last executing test programs: 3.408808566s ago: executing program 1 (id=771): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x7c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x40, 0x2, 0x6, 0x0, {0xd7d9, 0x2, 0x0, 0x3f9, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x6, 0x1ec394fa}}, @NL80211_ATTR_IE={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x4}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x1000, 0x1, 0x0, 0x0, {0x400, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x6, 0x40, 0x4}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24044004}, 0x20000000) 3.287031007s ago: executing program 1 (id=772): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x13, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0x800) 3.061251058s ago: executing program 1 (id=775): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="ee1445fa3ae9d645781a92cced", 0xd}, {&(0x7f0000000180)="2019b3b6d9afdf", 0x7}, {&(0x7f00000001c0)="188cd53791256538d3b1", 0xa}, {&(0x7f0000000200)="08ed5c3baeca0ce3d01ff86648ba00060475", 0x12}], 0x4}, 0x0) 2.880662715s ago: executing program 1 (id=779): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='mnt/encrypted_dir\x00', 0x1c0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000006c0)=@v1={0x0, @aes256, 0x4, @auto="88b2e5c973b1d6d1"}) 2.634486657s ago: executing program 3 (id=784): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xf) ioctl$TUNSETLINK(r0, 0x400454cd, 0xfffffffe) 2.416391707s ago: executing program 1 (id=786): syz_mount_image$f2fs(&(0x7f0000000180), &(0x7f00000000c0)='./bus\x00', 0x8, &(0x7f0000000640)={[{@nogc_merge}, {@checkpoint_diasble}, {@alloc_mode_def}, {@fastboot}, {@inline_data}, {@nogc_merge}, {@inline_data}, {@acl}, {@heap}, {@noinline_data}, {@noextent_cache}, {@compress_chksum}, {@jqfmt_vfsold}, {@noextent_cache}, {@nouser_xattr}]}, 0x1, 0x5505, &(0x7f0000002480)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xf000}], 0x1, 0x7800, 0x0, 0x3) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) 2.367191622s ago: executing program 2 (id=787): r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0xa72e9a0a0d949c1c, 0x36, &(0x7f0000000340)=ANY=[], 0x0) ioctl$EVIOCRMFF(r0, 0x4004550d, 0x0) 2.321247806s ago: executing program 3 (id=788): r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200408c4, &(0x7f0000000200)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="9e", 0x1, 0x0, 0x0, 0x0) 2.17034266s ago: executing program 3 (id=790): syz_mount_image$hfs(&(0x7f0000000100), &(0x7f0000020940)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200010, &(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYRESOCT, @ANYRES64=0x0], 0x1, 0x2e1, &(0x7f00000003c0)="$eJzs3T9v004cx/HPOUmb/lF/7p+fkFhAhUqwVBQYEEsQysrOhIAmlSqiItoiAQspYkQ8AHaeAg+CBcQTgImJB9DN6C6XxE4cpxFNTMr7JTVyznfn7+ns+r5G1ALwz7pb/f7xxk/7Y6SCCpJuS4GkslSUXIl12KjXsjoquBb2x6jV0vTV2d6rpzW17VwLL7TfilqMl2E8oii68yPvIJA7073SEwJp1l+Hbn95wnGNS1O6kHcMkxafYHOsY73QUo7hAAD+Av7+H/jbxKIrMgoCacPf9s/U/f847wBO181GX1GU2SB2/3eru8jY+f3P7So/3zvcdfmeS+Hs/qCdJZ4kmFLP9xm1zqzEAjN2lHQulmBuZ7eoze0j1QK9UcWL5ZZr7rPWOnXbhkS73pubmmbWeAb3VtK9+VYHbkXZqx3Szm6jPms3OvF3rY52xD9nPpuv5oEJ9UE1LflJKUbGTpObqbBnpoKSjf/a4B4XXCtbSz7tr1QqQaLKsjvIeX8Eb8goy+kZidpn1HL3oUGzE0FWnK7VipKPFVqj2xrSajWtVdj5NqDVWqJVwZ8Jm9tPG5mPUsajPUTz3tw36/qlT6rG1v+BjW9DJ7kybR1X058ZrfHMpNcsupph352je7lc7ETgzY4+OIzqnR7rlpYOXr56Umg06vt241HKxrPFfeNLSm+l1Drj3ygoo46a3ZLIeh1FJ+05GmfwV0+1Q/v7o1NiL58jP5XxyvYq67QKJjZNpieMM75R/aKsE3J6NqJIGrAr599PmIgD0550XzCXc0CYNLvuMq38z63k/arOpUj2I8xYp2cnmUr0uNXJ4JJLwRX3OT9SBreQ8q+L/Ue8nsgZu1zOdemKdDlWaJR5xNDHeUaYqr7pIc//AQAAAAAAAAAAAAAAAAAAps0k/qdB3mMEAAAAAAAAAAAAAAAAAAAAAGDaDX3/7/861/c+mLS/Ee/e/xvy/l9givwOAAD//6rTc3Y=") creat(&(0x7f00000006c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) 1.832525361s ago: executing program 3 (id=793): capset(&(0x7f00000020c0)={0x19980330}, &(0x7f0000002100)) setrlimit(0x40000000000008, &(0x7f0000000000)={0x7, 0x800000}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(0x0, 0xb) 1.640304759s ago: executing program 3 (id=796): syz_mount_image$hfsplus(&(0x7f0000007340), &(0x7f0000000180)='./file0\x00', 0x1600008, &(0x7f00000001c0)=ANY=[], 0x3, 0x632, &(0x7f0000000800)="$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") syz_read_part_table(0x5ea, &(0x7f0000000000)="$eJzs2z9InHcYB/DnNFebBOqSoWQyGTKULC0Zc0OTnpdKAuFSl9AhgYQQvOmEwkkPDnRQB6EOzi4i3OKfydOhQ1EqOIs4tItDlxaFYrGDb9F7lauIWuwfSj4fePnxe96H9/s+8L7jL/hfa4tfkiTJRETScX537cS+t57v/rzr6afFLyIy8WVE3Prug6sHdzJpx9FTb7enhXQ/NXltaWTnUba++Wz3zovl0baI6GlJuT7d6D3zVX5Pms7qSTrPH4lLmcmtdA4OlQtjldzbjUJ1a3h97cnsdr7YeDw6PteTffgqItvaf+Vqc+2PSgxEX7yMUpTidZQPvsWutKkWUW0/Pe+35Oz8DyNi/2ahvvDm/l53yzNOfrlH3r/4qKe2HuYfzJTmf3Xrm+fj1Qd3529M3Kssrh7/B6UL/F0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPz3ZnIrnYND5cJYJfd2o1DdGl5fezK7nS82Hmdirif78FXa9326XknX/qjEQPTFyyhFKV5Hueuw3PbX8zPRkt/xWcTH+zcL9YU39/e6l2rffpL2Pf07hj01vzl/ZI9Lz8erD+7O35i4V1lcLf7U3iyWOo7v/zr7D70LAAAAAAAAAAAAAAAAAAAA7678e3/ef/Tz14dn+JP0vHsmrd9O1x/S+tTktaWRnUfZ+uaz3Tsvlkd/TOu19Lo+3ej9dybgMv4IAAD//3Zzje0=") setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='osx.'], 0x0, 0x0, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x2) 1.527337889s ago: executing program 2 (id=797): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3}}, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x4000000000001f0, 0x0) 1.442063946s ago: executing program 2 (id=798): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4008af03, &(0x7f0000000300)) 1.360232334s ago: executing program 4 (id=799): r0 = landlock_create_ruleset(&(0x7f0000000240)={0x1fff}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1.225529197s ago: executing program 2 (id=800): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0xb}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000003000000040000000000000a000000000f00000001000006040000000c000000090000000d00000002000005"], 0x0, 0x6b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 1.157727553s ago: executing program 4 (id=801): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="0000000000000000000000000a000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000001d0000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c300000000000000700000000000000000000000000000000019bba39bbb24e05c20000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c0000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000cd21b1ef7a584cf10000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffffffffffff0000000000000000000000030000000000008000000000000000000000285a5ad4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000180000000000000000000027327243426c7d2d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019d129f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000002a5600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000e64e000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 1.028487675s ago: executing program 3 (id=802): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)=ANY=[@ANYBLOB="120100003a982a08cd0ca510a223010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) 975.55046ms ago: executing program 4 (id=803): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001bc0)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd1ae30f00361ec04390e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f71c25a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb03673f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc9419d73415cda2130f50714600fb6241c6e955031795b2c2f564e5d39d4bb5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeedd005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee80100000000000000ebd64cbe359454a3f2239cfe00000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4ec7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488ae9c0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa425ad4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d931c55a5f0dec1b3ccd52364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000a5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f3392443c12aa51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35e9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff17320adda5867947257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a927de6f4c09f4b742e037381c85d2ec7bb2a8152f0d6a99a0370e0cbd65744eb2efd7b65f04aa7e72588757b9612bb4253a63bb303c0c68a07f115d104f2007237a4f771416741bfd63fdfe3ae6f8bea755d8b7202c2bbae137dc1c3cf40db74a4c1c219d8ddec8f91dae2cdea1353fe062830fa1d233296ec9d8317872257e154665485e7f31cdbfbf435517faf93015b57417d84b8bc8662e097d5ba55d02d48e150695ffae3a676555b10da11751865126d19336116a1e58ab727dda6b3430797f9479136a66f552abf8fe3d134f6d69df1cffe6740f90735f66ca54fd87800b4bda4db5e68aaccf44d24e09f8a769e3ae7bf246673f15e3d1adae4384bdb7cd30a33e30466b421feb96006c810fd3830a1c75af2580727ffc604d2b04f476acc21419fad9b1baec88974da2db29b80859bde08b85c8086e4b7f1fd568042ad5396d3179c717ed53db529a811662841b1dc43291e450ce9b8d7d80fcb44966d7ad4691a3787dffa25e238b93b9084229d2afc08a73a79a27a180dcfd91329dd840cf1ec85be2a524b3fc10d6faf48343958ece0515257fa14cb51642285bf10f3c4df4ebeec26dc51403ea445c43abeeebad281dc5dbb5e4f3ddbb196a16fd9c5c301c1d1665752c5184214a4bf359ac8a4cce8687bd546d486139ed092baff16b256eb20dcfd7c76a0d197442c6f8378601019988a73ca2d0530d41be46c6649e068bcf064bc3bdfb53f77e185aa02dc392297d6cfd91be5a47003df99a80838da7fc7eeb8421a7a72e65f43bc6367d6f240b577826b61e7e8e585c6b63c8fd198dfc932e9723a461a7469ae3e8cbe7b3b55de9528f2e7a4eabe658352819218ceb13688ecf72943d75fbf4b07ece2c9e324c92aabfd447dcbe2a3941aa046aa62e693bedb3fcaeca03aa7bc79aba218713bcc415936ca6f4425c4a68bfe53479ddeb072d66d996cc6be58daf2256dfad19aebdfd81f88e13e387fd08f5f75893ae6eff29c9fd3"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @printk={@s, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x28, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x60}, 0x2c) 837.471922ms ago: executing program 4 (id=804): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x38, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x500]}}]}]}]}, 0x38}}, 0x0) 672.439427ms ago: executing program 2 (id=805): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000000a40), 0x26, 0x756, &(0x7f00000002c0)="$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") r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2b00000001"], 0x2b) 667.236338ms ago: executing program 0 (id=806): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001780)="8419da057e89", 0x6}, {&(0x7f00000017c0)="6bff0ff524008de85247d10eb573d555e5a184c17dab278e4a5ede011c65705e39d2f6dd228064e28f50e92baf236e", 0x2f}, {&(0x7f0000001800)="899acac8af058ca237a010785d317d121b81448fd3f11d1c13baf68fa406a530d021e57e6046aa1702cb984dbbc0718a11441e9e4a63f7a2f02b3e90a9324c619f78b487381285214d48d91d", 0x4c}], 0x3}}], 0x1, 0x0) 667.001668ms ago: executing program 4 (id=807): r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) write$tun(r1, 0x0, 0x46) 575.975206ms ago: executing program 0 (id=808): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000000000000000004000000000af0100000000000006010040"]) 506.032173ms ago: executing program 1 (id=809): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x2, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000001d80), &(0x7f0000001d40)=r0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r1, &(0x7f0000000240), 0x0}, 0x20) 452.461838ms ago: executing program 4 (id=810): syz_clone(0x4000411, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x4000) sendmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4004000) 394.746593ms ago: executing program 0 (id=811): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x1}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x41}}, 0x10) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x9d3354bba4295a8d, {{0x41}}}, 0x10) 288.413323ms ago: executing program 0 (id=812): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) 100.509541ms ago: executing program 0 (id=813): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x1, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 100.204971ms ago: executing program 2 (id=814): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newqdisc={0x78, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x40000, 0x0, 0x0, 0x1}}}}]}, 0x78}}, 0x0) 0s ago: executing program 0 (id=815): socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0xb, &(0x7f0000001840)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a300000000014000780080013400000000008000640000019000500050002000000050001000600000012000300686173683a6e6574"], 0x60}}, 0x0) kernel console output (not intermixed with test programs): 91.940066][ T4429] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 91.977592][ T4429] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 92.214376][ T4429] attempt to access beyond end of device [ 92.214376][ T4429] loop0: rw=524288, want=45072, limit=40427 [ 92.401021][ T3571] attempt to access beyond end of device [ 92.401021][ T3571] loop0: rw=2049, want=45104, limit=40427 [ 92.713101][ T3612] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 92.922538][ T4537] loop4: detected capacity change from 0 to 2048 [ 92.976746][ T3612] usb 4-1: Using ep0 maxpacket: 32 [ 93.055546][ T3703] udevd[3703]: incorrect nilfs2 checksum on /dev/loop4 [ 93.067256][ T4537] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 93.096962][ T4537] NILFS (loop4): mounting unchecked fs [ 93.122689][ T3612] usb 4-1: config 0 has an invalid interface number: 126 but max is 0 [ 93.145094][ T3612] usb 4-1: config 0 has no interface number 0 [ 93.165356][ T3612] usb 4-1: config 0 interface 126 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 93.186567][ T4537] NILFS (loop4): recovery complete [ 93.207578][ T3612] usb 4-1: config 0 interface 126 altsetting 16 bulk endpoint 0x82 has invalid maxpacket 8 [ 93.229121][ T4544] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 93.262174][ T3612] usb 4-1: config 0 interface 126 has no altsetting 0 [ 93.279664][ T4503] loop2: detected capacity change from 0 to 32768 [ 93.472712][ T3612] usb 4-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 93.507141][ T3612] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.515257][ T3612] usb 4-1: Product: syz [ 93.519283][ T4503] XFS (loop2): Mounting V5 Filesystem [ 93.519673][ T3612] usb 4-1: Manufacturer: syz [ 93.529498][ T3612] usb 4-1: SerialNumber: syz [ 93.536764][ T3612] usb 4-1: config 0 descriptor?? [ 93.563181][ T4521] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 