): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 1.083621749s ago: executing program 3 (id=2332): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae07, 0x0) 1.074608889s ago: executing program 4 (id=2342): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x4c, 0x0, 0x4) 1.06936385s ago: executing program 2 (id=2333): prlimit64(0x0, 0x7, &(0x7f00000002c0), 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000001c0)='syzkaller\x00'}, 0x90) 950.32373ms ago: executing program 0 (id=2334): syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000880)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "010448", 0x20, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @remote, [{0x2, 0x1, "36dad83aea8d"}]}}}}}}, 0x0) 950.2245ms ago: executing program 1 (id=2335): r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) 949.88251ms ago: executing program 3 (id=2336): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") 884.892955ms ago: executing program 2 (id=2337): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000022c0), 0x2, 0x0) preadv(r0, &(0x7f000001fb80)=[{&(0x7f0000000200)=""/40, 0x28}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0) 844.867599ms ago: executing program 4 (id=2338): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x54}}, 0x0) 767.749995ms ago: executing program 1 (id=2339): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'wlan1\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x7bf}}) 767.214955ms ago: executing program 0 (id=2340): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e00)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4, 0xb}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 619.520098ms ago: executing program 1 (id=2341): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004c40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1, &(0x7f0000001800)=[@init={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @dev}], 0x30}], 0x1, 0x40) 619.425058ms ago: executing program 2 (id=2343): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000002840)=ANY=[@ANYBLOB="500000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d616373656300001800028005000900010000000c0001000000000000000000080005"], 0x50}}, 0x0) 619.359578ms ago: executing program 4 (id=2344): r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) 619.321768ms ago: executing program 3 (id=2345): r0 = syz_open_dev$video(&(0x7f00000006c0), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000840)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 619.021478ms ago: executing program 0 (id=2346): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x4}}}}]}, 0x38}}, 0x0) 436.484514ms ago: executing program 1 (id=2347): syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[], 0x1, 0xaca, &(0x7f0000001340)="$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") creat(&(0x7f0000000400)='./file2\x00', 0x0) 370.373299ms ago: executing program 2 (id=2348): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0xffffffff, 0x4) 369.899589ms ago: executing program 3 (id=2349): r0 = syz_open_dev$usbfs(&(0x7f0000000140), 0xc, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303050010000500000002000020d3"]) 355.825461ms ago: executing program 4 (id=2350): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x44, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 267.228188ms ago: executing program 0 (id=2351): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x4, 0x5, 0x4, 0x8001, 0x7}}, 0x118) 223.006172ms ago: executing program 2 (id=2352): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001300)=[{0x0}, {&(0x7f0000000080)=""/80, 0x50}], 0x2) 129.49765ms ago: executing program 3 (id=2353): r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/9, 0x2c}], 0x1, 0x61, 0x0) 86.540463ms ago: executing program 4 (id=2354): r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x1}) 18.765629ms ago: executing program 0 (id=2355): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 0s ago: executing program 2 (id=2356): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28ebf79e79 code=0x7ffc0000 [ 154.811284][ T6010] dvb-usb: no frontend was attached by 'AVerMedia AVerTVHD Volar (A868R)' [ 154.852863][ T6010] dvb-usb: bulk message failed: -22 (1/0) [ 154.859890][ T6010] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully initialized and connected. [ 154.902550][ T6010] usb 1-1: USB disconnect, device number 9 [ 155.050768][ T6010] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully deinitialized and disconnected. [ 155.359940][ T6772] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 155.381136][ T6772] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 155.944529][ T6795] loop4: detected capacity change from 0 to 256 [ 155.983803][ T6795] FAT-fs (loop4): Directory bread(block 64) failed [ 155.995635][ T6795] FAT-fs (loop4): Directory bread(block 65) failed [ 156.004313][ T6795] FAT-fs (loop4): Directory bread(block 66) failed [ 156.042798][ T6795] FAT-fs (loop4): Directory bread(block 67) failed [ 156.074271][ T6795] FAT-fs (loop4): Directory bread(block 68) failed [ 156.087897][ T6795] FAT-fs (loop4): Directory bread(block 69) failed [ 156.104894][ T6795] FAT-fs (loop4): Directory bread(block 70) failed [ 156.123140][ T6795] FAT-fs (loop4): Directory bread(block 71) failed [ 156.137351][ T6795] FAT-fs (loop4): Directory bread(block 72) failed [ 156.152837][ T6795] FAT-fs (loop4): Directory bread(block 73) failed [ 156.167140][ T6010] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 156.417301][ T6010] usb 2-1: Using ep0 maxpacket: 16 [ 156.633369][ T6784] loop3: detected capacity change from 0 to 32768 [ 156.709610][ T6784] XFS (loop3): Mounting V5 Filesystem [ 156.727184][ T6010] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 156.736363][ T6010] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.763446][ T6010] usb 2-1: Product: syz [ 156.770253][ T6010] usb 2-1: Manufacturer: syz [ 156.775068][ T6010] usb 2-1: SerialNumber: syz [ 156.786139][ T6010] r8152-cfgselector 2-1: config 0 descriptor?? [ 156.902139][ T6784] XFS (loop3): Ending clean mount [ 156.913307][ T6798] loop0: detected capacity change from 0 to 40427 [ 156.929105][ T6798] F2FS-fs (loop0): Corrupted extension count (64 + 1 > 64) [ 156.950026][ T6798] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 157.003012][ T3641] XFS (loop3): Unmounting Filesystem [ 157.058666][ T6798] F2FS-fs (loop0): Found nat_bits in checkpoint [ 157.147675][ T4035] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 157.252489][ T6798] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 157.265347][ T6798] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 157.273924][ T6010] r8152-cfgselector 2-1: Unknown version 0x0000 [ 157.291064][ T6010] r8152-cfgselector 2-1: bad CDC descriptors [ 157.327336][ T6010] r8152-cfgselector 2-1: Unknown version 0x0000 [ 157.367283][ T6010] r8152-cfgselector 2-1: USB disconnect, device number 5 [ 157.397333][ T4035] usb 5-1: Using ep0 maxpacket: 32 [ 157.464543][ T6841] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1338'. [ 157.527542][ T4035] usb 5-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 157.536635][ T4035] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.578984][ T4035] usb 5-1: config 0 descriptor?? [ 157.622591][ T4035] gspca_main: sq930x-2.14.0 probing 041e:403c [ 157.637418][ T6845] loop3: detected capacity change from 0 to 128 [ 158.057227][ T4035] gspca_sq930x: ucbus_write failed -71 [ 158.062794][ T4035] sq930x: probe of 5-1:0.0 failed with error -71 [ 158.091972][ T26] audit: type=1326 audit(1724293266.770:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6856 comm="syz.1.1350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87eeb79e79 code=0x7ffc0000 [ 158.093226][ T4035] usb 5-1: USB disconnect, device number 6 [ 158.153317][ T26] audit: type=1326 audit(1724293266.770:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6856 comm="syz.1.1350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87eeb79e79 code=0x7ffc0000 [ 158.175501][ C1] vkms_vblank_simulate: vblank timer overrun [ 158.243968][ T6863] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1353'. [ 158.256488][ T26] audit: type=1326 audit(1724293266.810:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6856 comm="syz.1.1350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f87eeb79e79 code=0x7ffc0000 [ 158.338951][ T6865] loop0: detected capacity change from 0 to 256 [ 158.345777][ T26] audit: type=1326 audit(1724293266.970:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6856 comm="syz.1.1350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87eeb79e79 code=0x7ffc0000 [ 158.419832][ T26] audit: type=1326 audit(1724293266.970:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6856 comm="syz.1.1350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87eeb79e79 code=0x7ffc0000 [ 158.451870][ T6865] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xcd43d30d, utbl_chksum : 0xe619d30d) [ 158.518661][ T6865] syz.0.1354: attempt to access beyond end of device [ 158.518661][ T6865] loop0: rw=524288, sector=34359738496, nr_sectors = 1 limit=256 [ 158.583100][ T6865] syz.0.1354: attempt to access beyond end of device [ 158.583100][ T6865] loop0: rw=0, sector=34359738496, nr_sectors = 1 limit=256 [ 158.695762][ T6873] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1358'. [ 158.735741][ T6876] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 158.867299][ T6876] CIFS mount error: No usable UNC path provided in device string! [ 158.867299][ T6876] [ 158.897526][ T6876] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 159.070319][ T6886] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1364'. [ 159.340183][ T6897] loop0: detected capacity change from 0 to 1024 [ 159.501828][ T3649] hfsplus: bad catalog entry type [ 159.504864][ T6870] loop2: detected capacity change from 0 to 32768 [ 159.571738][ T6870] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.1357 (6870) [ 159.596162][ T6905] netlink: 'syz.3.1374': attribute type 1 has an invalid length. [ 159.668887][ T6870] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 159.704146][ T6870] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 159.716885][ T6908] cannot load conntrack support for proto=3 [ 159.737248][ T6870] BTRFS info (device loop2): using free space tree [ 159.898246][ T6916] cgroup: Invalid name [ 159.954855][ T11] hfsplus: b-tree write err: -5, ino 4 [ 160.069870][ T2528] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.103287][ T6870] BTRFS info (device loop2): enabling ssd optimizations [ 160.280066][ T2528] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.330783][ T3648] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 160.520685][ T2528] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.545542][ T6936] loop3: detected capacity change from 0 to 512 [ 160.609476][ T6936] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.657154][ T6936] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 160.711352][ T2528] bond0: (slave netdevsim0): Releasing backup interface [ 160.749951][ T6936] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 160.753587][ T2528] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.783332][ T6936] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 160.793304][ T6903] loop4: detected capacity change from 0 to 32768 [ 160.812816][ T6939] loop2: detected capacity change from 0 to 4096 [ 160.828757][ T6939] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 160.842378][ T6936] System zones: 0-2, 18-18, 34-34 [ 160.847900][ T6903] XFS: attr2 mount option is deprecated. [ 160.866405][ T6903] XFS: ikeep mount option is deprecated. [ 160.873094][ T6903] XFS: noikeep mount option is deprecated. [ 160.879222][ T3656] Bluetooth: hci3: command 0x0406 tx timeout [ 160.945228][ T6936] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 160.979696][ T6936] EXT4-fs (loop3): 1 truncate cleaned up [ 160.985527][ T6936] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 161.051621][ T6939] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 161.096097][ T6903] XFS (loop4): Mounting V5 Filesystem [ 161.116823][ T6936] EXT4-fs error (device loop3): ext4_generic_delete_entry:2727: inode #12: block 13: comm syz.3.1384: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 161.146455][ T6936] EXT4-fs error (device loop3) in ext4_delete_entry:2798: Corrupt filesystem [ 161.270336][ T6939] ntfs3: loop2: Failed to load $Extend. [ 161.333587][ T6903] XFS (loop4): Ending clean mount [ 161.411267][ T6903] XFS (loop4): Quotacheck needed: Please wait. [ 161.414585][ T3641] EXT4-fs (loop3): unmounting filesystem. [ 161.556283][ T3648] ntfs3: loop2: ntfs_evict_inode r=5 failed, -22. [ 161.581922][ T6903] XFS (loop4): Quotacheck: Done. [ 161.718179][ T3653] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 161.737575][ T3653] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 161.757589][ T3653] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 161.767330][ T3653] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 161.770208][ T6969] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1390'. [ 161.786359][ T3654] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 161.797264][ T3654] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 161.892559][ T3639] XFS (loop4): Unmounting Filesystem [ 162.623310][ T6997] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1400'. [ 162.654679][ T6997] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1400'. [ 162.966244][ T7011] loop2: detected capacity change from 0 to 512 [ 163.008300][ T7011] EXT4-fs: Ignoring removed nobh option [ 163.023825][ T6966] chnl_net:caif_netlink_parms(): no params data found [ 163.024314][ T7011] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 163.081086][ T7017] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1408'. [ 163.200708][ T7011] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 163.247456][ T7011] ext4 filesystem being mounted at /275/file0 supports timestamps until 2038 (0x7fffffff) [ 163.280617][ T7025] loop3: detected capacity change from 0 to 512 [ 163.316387][ T7011] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.1405: bg 0: block 224: padding at end of block bitmap is not set [ 163.374170][ T7011] EXT4-fs (loop2): Remounting filesystem read-only [ 163.392858][ T7025] EXT4-fs error (device loop3): ext4_orphan_get:1422: comm syz.3.1410: bad orphan inode 8323072 [ 163.516706][ T7036] CIFS: iocharset name too long [ 163.523311][ T7011] EXT4-fs error (device loop2) in ext4_evict_inode:254: Readonly filesystem [ 163.541927][ T7025] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 163.647849][ T7025] ext4 filesystem being mounted at /285/file0 supports timestamps until 2038 (0x7fffffff) [ 163.836158][ T3648] EXT4-fs (loop2): unmounting filesystem. [ 163.842411][ T3654] Bluetooth: hci4: command tx timeout [ 163.892111][ T3641] EXT4-fs (loop3): unmounting filesystem. [ 163.917940][ T9] __quota_error: 1 callbacks suppressed [ 163.917959][ T9] Quota error (device loop2): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 163.991467][ T6966] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.017428][ T6966] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.025730][ T6966] device bridge_slave_0 entered promiscuous mode [ 164.026143][ T9] Quota error (device loop2): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 164.082268][ T6966] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.117825][ T6966] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.126103][ T6966] device bridge_slave_1 entered promiscuous mode [ 164.305571][ T2528] device hsr_slave_0 left promiscuous mode [ 164.387894][ T2528] device hsr_slave_1 left promiscuous mode [ 164.407621][ T2528] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.415180][ T2528] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.443998][ T2528] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.463691][ T7065] loop3: detected capacity change from 0 to 4096 [ 164.474267][ T7072] overlayfs: missing 'lowerdir' [ 164.483407][ T2528] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.506589][ T7069] loop1: detected capacity change from 0 to 1764 [ 164.546289][ T2528] device bridge_slave_1 left promiscuous mode [ 164.552911][ T7065] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 164.562580][ T2528] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.616420][ T7065] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 164.640365][ T2528] device bridge_slave_0 left promiscuous mode [ 164.646644][ T2528] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.693089][ T7065] ntfs: volume version 3.1. [ 164.708548][ T7065] ntfs: (device loop3): ntfs_read_locked_attr_inode(): Failed with error code -2 while reading attribute inode (mft_no 0x1a, type 0x80, name_len 4). Marking corrupt inode and base inode 0x1a as bad. Run chkdsk. [ 164.754539][ T7065] ntfs: (device loop3): load_and_init_usnjrnl(): Failed to load $UsnJrnl/$DATA/$Max attribute. [ 164.770202][ T7065] ntfs: (device loop3): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 164.864418][ T2528] device veth1_macvtap left promiscuous mode [ 164.895962][ T2528] device veth1_vlan left promiscuous mode [ 164.909411][ T2528] device veth0_vlan left promiscuous mode [ 165.047746][ T3685] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 165.078607][ T2528] bond1 (unregistering): Released all slaves [ 165.328673][ T3685] usb 5-1: Using ep0 maxpacket: 8 [ 165.392883][ T2528] team0 (unregistering): Port device team_slave_1 removed [ 165.430681][ T2528] team0 (unregistering): Port device team_slave_0 removed [ 165.467385][ T3685] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid maxpacket 56492, setting to 1024 [ 165.479207][ T3685] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024 [ 165.489833][ T2528] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 165.490006][ T3685] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 165.507921][ T3685] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.528841][ T3685] usb 5-1: config 0 descriptor?? [ 165.553339][ T2528] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 165.557715][ T7078] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 165.589375][ T3685] iowarrior 5-1:0.0: no interrupt-in endpoint found [ 165.807961][ T3685] usb 5-1: USB disconnect, device number 7 [ 165.918288][ T3654] Bluetooth: hci4: command tx timeout [ 165.972462][ T2528] bond0 (unregistering): Released all slaves [ 166.072959][ T6966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.094856][ T6966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.223700][ T26] audit: type=1326 audit(1724293274.900:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7086 comm="syz.2.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069c579e79 code=0x7ffc0000 [ 166.272977][ T6966] team0: Port device team_slave_0 added [ 166.317516][ T26] audit: type=1326 audit(1724293274.940:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7086 comm="syz.2.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f069c579e79 code=0x7ffc0000 [ 166.319123][ T6966] team0: Port device team_slave_1 added [ 166.428082][ T26] audit: type=1326 audit(1724293274.940:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7086 comm="syz.2.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069c579e79 code=0x7ffc0000 [ 166.543365][ T7097] loop4: detected capacity change from 0 to 128 [ 166.603409][ T7100] loop3: detected capacity change from 0 to 16 [ 166.632320][ T6966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.655884][ T7100] erofs: (device loop3): mounted with root inode @ nid 36. [ 166.678153][ T6966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.748954][ T7102] ipt_CLUSTERIP: no config found for 172.20.20.170, need 'new' [ 166.768748][ T3639] sysv_free_block: flc_count > flc_size [ 166.774914][ T3639] sysv_free_block: flc_count > flc_size [ 166.776205][ T6966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.827273][ T3639] sysv_free_block: flc_count > flc_size [ 166.832872][ T3639] sysv_free_block: flc_count > flc_size [ 166.843192][ T6966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.881177][ T6966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.907761][ T3639] sysv_free_block: flc_count > flc_size [ 166.913322][ T3639] sysv_free_block: flc_count > flc_size [ 166.969977][ T3639] sysv_free_block: flc_count > flc_size [ 166.974163][ T6966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.975560][ T3639] sysv_free_block: flc_count > flc_size [ 166.975571][ T3639] sysv_free_block: flc_count > flc_size [ 166.999718][ T3639] sysv_free_block: flc_count > flc_size [ 167.082186][ T3639] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 167.242261][ T6966] device hsr_slave_0 entered promiscuous mode [ 167.282371][ T7119] ./bus: Can't open blockdev [ 167.306084][ T6966] device hsr_slave_1 entered promiscuous mode [ 167.313768][ T6966] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.341431][ T6966] Cannot create hsr debugfs directory [ 167.886868][ T7136] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1451'. [ 167.997136][ T3654] Bluetooth: hci4: command tx timeout [ 168.900238][ T7124] loop3: detected capacity change from 0 to 32768 [ 169.012628][ T7124] XFS (loop3): Mounting V5 Filesystem [ 169.171085][ T7124] XFS (loop3): Ending clean mount [ 169.191057][ T7124] XFS (loop3): Quotacheck needed: Please wait. [ 169.254583][ T26] audit: type=1326 audit(1724293277.930:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7177 comm="syz.2.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069c579e79 code=0x7ffc0000 [ 169.267927][ T7181] syz.2.1464 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 169.320463][ T6966] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 169.328611][ T26] audit: type=1326 audit(1724293277.950:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7177 comm="syz.2.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f069c579e79 code=0x7ffc0000 [ 169.354550][ T7124] XFS (loop3): Quotacheck: Done. [ 169.419654][ T6966] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 169.461329][ T26] audit: type=1326 audit(1724293278.070:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7177 comm="syz.2.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069c579e79 code=0x7ffc0000 [ 169.490985][ T6966] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 169.553409][ T6966] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 169.593021][ T3641] XFS (loop3): Unmounting Filesystem [ 169.612928][ T26] audit: type=1326 audit(1724293278.070:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7177 comm="syz.2.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069c579e79 code=0x7ffc0000 [ 170.077133][ T3654] Bluetooth: hci4: command tx timeout [ 170.087511][ T6966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.174045][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.208754][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.271935][ T6966] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.399418][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.425853][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.452142][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.459416][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.505343][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.529008][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.568800][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.576104][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.586134][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.595442][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.660942][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.687906][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.729250][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.759055][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.791844][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.846292][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.876529][ T7215] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1478'. [ 170.912947][ T6966] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.933920][ T6966] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.972468][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.018218][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.057739][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.097503][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.132209][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.257808][ T7195] loop1: detected capacity change from 0 to 32768 [ 171.299517][ T7195] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.1470 (7195) [ 171.423657][ T7195] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 171.497910][ T7195] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 171.547130][ T7195] BTRFS info (device loop1): using free space tree [ 171.813177][ T7195] BTRFS info (device loop1): enabling ssd optimizations [ 171.824932][ T7250] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1486'. [ 171.958050][ T3640] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 172.193003][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.221777][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.311235][ T6966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.370248][ T7270] loop4: detected capacity change from 0 to 8 [ 172.457972][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.488047][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.490555][ T7270] SQUASHFS error: Failed to read block 0x730: -5 [ 172.507178][ T7270] SQUASHFS error: Unable to read metadata cache entry [72e] [ 172.558586][ T6010] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 172.577964][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.598044][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.619755][ T6966] device veth0_vlan entered promiscuous mode [ 172.632023][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.659250][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.700614][ T6966] device veth1_vlan entered promiscuous mode [ 172.735609][ T7218] loop3: detected capacity change from 0 to 40427 [ 172.822494][ T7218] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 172.862751][ T7218] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 172.871235][ T7281] ebt_among: src integrity fail: 30a [ 172.885200][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.907805][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.948004][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.949087][ T7218] F2FS-fs (loop3): Found nat_bits in checkpoint [ 172.987550][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.016646][ T6966] device veth0_macvtap entered promiscuous mode [ 173.074573][ T6966] device veth1_macvtap entered promiscuous mode [ 173.137399][ T6010] usb 2-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.bb [ 173.146750][ T6010] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.179506][ T7218] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 173.185752][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.197334][ T7218] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 173.212761][ T6010] usb 2-1: Product: syz [ 173.227307][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.247047][ T6010] usb 2-1: Manufacturer: syz [ 173.265253][ T6010] usb 2-1: SerialNumber: syz [ 173.284932][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.298134][ T6010] usb 2-1: config 0 descriptor?? [ 173.331862][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.351189][ T6010] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 173.367717][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.368300][ T7297] x_tables: ip_tables: osf match: only valid for protocol 6 [ 173.378248][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.378267][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.378285][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.395416][ T6966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.425410][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.473720][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.508665][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.528527][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.577255][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.627161][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.668015][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.706096][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.719847][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.730949][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.740869][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.759137][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.776067][ T6966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.786311][ T4035] usb 2-1: USB disconnect, device number 6 [ 173.854566][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.892461][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.925427][ T6966] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.965040][ T6966] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.991222][ T6966] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.001769][ T6966] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.250058][ T2528] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.280764][ T2528] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.349886][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.387365][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.395657][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.452844][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.489253][ T7328] loop2: detected capacity change from 0 to 128 [ 174.567732][ T7325] loop3: detected capacity change from 0 to 4096 [ 174.578247][ T7325] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 174.624745][ T7328] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 174.650286][ T7335] Unsupported ieee802154 address type: 0 [ 174.677665][ T7325] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 174.685067][ T7328] ext4 filesystem being mounted at /307/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 174.963845][ T3641] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 174.972182][ T3648] EXT4-fs (loop2): unmounting filesystem. [ 175.354477][ T7362] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1519'. [ 175.865811][ T7387] loop0: detected capacity change from 0 to 8 [ 175.889321][ T3654] Bluetooth: hci3: unexpected event for opcode 0x1804 [ 176.007068][ T7387] SQUASHFS error: Failed to read block 0x1ec: -5 [ 176.027498][ T7387] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 176.097042][ T3689] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 176.467351][ T3689] usb 4-1: config 0 has an invalid interface number: 213 but max is 0 [ 176.497936][ T3689] usb 4-1: config 0 has an invalid interface number: 229 but max is 0 [ 176.526579][ T3689] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 176.546821][ T3689] usb 4-1: config 0 has no interface number 0 [ 176.553836][ T3689] usb 4-1: config 0 has no interface number 1 [ 176.575119][ T3689] usb 4-1: config 0 interface 213 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 176.586118][ T4759] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 176.614010][ T3689] usb 4-1: config 0 interface 213 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 176.637525][ T3689] usb 4-1: too many endpoints for config 0 interface 229 altsetting 129: 54, using maximum allowed: 30 [ 176.673129][ T3689] usb 4-1: config 0 interface 229 altsetting 129 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 176.694905][ T3689] usb 4-1: config 0 interface 229 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 54 [ 176.736508][ T3689] usb 4-1: config 0 interface 229 has no altsetting 0 [ 176.910970][ T3689] usb 4-1: New USB device found, idVendor=0565, idProduct=0005, bcdDevice= 9.0b [ 176.924594][ T3689] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.953426][ T7427] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1542'. [ 176.954744][ T3689] usb 4-1: Product: syz [ 176.967939][ T4759] usb 1-1: config 0 has an invalid interface number: 82 but max is 0 [ 176.976065][ T4759] usb 1-1: config 0 has no interface number 0 [ 177.002922][ T4759] usb 1-1: config 0 interface 82 altsetting 0 endpoint 0xC has invalid maxpacket 1024, setting to 64 [ 177.026640][ T3689] usb 4-1: Manufacturer: syz [ 177.036745][ T3689] usb 4-1: SerialNumber: syz [ 177.062433][ T3689] usb 4-1: config 0 descriptor?? [ 177.131177][ T7436] netlink: 'syz.4.1547': attribute type 6 has an invalid length. [ 177.190270][ T7438] netlink: 'syz.2.1548': attribute type 14 has an invalid length. [ 177.207272][ T4759] usb 1-1: New USB device found, idVendor=0506, idProduct=11f8, bcdDevice=b6.28 [ 177.226652][ T4759] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.235666][ T7438] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1548'. [ 177.261959][ T4759] usb 1-1: Product: syz [ 177.267353][ T4759] usb 1-1: Manufacturer: syz [ 177.296782][ T4759] usb 1-1: SerialNumber: syz [ 177.343862][ T3689] kaweth 4-1:0.213: Firmware present in device. [ 177.351280][ T4759] usb 1-1: config 0 descriptor?? [ 177.466039][ T7450] tmpfs: Bad value for 'mpol' [ 177.547285][ T3689] kaweth 4-1:0.213: Error reading configuration (-71), no net device created [ 177.576674][ T3689] kaweth: probe of 4-1:0.213 failed with error -5 [ 177.621084][ T4759] kaweth 1-1:0.82: Firmware present in device. [ 177.702157][ T3689] kaweth 4-1:0.229: Firmware present in device. [ 177.737281][ T3689] kaweth 4-1:0.229: Error reading configuration (-71), no net device created [ 177.761410][ T3689] kaweth: probe of 4-1:0.229 failed with error -5 [ 177.793968][ T3689] usb 4-1: USB disconnect, device number 10 [ 177.827357][ T4759] kaweth 1-1:0.82: Error reading configuration (-71), no net device created [ 177.867311][ T4759] kaweth: probe of 1-1:0.82 failed with error -5 [ 177.907374][ T4759] usb 1-1: USB disconnect, device number 10 [ 178.322636][ T7476] loop3: detected capacity change from 0 to 512 [ 178.376125][ T7476] EXT4-fs: Ignoring removed orlov option [ 178.423600][ T7476] EXT4-fs warning (device loop3): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 178.465801][ T7447] loop4: detected capacity change from 0 to 32768 [ 178.475433][ T7447] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.1553 (7447) [ 178.494054][ T7476] EXT4-fs warning (device loop3): dx_probe:881: Enable large directory feature to access it [ 178.506570][ T7476] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.1562: Corrupt directory, running e2fsck is recommended [ 178.549538][ T7447] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 178.597421][ T7447] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 178.638411][ T7447] BTRFS info (device loop4): using free space tree [ 178.712172][ T7492] overlayfs: failed to resolve './file1': -2 [ 178.741914][ T7476] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 178.750605][ T7476] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2219: inode #15: comm syz.3.1562: corrupted in-inode xattr [ 178.773733][ T7476] EXT4-fs (loop3): Remounting filesystem read-only [ 178.806329][ T7476] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.1562: couldn't read orphan inode 15 (err -117) [ 178.957078][ T7476] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 179.050216][ T7476] EXT4-fs error (device loop3): ext4_xattr_set_entry:1615: inode #2: comm syz.3.1562: corrupted xattr entries [ 179.107384][ T7447] BTRFS info (device loop4): enabling ssd optimizations [ 179.127980][ T7476] EXT4-fs (loop3): Remounting filesystem read-only [ 179.274512][ T3641] EXT4-fs (loop3): unmounting filesystem. [ 179.392021][ T7528] loop0: detected capacity change from 0 to 256 [ 179.418318][ T3639] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 179.919796][ T3654] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 179.929855][ T3654] Bluetooth: hci3: Injecting HCI hardware error event [ 179.941749][ T3656] Bluetooth: hci3: hardware error 0x00 [ 180.263444][ T7557] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1587'. [ 180.454191][ T7556] loop3: detected capacity change from 0 to 4096 [ 180.496520][ T7556] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 180.542649][ T7556] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 180.592411][ T7556] ntfs: (device loop3): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 180.634573][ T7556] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 180.685506][ T7556] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 180.710914][ T7567] loop4: detected capacity change from 0 to 4096 [ 180.738568][ T7556] ntfs: volume version 3.1. [ 180.776396][ T7556] ntfs: (device loop3): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 180.820980][ T7556] ntfs: (device loop3): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 180.881148][ T7556] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 180.919934][ T7556] ntfs: (device loop3): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 180.989401][ T7556] ntfs: (device loop3): load_system_files(): Failed to determine if Windows is hibernated. Will not be able to remount read-write. Run chkdsk. [ 181.356143][ T7587] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 181.357400][ T4461] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 181.493048][ T7561] loop0: detected capacity change from 0 to 40427 [ 181.502647][ T7561] F2FS-fs (loop0): invalid crc value [ 181.577051][ T7561] F2FS-fs (loop0): Found nat_bits in checkpoint [ 181.637198][ T4461] usb 2-1: Using ep0 maxpacket: 16 [ 181.758301][ T4461] usb 2-1: New USB device found, idVendor=2770, idProduct=9050, bcdDevice=11.97 [ 181.780784][ T7606] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1611'. [ 181.786507][ T4461] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.800566][ T7606] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1611'. [ 181.810007][ T7561] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 181.828111][ T4461] usb 2-1: config 0 descriptor?? [ 181.872766][ T4461] gspca_main: sq905c-2.14.0 probing 2770:9050 [ 182.077105][ T3656] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 182.149282][ T7616] overlayfs: workdir and upperdir must be separate subtrees [ 182.268813][ T7622] netlink: 763 bytes leftover after parsing attributes in process `syz.4.1619'. [ 182.297137][ T4461] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 182.315108][ T4461] sq905c 2-1:0.0: Reading version command failed [ 182.366006][ T4461] sq905c: probe of 2-1:0.0 failed with error -71 [ 182.413385][ T4461] usb 2-1: USB disconnect, device number 7 [ 182.599853][ T7632] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1633'. [ 182.636877][ T7634] loop4: detected capacity change from 0 to 1024 [ 182.774607][ T7056] hfsplus: b-tree write err: -5, ino 4 [ 182.845281][ T7640] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1626'. [ 183.017253][ T7646] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1629'. [ 183.323937][ T7662] QAT: Invalid ioctl 1075883590 [ 183.337693][ T7662] QAT: Invalid ioctl 1075883590 [ 183.342733][ T7662] QAT: Invalid ioctl 1075883590 [ 183.363152][ T7662] QAT: Invalid ioctl 1075883590 [ 183.374412][ T7662] QAT: Invalid ioctl 1075883590 [ 183.385748][ T7662] QAT: Invalid ioctl 1075883590 [ 183.397399][ T7662] QAT: Invalid ioctl 1075883590 [ 183.402945][ T7662] QAT: Invalid ioctl 1075883590 [ 183.414120][ T7662] QAT: Invalid ioctl 1075883590 [ 183.421470][ T7662] QAT: Invalid ioctl 1075883590 [ 183.644899][ T7674] program syz.4.1643 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 183.983348][ T7689] loop2: detected capacity change from 0 to 2048 [ 184.010517][ T7689] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 184.117109][ T6010] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 184.205073][ T7697] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1654'. [ 184.232812][ T7699] ieee802154 phy0 wpan0: encryption failed: -22 [ 184.267227][ T7701] netlink: 'syz.2.1656': attribute type 12 has an invalid length. [ 184.294964][ T7701] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1656'. [ 184.507523][ T6010] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 184.536454][ T6010] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 184.554629][ T6010] usb 5-1: config 1 has no interface number 0 [ 184.579980][ T6010] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 184.658433][ T7718] SET target dimension over the limit! [ 184.780438][ T4035] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 184.801902][ T6010] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.801941][ T6010] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.801965][ T6010] usb 5-1: Product: syz [ 184.801982][ T6010] usb 5-1: Manufacturer: syz [ 184.802000][ T6010] usb 5-1: SerialNumber: syz [ 184.843201][ T6010] usb 5-1: selecting invalid altsetting 1 [ 184.920570][ T7727] netlink: 'syz.0.1680': attribute type 1 has an invalid length. [ 185.027151][ T4035] usb 3-1: Using ep0 maxpacket: 8 [ 185.077157][ T6010] cdc_ncm 5-1:1.1: bind() failure [ 185.102778][ T6010] usb 5-1: USB disconnect, device number 8 [ 185.147340][ T4035] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.168958][ T4035] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 185.217043][ T4035] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 185.247712][ T4035] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 185.363183][ T4035] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 185.374674][ T4035] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 185.392556][ T4035] usb 3-1: SerialNumber: syz [ 185.417465][ T7710] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 185.442658][ T4035] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 185.449979][ T4035] usb-storage 3-1:1.0: USB Mass Storage device detected [ 185.464023][ T4035] usb-storage 3-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 185.472862][ T4035] scsi host1: usb-storage 3-1:1.0 [ 185.557108][ T3690] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 185.595597][ T7756] loop0: detected capacity change from 0 to 128 [ 185.621912][ T7756] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 185.645953][ T7756] EXT4-fs (loop0): re-mounted. Quota mode: none. [ 185.653398][ T7756] ext4 filesystem being remounted at /31/mnt supports timestamps until 2038 (0x7fffffff) [ 185.705543][ T6966] EXT4-fs (loop0): unmounting filesystem. [ 185.707829][ T7760] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1684'. [ 185.720849][ T5143] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 185.782249][ T7762] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1685'. [ 185.807091][ T3690] usb 2-1: Using ep0 maxpacket: 8 [ 185.930602][ T3690] usb 2-1: config 0 has an invalid interface number: 21 but max is 0 [ 185.942438][ T3690] usb 2-1: config 0 has no interface number 0 [ 185.967276][ T5143] usb 4-1: Using ep0 maxpacket: 16 [ 185.969957][ T3690] usb 2-1: New USB device found, idVendor=07ca, idProduct=a868, bcdDevice=c4.d4 [ 185.989242][ T3690] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.997505][ T3653] Bluetooth: hci2: command 0x0406 tx timeout [ 185.997549][ T3653] Bluetooth: hci1: command 0x0406 tx timeout [ 185.997670][ T3653] Bluetooth: hci0: command 0x0406 tx timeout [ 186.036482][ T3690] usb 2-1: config 0 descriptor?? [ 186.066104][ T7770] loop4: detected capacity change from 0 to 4096 [ 186.071318][ T7772] loop0: detected capacity change from 0 to 2048 [ 186.085544][ T7770] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 186.094860][ T5143] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 186.110739][ T5143] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 186.115890][ T3690] dvb-usb: found a 'AVerMedia AVerTVHD Volar (A868R)' in warm state. [ 186.127285][ T7772] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 186.148193][ T5143] usb 4-1: config 0 interface 0 has no altsetting 0 [ 186.166218][ T3690] cxusb: set interface failed [ 186.171575][ T3690] dvb-usb: bulk message failed: -22 (1/0) [ 186.191942][ T7770] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 186.192784][ T3690] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 186.213605][ T7770] ntfs3: loop4: ntfs_set_state r=3 failed, -22. [ 186.248260][ T3690] dvbdev: DVB: registering new adapter (AVerMedia AVerTVHD Volar (A868R)) [ 186.256869][ T3690] usb 2-1: media controller created [ 186.286939][ T46] ntfs3: loop4: ntfs3_write_inode r=3 failed, -22. [ 186.303684][ T3639] ntfs3: loop4: ntfs_evict_inode r=3 failed, -22. [ 186.308321][ T3690] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 186.341403][ T5143] usb 4-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 186.361053][ T5143] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.380970][ T5143] usb 4-1: Product: syz [ 186.392784][ T5143] usb 4-1: Manufacturer: syz [ 186.406256][ T5143] usb 4-1: SerialNumber: syz [ 186.428842][ T5143] usb 4-1: config 0 descriptor?? [ 186.493043][ T3690] DVB: Unable to find symbol lgdt330x_attach() [ 186.499869][ T3690] dvb-usb: no frontend was attached by 'AVerMedia AVerTVHD Volar (A868R)' [ 186.567822][ T3690] dvb-usb: bulk message failed: -22 (1/0) [ 186.599839][ T3690] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully initialized and connected. [ 186.614061][ T3690] usb 2-1: USB disconnect, device number 8 [ 186.679371][ T3690] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully deinitialized and disconnected. [ 186.720288][ T5143] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input10 [ 186.777255][ T7752] usb 3-1: reset high-speed USB device number 8 using dummy_hcd [ 186.943136][ T5143] usb 4-1: USB disconnect, device number 11 [ 186.957666][ T3078] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -19 [ 187.488646][ T7811] loop2: detected capacity change from 0 to 512 [ 187.505430][ T7811] EXT4-fs: Ignoring removed orlov option [ 187.562919][ T7811] EXT4-fs warning (device loop2): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 187.591515][ T7811] EXT4-fs warning (device loop2): dx_probe:881: Enable large directory feature to access it [ 187.602772][ T7811] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.1708: Corrupt directory, running e2fsck is recommended [ 187.637184][ T3690] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 187.662497][ T6010] usb 3-1: USB disconnect, device number 8 [ 187.711125][ T7811] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 187.724072][ T7811] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2219: inode #15: comm syz.2.1708: corrupted in-inode xattr [ 187.781039][ T7820] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 187.788657][ T7811] EXT4-fs (loop2): Remounting filesystem read-only [ 187.788913][ T7820] IPv6: NLM_F_CREATE should be set when creating new route [ 187.795693][ T7811] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.1708: couldn't read orphan inode 15 (err -117) [ 187.802644][ T7820] IPv6: NLM_F_CREATE should be set when creating new route [ 187.856459][ T7811] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 187.913194][ T7824] loop1: detected capacity change from 0 to 1024 [ 187.920431][ T3690] usb 1-1: Using ep0 maxpacket: 16 [ 187.961998][ T7811] EXT4-fs error (device loop2): ext4_xattr_set_entry:1615: inode #2: comm syz.2.1708: corrupted xattr entries [ 187.995891][ T7811] EXT4-fs (loop2): Remounting filesystem read-only [ 188.058238][ T3690] usb 1-1: config 0 has an invalid interface number: 2 but max is 0 [ 188.076843][ T3690] usb 1-1: config 0 has no interface number 0 [ 188.095048][ T3640] hfsplus: bad catalog entry type [ 188.174688][ T3648] EXT4-fs (loop2): unmounting filesystem. [ 188.247268][ T3690] usb 1-1: New USB device found, idVendor=1bc7, idProduct=1040, bcdDevice=10.5a [ 188.274697][ T3690] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.307273][ T3690] usb 1-1: Product: syz [ 188.311749][ T3690] usb 1-1: Manufacturer: syz [ 188.316119][ T7835] loop2: detected capacity change from 0 to 128 [ 188.316439][ T3690] usb 1-1: SerialNumber: syz [ 188.374744][ T3690] usb 1-1: config 0 descriptor?? [ 188.442637][ T2528] hfsplus: b-tree write err: -5, ino 4 [ 188.461201][ C0] eth0: bad gso: type: 1, size: 1408 [ 188.480024][ T3648] sysv_free_block: flc_count > flc_size [ 188.520539][ T7839] overlayfs: workdir and upperdir must be separate subtrees [ 188.536684][ T3648] sysv_free_block: flc_count > flc_size [ 188.564548][ T3648] sysv_free_block: flc_count > flc_size [ 188.583542][ T3648] sysv_free_block: flc_count > flc_size [ 188.590557][ T3648] sysv_free_block: flc_count > flc_size [ 188.596399][ T3648] sysv_free_block: flc_count > flc_size [ 188.608780][ T46] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.621131][ T3648] sysv_free_block: flc_count > flc_size [ 188.626722][ T3648] sysv_free_block: flc_count > flc_size [ 188.640102][ T3648] sysv_free_block: flc_count > flc_size [ 188.645781][ T3648] sysv_free_block: flc_count > flc_size [ 188.652482][ T3648] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 188.666680][ T5143] usb 1-1: USB disconnect, device number 11 [ 188.819089][ T46] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.930067][ T46] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.098823][ T46] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.159109][ T7852] loop2: detected capacity change from 0 to 256 [ 189.227589][ T7852] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xcd43d30d, utbl_chksum : 0xe619d30d) [ 189.247705][ T7856] __nla_validate_parse: 1 callbacks suppressed [ 189.247726][ T7856] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1733'. [ 189.334888][ T7852] syz.2.1732: attempt to access beyond end of device [ 189.334888][ T7852] loop2: rw=524288, sector=34359738496, nr_sectors = 1 limit=256 [ 189.357123][ T7856] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1733'. [ 189.385150][ T7852] syz.2.1732: attempt to access beyond end of device [ 189.385150][ T7852] loop2: rw=0, sector=34359738496, nr_sectors = 1 limit=256 [ 189.451182][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 189.451197][ T26] audit: type=1800 audit(1724293298.130:44): pid=7852 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.1732" name="file1" dev="loop2" ino=1048622 res=0 errno=0 [ 189.700313][ T3654] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 189.722823][ T3654] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 189.739548][ T3654] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 189.757445][ T3654] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 189.765427][ T3654] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 189.777245][ T3654] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 189.985599][ T7875] overlayfs: workdir and upperdir must be separate subtrees [ 190.307503][ T7890] loop2: detected capacity change from 0 to 256 [ 190.406283][ T7890] FAT-fs (loop2): Directory bread(block 64) failed [ 190.427113][ T7890] FAT-fs (loop2): Directory bread(block 65) failed [ 190.447153][ T7890] FAT-fs (loop2): Directory bread(block 66) failed [ 190.453749][ T7890] FAT-fs (loop2): Directory bread(block 67) failed [ 190.512557][ T7890] FAT-fs (loop2): Directory bread(block 68) failed [ 190.520002][ T7888] loop4: detected capacity change from 0 to 4096 [ 190.546576][ T7888] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 190.548585][ T7890] FAT-fs (loop2): Directory bread(block 69) failed [ 190.585220][ T7890] FAT-fs (loop2): Directory bread(block 70) failed [ 190.604768][ T7890] FAT-fs (loop2): Directory bread(block 71) failed [ 190.629947][ T7890] FAT-fs (loop2): Directory bread(block 72) failed [ 190.657231][ T7890] FAT-fs (loop2): Directory bread(block 73) failed [ 190.690937][ T7888] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 190.791694][ T7888] ntfs3: loop4: Failed to load $Extend. [ 190.871166][ T7906] loop0: detected capacity change from 0 to 512 [ 190.899731][ T7906] EXT4-fs: Ignoring removed orlov option [ 190.902926][ T7862] chnl_net:caif_netlink_parms(): no params data found [ 190.965555][ T3639] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 190.999377][ T7906] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 191.020755][ T7906] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 191.036460][ T7906] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.1752: Corrupt directory, running e2fsck is recommended [ 191.075564][ T7906] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 191.102164][ T7906] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2219: inode #15: comm syz.0.1752: corrupted in-inode xattr [ 191.171666][ T7917] loop2: detected capacity change from 0 to 128 [ 191.209624][ T7906] EXT4-fs (loop0): Remounting filesystem read-only [ 191.228053][ T7917] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 191.229253][ T7906] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.1752: couldn't read orphan inode 15 (err -117) [ 191.318011][ T7906] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 191.318018][ T7917] EXT4-fs (loop2): re-mounted. Quota mode: none. [ 191.371569][ T7917] ext4 filesystem being remounted at /359/mnt supports timestamps until 2038 (0x7fffffff) [ 191.429897][ T7906] EXT4-fs error (device loop0): ext4_xattr_set_entry:1615: inode #2: comm syz.0.1752: corrupted xattr entries [ 191.438661][ T7925] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1755'. [ 191.457236][ T7925] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1755'. [ 191.473309][ T3648] EXT4-fs (loop2): unmounting filesystem. [ 191.542993][ T7929] loop4: detected capacity change from 0 to 512 [ 191.557687][ T7906] EXT4-fs (loop0): Remounting filesystem read-only [ 191.588723][ T26] audit: type=1326 audit(1724293300.270:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7930 comm="syz.2.1757" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f069c579e79 code=0x0 [ 191.613556][ T7929] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 191.688828][ T6966] EXT4-fs (loop0): unmounting filesystem. [ 191.779718][ T7929] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 191.797378][ T7929] ext4 filesystem being mounted at /381/file0 supports timestamps until 2038 (0x7fffffff) [ 191.837363][ T3654] Bluetooth: hci2: command tx timeout [ 191.875677][ T7862] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.913699][ T7862] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.945509][ T7862] device bridge_slave_0 entered promiscuous mode [ 192.043171][ T3639] EXT4-fs (loop4): unmounting filesystem. [ 192.097192][ T3689] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 192.105191][ T7862] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.121576][ T7862] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.165752][ T7862] device bridge_slave_1 entered promiscuous mode [ 192.360209][ T3689] usb 1-1: Using ep0 maxpacket: 32 [ 192.404821][ T7862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.422411][ T7862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.478541][ T3689] usb 1-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 192.512958][ T3689] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.524003][ T46] device hsr_slave_0 left promiscuous mode [ 192.554901][ T3689] usb 1-1: config 0 descriptor?? [ 192.569872][ T46] device hsr_slave_1 left promiscuous mode [ 192.575795][ T7960] loop4: detected capacity change from 0 to 512 [ 192.595478][ T7962] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1771'. [ 192.609057][ T7960] EXT4-fs: Ignoring removed orlov option [ 192.620181][ T3689] gspca_main: sq930x-2.14.0 probing 041e:403c [ 192.634107][ T7960] EXT4-fs warning (device loop4): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 192.634399][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.650840][ T7960] EXT4-fs warning (device loop4): dx_probe:881: Enable large directory feature to access it [ 192.666434][ T7960] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.1770: Corrupt directory, running e2fsck is recommended [ 192.685315][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.708077][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.715538][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.732143][ T7960] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 192.741180][ T46] device bridge_slave_1 left promiscuous mode [ 192.746380][ T7960] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2219: inode #15: comm syz.4.1770: corrupted in-inode xattr [ 192.758753][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.769754][ T7960] EXT4-fs (loop4): Remounting filesystem read-only [ 192.776579][ T7960] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.1770: couldn't read orphan inode 15 (err -117) [ 192.791912][ T46] device bridge_slave_0 left promiscuous mode [ 192.796194][ T7960] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 192.812213][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.853380][ T7960] EXT4-fs error (device loop4): ext4_xattr_set_entry:1615: inode #2: comm syz.4.1770: corrupted xattr entries [ 192.874852][ T7960] EXT4-fs (loop4): Remounting filesystem read-only [ 192.900158][ T46] device veth1_macvtap left promiscuous mode [ 192.906542][ T46] device veth1_vlan left promiscuous mode [ 192.917271][ T46] device veth0_vlan left promiscuous mode [ 192.942872][ T3639] EXT4-fs (loop4): unmounting filesystem. [ 193.047103][ T3689] gspca_sq930x: ucbus_write failed -71 [ 193.052756][ T3689] sq930x: probe of 1-1:0.0 failed with error -71 [ 193.081570][ T3689] usb 1-1: USB disconnect, device number 12 [ 193.822125][ T46] team0 (unregistering): Port device team_slave_1 removed [ 193.861628][ T46] team0 (unregistering): Port device team_slave_0 removed [ 193.899241][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 193.927323][ T3654] Bluetooth: hci2: command tx timeout [ 193.945681][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 194.171006][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.177449][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.351348][ T46] bond0 (unregistering): Released all slaves [ 194.443479][ T7962] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1771'. [ 194.489318][ T7862] team0: Port device team_slave_0 added [ 194.541297][ T7862] team0: Port device team_slave_1 added [ 194.641901][ T7992] syz.4.1779 uses obsolete (PF_INET,SOCK_PACKET) [ 194.708143][ T7862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.736737][ T7862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.795785][ T7862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.821844][ T7862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.839898][ T7862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.935503][ T7862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.995857][ T8005] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.022966][ T8007] loop4: detected capacity change from 0 to 16 [ 195.092487][ T8007] erofs: (device loop4): mounted with root inode @ nid 36. [ 195.136446][ T7862] device hsr_slave_0 entered promiscuous mode [ 195.145509][ T7862] device hsr_slave_1 entered promiscuous mode [ 195.178312][ T7862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.198499][ T7862] Cannot create hsr debugfs directory [ 195.352783][ T8016] loop0: detected capacity change from 0 to 512 [ 195.391242][ T8016] EXT4-fs: Ignoring removed orlov option [ 195.480190][ T8016] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 195.498809][ T8016] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 195.594272][ T8016] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.1791: Corrupt directory, running e2fsck is recommended [ 195.778649][ T8016] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 195.835674][ T8016] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2219: inode #15: comm syz.0.1791: corrupted in-inode xattr [ 195.908413][ T8016] EXT4-fs (loop0): Remounting filesystem read-only [ 195.915083][ T8016] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.1791: couldn't read orphan inode 15 (err -117) [ 195.997623][ T3656] Bluetooth: hci2: command tx timeout [ 196.031257][ T8016] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 196.040255][ T8039] loop4: detected capacity change from 0 to 1764 [ 196.078611][ T3654] Bluetooth: hci4: command 0x0406 tx timeout [ 196.108943][ T8031] loop2: detected capacity change from 0 to 8192 [ 196.128683][ T8031] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 196.161807][ T8031] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 196.168976][ T8016] EXT4-fs error (device loop0): ext4_xattr_set_entry:1615: inode #2: comm syz.0.1791: corrupted xattr entries [ 196.183638][ T8031] FAT-fs (loop2): Filesystem has been set read-only [ 196.232315][ T8016] EXT4-fs (loop0): Remounting filesystem read-only [ 196.394753][ T3648] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 196.416934][ T8048] netlink: 'syz.3.1802': attribute type 6 has an invalid length. [ 196.433419][ T6966] EXT4-fs (loop0): unmounting filesystem. [ 196.615068][ T8052] loop4: detected capacity change from 0 to 512 [ 196.725841][ T8061] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1807'. [ 196.744650][ T8052] EXT4-fs error (device loop4): ext4_orphan_get:1422: comm syz.4.1806: bad orphan inode 8323072 [ 196.763725][ T8061] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1807'. [ 196.816271][ T8052] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 196.846731][ T8052] ext4 filesystem being mounted at /395/file0 supports timestamps until 2038 (0x7fffffff) [ 196.957430][ T4033] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 197.062091][ T7862] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 197.072025][ T3639] EXT4-fs (loop4): unmounting filesystem. [ 197.115086][ T7862] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 197.196902][ T7862] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 197.246349][ T7862] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 197.257156][ T4033] usb 3-1: Using ep0 maxpacket: 16 [ 197.389049][ T4033] usb 3-1: config 8 has an invalid interface number: 179 but max is 0 [ 197.427288][ T4033] usb 3-1: config 8 has no interface number 0 [ 197.577229][ T7862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.587531][ T4033] usb 3-1: New USB device found, idVendor=c21c, idProduct=79d3, bcdDevice=56.9d [ 197.617718][ T4033] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.625775][ T4033] usb 3-1: Product: syz [ 197.659631][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.682077][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.685936][ T4033] usb 3-1: Manufacturer: syz [ 197.697155][ T4033] usb 3-1: SerialNumber: syz [ 197.716471][ T8083] netlink: 'syz.4.1817': attribute type 1 has an invalid length. [ 197.745472][ T7862] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.768499][ T4033] usb 3-1: bad CDC descriptors [ 197.789528][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.815810][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.880340][ T7056] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.887623][ T7056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.944125][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.998665][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.021015][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.028335][ T7] usb 3-1: USB disconnect, device number 9 [ 198.069998][ T7056] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.077235][ T7056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.087645][ T3654] Bluetooth: hci2: command tx timeout [ 198.116042][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.125439][ T8094] loop3: detected capacity change from 0 to 1024 [ 198.150879][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.219327][ T8096] netlink: 'syz.0.1822': attribute type 2 has an invalid length. [ 198.238844][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.276029][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.295620][ T8096] netlink: 'syz.0.1822': attribute type 1 has an invalid length. [ 198.310151][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.327373][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.340428][ T7056] hfsplus: b-tree write err: -5, ino 4 [ 198.349686][ T8096] netlink: 'syz.0.1822': attribute type 1 has an invalid length. [ 198.383427][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.401299][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.420265][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.433612][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.455965][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.490839][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.362589][ T8139] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 199.412507][ T8139] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 199.493150][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.531757][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.561983][ T7862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.737169][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.757734][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.839968][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.883370][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.946235][ T7862] device veth0_vlan entered promiscuous mode [ 200.015287][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.039336][ T8158] binder: 8157:8158 ioctl c018620c 20000700 returned -22 [ 200.052333][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.105157][ T7862] device veth1_vlan entered promiscuous mode [ 200.292838][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.293636][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.295680][ T7862] device veth0_macvtap entered promiscuous mode [ 200.323392][ T7862] device veth1_macvtap entered promiscuous mode [ 200.365799][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.365825][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.365838][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.365854][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.365866][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.365881][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.365896][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.365911][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.393405][ T7862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.394807][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.395567][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.396129][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.396670][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.409569][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.409594][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.409607][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.409622][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.409635][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.409650][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.409664][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.409679][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.411299][ T7862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.411411][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.412092][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.420115][ T7862] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.420155][ T7862] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.420189][ T7862] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.420221][ T7862] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.733439][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.733518][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.738297][ T7935] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.875948][ T2528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.876023][ T2528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.880640][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.439886][ T8194] loop3: detected capacity change from 0 to 512 [ 201.483485][ T8191] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1858'. [ 201.510062][ T8191] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1858'. [ 201.548582][ T8194] nfs4: Unexpected value for 'rdma' [ 202.022704][ T8214] netlink: 'syz.2.1866': attribute type 21 has an invalid length. [ 202.315534][ T8217] loop3: detected capacity change from 0 to 1764 [ 202.354288][ T8228] netlink: 'syz.4.1872': attribute type 21 has an invalid length. [ 202.411422][ T8228] netlink: 'syz.4.1872': attribute type 1 has an invalid length. [ 202.428526][ T8230] loop1: detected capacity change from 0 to 512 [ 202.483544][ T8230] nfs4: Unexpected value for 'rdma' [ 202.517459][ T4033] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 202.713772][ T8239] Illegal XDP return value 4294967283 on prog (id 80) dev N/A, expect packet loss! [ 202.777442][ T4033] usb 3-1: Using ep0 maxpacket: 32 [ 203.102196][ T4033] usb 3-1: New USB device found, idVendor=0572, idProduct=cb07, bcdDevice=f6.00 [ 203.135400][ T4033] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.167117][ T4033] usb 3-1: Product: syz [ 203.171421][ T4033] usb 3-1: Manufacturer: syz [ 203.196349][ T4033] usb 3-1: SerialNumber: syz [ 203.214830][ T4033] usb 3-1: config 0 descriptor?? [ 203.279154][ T4033] usb-storage 3-1:0.0: USB Mass Storage device detected [ 203.553199][ T4033] cxacru 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 203.579907][ T4033] usb 3-1: USB disconnect, device number 10 [ 203.717122][ T5468] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 203.754834][ T8286] loop4: detected capacity change from 0 to 16 [ 203.828677][ T8286] erofs: (device loop4): mounted with root inode @ nid 36. [ 203.880826][ T8286] erofs: (device loop4): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 203.902296][ T8286] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 203.924597][ T8286] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 203.967191][ T5468] usb 2-1: Using ep0 maxpacket: 32 [ 204.087359][ T5468] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 175 [ 204.277299][ T5468] usb 2-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=58.16 [ 204.304371][ T5468] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.338965][ T5468] usb 2-1: Product: syz [ 204.343220][ T5468] usb 2-1: Manufacturer: syz [ 204.360623][ T5468] usb 2-1: SerialNumber: syz [ 204.406168][ T5468] usb 2-1: config 0 descriptor?? [ 204.437978][ T8275] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 204.570211][ T5468] usb 2-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 204.646095][ T8280] loop3: detected capacity change from 0 to 32768 [ 204.696577][ T7] usb 2-1: USB disconnect, device number 9 [ 204.703175][ T46] usb 2-1: Failed to submit usb control message: -71 [ 204.721344][ T8325] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 204.750996][ T46] usb 2-1: unable to send the bmi data to the device: -71 [ 204.791221][ T46] usb 2-1: unable to get target info from device [ 204.812759][ T46] usb 2-1: could not get target info (-71) [ 204.819574][ T46] usb 2-1: could not probe fw (-71) [ 204.863604][ T8280] XFS (loop3): Mounting V5 Filesystem [ 204.987246][ T8280] XFS (loop3): Ending clean mount [ 205.104668][ T3641] XFS (loop3): Unmounting Filesystem [ 205.163346][ T3685] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 205.427025][ T3685] usb 1-1: Using ep0 maxpacket: 16 [ 205.561755][ T3685] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 205.678367][ T8353] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1915'. [ 205.724329][ T8327] loop2: detected capacity change from 0 to 32768 [ 205.735243][ T8327] XFS: attr2 mount option is deprecated. [ 205.771747][ T8327] XFS (loop2): Mounting V5 filesystem in no-recovery mode. Filesystem will be inconsistent. [ 205.792846][ T3685] usb 1-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 205.813663][ T3685] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.867307][ T3685] usb 1-1: Product: syz [ 205.871534][ T3685] usb 1-1: Manufacturer: syz [ 205.914611][ T3685] usb 1-1: SerialNumber: syz [ 205.985975][ T3685] usb 1-1: config 0 descriptor?? [ 206.023033][ T8327] XFS (loop2): Quotacheck needed: Please wait. [ 206.087194][ T8327] XFS (loop2): Quotacheck: Done. [ 206.131817][ T8379] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1923'. [ 206.176382][ T3648] XFS (loop2): Unmounting Filesystem [ 206.276175][ T3685] usb 1-1: Unknown endpoint type found, address 0x06 [ 206.295998][ T3685] usb 1-1: Not enough endpoints found in device, aborting! [ 206.490824][ T5143] usb 1-1: USB disconnect, device number 13 [ 207.581399][ T6010] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 207.660737][ T8439] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1953'. [ 207.789620][ T8443] loop2: detected capacity change from 0 to 64 [ 207.867336][ T6010] usb 4-1: Using ep0 maxpacket: 32 [ 208.008873][ T6010] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 208.036795][ T6010] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.067152][ T6010] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 208.091583][ T6010] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.117055][ T26] audit: type=1326 audit(1724293316.790:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8452 comm="syz.2.1961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069c579e79 code=0x7ffc0000 [ 208.142803][ T6010] usb 4-1: config 0 descriptor?? [ 208.170724][ T26] audit: type=1326 audit(1724293316.830:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8452 comm="syz.2.1961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f069c579e79 code=0x7ffc0000 [ 208.210610][ T6010] hub 4-1:0.0: USB hub found [ 208.250205][ T8455] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1962'. [ 208.270136][ T26] audit: type=1326 audit(1724293316.830:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8452 comm="syz.2.1961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069c579e79 code=0x7ffc0000 [ 208.301233][ T26] audit: type=1326 audit(1724293316.830:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8452 comm="syz.2.1961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069c579e79 code=0x7ffc0000 [ 208.417374][ T6010] hub 4-1:0.0: 1 port detected [ 208.445521][ T8425] loop1: detected capacity change from 0 to 32768 [ 208.477954][ T8425] XFS: attr2 mount option is deprecated. [ 208.488565][ T8425] XFS: ikeep mount option is deprecated. [ 208.494254][ T8425] XFS: noikeep mount option is deprecated. [ 208.553230][ T8425] XFS (loop1): Mounting V5 Filesystem [ 208.632610][ T6010] hub 4-1:0.0: hub_hub_status failed (err = -71) [ 208.646276][ T6010] hub 4-1:0.0: config failed, can't get hub status (err -71) [ 208.669301][ T3690] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 208.693999][ T8425] XFS (loop1): Ending clean mount [ 208.739890][ T8425] XFS (loop1): Quotacheck needed: Please wait. [ 208.773431][ T6010] usbhid 4-1:0.0: can't add hid device: -71 [ 208.787072][ T6010] usbhid: probe of 4-1:0.0 failed with error -71 [ 208.812288][ T8476] loop0: detected capacity change from 0 to 4096 [ 208.819673][ T8425] XFS (loop1): Quotacheck: Done. [ 208.849218][ T6010] usb 4-1: USB disconnect, device number 12 [ 208.855357][ T8476] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512) [ 208.884917][ T8481] loop4: detected capacity change from 0 to 2048 [ 208.935310][ T8481] loop4: p2 < > [ 208.948345][ T3690] usb 3-1: Using ep0 maxpacket: 8 [ 208.948610][ T7862] XFS (loop1): Unmounting Filesystem [ 209.247426][ T3690] usb 3-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 209.287973][ T3690] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.310072][ T3690] usb 3-1: Product: syz [ 209.321601][ T3690] usb 3-1: Manufacturer: syz [ 209.326258][ T3690] usb 3-1: SerialNumber: syz [ 209.380897][ T3690] usb 3-1: config 0 descriptor?? [ 209.459826][ T3690] gspca_main: sq930x-2.14.0 probing 2770:930c [ 209.488603][ T8493] loop0: detected capacity change from 0 to 1024 [ 209.581061][ T8493] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 209.801668][ T6966] EXT4-fs (loop0): unmounting filesystem. [ 209.892969][ T3690] gspca_sq930x: ucbus_write failed -71 [ 210.051695][ T8511] loop1: detected capacity change from 0 to 256 [ 210.121525][ T8507] loop0: detected capacity change from 0 to 4096 [ 210.137049][ T3690] gspca_sq930x: Sensor ov9630 not yet treated [ 210.143460][ T3690] sq930x: probe of 3-1:0.0 failed with error -22 [ 210.181513][ T8507] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 210.182242][ T3690] usb 3-1: USB disconnect, device number 11 [ 210.278839][ T8515] loop4: detected capacity change from 0 to 256 [ 210.320609][ T8515] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 210.351649][ T8507] ntfs3: loop0: failed to convert "076c" to cp949 [ 210.794526][ T8531] loop2: detected capacity change from 0 to 256 [ 210.828773][ T8487] loop3: detected capacity change from 0 to 32768 [ 210.863435][ T8487] gfs2: fsid=[(: Trying to join cluster "lock_nolock", "[(" [ 210.907827][ T8487] gfs2: fsid=[(: Now mounting FS (format 0)... [ 210.993722][ T8487] gfs2: fsid=[(.0: journal 0 mapped with 20 extents in 0ms [ 211.055010][ T5143] gfs2: fsid=[(.0: jid=0, already locked for use [ 211.077112][ T5143] gfs2: fsid=[(.0: jid=0: Looking at journal... [ 211.243728][ T5143] gfs2: fsid=[(.0: jid=0: Journal head lookup took 166ms [ 211.282208][ T5143] gfs2: fsid=[(.0: jid=0: Done [ 211.288651][ T8487] gfs2: fsid=[(.0: first mount done, others may mount [ 211.628009][ T8553] xt_CT: You must specify a L4 protocol and not use inversions on it [ 212.067798][ T8567] loop2: detected capacity change from 0 to 1024 [ 212.157744][ T8567] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 212.343972][ T3648] EXT4-fs (loop2): unmounting filesystem. [ 212.352333][ T8537] loop1: detected capacity change from 0 to 32768 [ 212.359190][ T6010] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 212.389309][ T8537] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 212.425498][ T8537] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 212.483147][ T8537] gfs2: fsid=syz:syz.0: journal 0 mapped with 3 extents in 0ms [ 212.498689][ T3685] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 212.506025][ T3685] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 212.597173][ T6010] usb 5-1: Using ep0 maxpacket: 8 [ 212.635260][ T3685] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 129ms [ 212.660237][ T3685] gfs2: fsid=syz:syz.0: jid=0: Done [ 212.673090][ T8537] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 212.722606][ T6010] usb 5-1: config 0 has an invalid interface number: 4 but max is 2 [ 212.731508][ T6010] usb 5-1: config 0 has an invalid interface number: 4 but max is 2 [ 212.764708][ T6010] usb 5-1: config 0 has 2 interfaces, different from the descriptor's value: 3 [ 212.787818][ T6010] usb 5-1: config 0 has no interface number 1 [ 212.795565][ T6010] usb 5-1: config 0 interface 4 altsetting 5 endpoint 0x1 has invalid wMaxPacketSize 0 [ 212.845752][ C0] eth0: bad gso: type: 1, size: 1408 [ 212.862356][ T6010] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 212.941819][ T6010] usb 5-1: config 0 interface 4 has no altsetting 1 [ 213.147248][ T6010] usb 5-1: New USB device found, idVendor=12d1, idProduct=58e0, bcdDevice=45.5e [ 213.166643][ T6010] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.207447][ T6010] usb 5-1: Product: syz [ 213.211667][ T6010] usb 5-1: Manufacturer: syz [ 213.216379][ T6010] usb 5-1: SerialNumber: syz [ 213.232657][ T8593] loop2: detected capacity change from 0 to 4096 [ 213.254220][ T8593] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 213.265001][ T8603] loop1: detected capacity change from 0 to 8 [ 213.293772][ T6010] usb 5-1: config 0 descriptor?? [ 213.315956][ T8607] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 213.398866][ T8606] loop3: detected capacity change from 0 to 2048 [ 213.418073][ T26] audit: type=1800 audit(1724293322.090:50): pid=8603 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.2028" name="file1" dev="loop1" ino=5 res=0 errno=0 [ 213.469935][ T8606] loop3: p2 < > [ 213.660059][ T6010] usb 5-1: USB disconnect, device number 9 [ 213.733124][ T3828] udevd[3828]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 213.747736][ T8617] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2033'. [ 213.949964][ T8623] loop1: detected capacity change from 0 to 1024 [ 214.087976][ T8623] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 214.096562][ T8623] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038 (0x7fffffff) [ 214.235320][ T8623] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.2038: inode #262275072: comm syz.1.2038: iget: illegal inode # [ 214.284942][ T8623] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.2038: error while reading EA inode 262275072 err=-117 [ 214.358473][ T8634] loop4: detected capacity change from 0 to 1024 [ 214.386281][ T7862] EXT4-fs (loop1): unmounting filesystem. [ 214.391167][ T8634] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 214.525907][ T8613] loop3: detected capacity change from 0 to 32768 [ 214.538558][ T8613] gfs2: fsid=_dev_net_tun: Trying to join cluster "lock_nolock", "_dev_net_tun" [ 214.547923][ T8613] gfs2: fsid=_dev_net_tun: Now mounting FS (format 1801)... [ 214.579016][ T8613] gfs2: fsid=_dev_net_tun.0: journal 0 mapped with 16 extents in 0ms [ 214.610589][ T5143] gfs2: fsid=_dev_net_tun.0: jid=0, already locked for use [ 214.611578][ T3639] EXT4-fs (loop4): unmounting filesystem. [ 214.627004][ T5143] gfs2: fsid=_dev_net_tun.0: jid=0: Looking at journal... [ 214.679520][ T8638] netlink: 'syz.0.2044': attribute type 15 has an invalid length. [ 214.788086][ T5143] gfs2: fsid=_dev_net_tun.0: jid=0: Journal head lookup took 161ms [ 214.796253][ T5143] gfs2: fsid=_dev_net_tun.0: jid=0: Done [ 214.847078][ T8613] gfs2: fsid=_dev_net_tun.0: first mount done, others may mount [ 215.219185][ T8625] loop2: detected capacity change from 0 to 32768 [ 215.249288][ T8655] netlink: 9412 bytes leftover after parsing attributes in process `syz.1.2053'. [ 215.345801][ T8625] XFS (loop2): Mounting V5 Filesystem [ 215.503959][ T8625] XFS (loop2): Ending clean mount [ 215.558653][ T8625] XFS (loop2): Quotacheck needed: Please wait. [ 215.658419][ T8625] XFS (loop2): Quotacheck: Done. [ 215.681113][ T8676] loop3: detected capacity change from 0 to 1024 [ 215.812369][ T3648] XFS (loop2): Unmounting Filesystem [ 216.332469][ T8699] netlink: 9412 bytes leftover after parsing attributes in process `syz.4.2067'. [ 216.606364][ T8710] vim2m vim2m.0: Fourcc format (0x31384142) invalid. [ 216.998491][ T8722] netlink: 'syz.4.2074': attribute type 7 has an invalid length. [ 217.083061][ T8727] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2077'. [ 217.201397][ T8731] netlink: 68 bytes leftover after parsing attributes in process `syz.4.2079'. [ 217.403553][ T8736] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 217.525095][ T8692] loop0: detected capacity change from 0 to 32768 [ 217.640535][ T8692] ERROR: (device loop0): diWrite: ixpxd invalid [ 217.640535][ T8692] [ 217.703144][ T8692] ERROR: (device loop0): remounting filesystem as read-only [ 217.734230][ T8692] ERROR: (device loop0): txCommit: [ 217.734230][ T8692] [ 217.875054][ T8748] A link change request failed with some changes committed already. Interface bond_slave_1 may have been left with an inconsistent configuration, please check. [ 218.411795][ T8769] loop2: detected capacity change from 0 to 64 [ 218.665597][ T8725] loop1: detected capacity change from 0 to 40427 [ 218.750930][ T8725] F2FS-fs (loop1): Invalid segment/section count (31 != 24 * 1) [ 218.766265][ T8725] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 218.840693][ T8725] F2FS-fs (loop1): invalid crc value [ 218.888455][ T8725] F2FS-fs (loop1): Found nat_bits in checkpoint [ 219.127661][ T8725] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 219.141600][ T26] audit: type=1326 audit(1724293327.820:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8797 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12eb579e79 code=0x7ffc0000 [ 219.185860][ T8725] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 219.270298][ T26] audit: type=1326 audit(1724293327.820:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8797 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12eb579e79 code=0x7ffc0000 [ 219.281893][ T8725] syz.1.2075: attempt to access beyond end of device [ 219.281893][ T8725] loop1: rw=2049, sector=53248, nr_sectors = 8 limit=40427 [ 219.441545][ T26] audit: type=1326 audit(1724293327.930:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8797 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f12eb579e79 code=0x7ffc0000 [ 219.564447][ T26] audit: type=1326 audit(1724293327.930:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8797 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12eb579e79 code=0x7ffc0000 [ 219.586669][ C0] vkms_vblank_simulate: vblank timer overrun [ 219.620118][ T7862] syz-executor: attempt to access beyond end of device [ 219.620118][ T7862] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 219.715862][ T26] audit: type=1326 audit(1724293327.930:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8797 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12eb579e79 code=0x7ffc0000 [ 219.738448][ C0] vkms_vblank_simulate: vblank timer overrun [ 219.805888][ T8821] loop4: detected capacity change from 0 to 256 [ 219.849376][ T8818] loop2: detected capacity change from 0 to 2048 [ 219.907325][ T8821] FAT-fs (loop4): Directory bread(block 64) failed [ 219.944576][ T8821] FAT-fs (loop4): Directory bread(block 65) failed [ 219.977678][ T8821] FAT-fs (loop4): Directory bread(block 66) failed [ 219.984322][ T8821] FAT-fs (loop4): Directory bread(block 67) failed [ 220.067227][ T8821] FAT-fs (loop4): Directory bread(block 68) failed [ 220.073863][ T8821] FAT-fs (loop4): Directory bread(block 69) failed [ 220.153049][ T8821] FAT-fs (loop4): Directory bread(block 70) failed [ 220.187046][ T8821] FAT-fs (loop4): Directory bread(block 71) failed [ 220.204379][ T8821] FAT-fs (loop4): Directory bread(block 72) failed [ 220.218339][ T8830] loop2: detected capacity change from 0 to 1024 [ 220.267744][ T8821] FAT-fs (loop4): Directory bread(block 73) failed [ 220.324119][ T8830] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 220.340860][ T8830] ext4 filesystem being mounted at /424/file0 supports timestamps until 2038 (0x7fffffff) [ 220.436271][ T8830] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.2119: inode #262275072: comm syz.2.2119: iget: illegal inode # [ 220.525641][ T8830] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.2119: error while reading EA inode 262275072 err=-117 [ 220.712561][ T3648] EXT4-fs (loop2): unmounting filesystem. [ 220.816304][ T8851] netlink: 'syz.1.2113': attribute type 29 has an invalid length. [ 220.907404][ T8851] netlink: 'syz.1.2113': attribute type 29 has an invalid length. [ 221.096602][ T8866] mmap: syz.3.2130 (8866): VmData 37462016 exceed data ulimit 40800. Update limits or use boot option ignore_rlimit_data. [ 221.145908][ T8871] program syz.1.2133 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 221.352407][ T8877] netlink: 'syz.2.2136': attribute type 5 has an invalid length. [ 221.396617][ T8877] netlink: 'syz.2.2136': attribute type 11 has an invalid length. [ 222.064238][ T8911] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2151'. [ 222.207595][ T8916] No such timeout policy "syz1" [ 222.217108][ T6010] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 222.497228][ T6010] usb 3-1: Using ep0 maxpacket: 32 [ 222.637317][ T6010] usb 3-1: config 0 has an invalid interface number: 111 but max is 1 [ 222.651005][ T6010] usb 3-1: config 0 has no interface number 1 [ 222.687074][ T6010] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 222.857323][ T3685] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 222.877483][ T6010] usb 3-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=4a.83 [ 222.897138][ T6010] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.905227][ T6010] usb 3-1: Product: syz [ 222.923620][ C0] eth0: bad gso: type: 1, size: 1408 [ 222.970930][ T6010] usb 3-1: Manufacturer: syz [ 222.991182][ T6010] usb 3-1: SerialNumber: syz [ 223.006764][ T6010] usb 3-1: config 0 descriptor?? [ 223.171431][ T8954] loop0: detected capacity change from 0 to 256 [ 223.252081][ T8954] FAT-fs (loop0): Directory bread(block 64) failed [ 223.277292][ T6010] snd-usb-6fire 3-1:0.111: unable to receive device firmware state. [ 223.286875][ T6010] snd-usb-6fire: probe of 3-1:0.111 failed with error -71 [ 223.302993][ T8954] FAT-fs (loop0): Directory bread(block 65) failed [ 223.320178][ T8954] FAT-fs (loop0): Directory bread(block 66) failed [ 223.326762][ T8954] FAT-fs (loop0): Directory bread(block 67) failed [ 223.335546][ T6010] usb 3-1: USB disconnect, device number 12 [ 223.356271][ T8954] FAT-fs (loop0): Directory bread(block 68) failed [ 223.417304][ T3685] usb 2-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 223.426447][ T3685] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.464902][ T8954] FAT-fs (loop0): Directory bread(block 69) failed [ 223.477823][ T3685] usb 2-1: Product: syz [ 223.482185][ T3685] usb 2-1: Manufacturer: syz [ 223.486854][ T3685] usb 2-1: SerialNumber: syz [ 223.487718][ T8954] FAT-fs (loop0): Directory bread(block 70) failed [ 223.527171][ T8954] FAT-fs (loop0): Directory bread(block 71) failed [ 223.530206][ T3685] r8152-cfgselector 2-1: config 0 descriptor?? [ 223.550562][ T8954] FAT-fs (loop0): Directory bread(block 72) failed [ 223.567930][ T8954] FAT-fs (loop0): Directory bread(block 73) failed [ 224.037321][ T3685] r8152-cfgselector 2-1: Unknown version 0x0000 [ 224.077191][ T3685] r8152-cfgselector 2-1: USB disconnect, device number 10 [ 224.096545][ T8987] overlayfs: missing 'lowerdir' [ 224.299446][ T8989] loop0: detected capacity change from 0 to 2048 [ 224.335543][ T8989] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 224.394275][ T8989] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 224.514115][ T6966] UDF-fs: error (device loop0): udf_read_inode: (ino 1440) failed !bh [ 224.540746][ T6966] UDF-fs: error (device loop0): udf_read_inode: (ino 1440) failed !bh [ 224.553768][ T4461] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 224.817199][ T4461] usb 3-1: Using ep0 maxpacket: 8 [ 224.846773][ T9014] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2187'. [ 224.862905][ T3685] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 224.937105][ T4461] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 224.968026][ T4461] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 225.010146][ T4461] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 225.074880][ T2528] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.127079][ T3685] usb 5-1: Using ep0 maxpacket: 16 [ 225.211010][ T4461] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 225.232519][ T4461] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.256488][ T2528] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.260200][ T4461] usb 3-1: Product: syz [ 225.271492][ T3685] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 225.282302][ T4461] usb 3-1: Manufacturer: syz [ 225.292217][ T3685] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 225.306911][ T4461] usb 3-1: SerialNumber: syz [ 225.312738][ T3685] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 225.367238][ T3685] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 225.407364][ T9031] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2193'. [ 