93.571484][ T4521] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 93.582721][ T4559] loop0: detected capacity change from 0 to 1024 [ 93.828497][ T4503] XFS (loop2): Ending clean mount [ 93.860876][ T4559] hfsplus: catalog name length corrupted [ 93.882435][ T4503] XFS (loop2): Quotacheck needed: Please wait. [ 93.950726][ T4503] XFS (loop2): Quotacheck: Done. [ 94.050075][ T4503] XFS (loop2): User initiated shutdown received. [ 94.078466][ T3612] ir_usb 4-1:0.126: IR Dongle converter detected [ 94.082200][ T4503] XFS (loop2): Metadata I/O Error (0x4) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:487). Shutting down filesystem. [ 94.116990][ T4503] XFS (loop2): Please unmount the filesystem and rectify the problem(s) [ 94.197791][ T3892] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 94.215609][ T4173] XFS (loop2): Unmounting Filesystem [ 94.289528][ T3612] usb 4-1: IR Dongle converter now attached to ttyUSB0 [ 94.452526][ T3892] usb 5-1: Using ep0 maxpacket: 8 [ 94.486089][ T4588] loop0: detected capacity change from 0 to 8 [ 94.492149][ T4587] loop1: detected capacity change from 0 to 64 [ 94.516291][ T3894] usb 4-1: USB disconnect, device number 2 [ 94.534692][ T3894] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 94.546196][ T3894] ir_usb 4-1:0.126: device disconnected [ 94.568741][ T4588] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 94.578448][ T3892] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.612935][ T3892] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 94.652681][ T3892] usb 5-1: New USB device found, idVendor=06a3, idProduct=0ccd, bcdDevice= 0.00 [ 94.676722][ T3892] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.707816][ T3892] usb 5-1: config 0 descriptor?? [ 95.134085][ T4601] loop1: detected capacity change from 0 to 16 [ 95.189944][ T3892] saitek 0003:06A3:0CCD.0002: unbalanced collection at end of report description [ 95.217075][ T3892] saitek 0003:06A3:0CCD.0002: parse failed [ 95.243454][ T3892] saitek: probe of 0003:06A3:0CCD.0002 failed with error -22 [ 95.272423][ T4601] erofs: (device loop1): mounted with root inode @ nid 36. [ 95.383170][ T4609] loop2: detected capacity change from 0 to 256 [ 95.439080][ T3892] usb 5-1: USB disconnect, device number 2 [ 95.459785][ T4609] exFAT-fs (loop2): failed to load upcase table (idx : 0x00011a39, chksum : 0xd7c18d7b, utbl_chksum : 0xe619d30d) [ 95.849459][ T4611] loop1: detected capacity change from 0 to 4096 [ 95.882731][ T4593] loop0: detected capacity change from 0 to 32768 [ 96.005285][ T4611] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 96.017139][ T4603] loop3: detected capacity change from 0 to 32768 [ 96.055810][ T4593] XFS (loop0): Mounting V5 Filesystem [ 96.085738][ T4611] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 96.211209][ T4603] XFS (loop3): Mounting V5 Filesystem [ 96.238562][ T4593] XFS (loop0): Ending clean mount [ 96.378074][ T4603] XFS (loop3): Ending clean mount [ 96.405285][ T4603] XFS (loop3): Quotacheck needed: Please wait. [ 96.494147][ T4603] XFS (loop3): Quotacheck: Done. [ 96.517451][ T4609] attempt to access beyond end of device [ 96.517451][ T4609] loop2: rw=2049, want=14464, limit=256 [ 96.566444][ T3571] XFS (loop0): Unmounting Filesystem [ 96.615951][ T4603] XFS (loop3): User initiated shutdown received. [ 96.649243][ T4603] XFS (loop3): Metadata I/O Error (0x4) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:487). Shutting down filesystem. [ 96.735770][ T4603] XFS (loop3): Please unmount the filesystem and rectify the problem(s) [ 96.813563][ T3575] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 96.834085][ T3577] XFS (loop3): Unmounting Filesystem [ 97.203625][ T4627] loop4: detected capacity change from 0 to 32768 [ 97.476907][ T4627] XFS (loop4): Mounting V5 Filesystem [ 97.615983][ T4655] loop0: detected capacity change from 0 to 2048 [ 97.629612][ T4627] XFS (loop4): Ending clean mount [ 97.665318][ T4627] XFS (loop4): Quotacheck needed: Please wait. [ 97.736624][ T3892] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 97.788979][ T4627] XFS (loop4): Quotacheck: Done. [ 97.838060][ T4655] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 97.970984][ T4655] EXT4-fs (loop0): mounted filesystem without journal. Opts: nombcache,usrjquota=,errors=remount-ro,norecovery,max_batch_time=0x0000000000000005,mblk_io_submit,minixdf,barrier=0x0000000000000000,grpjquota=,bsddf,. Quota mode: none. [ 97.993578][ T3892] usb 4-1: Using ep0 maxpacket: 8 [ 98.040037][ T3977] XFS (loop4): Unmounting Filesystem [ 98.116843][ T3892] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 98.134549][ T3892] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 98.166485][ T3892] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 98.191358][ T3892] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 98.231447][ T3892] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 98.265394][ T3892] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 98.287682][ T3892] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.566879][ T3892] usb 4-1: GET_CAPABILITIES returned 0 [ 98.576834][ T3892] usbtmc 4-1:16.0: can't read capabilities [ 98.644265][ T4657] loop1: detected capacity change from 0 to 32768 [ 98.689723][ T4657] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop1 scanned by syz.1.291 (4657) [ 98.796463][ T4657] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 98.830983][ T21] usb 4-1: USB disconnect, device number 3 [ 98.873969][ T4657] BTRFS info (device loop1): using free space tree [ 98.943690][ T4657] BTRFS info (device loop1): has skinny extents [ 99.392100][ T4698] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 99.478198][ T4657] BTRFS info (device loop1): enabling ssd optimizations [ 99.499238][ T4703] netlink: 4 bytes leftover after parsing attributes in process `syz.3.301'. [ 99.507011][ T4702] loop2: detected capacity change from 0 to 8192 [ 99.517717][ T4674] loop0: detected capacity change from 0 to 32768 [ 99.563246][ T4674] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.297 (4674) [ 99.589790][ T4702] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 99.671703][ T4702] REISERFS (device loop2): using ordered data mode [ 99.741351][ T4702] reiserfs: using flush barriers [ 99.746680][ T4674] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 99.792154][ T4702] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 99.806595][ T4674] BTRFS info (device loop0): using free space tree [ 99.816949][ T4674] BTRFS info (device loop0): has skinny extents [ 99.853823][ T4702] REISERFS (device loop2): checking transaction log (loop2) [ 99.966376][ T4702] REISERFS (device loop2): Using r5 hash to sort names [ 100.118186][ T4702] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 100.352976][ T4674] BTRFS info (device loop0): enabling ssd optimizations [ 100.716676][ T4741] loop1: detected capacity change from 0 to 1024 [ 100.970361][ T4741] hfsplus: walked past end of dir [ 101.363672][ T4763] loop0: detected capacity change from 0 to 16 [ 101.377243][ T4717] loop4: detected capacity change from 0 to 40427 [ 101.421961][ T4717] F2FS-fs (loop4): Invalid segment count (0) [ 101.431425][ T4763] erofs: (device loop0): mounted with root inode @ nid 36. [ 101.464097][ T4717] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 101.532062][ T4717] F2FS-fs (loop4): invalid crc value [ 101.594143][ T4764] loop3: detected capacity change from 0 to 4096 [ 101.627459][ T4717] F2FS-fs (loop4): Found nat_bits in checkpoint [ 101.657749][ T4774] netlink: 120 bytes leftover after parsing attributes in process `syz.0.318'. [ 101.703869][ T4764] ntfs3: loop3: try to read out of volume at offset 0x3fffffc0c00 [ 101.726408][ T4764] ntfs3: loop3: try to read out of volume at offset 0x3fffffc0c00 [ 101.743854][ T4768] loop1: detected capacity change from 0 to 4096 [ 101.765485][ T4764] ntfs3: loop3: try to read out of volume at offset 0x3fffffc0c00 [ 101.786754][ T4764] ntfs3: loop3: try to read out of volume at offset 0x3fffffc0c00 [ 101.794608][ T4764] ntfs3: loop3: try to read out of volume at offset 0x3fffffc1c00 [ 101.815984][ T4764] ntfs3: loop3: try to read out of volume at offset 0x3fffffc2c00 [ 101.841794][ T4717] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 101.853428][ T4717] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 101.853695][ T4764] ntfs3: loop3: try to read out of volume at offset 0x3fffffc4c00 [ 101.875735][ T4778] loop0: detected capacity change from 0 to 512 [ 101.925322][ T4764] ntfs3: loop3: try to read out of volume at offset 0x3fffffc8c00 [ 101.966846][ T4778] EXT4-fs (loop0): Ignoring removed nobh option [ 101.975750][ T4764] ntfs3: loop3: try to read out of volume at offset 0x3fffffd0c00 [ 101.991856][ T4764] ntfs3: loop3: try to read out of volume at offset 0x3fffffe0c00 [ 102.034710][ T4778] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 102.123083][ T4778] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -61 [ 102.179020][ T4778] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #13: comm syz.0.319: casefold flag without casefold feature [ 102.191648][ T4758] loop2: detected capacity change from 0 to 32768 [ 102.214463][ T4778] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.319: couldn't read orphan inode 13 (err -117) [ 102.227337][ T4778] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,nouid32,nobh,stripe=0x000000000000ffff,block_validity,grpjquota=",errors=continue. Quota mode: writeback. [ 102.289133][ T4758] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.314 (4758) [ 102.387620][ T4758] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 102.431710][ T4758] BTRFS info (device loop2): using free space tree [ 102.500907][ T4758] BTRFS info (device loop2): has skinny extents [ 102.558494][ T4795] loop3: detected capacity change from 0 to 47 [ 102.624584][ T4801] loop1: detected capacity change from 0 to 64 [ 102.813922][ T4758] BTRFS info (device loop2): enabling ssd optimizations [ 102.895511][ T4794] loop0: detected capacity change from 0 to 32768 [ 103.738982][ T4846] loop2: detected capacity change from 0 to 256 [ 103.817372][ T4846] exfat: Deprecated parameter 'namecase' [ 103.887575][ T4846] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x2eabf3fa, utbl_chksum : 0xe619d30d) [ 103.920830][ T4846] exFAT-fs (loop2): failed to load alloc-bitmap [ 103.947943][ T4846] exFAT-fs (loop2): failed to recognize exfat type [ 103.970600][ T4824] loop1: detected capacity change from 0 to 32768 [ 103.994339][ T4849] netlink: 'syz.0.333': attribute type 21 has an invalid length. [ 104.003128][ T4849] netlink: 152 bytes leftover after parsing attributes in process `syz.0.333'. [ 104.022656][ T4850] netlink: 'syz.4.340': attribute type 25 has an invalid length. [ 104.041004][ T4850] netlink: 'syz.4.340': attribute type 8 has an invalid length. [ 104.091708][ T4824] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.330 (4824) [ 104.169982][ T4824] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 104.216185][ T4824] BTRFS info (device loop1): using free space tree [ 104.246086][ T4824] BTRFS info (device loop1): has skinny extents [ 104.254325][ T4857] device bridge_slave_0 left promiscuous mode [ 104.278994][ T4854] loop4: detected capacity change from 0 to 2048 [ 104.290802][ T4857] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.330397][ T4857] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 104.388525][ T4839] loop3: detected capacity change from 0 to 32768 [ 104.434009][ T4854] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 104.489620][ T4854] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_nolock,errors=remount-ro,jqfmt=vfsv0,stripe=0x000000000004ffff,usrjquota=,bsdgroups,norecovery,. Quota mode: none. [ 104.560054][ T4839] XFS (loop3): Mounting V5 Filesystem [ 104.585975][ T4854] EXT4-fs (loop4): shut down requested (2) [ 104.602113][ T4885] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.611314][ T4885] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.657150][ T4893] netlink: 'syz.0.346': attribute type 10 has an invalid length. [ 104.659521][ T4824] BTRFS info (device loop1): enabling ssd optimizations [ 104.729099][ T4893] team0: Port device netdevsim0 added [ 104.738597][ T4839] XFS (loop3): Ending clean mount [ 104.748455][ T4839] XFS (loop3): Quotacheck needed: Please wait. [ 104.864018][ T4839] XFS (loop3): Quotacheck: Done. [ 104.977069][ T144] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 105.092724][ T3577] XFS (loop3): Unmounting Filesystem [ 105.412935][ T4748] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 105.504041][ T4908] loop3: detected capacity change from 0 to 128 [ 105.583455][ T4908] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.596954][ T4908] ext4 filesystem being mounted at /75/bus supports timestamps until 2038 (0x7fffffff) [ 105.615532][ T26] audit: type=1800 audit(1727371197.048:9): pid=4908 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.351" name="bus" dev="loop3" ino=12 res=0 errno=0 [ 105.703162][ T4917] loop4: detected capacity change from 0 to 512 [ 105.836826][ T4917] EXT4-fs (loop4): Ignoring removed orlov option [ 105.847271][ T4748] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 105.858491][ T4748] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 105.875213][ T4917] EXT4-fs (loop4): 1 orphan inode deleted [ 105.907337][ T4917] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,auto_da_alloc,init_itable,stripe=0x000000000000007b,orlov,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 105.933682][ T4748] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 105.957025][ T4917] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038 (0x7fffffff) [ 106.013271][ T4748] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.153694][ T4913] loop1: detected capacity change from 0 to 32768 [ 106.179939][ T4748] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 106.197460][ T4748] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 106.216410][ T4748] usb 1-1: Product: syz [ 106.226214][ T4748] usb 1-1: Manufacturer: syz [ 106.333635][ T4748] cdc_wdm 1-1:1.0: skipping garbage [ 106.342677][ T4748] cdc_wdm 1-1:1.0: skipping garbage [ 106.404035][ T4748] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 106.421023][ T4748] cdc_wdm 1-1:1.0: Unknown control protocol [ 106.509872][ T4923] loop3: detected