225.416362][ T9031] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2193'. [ 225.477653][ T2528] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.557421][ T3685] usb 5-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=c2.87 [ 225.577876][ T3685] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.596313][ T3685] usb 5-1: Product: syz [ 225.601778][ T3685] usb 5-1: Manufacturer: syz [ 225.611258][ T3685] usb 5-1: SerialNumber: syz [ 225.636516][ T3685] usb 5-1: config 0 descriptor?? [ 225.678568][ T3685] port100 5-1:0.0: NFC: Could not get supported command types [ 225.683337][ T2528] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.822464][ T4461] usb 3-1: 0:2 : does not exist [ 225.867188][ T4461] usb 3-1: USB disconnect, device number 13 [ 225.923922][ T3828] udevd[3828]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 225.953486][ T6010] usb 5-1: USB disconnect, device number 10 [ 226.092269][ T3656] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 226.106796][ T3656] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 226.118581][ T3656] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 226.131401][ T3644] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 226.148650][ T3644] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 226.160102][ T3644] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 226.813916][ T9070] netlink: 'syz.2.2206': attribute type 21 has an invalid length. [ 226.829061][ T9070] netlink: 164 bytes leftover after parsing attributes in process `syz.2.2206'. [ 227.047206][ T5143] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 227.211193][ T9087] No such timeout policy "syz1" [ 227.266295][ T9045] chnl_net:caif_netlink_parms(): no params data found [ 227.372017][ T26] audit: type=1326 audit(1724293336.050:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9093 comm="syz.4.2216" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f28ebf79e79 code=0x0 [ 227.424328][ T5143] usb 4-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 227.449497][ T5143] usb 4-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18 [ 227.484176][ T5143] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.574133][ T5143] gspca_main: stv0680-2.14.0 probing 041e:4007 [ 227.604928][ T9105] loop2: detected capacity change from 0 to 256 [ 227.646341][ T9105] FAT-fs (loop2): Directory bread(block 64) failed [ 227.694748][ T9105] FAT-fs (loop2): Directory bread(block 65) failed [ 227.701781][ T9105] FAT-fs (loop2): Directory bread(block 66) failed [ 227.708438][ T9105] FAT-fs (loop2): Directory bread(block 67) failed [ 227.715214][ T9105] FAT-fs (loop2): Directory bread(block 68) failed [ 227.722117][ T9105] FAT-fs (loop2): Directory bread(block 69) failed [ 227.728891][ T9105] FAT-fs (loop2): Directory bread(block 70) failed [ 227.735826][ T9105] FAT-fs (loop2): Directory bread(block 71) failed [ 227.742877][ T9105] FAT-fs (loop2): Directory bread(block 72) failed [ 227.749788][ T9105] FAT-fs (loop2): Directory bread(block 73) failed [ 227.797246][ T5468] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 227.806741][ T9045] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.847709][ T9045] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.866465][ T9045] device bridge_slave_0 entered promiscuous mode [ 228.037076][ T5468] usb 2-1: Using ep0 maxpacket: 16 [ 228.064180][ T9045] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.076448][ T9045] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.111887][ T9045] device bridge_slave_1 entered promiscuous mode [ 228.240021][ T3644] Bluetooth: hci4: command tx timeout [ 228.289107][ T9045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.299691][ T3685] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 228.308738][ T9124] netlink: 'syz.4.2227': attribute type 21 has an invalid length. [ 228.335353][ T9045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.346163][ T5468] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 228.355670][ T5468] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.365040][ T5468] usb 2-1: Product: syz [ 228.369672][ T5468] usb 2-1: Manufacturer: syz [ 228.374583][ T5468] usb 2-1: SerialNumber: syz [ 228.385174][ T5468] r8152-cfgselector 2-1: config 0 descriptor?? [ 228.444043][ T2528] device hsr_slave_0 left promiscuous mode [ 228.451887][ T2528] device hsr_slave_1 left promiscuous mode [ 228.459635][ T2528] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 228.468128][ T2528] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 228.476310][ T2528] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 228.484415][ T2528] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 228.492648][ T2528] device bridge_slave_1 left promiscuous mode [ 228.507777][ T2528] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.536301][ T2528] device bridge_slave_0 left promiscuous mode [ 228.542959][ T2528] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.548631][ T9128] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2228'. [ 228.582339][ T9128] netlink: 'syz.4.2228': attribute type 1 has an invalid length. [ 228.669504][ T2528] device veth1_macvtap left promiscuous mode [ 228.677342][ T5143] stv0680 4-1:4.0: STV(e): camera ping failed!! [ 228.688526][ T3685] usb 3-1: config 0 has an invalid interface number: 169 but max is 0 [ 228.689649][ T2528] device veth0_macvtap left promiscuous mode [ 228.702306][ T3685] usb 3-1: config 0 has no interface number 0 [ 228.717973][ T2528] device veth1_vlan left promiscuous mode [ 228.730252][ T2528] device veth0_vlan left promiscuous mode [ 228.867112][ T5468] r8152-cfgselector 2-1: Unknown version 0x0000 [ 228.875061][ T5468] r8152-cfgselector 2-1: bad CDC descriptors [ 228.900487][ T5143] gspca_stv0680: usb_control_msg error 0, request = 0x80, error = -71 [ 228.909387][ T5468] r8152-cfgselector 2-1: Unknown version 0x0000 [ 228.916455][ T5143] stv0680 4-1:4.0: last error: 0, command = 0x0 [ 228.917430][ T3685] usb 3-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice=e9.34 [ 228.933961][ T5468] r8152-cfgselector 2-1: USB disconnect, device number 11 [ 228.941226][ T3685] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.955238][ T3685] usb 3-1: Product: syz [ 228.957297][ T5143] usb 4-1: USB disconnect, device number 13 [ 228.965744][ T3685] usb 3-1: Manufacturer: syz [ 228.976582][ T3685] usb 3-1: SerialNumber: syz [ 229.004501][ T3685] usb 3-1: config 0 descriptor?? [ 229.302203][ T6010] usb 3-1: USB disconnect, device number 14 [ 229.729345][ T9150] loop3: detected capacity change from 0 to 256 [ 229.775795][ T9150] FAT-fs (loop3): Directory bread(block 64) failed [ 229.792882][ T9150] FAT-fs (loop3): Directory bread(block 65) failed [ 229.813386][ T9150] FAT-fs (loop3): Directory bread(block 66) failed [ 229.832412][ T9150] FAT-fs (loop3): Directory bread(block 67) failed [ 229.842865][ T9150] FAT-fs (loop3): Directory bread(block 68) failed [ 229.858909][ T9150] FAT-fs (loop3): Directory bread(block 69) failed [ 229.866065][ T9150] FAT-fs (loop3): Directory bread(block 70) failed [ 229.891968][ T9150] FAT-fs (loop3): Directory bread(block 71) failed [ 229.914588][ T9150] FAT-fs (loop3): Directory bread(block 72) failed [ 229.935987][ T9150] FAT-fs (loop3): Directory bread(block 73) failed [ 230.317169][ T3644] Bluetooth: hci4: command tx timeout [ 230.549079][ T2528] team0 (unregistering): Port device team_slave_1 removed [ 230.600487][ T2528] team0 (unregistering): Port device team_slave_0 removed [ 230.650487][ T2528] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 230.741031][ T2528] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 230.765571][ T9167] loop3: detected capacity change from 0 to 32768 [ 230.781876][ T9167] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.2241 (9167) [ 230.811537][ T9167] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 230.831049][ T9167] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 230.840235][ T9167] BTRFS info (device loop3): using free space tree [ 231.023961][ T9167] BTRFS info (device loop3): enabling ssd optimizations [ 231.135881][ T3641] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 231.517569][ T9187] loop3: detected capacity change from 0 to 2048 [ 231.540084][ T9187] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 231.588503][ T9188] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 231.601748][ T9187] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: rec_len is too small for name_len - offset=32, inode=11, rec_len=24, name_len=139 [ 231.651056][ T9187] Remounting filesystem read-only [ 231.703315][ T2528] bond0 (unregistering): Released all slaves [ 231.824819][ T9045] team0: Port device team_slave_0 added [ 231.843995][ T26] audit: type=1326 audit(1724293340.510:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9191 comm="syz.3.2244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd62f579e79 code=0x7ffc0000 [ 231.874319][ T26] audit: type=1326 audit(1724293340.520:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9191 comm="syz.3.2244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd62f579e79 code=0x7ffc0000 [ 231.897030][ C1] vkms_vblank_simulate: vblank timer overrun [ 231.936223][ T9045] team0: Port device team_slave_1 added [ 231.996894][ T26] audit: type=1326 audit(1724293340.530:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9191 comm="syz.3.2244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7fd62f579e79 code=0x7ffc0000 [ 232.087893][ T26] audit: type=1326 audit(1724293340.530:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9191 comm="syz.3.2244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd62f579e79 code=0x7ffc0000 [ 232.164991][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.220291][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.246233][ C1] vkms_vblank_simulate: vblank timer overrun [ 232.272391][ T9209] loop2: detected capacity change from 0 to 128 [ 232.298634][ T9209] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 232.377958][ T9045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.397043][ T3644] Bluetooth: hci4: command tx timeout [ 232.425305][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.453479][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.481186][ C1] vkms_vblank_simulate: vblank timer overrun [ 232.528537][ T9045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.762594][ T9045] device hsr_slave_0 entered promiscuous mode [ 232.779008][ T9230] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2256'. [ 232.791200][ T9045] device hsr_slave_1 entered promiscuous mode [ 232.814053][ T9045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.848586][ T9045] Cannot create hsr debugfs directory [ 233.313953][ T9247] loop3: detected capacity change from 0 to 1024 [ 233.422461][ T9247] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 233.443663][ T9247] EXT4-fs (loop3): unmounting filesystem. [ 233.449479][ T9251] bond0: Error: Cannot enslave bond to itself. [ 233.787181][ T3720] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 233.850316][ T9261] loop2: detected capacity change from 0 to 4096 [ 233.927407][ T9261] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 234.041508][ T9261] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 234.057197][ T3720] usb 2-1: Using ep0 maxpacket: 32 [ 234.062667][ T9261] ntfs3: loop2: Failed to load $Extend. [ 234.187204][ T3720] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 234.243254][ T3720] usb 2-1: New USB device found, idVendor=0525, idProduct=2888, bcdDevice=d0.43 [ 234.270894][ T3720] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.306727][ T3720] usb 2-1: config 0 descriptor?? [ 234.327587][ T9276] loop3: detected capacity change from 0 to 1024 [ 234.477406][ T3644] Bluetooth: hci4: command tx timeout [ 234.484561][ T7056] hfsplus: b-tree write err: -5, ino 4 [ 234.598006][ T3720] cdc_subset: probe of 2-1:0.0 failed with error -22 [ 234.627500][ T9284] loop2: detected capacity change from 0 to 512 [ 234.698860][ T9045] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 234.783083][ T9045] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 234.790152][ T9284] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 234.802022][ T3688] usb 2-1: USB disconnect, device number 12 [ 234.820565][ T9045] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 234.853401][ T9045] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 234.877177][ T9284] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2219: inode #15: comm syz.2.2274: corrupted in-inode xattr [ 234.977910][ T9284] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.2274: couldn't read orphan inode 15 (err -117) [ 235.030217][ T9284] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 235.236910][ T9292] loop4: detected capacity change from 0 to 8192 [ 235.257455][ T9045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.279598][ T9292] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 235.306712][ T3648] EXT4-fs (loop2): unmounting filesystem. [ 235.323930][ T9292] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 235.341724][ T9292] REISERFS (device loop4): using ordered data mode [ 235.350715][ T9045] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.358167][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.392986][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.404039][ T9292] reiserfs: using flush barriers [ 235.428966][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.471370][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.527104][ T9292] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 235.544120][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.551300][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.632937][ T9292] REISERFS (device loop4): checking transaction log (loop4) [ 235.637725][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.670904][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.679568][ T9292] REISERFS (device loop4): Using r5 hash to sort names [ 235.693406][ T9292] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 235.723088][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.757339][ T9292] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 235.776603][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.783879][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.839122][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.912244][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.958274][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.035722][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.052736][ T9315] loop1: detected capacity change from 0 to 1024 [ 236.080092][ T9315] EXT4-fs: Ignoring removed orlov option [ 236.086711][ T9315] EXT4-fs: Ignoring removed nomblk_io_submit option [ 236.107463][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.133622][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.149237][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.170114][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.197150][ T9315] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 236.202479][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.255170][ T9315] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002] [ 236.256006][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.272835][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.289121][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.386173][ T9315] System zones: 0-1, 3-36 [ 236.457186][ T9315] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 236.715769][ T7862] EXT4-fs (loop1): unmounting filesystem. [ 236.730514][ T9330] loop4: detected capacity change from 0 to 512 [ 236.737275][ T9329] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2291'. [ 236.807208][ T9330] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 236.947436][ T9336] netlink: 'syz.1.2301': attribute type 10 has an invalid length. [ 236.958288][ T9330] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2219: inode #15: comm syz.4.2290: corrupted in-inode xattr [ 237.011110][ T9336] netlink: 2 bytes leftover after parsing attributes in process `syz.1.2301'. [ 237.032508][ T9311] loop2: detected capacity change from 0 to 40427 [ 237.047352][ T9330] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.2290: couldn't read orphan inode 15 (err -117) [ 237.049346][ T9336] device bridge0 entered promiscuous mode [ 237.067695][ T9311] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 237.119224][ T9311] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 237.147809][ T9330] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 237.186521][ T7935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.207254][ T7935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.237571][ T9311] F2FS-fs (loop2): invalid crc value [ 237.243521][ T9045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.285439][ T9311] F2FS-fs (loop2): Found nat_bits in checkpoint [ 237.293838][ T3639] EXT4-fs (loop4): unmounting filesystem. [ 237.324300][ T9346] loop1: detected capacity change from 0 to 764 [ 237.420741][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.470169][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.539818][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.562999][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.590463][ T9349] loop4: detected capacity change from 0 to 1024 [ 237.612712][ T9045] device veth0_vlan entered promiscuous mode [ 237.633486][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.647343][ T9311] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 237.654433][ T9311] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 237.665025][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.694799][ T9349] hfsplus: Filesystem is marked locked, mounting read-only. [ 237.703844][ T9352] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2295'. [ 237.743957][ T9045] device veth1_vlan entered promiscuous mode [ 237.787704][ T9349] hfsplus: filesystem is marked locked, leaving read-only. [ 237.881148][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.906719][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.922309][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.993694][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.044477][ T9045] device veth0_macvtap entered promiscuous mode [ 238.071150][ T9045] device veth1_macvtap entered promiscuous mode [ 238.113256][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.140846][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.170779][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.201369][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.219591][ T9358] loop1: detected capacity change from 0 to 4096 [ 238.261536][ T9358] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 238.275607][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.302098][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.321228][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.347442][ T9358] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 238.359345][ T9358] ntfs3: loop1: Failed to load $Extend. [ 238.365358][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.435853][ T9045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.497283][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.505649][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.515510][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.547482][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.627622][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.657036][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.666897][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.688477][ T9338] loop3: detected capacity change from 0 to 40427 [ 238.723886][ T9338] F2FS-fs (loop3): Invalid segment/section count (31 != 24 * 1) [ 238.747018][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.757328][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.770982][ T9338] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 238.805179][ T9338] F2FS-fs (loop3): invalid crc value [ 238.835925][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.868543][ T9338] F2FS-fs (loop3): Found nat_bits in checkpoint [ 238.876765][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.915143][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.979049][ T9045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.018171][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.067558][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.093304][ T9338] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 239.105350][ T9045] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.137172][ T9338] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 239.171815][ T9045] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.211422][ T9338] syz.3.2292: attempt to access beyond end of device [ 239.211422][ T9338] loop3: rw=2049, sector=53248, nr_sectors = 8 limit=40427 [ 239.217037][ T9045] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.320681][ T9045] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.397527][ T3641] syz-executor: attempt to access beyond end of device [ 239.397527][ T3641] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 239.562015][ T3704] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.587344][ T3704] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.676339][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.737438][ T3704] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.745911][ T3704] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.791712][ T7056] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.826766][ T9407] loop1: detected capacity change from 0 to 1764 [ 240.279639][ T9422] loop2: detected capacity change from 0 to 8 [ 240.385854][ T9422] SQUASHFS error: Failed to read block 0x6e6: -5 [ 240.413084][ T9422] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 240.446072][ T9422] SQUASHFS error: Unable to read directory block [631:26] [ 240.782405][ T9443] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2326'. [ 240.918853][ T9448] netlink: 'syz.1.2330': attribute type 6 has an invalid length. [ 240.954643][ T9448] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2330'. [ 241.237481][ T9460] loop3: detected capacity change from 0 to 2048 [ 241.558873][ T9480] netlink: 'syz.0.2346': attribute type 1 has an invalid length. [ 241.704695][ T9482] loop1: detected capacity change from 0 to 2048 [ 241.739417][ T9486] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 241.828267][ T9489] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 241.884486][ T9482] NILFS (loop1): error -2 truncating bmap (ino=16) [ 242.047266][ T9489] ------------[ cut here ]------------ [ 242.053141][ T9489] WARNING: CPU: 0 PID: 9489 at fs/nilfs2/dat.c:200 nilfs_dat_commit_end+0x59c/0x6a0 [ 242.062754][ T9489] Modules linked in: [ 242.066693][ T9489] CPU: 0 PID: 9489 Comm: segctord Not tainted 6.1.106-syzkaller #0 [ 242.074777][ T9489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 242.084928][ T9489] RIP: 0010:nilfs_dat_commit_end+0x59c/0x6a0 [ 242.090999][ T9489] Code: 48 89 ee 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d e9 c8 89 03 00 e8 e3 f9 3c fe e8 1e e9 b2 fd e9 d8 fc ff ff e8 d4 f9 3c fe <0f> 0b e9 39 fc ff ff e8 c8 f9 3c fe e8 03 e9 b2 fd 43 80 7c 35 00 [ 242.110976][ T9489] RSP: 0018:ffffc90005bff318 EFLAGS: 00010293 [ 242.117153][ T9489] RAX: ffffffff834da9ec RBX: ffff888057d0a1a0 RCX: ffff8880205d8000 [ 242.125174][ T9489] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 00000000003f0002 [ 242.133239][ T9489] RBP: 0000000000000003 R08: ffffffff834da61e R09: ffffed100e7d29d1 [ 242.141280][ T9489] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8880645a59e0 [ 242.149422][ T9489] R13: 1ffff1100eabbc46 R14: 00000000003f0002 R15: ffff8880205d9770 [ 242.157473][ T9489] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 242.166447][ T9489] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.173107][ T9489] CR2: 0000001b2f81eff8 CR3: 000000005fd2d000 CR4: 00000000003506f0 [ 242.181156][ T9489] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.189194][ T9489] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.197248][ T9489] Call Trace: [ 242.200551][ T9489] [ 242.203507][ T9489] ? __warn+0x15a/0x520 [ 242.207731][ T9489] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 242.213250][ T9489] ? report_bug+0x2af/0x500 [ 242.217832][ T9489] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 242.223248][ T9489] ? handle_bug+0x3d/0x70 [ 242.227824][ T9489] ? exc_invalid_op+0x16/0x40 [ 242.232541][ T9489] ? asm_exc_invalid_op+0x16/0x20 [ 242.237652][ T9489] ? nilfs_dat_commit_end+0x1ce/0x6a0 [ 242.243055][ T9489] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 242.248532][ T9489] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 242.253937][ T9489] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 242.259409][ T9489] nilfs_dat_commit_update+0x25/0x40 [ 242.264734][ T9489] nilfs_btree_commit_update_v+0x9b/0x3f0 [ 242.270617][ T9489] nilfs_btree_propagate+0xa0c/0xde0 [ 242.276041][ T9489] nilfs_bmap_propagate+0x6d/0x120 [ 242.281276][ T9489] nilfs_segctor_apply_buffers+0x180/0x330 [ 242.287260][ T9489] ? nilfs_collect_file_data+0xc0/0xc0 [ 242.292775][ T9489] nilfs_segctor_scan_file+0x8a1/0xad0 [ 242.298333][ T9489] ? trace_nilfs2_collection_stage_transition+0x250/0x250 [ 242.305517][ T9489] ? nilfs_segbuf_extend_segsum+0x268/0x360 [ 242.311515][ T9489] ? rcu_is_watching+0x11/0xb0 [ 242.316325][ T9489] nilfs_segctor_do_construct+0x1d32/0x71b0 [ 242.322381][ T9489] ? __lock_acquire+0x125b/0x1f80 [ 242.327478][ T9489] ? nilfs_transaction_unlock+0x210/0x210 [ 242.333273][ T9489] ? nilfs_segctor_confirm+0x24c/0x2d0 [ 242.338815][ T9489] ? __lock_acquire+0x1f80/0x1f80 [ 242.343889][ T9489] ? do_raw_spin_lock+0x14a/0x370 [ 242.348999][ T9489] ? _raw_spin_unlock+0x24/0x40 [ 242.354010][ T9489] ? nilfs_segctor_confirm+0x24c/0x2d0 [ 242.359563][ T9489] nilfs_segctor_construct+0x181/0x6a0 [ 242.365081][ T9489] nilfs_segctor_thread+0x552/0x11a0 [ 242.370500][ T9489] ? print_irqtrace_events+0x210/0x210 [ 242.376018][ T9489] ? nilfs_iput_work_func+0x70/0x70 [ 242.381329][ T9489] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 242.387297][ T9489] ? release_firmware_map_entry+0x186/0x186 [ 242.393415][ T9489] ? wake_bit_function+0x210/0x210 [ 242.399314][ T9489] ? _raw_spin_unlock+0x40/0x40 [ 242.404212][ T9489] ? __kthread_parkme+0x168/0x1c0 [ 242.409340][ T9489] kthread+0x28d/0x320 [ 242.413564][ T9489] ? nilfs_iput_work_func+0x70/0x70 [ 242.418870][ T9489] ? kthread_blkcg+0xd0/0xd0 [ 242.423598][ T9489] ret_from_fork+0x1f/0x30 [ 242.428148][ T9489] [ 242.431285][ T9489] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 242.438685][ T9489] CPU: 0 PID: 9489 Comm: segctord Not tainted 6.1.106-syzkaller #0 [ 242.446611][ T9489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 242.456693][ T9489] Call Trace: [ 242.459998][ T9489] [ 242.462955][ T9489] dump_stack_lvl+0x1e3/0x2cb [ 242.467690][ T9489] ? nf_tcp_handle_invalid+0x642/0x642 [ 242.473221][ T9489] ? panic+0x764/0x764 [ 242.477340][ T9489] ? vscnprintf+0x59/0x80 [ 242.481984][ T9489] panic+0x318/0x764 [ 242.485920][ T9489] ? __warn+0x169/0x520 [ 242.490103][ T9489] ? memcpy_page_flushcache+0xfc/0xfc [ 242.495501][ T9489] ? ret_from_fork+0x1f/0x30 [ 242.500109][ T9489] __warn+0x348/0x520 [ 242.504128][ T9489] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 242.509604][ T9489] report_bug+0x2af/0x500 [ 242.513947][ T9489] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 242.519524][ T9489] handle_bug+0x3d/0x70 [ 242.523706][ T9489] exc_invalid_op+0x16/0x40 [ 242.528341][ T9489] asm_exc_invalid_op+0x16/0x20 [ 242.533211][ T9489] RIP: 0010:nilfs_dat_commit_end+0x59c/0x6a0 [ 242.539332][ T9489] Code: 48 89 ee 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d e9 c8 89 03 00 e8 e3 f9 3c fe e8 1e e9 b2 fd e9 d8 fc ff ff e8 d4 f9 3c fe <0f> 0b e9 39 fc ff ff e8 c8 f9 3c fe e8 03 e9 b2 fd 43 80 7c 35 00 [ 242.558970][ T9489] RSP: 0018:ffffc90005bff318 EFLAGS: 00010293 [ 242.565050][ T9489] RAX: ffffffff834da9ec RBX: ffff888057d0a1a0 RCX: ffff8880205d8000 [ 242.573117][ T9489] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 00000000003f0002 [ 242.581203][ T9489] RBP: 0000000000000003 R08: ffffffff834da61e R09: ffffed100e7d29d1 [ 242.589200][ T9489] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8880645a59e0 [ 242.597288][ T9489] R13: 1ffff1100eabbc46 R14: 00000000003f0002 R15: ffff8880205d9770 [ 242.605284][ T9489] ? nilfs_dat_commit_end+0x1ce/0x6a0 [ 242.610706][ T9489] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 242.616288][ T9489] ? nilfs_dat_commit_end+0x59c/0x6a0 [ 242.621860][ T9489] nilfs_dat_commit_update+0x25/0x40 [ 242.627274][ T9489] nilfs_btree_commit_update_v+0x9b/0x3f0 [ 242.633011][ T9489] nilfs_btree_propagate+0xa0c/0xde0 [ 242.638323][ T9489] nilfs_bmap_propagate+0x6d/0x120 [ 242.643617][ T9489] nilfs_segctor_apply_buffers+0x180/0x330 [ 242.649535][ T9489] ? nilfs_collect_file_data+0xc0/0xc0 [ 242.655014][ T9489] nilfs_segctor_scan_file+0x8a1/0xad0 [ 242.660504][ T9489] ? trace_nilfs2_collection_stage_transition+0x250/0x250 [ 242.667662][ T9489] ? nilfs_segbuf_extend_segsum+0x268/0x360 [ 242.673589][ T9489] ? rcu_is_watching+0x11/0xb0 [ 242.678363][ T9489] nilfs_segctor_do_construct+0x1d32/0x71b0 [ 242.684360][ T9489] ? __lock_acquire+0x125b/0x1f80 [ 242.689669][ T9489] ? nilfs_transaction_unlock+0x210/0x210 [ 242.695432][ T9489] ? nilfs_segctor_confirm+0x24c/0x2d0 [ 242.700906][ T9489] ? __lock_acquire+0x1f80/0x1f80 [ 242.705944][ T9489] ? do_raw_spin_lock+0x14a/0x370 [ 242.711000][ T9489] ? _raw_spin_unlock+0x24/0x40 [ 242.715892][ T9489] ? nilfs_segctor_confirm+0x24c/0x2d0 [ 242.721397][ T9489] nilfs_segctor_construct+0x181/0x6a0 [ 242.726989][ T9489] nilfs_segctor_thread+0x552/0x11a0 [ 242.732308][ T9489] ? print_irqtrace_events+0x210/0x210 [ 242.737796][ T9489] ? nilfs_iput_work_func+0x70/0x70 [ 242.743007][ T9489] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 242.748952][ T9489] ? release_firmware_map_entry+0x186/0x186 [ 242.754949][ T9489] ? wake_bit_function+0x210/0x210 [ 242.760072][ T9489] ? _raw_spin_unlock+0x40/0x40 [ 242.764935][ T9489] ? __kthread_parkme+0x168/0x1c0 [ 242.770004][ T9489] kthread+0x28d/0x320 [ 242.774074][ T9489] ? nilfs_iput_work_func+0x70/0x70 [ 242.779288][ T9489] ? kthread_blkcg+0xd0/0xd0 [ 242.783900][ T9489] ret_from_fork+0x1f/0x30 [ 242.788357][ T9489] [ 242.791524][ T9489] Kernel Offset: disabled [ 242.795935][ T9489] Rebooting in 86400 seconds..