capacity change from 0 to 32768 [ 106.595888][ T26] audit: type=1800 audit(1727371198.028:10): pid=4917 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.354" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 106.636794][ C1] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 106.641013][ T4726] usb 1-1: USB disconnect, device number 7 [ 106.643659][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 106.655325][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 106.674549][ T4923] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.356 (4923) [ 106.747551][ T4923] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 106.771404][ T4923] BTRFS info (device loop3): using free space tree [ 106.786647][ T4923] BTRFS info (device loop3): has skinny extents [ 106.818730][ T4928] loop2: detected capacity change from 0 to 32768 [ 106.943569][ T4928] JBD2: Ignoring recovery information on journal [ 106.986786][ T4831] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 107.035020][ T4923] BTRFS info (device loop3): enabling ssd optimizations [ 107.094493][ T4928] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 107.227400][ T4831] usb 2-1: Using ep0 maxpacket: 8 [ 107.239185][ T26] audit: type=1800 audit(1727371198.678:11): pid=4928 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.357" name=01 dev="loop2" ino=17058 res=0 errno=0 [ 107.349388][ T4831] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 107.368977][ T4831] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 107.412435][ T4831] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 107.440890][ T4831] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 107.471390][ T4831] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 107.515122][ T4831] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 107.543957][ T4831] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.557874][ T4173] ocfs2: Unmounting device (7,2) on (node local) [ 107.798153][ T4964] sysfs: cannot create duplicate filename '/devices/virtual/tty/gsmtty1' [ 107.826746][ T4831] usb 2-1: GET_CAPABILITIES returned 0 [ 107.832274][ T4831] usbtmc 2-1:16.0: can't read capabilities [ 107.844002][ T4964] CPU: 1 PID: 4964 Comm: syz.3.363 Not tainted 5.15.167-syzkaller #0 [ 107.852191][ T4964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 107.862265][ T4964] Call Trace: [ 107.865634][ T4964] [ 107.868656][ T4964] dump_stack_lvl+0x1e3/0x2d0 [ 107.873346][ T4964] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 107.878993][ T4964] ? panic+0x860/0x860 [ 107.883106][ T4964] ? sysfs_create_dir_ns+0x282/0x390 [ 107.888501][ T4964] sysfs_create_dir_ns+0x2c6/0x390 [ 107.893635][ T4964] ? sysfs_warn_dup+0xa0/0xa0 [ 107.898331][ T4964] ? do_raw_spin_unlock+0x137/0x8b0 [ 107.903556][ T4964] kobject_add_internal+0x6e0/0xe00 [ 107.908783][ T4964] kobject_add+0x14e/0x210 [ 107.913219][ T4964] ? kobject_init+0x1d0/0x1d0 [ 107.917914][ T4964] ? get_device_parent+0x295/0x400 [ 107.923062][ T4964] device_add+0x476/0xfd0 [ 107.927422][ T4964] tty_register_device_attr+0x436/0x960 [ 107.932986][ T4964] ? tty_register_device+0x30/0x30 [ 107.938126][ T4964] ? __raw_spin_lock_init+0x41/0x100 [ 107.943434][ T4964] gsm_activate_mux+0x187/0x330 [ 107.948310][ T4964] gsmld_ioctl+0xd46/0x15b0 [ 107.952936][ T4964] ? gsmld_write+0x120/0x120 [ 107.957539][ T4964] ? tty_ldisc_ref_wait+0x21/0x70 [ 107.962578][ T4964] ? ldsem_down_read+0xb2/0xe0 [ 107.967367][ T4964] ? gsmld_write+0x120/0x120 [ 107.971967][ T4964] tty_ioctl+0x8ff/0xc50 [ 107.976240][ T4964] ? bpf_lsm_file_ioctl+0x5/0x10 [ 107.981200][ T4964] ? tty_get_icount+0xa0/0xa0 [ 107.985890][ T4964] __se_sys_ioctl+0xf1/0x160 [ 107.990508][ T4964] do_syscall_64+0x3b/0xb0 [ 107.994938][ T4964] ? clear_bhb_loop+0x15/0x70 [ 107.999629][ T4964] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 108.005541][ T4964] RIP: 0033:0x7f7eda7a7f39 [ 108.009966][ T4964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.029586][ T4964] RSP: 002b:00007f7ed8bff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 108.038019][ T4964] RAX: ffffffffffffffda RBX: 00007f7eda960058 RCX: 00007f7eda7a7f39 [ 108.046002][ T4964] RDX: 0000000020000040 RSI: 00000000404c4701 RDI: 0000000000000003 [ 108.053991][ T4964] RBP: 00007f7eda81a216 R08: 0000000000000000 R09: 0000000000000000 [ 108.061968][ T4964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 108.069950][ T4964] R13: 0000000000000001 R14: 00007f7eda960058 R15: 00007ffd31ec4d18 [ 108.077989][ T4964] [ 108.111845][ T4748] usb 2-1: USB disconnect, device number 5 [ 108.175680][ T4966] loop2: detected capacity change from 0 to 2048 [ 108.265257][ T4966] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 108.355593][ T4958] loop0: detected capacity change from 0 to 32768 [ 108.371658][ T4964] kobject_add_internal failed for gsmtty1 with -EEXIST, don't try to register things with the same name in the same directory. [ 108.407092][ T4958] XFS: ikeep mount option is deprecated. [ 108.476367][ T4970] loop4: detected capacity change from 0 to 512 [ 108.502371][ T4958] XFS (loop0): Mounting V5 Filesystem [ 108.545744][ T4970] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 108.723221][ T4958] XFS (loop0): Ending clean mount [ 108.731650][ T4958] XFS (loop0): Quotacheck needed: Please wait. [ 108.820022][ T4970] EXT4-fs (loop4): 1 truncate cleaned up [ 108.825707][ T4970] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 108.941919][ T4958] XFS (loop0): Quotacheck: Done. [ 109.019708][ T26] audit: type=1800 audit(1727371200.458:12): pid=4958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.362" name="bus" dev="loop0" ino=9290 res=0 errno=0 [ 109.027963][ T4985] loop1: detected capacity change from 0 to 4096 [ 109.153189][ T4985] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 3) do not match. Run ntfsfix or chkdsk. [ 109.192381][ T3571] XFS (loop0): Unmounting Filesystem [ 109.199815][ T4985] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 109.268021][ T4985] ntfs: volume version 3.1. [ 109.496608][ T4909] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 109.577952][ T5000] sp0: Synchronizing with TNC [ 109.757389][ T4909] usb 3-1: Using ep0 maxpacket: 8 [ 109.876950][ T4909] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 109.895936][ T4909] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 109.946533][ T4909] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 109.989534][ T4909] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 110.030500][ T4909] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 110.052214][ T5015] loop4: detected capacity change from 0 to 1024 [ 110.058678][ T4909] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 110.086530][ T4909] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.157444][ T5015] EXT4-fs (loop4): Ignoring removed orlov option [ 110.174055][ T5015] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 110.233283][ T5015] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 110.396650][ T4909] usb 3-1: GET_CAPABILITIES returned 0 [ 110.403648][ T4909] usbtmc 3-1:16.0: can't read capabilities [ 110.618848][ T4726] usb 3-1: USB disconnect, device number 3 [ 110.802005][ T5009] loop3: detected capacity change from 0 to 32768 [ 110.863965][ T5013] loop0: detected capacity change from 0 to 32768 [ 110.908182][ T5009] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.379 (5009) [ 110.921751][ T5013] XFS: ikeep mount option is deprecated. [ 110.995610][ T5009] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 111.007350][ T5009] BTRFS info (device loop3): using free space tree [ 111.025391][ T5013] XFS (loop0): Mounting V5 Filesystem [ 111.043761][ T5009] BTRFS info (device loop3): has skinny extents [ 111.072156][ T5023] loop1: detected capacity change from 0 to 32768 [ 111.145725][ T5013] XFS (loop0): Ending clean mount [ 111.170582][ T5013] XFS (loop0): Quotacheck needed: Please wait. [ 111.265752][ T5050] loop2: detected capacity change from 0 to 1024 [ 111.289637][ T5013] XFS (loop0): Quotacheck: Done. [ 111.456905][ T26] audit: type=1107 audit(1727371202.888:13): pid=5060 uid=0 auid=0 ses=1 subj=unconfined msg='' [ 111.468438][ T5009] BTRFS info (device loop3): enabling ssd optimizations [ 111.527456][ T3571] XFS (loop0): Unmounting Filesystem [ 111.654483][ T5068] loop2: detected capacity change from 0 to 256 [ 111.681533][ T5069] loop1: detected capacity change from 0 to 512 [ 111.801736][ T5068] FAT-fs (loop2): Directory bread(block 64) failed [ 111.817070][ T5068] FAT-fs (loop2): Directory bread(block 65) failed [ 111.834843][ T5069] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 111.834843][ T5069] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 111.834843][ T5069] [ 111.844556][ T5068] FAT-fs (loop2): Directory bread(block 66) failed [ 111.870632][ T5068] FAT-fs (loop2): Directory bread(block 67) failed [ 111.886895][ T5068] FAT-fs (loop2): Directory bread(block 68) failed [ 111.905255][ T5068] FAT-fs (loop2): Directory bread(block 69) failed [ 111.912382][ T5068] FAT-fs (loop2): Directory bread(block 70) failed [ 111.926764][ T5068] FAT-fs (loop2): Directory bread(block 71) failed [ 111.937153][ T5073] loop4: detected capacity change from 0 to 2048 [ 111.943908][ T5068] FAT-fs (loop2): Directory bread(block 72) failed [ 111.955102][ T5068] FAT-fs (loop2): Directory bread(block 73) failed [ 112.015878][ T5069] EXT4-fs (loop1): 1 orphan inode deleted [ 112.022098][ T5069] EXT4-fs (loop1): mounted filesystem without journal. Opts: resgid=0x0000000000000000,discard,noblock_validity,init_itable,stripe=0x000000000000002e,nouser_xattr,sysvgroups,norecovery,usrquota,minixdf,,errors=continue. Quota mode: writeback. [ 112.045311][ C1] vkms_vblank_simulate: vblank timer overrun [ 112.053547][ T5069] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038 (0x7fffffff) [ 112.159238][ T5077] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 112.327599][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 112.350211][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.377383][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.402913][ T5082] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 112.570365][ T5088] loop2: detected capacity change from 0 to 1024 [ 112.684394][ T5090] netlink: 16 bytes leftover after parsing attributes in process `syz.0.392'. [ 112.838389][ T144] hfsplus: b-tree write err: -5, ino 4 [ 112.947330][ T5100] xt_hashlimit: size too large, truncated to 1048576 [ 113.183031][ T5102] loop2: detected capacity change from 0 to 4096 [ 113.424364][ T5086] loop4: detected capacity change from 0 to 32768 [ 113.516439][ T5086] JBD2: Ignoring recovery information on journal [ 113.581764][ T5094] loop3: detected capacity change from 0 to 32768 [ 113.622378][ T5086] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 113.732705][ T5094] ERROR: (device loop3): diAllocBit: iag inconsistent [ 113.732705][ T5094] [ 113.757225][ T5094] ERROR: (device loop3): remounting filesystem as read-only [ 113.767950][ T5086] OCFS2: ERROR (device loop4): int ocfs2_validate_gd_self(struct super_block *, struct buffer_head *, int): Group descriptor #32 has an invalid bg_blkno of 0 [ 113.795273][ T5094] ialloc: diAlloc returned -5! [ 113.815427][ T5113] ERROR: (device loop3): dbAllocNext: Corrupt dmap page [ 113.815427][ T5113] [ 113.825617][ T5086] On-disk corruption discovered. Please run fsck.ocfs2 once the filesystem is unmounted. [ 113.855967][ T5086] OCFS2: File system is now read-only. [ 113.861693][ T5086] (syz.4.400,5086,0):ocfs2_search_chain:1761 ERROR: status = -30 [ 113.882585][ T5086] (syz.4.400,5086,0):ocfs2_search_chain:1871 ERROR: status = -30 [ 113.909588][ T5086] (syz.4.400,5086,0):ocfs2_claim_suballoc_bits:1940 ERROR: status = -30 [ 113.955224][ T5086] (syz.4.400,5086,0):ocfs2_claim_suballoc_bits:1983 ERROR: status = -30 [ 113.974063][ T5086] (syz.4.400,5086,0):__ocfs2_claim_clusters:2355 ERROR: status = -30 [ 114.025563][ T5086] (syz.4.400,5086,0):__ocfs2_claim_clusters:2363 ERROR: status = -30 [ 114.046659][ T5086] (syz.4.400,5086,0):ocfs2_local_alloc_new_window:1203 ERROR: status = -30 [ 114.055401][ T5086] (syz.4.400,5086,0):ocfs2_local_alloc_new_window:1228 ERROR: status = -30 [ 114.075650][ T5086] (syz.4.400,5086,0):ocfs2_local_alloc_slide_window:1302 ERROR: status = -30 [ 114.098609][ T5086] (syz.4.400,5086,0):ocfs2_local_alloc_slide_window:1321 ERROR: status = -30 [ 114.126822][ T5086] (syz.4.400,5086,0):ocfs2_reserve_local_alloc_bits:671 ERROR: status = -30 [ 114.146336][ T5086] (syz.4.400,5086,0):ocfs2_reserve_local_alloc_bits:709 ERROR: status = -30 [ 114.166663][ T5086] (syz.4.400,5086,0):ocfs2_reserve_clusters_with_limit:1166 ERROR: status = -30 [ 114.185987][ T5086] (syz.4.400,5086,0):ocfs2_reserve_clusters_with_limit:1215 ERROR: status = -30 [ 114.206603][ T5086] (syz.4.400,5086,0):ocfs2_lock_allocators:2672 ERROR: status = -30 [ 114.224846][ T5086] (syz.4.400,5086,0):ocfs2_write_begin_nolock:1746 ERROR: status = -30 [ 114.245142][ T5086] (syz.4.400,5086,0):ocfs2_write_begin:1909 ERROR: status = -30 [ 114.285873][ T5117] bond0: option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 114.459958][ T5115] loop0: detected capacity change from 0 to 32768 [ 114.530644][ T5115] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.409 (5115) [ 115.281266][ T3977] ocfs2: Unmounting device (7,4) on (node local) [ 115.286786][ T5115] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 115.356685][ T5115] BTRFS info (device loop0): using free space tree [ 115.363218][ T5115] BTRFS info (device loop0): has skinny extents [ 115.665547][ T5115] BTRFS info (device loop0): enabling ssd optimizations [ 116.586636][ T4827] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 116.740313][ T5148] loop4: detected capacity change from 0 to 32768 [ 116.780095][ T5150] loop3: detected capacity change from 0 to 32768 [ 116.871968][ T5150] JBD2: Ignoring recovery information on journal [ 116.912009][ T5148] XFS (loop4): Mounting V5 Filesystem [ 116.956817][ T4827] usb 1-1: config 0 has an invalid interface number: 168 but max is 0 [ 116.965124][ T4827] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 116.997112][ T5148] XFS (loop4): Ending clean mount [ 117.002957][ T5150] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 117.051445][ T4827] usb 1-1: config 0 has no interface number 0 [ 117.060331][ T5155] loop2: detected capacity change from 0 to 32768 [ 117.085344][ T4827] usb 1-1: config 0 interface 168 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 117.112444][ T4827] usb 1-1: config 0 interface 168 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 117.143069][ T3577] ocfs2: Unmounting device (7,3) on (node local) [ 117.184518][ T4827] usb 1-1: config 0 interface 168 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 16 [ 117.187423][ T5155] XFS (loop2): Mounting V5 Filesystem [ 117.272611][ T4827] usb 1-1: New USB device found, idVendor=0959, idProduct=2bd0, bcdDevice=48.98 [ 117.329841][ T4827] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.355834][ T4827] usb 1-1: config 0 descriptor?? [ 117.363122][ T5148] XFS (loop4): Quotacheck needed: Please wait. [ 117.405758][ T4827] HFC-S_USB: probe of 1-1:0.168 failed with error -5 [ 117.448002][ T5155] XFS (loop2): Ending clean mount [ 117.492890][ T5155] XFS (loop2): Quotacheck needed: Please wait. [ 117.515028][ T5148] XFS (loop4): Quotacheck: Done. [ 117.555827][ T5155] XFS (loop2): Quotacheck: Done. [ 117.627856][ T4173] XFS (loop2): Unmounting Filesystem [ 117.641609][ T4827] usb 1-1: USB disconnect, device number 8 [ 117.729221][ T3977] XFS (loop4): Unmounting Filesystem [ 118.329246][ T5185] netlink: 'syz.2.424': attribute type 1 has an invalid length. [ 118.353093][ T5185] netlink: 'syz.2.424': attribute type 2 has an invalid length. [ 118.427383][ T5187] netlink: 'syz.0.425': attribute type 1 has an invalid length. [ 118.478532][ T5187] netlink: 4 bytes leftover after parsing attributes in process `syz.0.425'. [ 118.610751][ T5196] netlink: 20 bytes leftover after parsing attributes in process `syz.1.428'. [ 118.651041][ T5198] capability: warning: `syz.0.429' uses deprecated v2 capabilities in a way that may be insecure [ 118.847258][ T5207] loop1: detected capacity change from 0 to 128 [ 119.326648][ T1074] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 119.335122][ T5227] netlink: 'syz.1.443': attribute type 8 has an invalid length. [ 119.442677][ T5189] loop4: detected capacity change from 0 to 40427 [ 119.449358][ T5231] netlink: 8 bytes leftover after parsing attributes in process `syz.1.445'. [ 119.472938][ T5231] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 119.521915][ T5189] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 119.536662][ T5189] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 119.566967][ T5189] F2FS-fs (loop4): invalid crc value [ 119.594089][ T5189] F2FS-fs (loop4): Found nat_bits in checkpoint [ 119.659014][ T5240] loop1: detected capacity change from 0 to 2048 [ 119.706787][ T1074] usb 1-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=d0.1d [ 119.725916][ T3703] loop1: p1 < > p3 [ 119.726380][ T1074] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.738458][ T5189] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 119.745601][ T5189] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 119.754171][ T3703] loop1: p3 size 134217728 extends beyond EOD, truncated [ 119.764590][ T1074] usb 1-1: config 0 descriptor?? [ 119.835868][ T5240] loop1: p1 < > p3 [ 119.844979][ T5240] loop1: p3 size 134217728 extends beyond EOD, truncated [ 119.862598][ T5216] loop3: detected capacity change from 0 to 32768 [ 119.905879][ T5240] netlink: 'syz.1.448': attribute type 6 has an invalid length. [ 120.044387][ T5216] XFS (loop3): Mounting V5 Filesystem [ 120.156827][ T4990] udevd[4990]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 120.170315][ T5216] XFS (loop3): Ending clean mount [ 120.171489][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 120.198772][ T5216] XFS (loop3): Quotacheck needed: Please wait. [ 120.240798][ T5233] loop2: detected capacity change from 0 to 40427 [ 120.259488][ T1074] hackrf 1-1:0.0: Board ID: 00 [ 120.264287][ T1074] hackrf 1-1:0.0: Firmware version: [ 120.276710][ T5255] loop1: detected capacity change from 0 to 512 [ 120.304309][ T5233] F2FS-fs (loop2): Insane cp_payload (553648128 >= 504) [ 120.314697][ T1074] hackrf 1-1:0.0: Registered as swradio16 [ 120.321600][ T5233] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 120.337829][ T1074] hackrf 1-1:0.0: Registered as swradio17 [ 120.358445][ T1074] hackrf 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 120.369261][ T5233] F2FS-fs (loop2): invalid crc value [ 120.431283][ T4990] udevd[4990]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 120.446989][ T5255] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 120.460647][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 120.502222][ T1074] usb 1-1: USB disconnect, device number 9 [ 120.527134][ T5255] ext4 filesystem being mounted at /90/bus supports timestamps until 2038 (0x7fffffff) [ 120.561808][ T5233] F2FS-fs (loop2): Found nat_bits in checkpoint [ 120.616936][ T5216] XFS (loop3): Quotacheck: Done. [ 120.705974][ T3577] XFS (loop3): Unmounting Filesystem [ 120.755490][ T5233] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 120.770534][ T3575] EXT4-fs error (device loop1): ext4_readdir:260: inode #12: block 32: comm syz-executor: path /90/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 120.794752][ T5233] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 120.986393][ T4173] attempt to access beyond end of device [ 120.986393][ T4173] loop2: rw=2049, want=45104, limit=40427 [ 121.380917][ T5269] loop4: detected capacity change from 0 to 32768 [ 122.018943][ T5304] loop0: detected capacity change from 0 to 256 [ 122.037572][ T5303] netlink: 4 bytes leftover after parsing attributes in process `syz.2.467'. [ 122.106826][ T5303] IPv6: ADDRCONF(NETDEV_CHANGE): ipvlan2: link becomes ready [ 122.164008][ T5304] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x421408f7, utbl_chksum : 0xe619d30d) [ 122.194228][ T5308] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 122.196900][ T5304] exFAT-fs (loop0): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 122.532046][ T5318] loop4: detected capacity change from 0 to 64 [ 122.591346][ T5322] capability: warning: `syz.3.477' uses 32-bit capabilities (legacy support in use) [ 122.628230][ T5320] loop2: detected capacity change from 0 to 16 [ 122.777123][ T5320] erofs: Unknown parameter 'ÿÿÿÿ' [ 123.227254][ T5337] program syz.2.484 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.514158][ T5349] netlink: 40 bytes leftover after parsing attributes in process `syz.2.489'. [ 123.529022][ T5314] loop0: detected capacity change from 0 to 32768 [ 123.929510][ T1074] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 123.944571][ T5362] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 123.983626][ T5362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.010340][ T5362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.054831][ T5382] loop3: detected capacity change from 0 to 64 [ 125.312475][ T5378] loop0: detected capacity change from 0 to 32768 [ 125.406498][ C0] sched: RT throttling activated [ 125.426210][ T1074] usb 5-1: New USB device found, idVendor=0421, idProduct=0128, bcdDevice=a6.84 [ 125.438614][ T1074] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.478270][ T5378] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.504 (5378) [ 125.481677][ T5380] loop2: detected capacity change from 0 to 131072 [ 125.500632][ T1074] usb 5-1: Product: syz [ 125.504815][ T1074] usb 5-1: Manufacturer: syz [ 125.509658][ T1074] usb 5-1: SerialNumber: syz [ 125.516435][ T1074] usb 5-1: config 0 descriptor?? [ 125.538791][ T5378] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 125.564852][ T5378] BTRFS info (device loop0): enabling auto defrag [ 125.570585][ T1074] usb 5-1: bad CDC descriptors [ 125.602152][ T5378] BTRFS info (device loop0): doing ref verification [ 125.609712][ T5378] BTRFS info (device loop0): max_inline at 0 [ 125.611499][ T5380] F2FS-fs (loop2): Found nat_bits in checkpoint [ 125.615771][ T5378] BTRFS info (device loop0): force clearing of disk cache [ 125.630133][ T5378] BTRFS info (device loop0): turning on sync discard [ 125.639060][ T5378] BTRFS info (device loop0): disabling free space tree [ 125.648020][ T5378] BTRFS info (device loop0): has skinny extents [ 125.687026][ T1074] usb 5-1: bad CDC descriptors [ 125.703559][ T5380] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 125.777860][ T1074] usb 5-1: USB disconnect, device number 3 [ 126.036942][ T5378] BTRFS info (device loop0): enabling ssd optimizations [ 126.060369][ T5378] BTRFS info (device loop0): clearing free space tree [ 126.128146][ T5378] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 126.161926][ T5413] loop3: detected capacity change from 0 to 128 [ 126.186813][ T5378] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 126.414083][ T5378] BTRFS error (device loop0): unrecognized mount option 'ÿÿÿÿÿÿÿÿÿÿ¤ Z*¬ð¿Ë m˜.Dc8'ñ@Ø×C9Gö9œùõ?À9†Så¦{»1Ÿ¿JÆöÌÕ¬¿á5 æÒÔŒöÀ‰Ýöqqÿ³±Yˆç³”ÅÚóá' [ 126.569339][ T5375] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 127.435096][ T5426] loop4: detected capacity change from 0 to 32768 [ 127.563376][ T5426] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.516 (5426) [ 127.639679][ T5426] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 127.686706][ T5426] BTRFS info (device loop4): using free space tree [ 127.693274][ T5426] BTRFS info (device loop4): has skinny extents [ 127.855468][ T5440] loop0: detected capacity change from 0 to 128 [ 128.036903][ T5426] BTRFS info (device loop4): enabling ssd optimizations [ 128.227960][ T5430] loop3: detected capacity change from 0 to 32768 [ 128.253093][ T5076] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 128.311636][ T26] audit: type=1800 audit(1727371219.748:14): pid=5430 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.519" name="bus" dev="loop3" ino=7 res=0 errno=0 [ 128.339911][ T4108] BTRFS info (device loop4): qgroup scan completed (inconsistency flag cleared) [ 128.360154][ T144] attempt to access beyond end of device [ 128.360154][ T144] loop0: rw=1, want=1041, limit=128 [ 128.516697][ T5076] usb 3-1: Using ep0 maxpacket: 8 [ 128.638620][ T5076] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 128.676660][ T5076] usb 3-1: config 0 has no interface number 0 [ 128.682774][ T5076] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 128.711551][ T5462] loop3: detected capacity change from 0 to 512 [ 128.717939][ T5076] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 128.738127][ T5076] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.760643][ T5076] usb 3-1: config 0 descriptor?? [ 128.796684][ T5462] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 128.816853][ T5076] iowarrior 3-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 129.020344][ T5462] EXT4-fs (loop3): 1 truncate cleaned up [ 129.026114][ T5462] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsv0,,errors=continue. Quota mode: none. [ 129.113768][ T26] audit: type=1800 audit(1727371220.548:15): pid=5462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.521" name="file1" dev="loop3" ino=15 res=0 errno=0 [ 129.141307][ T5462] EXT4-fs error (device loop3): ext4_ext_precache:608: inode #15: comm syz.3.521: pblk 0 bad header/extent: invalid magic - magic 7973, entries 27514, max 27745(0), depth 25964(25964) [ 129.208701][ T1074] usb 3-1: USB disconnect, device number 4 [ 129.224506][ T1074] iowarrior 3-1:0.1: I/O-Warror #0 now disconnected [ 129.786393][ T5467] loop0: detected capacity change from 0 to 32768 [ 129.850171][ T5478] loop2: detected capacity change from 0 to 512 [ 129.951702][ T5478] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 129.951702][ T5478] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 129.951702][ T5478] [ 129.988277][ T5467] ERROR: (device loop0): diWrite: ixpxd invalid [ 129.988277][ T5467] [ 130.017148][ T5467] ERROR: (device loop0): remounting filesystem as read-only [ 130.024491][ T5467] ERROR: (device loop0): txCommit: [ 130.024491][ T5467] [ 130.095402][ T5478] EXT4-fs (loop2): 1 orphan inode deleted [ 130.143259][ T5478] EXT4-fs (loop2): mounted filesystem without journal. Opts: resgid=0x0000000000000000,discard,noblock_validity,init_itable,stripe=0x000000000000002e,nouser_xattr,sysvgroups,norecovery,usrquota,minixdf,,errors=continue. Quota mode: writeback. [ 130.172805][ T5470] loop4: detected capacity change from 0 to 40427 [ 130.301927][ T5470] F2FS-fs (loop4): invalid crc value [ 130.324671][ T5478] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038 (0x7fffffff) [ 130.343945][ T5470] F2FS-fs (loop4): Found nat_bits in checkpoint [ 130.585525][ T5470] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 130.652597][ T5470] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 130.686891][ T5494] netlink: 'syz.3.532': attribute type 49 has an invalid length. [ 130.704040][ T5470] attempt to access beyond end of device [ 130.704040][ T5470] loop4: rw=2049, want=45104, limit=40427 [ 130.741805][ T5494] netlink: 'syz.3.532': attribute type 49 has an invalid length. [ 130.894876][ T5498] loop2: detected capacity change from 0 to 128 [ 130.954138][ T5498] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a802c018, mo2=0002] [ 131.073852][ T5498] System zones: 1-3, 19-19, 35-36 [ 131.143474][ T5498] EXT4-fs (loop2): mounted filesystem without journal. Opts: debug,,errors=continue. Quota mode: none. [ 131.156462][ T5491] loop0: detected capacity change from 0 to 32768 [ 131.213545][ T5498] ext4 filesystem being mounted at /69/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 131.395189][ T5491] XFS (loop0): Mounting V5 Filesystem [ 131.585620][ T5516] loop2: detected capacity change from 0 to 128 [ 131.609009][ T5491] XFS (loop0): Ending clean mount [ 131.609390][ T5501] chnl_net:caif_netlink_parms(): no params data found [ 131.616896][ T5491] XFS (loop0): Quotacheck needed: Please wait. [ 131.651708][ T5518] loop4: detected capacity change from 0 to 1024 [ 131.685984][ T144] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.705992][ T5516] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 131.721242][ T5518] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 131.791750][ T5516] ext4 filesystem being mounted at /70/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 131.813379][ T5491] XFS (loop0): Quotacheck: Done. [ 131.858233][ T26] audit: type=1800 audit(1727371223.298:16): pid=5491 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.529" name="file0" dev="loop0" ino=1060 res=0 errno=0 [ 131.867796][ T5518] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,journal_ioprio=0x0000000000000001,discard,i_version,data=ordered,jqfmt=vfsold,barrier=0x0000000000000006,barrier=0x0000000000000007,,errors=continue. Quota mode: writeback. [ 131.985438][ T3571] XFS (loop0): Unmounting Filesystem [ 132.050608][ T144] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.185490][ T5532] netlink: 8 bytes leftover after parsing attributes in process `syz.3.544'. [ 132.219875][ T5532] netlink: 16 bytes leftover after parsing attributes in process `syz.3.544'. [ 132.301438][ T5534] loop2: detected capacity change from 0 to 2048 [ 132.361262][ T144] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.454614][ T5534] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 132.464172][ T5542] loop4: detected capacity change from 0 to 512 [ 132.510090][ T5501] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.526583][ T5501] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.548095][ T5501] device bridge_slave_0 entered promiscuous mode [ 132.560764][ T5542] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 132.560764][ T5542] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 132.560764][ T5542] [ 132.569580][ T5534] UDF-fs: bad mount option "journal_checksum" or missing value [ 132.599057][ T1390] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.605378][ T1390] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.624924][ T144] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.683814][ T5542] EXT4-fs (loop4): 1 orphan inode deleted [ 132.730035][ T5542] EXT4-fs (loop4): mounted filesystem without journal. Opts: resgid=0x0000000000000000,discard,noblock_validity,init_itable,stripe=0x000000000000002e,nouser_xattr,sysvgroups,norecovery,usrquota,minixdf,,errors=continue. Quota mode: writeback. [ 132.806417][ T5501] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.826900][ T5501] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.830986][ T4173] UDF-fs: error (device loop2): udf_read_inode: (ino 1345) failed !bh [ 132.835104][ T5501] device bridge_slave_1 entered promiscuous mode [ 132.849362][ T5542] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038 (0x7fffffff) [ 132.876204][ T5540] loop3: detected capacity change from 0 to 32768 [ 132.903878][ T4173] UDF-fs: error (device loop2): udf_read_inode: (ino 1345) failed !bh [ 132.933168][ T5540] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.548 (5540) [ 132.984696][ T5540] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 133.020883][ T5540] BTRFS info (device loop3): using free space tree [ 133.033718][ T5501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.053316][ T5540] BTRFS info (device loop3): has skinny extents [ 133.084930][ T5501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.237509][ T3612] Bluetooth: hci2: command 0x0409 tx timeout [ 133.324284][ T5501] team0: Port device team_slave_0 added [ 133.348548][ T5501] team0: Port device team_slave_1 added [ 133.423810][ T5540] BTRFS info (device loop3): enabling ssd optimizations [ 133.590762][ T5550] loop0: detected capacity change from 0 to 40427 [ 133.665067][ T5501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.725229][ T5550] F2FS-fs (loop0): invalid crc value [ 133.726579][ T5501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.782176][ T5550] F2FS-fs (loop0): Found nat_bits in checkpoint [ 133.865081][ T5581] loop4: detected capacity change from 0 to 24 [ 133.926651][ T5501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.025843][ T5550] F2FS-fs (loop0): Start checkpoint disabled! [ 134.179422][ T5550] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e6 [ 134.248688][ T5501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.255658][ T5501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.360123][ T5501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.583463][ T5596] loop3: detected capacity change from 0 to 4096 [ 134.600391][ T5501] device hsr_slave_0 entered promiscuous mode [ 134.617757][ T5501] device hsr_slave_1 entered promiscuous mode [ 134.716435][ T5596] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 134.785676][ T5596] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 134.977680][ T5608] netlink: 8 bytes leftover after parsing attributes in process `syz.0.558'. [ 135.027529][ T5608] netlink: 'syz.0.558': attribute type 1 has an invalid length. [ 135.029972][ T154] ntfs3: loop3: ntfs3_write_inode r=5 failed, -22. [ 135.035275][ T5608] netlink: 'syz.0.558': attribute type 2 has an invalid length. [ 135.095312][ T3577] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 135.305551][ T5622] loop0: detected capacity change from 0 to 512 [ 135.317116][ T3612] Bluetooth: hci2: command 0x041b tx timeout [ 135.338176][ T5598] loop4: detected capacity change from 0 to 32768 [ 135.416288][ T5622] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 135.416288][ T5622] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 135.416288][ T5622] [ 135.502936][ T5599] chnl_net:caif_netlink_parms(): no params data found [ 135.585503][ T5598] XFS (loop4): Mounting V5 Filesystem [ 135.662615][ T5622] EXT4-fs (loop0): 1 orphan inode deleted [ 135.691503][ T5622] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,discard,noblock_validity,init_itable,stripe=0x000000000000002e,nouser_xattr,sysvgroups,norecovery,usrquota,minixdf,,errors=continue. Quota mode: writeback. [ 135.707257][ T5598] XFS (loop4): Ending clean mount [ 135.725323][ T5622] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038 (0x7fffffff) [ 135.984353][ T5629] loop3: detected capacity change from 0 to 40427 [ 135.991202][ T5599] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.005444][ T3977] XFS (loop4): Unmounting Filesystem [ 136.015048][ T5599] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.034363][ T5629] F2FS-fs (loop3): Invalid SB checksum offset: 0 [ 136.035154][ T5599] device bridge_slave_0 entered promiscuous mode [ 136.076807][ T5629] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 136.217453][ T5629] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 136.253634][ T144] device hsr_slave_0 left promiscuous mode [ 136.285569][ T144] device hsr_slave_1 left promiscuous mode [ 136.297461][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 136.304958][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 136.339944][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 136.365083][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.441852][ T144] device bridge_slave_1 left promiscuous mode [ 136.454431][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.494411][ T5629] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 136.503394][ T144] device bridge_slave_0 left promiscuous mode [ 136.516740][ T3901] Bluetooth: hci0: command 0x0409 tx timeout [ 136.528073][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.546975][ T5629] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 136.572811][ T144] device veth1_macvtap left promiscuous mode [ 136.589533][ T144] device veth0_macvtap left promiscuous mode [ 136.595637][ T144] device veth1_vlan left promiscuous mode [ 136.627199][ T144] device veth0_vlan left promiscuous mode [ 136.708660][ T3577] attempt to access beyond end of device [ 136.708660][ T3577] loop3: rw=2049, want=45104, limit=40427 [ 137.116603][ T5664] loop0: detected capacity change from 0 to 32768 [ 137.230022][ T5664] XFS (loop0): Mounting V5 Filesystem [ 137.242565][ T144] team0 (unregistering): Port device team_slave_1 removed [ 137.283482][ T144] team0 (unregistering): Port device team_slave_0 removed [ 137.326189][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.347891][ T5664] XFS (loop0): Ending clean mount [ 137.355058][ T5664] XFS (loop0): Quotacheck needed: Please wait. [ 137.392076][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.401462][ T4909] Bluetooth: hci2: command 0x040f tx timeout [ 137.481241][ T5664] XFS (loop0): Quotacheck: Done. [ 137.566191][ T3571] XFS (loop0): Unmounting Filesystem [ 137.577701][ T144] bond0 (unregistering): Released all slaves [ 137.715391][ T5599] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.734574][ T5599] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.755596][ T5599] device bridge_slave_1 entered promiscuous mode [ 137.880790][ T5599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.934615][ T5599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.023619][ T5501] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.030767][ T5683] loop3: detected capacity change from 0 to 40427 [ 138.088160][ T5686] loop4: detected capacity change from 0 to 2048 [ 138.097355][ T5501] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.162960][ T5692] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 138.163913][ T5683] F2FS-fs (loop3): invalid crc value [ 138.276198][ T5683] F2FS-fs (loop3): Found nat_bits in checkpoint [ 138.300674][ T5501] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.335872][ T5501] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.362131][ T5599] team0: Port device team_slave_0 added [ 138.415592][ T5599] team0: Port device team_slave_1 added [ 138.461470][ T5704] loop4: detected capacity change from 0 to 512 [ 138.505064][ T5683] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 138.576185][ T5704] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 138.576185][ T5704] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 138.576185][ T5704] [ 138.609350][ T4748] Bluetooth: hci0: command 0x041b tx timeout [ 138.627173][ T5709] loop0: detected capacity change from 0 to 128 [ 138.635225][ T5599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.650841][ T5599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.712808][ T5599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.758433][ T3577] attempt to access beyond end of device [ 138.758433][ T3577] loop3: rw=2049, want=45104, limit=40427 [ 138.788516][ T5599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.801753][ T5599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.840137][ T5709] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 138.857155][ T5704] EXT4-fs (loop4): 1 orphan inode deleted [ 138.862913][ T5704] EXT4-fs (loop4): mounted filesystem without journal. Opts: resgid=0x0000000000000000,discard,noblock_validity,init_itable,stripe=0x000000000000002e,nouser_xattr,sysvgroups,norecovery,usrquota,minixdf,,errors=continue. Quota mode: writeback. [ 138.909221][ T5709] ext4 filesystem being mounted at /123/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 139.003236][ T5599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.006796][ T5704] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038 (0x7fffffff) [ 139.075488][ T5709] ext4 filesystem being remounted at /123/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 139.380563][ T5599] device hsr_slave_0 entered promiscuous mode [ 139.448552][ T5599] device hsr_slave_1 entered promiscuous mode [ 139.477899][ T5599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.500661][ T5599] Cannot create hsr debugfs directory [ 139.517609][ T3654] Bluetooth: hci2: command 0x0419 tx timeout [ 139.537430][ T5501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.704249][ T5501] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.744417][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.783610][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.835341][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.844602][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.874669][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.881843][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.901548][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.911596][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.928680][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.935800][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.953364][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.969348][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.074485][ T5746] kvm [5745]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000031 [ 140.137683][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.189004][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.225200][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.276292][ T5599] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.316305][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.339145][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.358786][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.374580][ T5501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.412697][ T5501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.524012][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.537509][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.555402][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.574727][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.603482][ T5599] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.680568][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.688330][ T4909] Bluetooth: hci0: command 0x040f tx timeout [ 140.739123][ T5599] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.779512][ T5762] loop0: detected capacity change from 0 to 512 [ 140.850777][ T5762] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 140.850777][ T5762] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 140.850777][ T5762] [ 140.861022][ T5599] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.897760][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.905232][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.920271][ T5501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.963832][ T5762] EXT4-fs (loop0): 1 orphan inode deleted [ 141.024087][ T5762] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,discard,noblock_validity,init_itable,stripe=0x000000000000002e,nouser_xattr,sysvgroups,norecovery,usrquota,minixdf,,errors=continue. Quota mode: writeback. [ 141.061290][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.082062][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.136987][ T5762] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038 (0x7fffffff) [ 141.153531][ T5501] device veth0_vlan entered promiscuous mode [ 141.180850][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.199649][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.256799][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.266227][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.306014][ T5501] device veth1_vlan entered promiscuous mode [ 141.344236][ T5599] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 141.415090][ T5599] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 141.453122][ T5599] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 141.498500][ T5599] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 141.595449][ T5501] device veth0_macvtap entered promiscuous mode [ 141.636449][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.645886][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.684569][ T5501] device veth1_macvtap entered promiscuous mode [ 141.706730][ T5780] program syz.4.596 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 141.727119][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.735345][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.928673][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.954794][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.978200][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.017162][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.027455][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.038222][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.049347][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.060141][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.065870][ T5788] loop0: detected capacity change from 0 to 512 [ 142.072738][ T5501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.088552][ T5767] chnl_net:caif_netlink_parms(): no params data found [ 142.115808][ T5599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.130937][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.155697][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.168496][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.179779][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.191462][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.202762][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.216653][ T5788] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 142.239044][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.272759][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.283567][ T5501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.290965][ T5788] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.599: invalid indirect mapped block 4294967295 (level 1) [ 142.299904][ T5501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.320557][ T5501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.340730][ T5788] EXT4-fs (loop0): Remounting filesystem read-only [ 142.348758][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.348995][ T5788] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.599: invalid indirect mapped block 4294967295 (level 1) [ 142.365358][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.379527][ T5788] EXT4-fs (loop0): 2 truncates cleaned up [ 142.385267][ T5788] EXT4-fs (loop0): mounted filesystem without journal. Opts: noauto_da_alloc,errors=remount-ro,dioread_nolock,. Quota mode: writeback. [ 142.428001][ T5501] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.437472][ T5501] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.446242][ T5501] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.455816][ T5501] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.504282][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.514519][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.606723][ T5599] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.691466][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.735556][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.757082][ T23] Bluetooth: hci0: command 0x0419 tx timeout [ 142.787405][ T4108] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.794585][ T4108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.806302][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.819835][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.829363][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.857302][ T4108] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.864440][ T4108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.892968][ T5767] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.906589][ T5767] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.914734][ T5767] device bridge_slave_0 entered promiscuous mode [ 142.954146][ T5801] loop4: detected capacity change from 0 to 4096 [ 142.962100][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.992802][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.036200][ T5767] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.044272][ T5767] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.066167][ T5801] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 143.069324][ T5767] device bridge_slave_1 entered promiscuous mode [ 143.117271][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.139350][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.174176][ T1201] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.215863][ T5599] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.227593][ T5599] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.239723][ T5801] ntfs3: loop4: failed to convert "c46c" to cp869 [ 143.240530][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.257802][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.266812][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.275680][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.284027][ T1201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.284594][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.319466][ T5799] loop0: detected capacity change from 0 to 32768 [ 143.322891][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.328733][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 143.348685][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.361266][ T5799] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.601 (5799) [ 143.434146][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.467980][ T5799] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 143.479594][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.502390][ T5767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.516667][ T5799] BTRFS info (device loop0): using free space tree [ 143.531284][ T5799] BTRFS info (device loop0): has skinny extents [ 143.544994][ T5805] netlink: 4 bytes leftover after parsing attributes in process `syz.4.603'. [ 143.563470][ T5767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.606432][ T144] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.667025][ T5815] loop4: detected capacity change from 0 to 128 [ 143.677614][ T4108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.686124][ T4108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.769701][ T144] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.784473][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.797860][ T5767] team0: Port device team_slave_0 added [ 143.826951][ T5799] BTRFS info (device loop0): enabling ssd optimizations [ 143.889144][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.905416][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.924874][ T144] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.948378][ T5767] team0: Port device team_slave_1 added [ 144.033698][ T3634] attempt to access beyond end of device [ 144.033698][ T3634] loop4: rw=1, want=1041, limit=128 [ 144.056198][ T5599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.084533][ T144] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.127865][ T154] BTRFS info (device loop0): qgroup scan completed (inconsistency flag cleared) [ 144.128127][ T5767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.165552][ T5767] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.218739][ T5767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.246018][ T5838] loop1: detected capacity change from 0 to 512 [ 144.261177][ T5767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.274988][ T5767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.318909][ T5767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.408891][ T5838] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 144.408891][ T5838] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 144.408891][ T5838] [ 144.568836][ T5838] EXT4-fs (loop1): 1 orphan inode deleted [ 144.574601][ T5838] EXT4-fs (loop1): mounted filesystem without journal. Opts: resgid=0x0000000000000000,discard,noblock_validity,init_itable,stripe=0x000000000000002e,nouser_xattr,sysvgroups,norecovery,usrquota,minixdf,,errors=continue. Quota mode: writeback. [ 144.698578][ T5838] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038 (0x7fffffff) [ 144.809471][ T5767] device hsr_slave_0 entered promiscuous mode [ 144.827564][ T5767] device hsr_slave_1 entered promiscuous mode [ 144.849142][ T5767] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.867133][ T5767] Cannot create hsr debugfs directory [ 144.938526][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.953172][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.981779][ T5843] loop0: detected capacity change from 0 to 8192 [ 145.013603][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.054972][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.079356][ T5843] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 145.114618][ T5599] device veth0_vlan entered promiscuous mode [ 145.123524][ T5836] loop4: detected capacity change from 0 to 40427 [ 145.133440][ T5843] REISERFS (device loop0): using ordered data mode [ 145.161482][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.181326][ T5836] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 145.190913][ T5836] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 145.194470][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.199508][ T5843] reiserfs: using flush barriers [ 145.213775][ T5836] F2FS-fs (loop4): invalid crc value [ 145.241702][ T5843] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 145.295945][ T5836] F2FS-fs (loop4): Found nat_bits in checkpoint [ 145.339011][ T5599] device veth1_vlan entered promiscuous mode [ 145.394846][ T5843] REISERFS (device loop0): checking transaction log (loop0) [ 145.407236][ T4748] Bluetooth: hci4: command 0x041b tx timeout [ 145.435068][ T5836] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 145.451758][ T5836] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 145.469863][ T5843] REISERFS (device loop0): Using r5 hash to sort names [ 145.542518][ T5843] reiserfs: enabling write barrier flush mode [ 145.609206][ T5843] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 145.620715][ T3977] attempt to access beyond end of device [ 145.620715][ T3977] loop4: rw=2049, want=45104, limit=40427 [ 145.633546][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.668777][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.698113][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.757777][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.811819][ T5599] device veth0_macvtap entered promiscuous mode [ 145.857925][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.945719][ T5599] device veth1_macvtap entered promiscuous mode [ 146.154798][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.188864][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.201093][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.212993][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.225712][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.244636][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.258373][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.276046][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.295675][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.306643][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.326378][ T5599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.331435][ T5858] loop1: detected capacity change from 0 to 32768 [ 146.377598][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.407791][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.449811][ T5858] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.608 (5858) [ 146.499574][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.510992][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.523404][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.534477][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.544884][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.559890][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.572523][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.583426][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.594000][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.605312][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.620651][ T5599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.647652][ T5858] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 146.677982][ T5858] BTRFS info (device loop1): using free space tree [ 146.684650][ T5858] BTRFS info (device loop1): has skinny extents [ 146.742081][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.752988][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.768154][ T5599] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.778551][ T5599] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.788318][ T5599] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.797567][ T5599] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.021103][ T5858] BTRFS info (device loop1): enabling ssd optimizations [ 147.065905][ T26] audit: type=1800 audit(1727371238.498:17): pid=5858 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.608" name="file7" dev="loop1" ino=260 res=0 errno=0 [ 147.067291][ T5858] BTRFS info (device loop1): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 147.129261][ T5767] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 147.176918][ T3634] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.185118][ T3634] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.200855][ T5767] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 147.242285][ T5767] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.487157][ T3614] Bluetooth: hci4: command 0x040f tx timeout [ 147.515906][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.527724][ T5767] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 147.562745][ T1201] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.586845][ T1201] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.632534][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.772114][ T5925] netlink: 296 bytes leftover after parsing attributes in process `syz.2.555'. [ 147.785760][ T5925] unsupported nlmsg_type 40 [ 147.880699][ T5767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.938207][ T5931] loop0: detected capacity change from 0 to 512 [ 147.951488][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.971873][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.984992][ T5767] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.006815][ T5931] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 148.006815][ T5931] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 148.006815][ T5931] [ 148.067602][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.092318][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.107147][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.114256][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.143303][ T5931] EXT4-fs (loop0): 1 orphan inode deleted [ 148.156740][ T5931] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,discard,noblock_validity,init_itable,stripe=0x000000000000002e,nouser_xattr,sysvgroups,norecovery,usrquota,minixdf,,errors=continue. Quota mode: writeback. [ 148.227907][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.237334][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.265313][ T5931] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038 (0x7fffffff) [ 148.296910][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.333850][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.340974][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.374126][ T5927] loop2: detected capacity change from 0 to 32768 [ 148.395223][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.406751][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.419539][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.429374][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.458044][ T5927] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.617 (5927) [ 148.474783][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.513572][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.544452][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.554896][ T5927] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 148.588710][ T5927] BTRFS info (device loop2): using free space tree [ 148.629083][ T5927] BTRFS info (device loop2): has skinny extents [ 148.696413][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.726132][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.745251][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.799729][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.828261][ T5767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.845348][ T5933] loop1: detected capacity change from 0 to 32768 [ 148.933519][ T5927] BTRFS info (device loop2): enabling ssd optimizations [ 149.055892][ T5933] XFS (loop1): Mounting V5 Filesystem [ 149.072179][ T5969] loop4: detected capacity change from 0 to 4096 [ 149.097702][ T144] device hsr_slave_0 left promiscuous mode [ 149.121917][ T5969] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 149.134873][ T144] device hsr_slave_1 left promiscuous mode [ 149.149528][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.159788][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.170997][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.182703][ T9] BTRFS info (device loop2): qgroup scan completed (inconsistency flag cleared) [ 149.204807][ T5969] ntfs3: loop4: mft corrupted [ 149.210261][ T5969] ntfs3: loop4: Failed to load $Extend. [ 149.233165][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.273275][ T144] device bridge_slave_1 left promiscuous mode [ 149.275412][ T5933] XFS (loop1): Ending clean mount [ 149.280126][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.296112][ T144] device bridge_slave_0 left promiscuous mode [ 149.313087][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.367522][ T144] device hsr_slave_0 left promiscuous mode [ 149.388693][ T144] device hsr_slave_1 left promiscuous mode [ 149.408547][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.419939][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.438751][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.446380][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.457972][ T5501] XFS (loop1): Unmounting Filesystem [ 149.477576][ T144] device bridge_slave_1 left promiscuous mode [ 149.520809][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.567137][ T4484] Bluetooth: hci4: command 0x0419 tx timeout [ 149.753637][ T144] device veth1_macvtap left promiscuous mode [ 149.760343][ T144] device veth0_macvtap left promiscuous mode [ 149.780304][ T144] device veth1_vlan left promiscuous mode [ 149.786948][ T144] device veth0_vlan left promiscuous mode [ 149.806006][ T144] device veth1_macvtap left promiscuous mode [ 149.824726][ T144] device veth0_macvtap left promiscuous mode [ 149.831239][ T144] device veth1_vlan left promiscuous mode [ 149.840977][ T144] device veth0_vlan left promiscuous mode [ 150.309740][ T144] team0 (unregistering): Port device team_slave_1 removed [ 150.331438][ T144] team0 (unregistering): Port device team_slave_0 removed [ 150.345199][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 150.362607][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 150.440431][ T144] bond0 (unregistering): Released all slaves [ 150.608896][ T144] team0 (unregistering): Port device team_slave_1 removed [ 150.625149][ T144] team0 (unregistering): Port device team_slave_0 removed [ 150.638832][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 150.654610][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 150.736633][ T144] bond0 (unregistering): Released all slaves [ 151.662769][ T5994] netlink: 'syz.2.634': attribute type 7 has an invalid length. [ 151.803876][ T6000] loop4: detected capacity change from 0 to 512 [ 151.809697][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.828504][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.847324][ T5767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.892549][ T6000] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 151.892549][ T6000] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 151.892549][ T6000] [ 151.932292][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.962723][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.022189][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.047979][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.075190][ T5767] device veth0_vlan entered promiscuous mode [ 152.077291][ T6000] EXT4-fs (loop4): 1 orphan inode deleted [ 152.110655][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.114749][ T6000] EXT4-fs (loop4): mounted filesystem without journal. Opts: resgid=0x0000000000000000,discard,noblock_validity,init_itable,stripe=0x000000000000002e,nouser_xattr,sysvgroups,norecovery,usrquota,minixdf,,errors=continue. Quota mode: writeback. [ 152.128786][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.183412][ T6000] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038 (0x7fffffff) [ 152.192990][ T5767] device veth1_vlan entered promiscuous mode [ 152.251913][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.261819][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.270104][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.280803][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.292833][ T5767] device veth0_macvtap entered promiscuous mode [ 152.314747][ T5767] device veth1_macvtap entered promiscuous mode [ 152.342388][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.354849][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.372213][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.386020][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.402494][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.413500][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.425347][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.438018][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.462636][ T5767] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.470410][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.495526][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.504411][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.522196][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.533385][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.544829][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.554897][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.572099][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.582465][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.593923][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.604236][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.614695][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.626012][ T5767] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.636103][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.644957][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.656418][ T5767] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.665273][ T5767] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.689175][ T5767] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.705093][ T5767] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.799206][ T3657] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.831771][ T3657] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.841292][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.851026][ T4108] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.874530][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.887659][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.248710][ T3654] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 153.506659][ T3654] usb 4-1: Using ep0 maxpacket: 16 [ 153.648503][ T3654] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 153.846680][ T3654] usb 4-1: New USB device found, idVendor=045e, idProduct=0721, bcdDevice=90.c4 [ 153.855828][ T3654] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.865671][ T3654] usb 4-1: Product: syz [ 153.869900][ T3654] usb 4-1: Manufacturer: syz [ 153.874507][ T3654] usb 4-1: SerialNumber: syz [ 153.882117][ T3654] usb 4-1: config 0 descriptor?? [ 154.378218][ T3654] usb 4-1: Found UVC 0.00 device syz (045e:0721) [ 154.384681][ T3654] usb 4-1: No valid video chain found. [ 154.395977][ T3654] usb 4-1: USB disconnect, device number 4 [ 155.074807][ T6036] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 155.314881][ T6034] loop1: detected capacity change from 0 to 8192 [ 155.400647][ T6034] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 155.447590][ T6034] REISERFS (device loop1): using ordered data mode [ 155.493877][ T6034] reiserfs: using flush barriers [ 155.526221][ T6029] loop3: detected capacity change from 0 to 32768 [ 155.535246][ T6034] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 155.553658][ T6034] REISERFS (device loop1): checking transaction log (loop1) [ 155.579557][ T6029] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.640 (6029) [ 155.593028][ T6034] REISERFS (device loop1): Using r5 hash to sort names [ 155.607312][ T6034] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 155.660449][ T6029] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 155.669657][ T6034] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 155.686670][ T6029] BTRFS info (device loop3): using free space tree [ 155.707459][ T6029] BTRFS info (device loop3): has skinny extents [ 155.908894][ T6032] loop4: detected capacity change from 0 to 40427 [ 155.962994][ T6029] BTRFS info (device loop3): enabling ssd optimizations [ 155.975720][ T6032] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 156.047278][ T6032] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 156.157572][ T6032] F2FS-fs (loop4): invalid crc value [ 156.275310][ T6032] F2FS-fs (loop4): Found nat_bits in checkpoint [ 156.390964][ T4108] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 156.422449][ T6083] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.429615][ T6083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.454715][ T6068] loop0: detected capacity change from 0 to 32768 [ 156.477345][ T6032] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 156.492297][ T6032] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 156.815284][ T6068] XFS (loop0): Mounting V5 Filesystem [ 156.820964][ T3653] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 156.883614][ T6068] XFS (loop0): Ending clean mount [ 157.008649][ T3571] XFS (loop0): Unmounting Filesystem [ 157.064844][ T6103] loop3: detected capacity change from 0 to 4096 [ 157.081770][ T3653] usb 2-1: Using ep0 maxpacket: 16 [ 157.149713][ T6103] ntfs: (device loop3): map_mft_record_page(): Mft record 0x1 is corrupt. Run chkdsk. [ 157.168516][ T6103] ntfs: (device loop3): map_mft_record(): Failed with error code 5. [ 157.173198][ T6106] loop2: detected capacity change from 0 to 128 [ 157.197133][ T6103] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 157.210723][ T3653] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.221842][ T3653] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.251807][ T6103] ntfs: (device loop3): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 157.276112][ T3653] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 157.348594][ T6103] ntfs: volume version 3.1. [ 157.353203][ T3653] usb 2-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 157.373412][ T3653] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.424829][ T3653] usb 2-1: config 0 descriptor?? [ 157.443762][ T6106] attempt to access beyond end of device [ 157.443762][ T6106] loop2: rw=2049, want=2066843071, limit=128 [ 157.462782][ T6106] Buffer I/O error on dev loop2, logical block 2066843070, lost async page write [ 157.484273][ T6106] attempt to access beyond end of device [ 157.484273][ T6106] loop2: rw=2049, want=8767745, limit=128 [ 157.558237][ T6106] Buffer I/O error on dev loop2, logical block 8767744, lost async page write [ 157.599088][ T6106] attempt to access beyond end of device [ 157.599088][ T6106] loop2: rw=2049, want=13269810, limit=128 [ 157.632265][ T6106] Buffer I/O error on dev loop2, logical block 13269809, lost async page write [ 157.654355][ T6106] attempt to access beyond end of device [ 157.654355][ T6106] loop2: rw=2049, want=1158, limit=128 [ 157.667032][ T6106] Buffer I/O error on dev loop2, logical block 1157, lost async page write [ 157.676339][ T6106] attempt to access beyond end of device [ 157.676339][ T6106] loop2: rw=2049, want=3211265, limit=128 [ 157.695189][ T6106] Buffer I/O error on dev loop2, logical block 3211264, lost async page write [ 157.708307][ T6106] attempt to access beyond end of device [ 157.708307][ T6106] loop2: rw=2049, want=8768636, limit=128 [ 157.720372][ T6106] Buffer I/O error on dev loop2, logical block 8768635, lost async page write [ 157.729661][ T6106] attempt to access beyond end of device [ 157.729661][ T6106] loop2: rw=2049, want=13466418, limit=128 [ 157.741677][ T6106] Buffer I/O error on dev loop2, logical block 13466417, lost async page write [ 157.751143][ T6106] attempt to access beyond end of device [ 157.751143][ T6106] loop2: rw=2049, want=209286, limit=128 [ 157.762857][ T6106] Buffer I/O error on dev loop2, logical block 209285, lost async page write [ 157.817205][ T5599] sysv_free_block: trying to free block not in datazone [ 157.833011][ T5599] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 157.849987][ T3654] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 157.957127][ T21] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 157.971061][ T3653] hid-u2fzero 0003:10C4:8ACF.0003: unknown main item tag 0x0 [ 157.987229][ T3653] hid-u2fzero 0003:10C4:8ACF.0003: unknown main item tag 0x0 [ 158.002013][ T6116] loop0: detected capacity change from 0 to 32768 [ 158.008665][ T3653] hid-u2fzero 0003:10C4:8ACF.0003: item fetching failed at offset 2/5 [ 158.019206][ T3653] hid-u2fzero: probe of 0003:10C4:8ACF.0003 failed with error -22 [ 158.114746][ T6116] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 158.171435][ T3653] usb 2-1: USB disconnect, device number 6 [ 158.217000][ T3654] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 158.258617][ T3654] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 158.275467][ T3654] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 158.293770][ T3654] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.317089][ T21] usb 4-1: New USB device found, idVendor=0f11, idProduct=1000, bcdDevice= 0.7f [ 158.333861][ T21] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.347295][ T6113] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 158.375624][ T21] usb 4-1: config 0 descriptor?? [ 158.461425][ T3571] ocfs2: Unmounting device (7,0) on (node local) [ 158.552431][ T6123] loop2: detected capacity change from 0 to 32768 [ 158.609806][ T4832] usb 5-1: USB disconnect, device number 4 [ 158.650589][ T6117] udc-core: couldn't find an available UDC or it's busy [ 158.658091][ T6117] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 158.679783][ T6123] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.671 (6123) [ 158.716629][ T21] usb 4-1: string descriptor 0 read error: -71 [ 158.723234][ T21] ldusb 4-1:0.0: Interrupt in endpoint not found [ 158.751372][ T21] usb 4-1: USB disconnect, device number 5 [ 158.812039][ T6123] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 158.829212][ T6123] BTRFS info (device loop2): using free space tree [ 158.860508][ T6123] BTRFS info (device loop2): has skinny extents [ 159.103016][ T6123] BTRFS info (device loop2): enabling ssd optimizations [ 159.263757][ T3657] BTRFS info (device loop2): qgroup scan completed (inconsistency flag cleared) [ 159.334190][ T6159] loop3: detected capacity change from 0 to 2048 [ 159.359135][ T6127] loop0: detected capacity change from 0 to 32768 [ 159.415012][ T6127] XFS: ikeep mount option is deprecated. [ 159.631200][ T6159] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 159.736172][ T6127] XFS (loop0): Mounting V5 Filesystem [ 159.866090][ T6127] XFS (loop0): Ending clean mount [ 159.873387][ T6127] XFS (loop0): Quotacheck needed: Please wait. [ 159.918055][ T26] audit: type=1326 audit(1727371251.358:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6182 comm="syz.4.684" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f878bd79f39 code=0x0 [ 159.945842][ T6185] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 160.076290][ T6127] XFS (loop0): Quotacheck: Done. [ 160.136729][ T3616] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 160.158359][ T3571] XFS (loop0): Unmounting Filesystem [ 160.483394][ T6189] loop1: detected capacity change from 0 to 32768 [ 160.536793][ T3616] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 160.550474][ T3616] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.569487][ T3616] usb 3-1: config 0 descriptor?? [ 160.612701][ T6194] loop3: detected capacity change from 0 to 32768 [ 160.625851][ T6189] XFS (loop1): Mounting V5 Filesystem [ 160.633340][ T3616] cp210x 3-1:0.0: cp210x converter detected [ 160.686950][ T6194] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.690 (6194) [ 160.726462][ T6204] loop4: detected capacity change from 0 to 64 [ 160.745693][ T6189] XFS (loop1): Ending clean mount [ 160.776930][ T6194] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 160.822799][ T6204] hfs: bad catalog entry type 0 [ 160.854243][ T6194] BTRFS info (device loop3): using free space tree [ 160.878145][ T6194] BTRFS info (device loop3): has skinny extents [ 160.964712][ T5501] XFS (loop1): Unmounting Filesystem [ 160.971086][ T6194] BTRFS info (device loop3): enabling ssd optimizations [ 161.195030][ T3634] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 161.256657][ T3616] cp210x 3-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 161.261073][ T6233] netlink: 40 bytes leftover after parsing attributes in process `syz.4.695'. [ 161.264363][ T3616] cp210x 3-1:0.0: GPIO initialisation failed: -71 [ 161.273783][ T6233] : renamed from ipvlan1 [ 161.354528][ T3616] usb 3-1: cp210x converter now attached to ttyUSB0 [ 161.407750][ T3616] usb 3-1: USB disconnect, device number 5 [ 161.433411][ T3616] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 161.442336][ T3616] cp210x 3-1:0.0: device disconnected [ 161.989334][ T6249] device sit0 entered promiscuous mode [ 162.064202][ T6249] netlink: 'syz.2.702': attribute type 1 has an invalid length. [ 162.117205][ T6249] netlink: 1 bytes leftover after parsing attributes in process `syz.2.702'. [ 162.274767][ T6264] loop2: detected capacity change from 0 to 256 [ 162.357325][ T6264] exfat: Deprecated parameter 'utf8' [ 162.363294][ T6264] exfat: Deprecated parameter 'namecase' [ 162.388293][ T6264] exfat: Deprecated parameter 'namecase' [ 162.393965][ T6264] exfat: Deprecated parameter 'utf8' [ 162.447768][ T6264] exFAT-fs (loop2): failed to load upcase table (idx : 0x00012153, chksum : 0x822ffc2e, utbl_chksum : 0xe619d30d) [ 162.511210][ T6277] loop3: detected capacity change from 0 to 64 [ 162.538608][ T4832] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 162.687871][ T26] audit: type=1326 audit(1727371254.108:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6281 comm="syz.2.716" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6854b1af39 code=0x0 [ 162.750983][ T6284] loop4: detected capacity change from 0 to 1024 [ 162.822488][ T6284] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 162.901016][ T6258] loop1: detected capacity change from 0 to 32768 [ 162.926204][ T6284] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,journal_ioprio=0x0000000000000003,resuid=0x0000000000000000,max_batch_time=0x0000000000000efe,data=ordered,jqfmt=vfsold,barrier=0x0000000000000648,barrier=0x0000000000000007,,errors=continue. Quota mode: writeback. [ 162.956789][ T4832] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 163.034353][ T6258] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.707 (6258) [ 163.132862][ T6258] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 163.161202][ T6258] BTRFS info (device loop1): using free space tree [ 163.173924][ T6258] BTRFS info (device loop1): has skinny extents [ 163.177078][ T4832] usb 1-1: New USB device found, idVendor=eb1a, idProduct=2883, bcdDevice=61.5b [ 163.212827][ T4832] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.239464][ T4832] usb 1-1: Product: syz [ 163.249751][ T4832] usb 1-1: Manufacturer: syz [ 163.260358][ T4832] usb 1-1: SerialNumber: syz [ 163.274037][ T4832] usb 1-1: config 0 descriptor?? [ 163.298847][ T6303] loop3: detected capacity change from 0 to 512 [ 163.395570][ T6303] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 163.448224][ T6303] EXT4-fs (loop3): 1 truncate cleaned up [ 163.478079][ T6303] EXT4-fs (loop3): mounted filesystem without journal. Opts: debug_want_extra_isize=0x000000000000002e,nombcache,inode_readahead_blks=0x0000000000000002,stripe=0x0000000002004000,max_batch_time=0x0000000000000002,max_batch_time=0x0000000000000004,,errors=continue. Quota mode: none. [ 163.491717][ T6317] loop4: detected capacity change from 0 to 8192 [ 163.522308][ T4832] usb 1-1: USB disconnect, device number 10 [ 163.552567][ T6317] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 163.562220][ T6258] BTRFS info (device loop1): enabling ssd optimizations [ 163.606681][ T6317] REISERFS (device loop4): using ordered data mode [ 163.639097][ T6317] reiserfs: using flush barriers [ 163.656871][ T6317] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 163.674851][ T6317] REISERFS (device loop4): checking transaction log (loop4) [ 163.809501][ T6335] loop2: detected capacity change from 0 to 64 [ 163.928132][ T6335] attempt to access beyond end of device [ 163.928132][ T6335] loop2: rw=0, want=131604, limit=64 [ 163.966057][ T6335] Buffer I/O error on dev loop2, logical block 65801, async page read [ 163.980021][ T6317] REISERFS (device loop4): Using tea hash to sort names [ 164.009301][ T6338] Trying to free block not in datazone [ 164.015134][ T6338] Trying to free block not in datazone [ 164.019717][ T3634] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 164.057458][ T6317] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 164.135456][ T6317] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 164.245288][ T6346] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 164.383829][ T6317] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 164.424307][ T6317] REISERFS warning (device loop4): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 164.463962][ T6350] kvm [6349]: vcpu0, guest rIP: 0xfff0 vmx_set_msr: BTF|LBR in IA32_DEBUGCTLMSR 0xaf, nop [ 164.647910][ T26] audit: type=1326 audit(1727371256.088:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb257a49f39 code=0x7ffc0000 [ 164.707031][ T6357] loop0: detected capacity change from 0 to 1024 [ 164.713778][ T26] audit: type=1326 audit(1727371256.108:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb257a49f39 code=0x7ffc0000 [ 164.786625][ T26] audit: type=1326 audit(1727371256.108:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb257a49f73 code=0x7ffc0000 [ 164.812763][ T6357] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz.0.740: Invalid block bitmap block 0 in block_group 0 [ 164.835886][ T26] audit: type=1326 audit(1727371256.128:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb257a48a1f code=0x7ffc0000 [ 164.883827][ T6359] loop2: detected capacity change from 0 to 4096 [ 164.956840][ T26] audit: type=1326 audit(1727371256.128:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fb257a49fc7 code=0x7ffc0000 [ 164.991659][ T6357] Quota error (device loop0): write_blk: dquota write failed [ 165.033684][ T6359] NILFS (loop2): invalid segment: Checksum error in segment payload [ 165.046559][ T6359] NILFS (loop2): trying rollback from an earlier position [ 165.053800][ T6357] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 165.083435][ T6357] EXT4-fs error (device loop0): ext4_acquire_dquot:6196: comm syz.0.740: Failed to acquire dquot type 0 [ 165.102160][ T26] audit: type=1326 audit(1727371256.128:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb257a488d0 code=0x7ffc0000 [ 165.137456][ T6359] NILFS (loop2): recovery complete [ 165.143565][ T6357] EXT4-fs error (device loop0): ext4_free_blocks:6225: comm syz.0.740: Freeing blocks not in datazone - block = 0, count = 4096 [ 165.166622][ T26] audit: type=1326 audit(1727371256.128:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6356 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb257a49b3b code=0x7ffc0000 [ 165.190469][ T6369] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 165.207261][ T6357] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz.0.740: Invalid inode bitmap blk 0 in block_group 0 [ 165.227245][ T1201] EXT4-fs error (device loop0): ext4_release_dquot:6219: comm kworker/u4:3: Failed to release dquot type 0 [ 165.239548][ T6357] EXT4-fs error (device loop0) in ext4_free_inode:362: Corrupt filesystem [ 165.254278][ T6364] loop1: detected capacity change from 0 to 8192 [ 165.273696][ T6357] EXT4-fs (loop0): 1 orphan inode deleted [ 165.296533][ T6357] EXT4-fs (loop0): mounted filesystem without journal. Opts: €; ,errors=continue. Quota mode: writeback. [ 165.372225][ T6364] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 165.432617][ T6364] REISERFS (device loop1): using ordered data mode [ 165.476725][ T6357] EXT4-fs (loop0): re-mounted. Opts: (null). Quota mode: writeback. [ 165.478089][ T6364] reiserfs: using flush barriers [ 165.552845][ T6378] loop2: detected capacity change from 0 to 512 [ 165.553364][ T6364] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 165.628568][ T6364] REISERFS (device loop1): checking transaction log (loop1) [ 165.654336][ T6378] EXT4-fs (loop2): mounted filesystem without journal. Opts: quota,barrier=0x0000000000001000,grpjquota=,norecovery,dioread_lock,,errors=continue. Quota mode: writeback. [ 165.833206][ T6378] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038 (0x7fffffff) [ 165.847223][ T6361] loop3: detected capacity change from 0 to 32768 [ 165.912895][ T3703] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by udevd (3703) [ 165.963268][ T6364] REISERFS (device loop1): Using tea hash to sort names [ 165.978138][ T6364] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 166.004229][ T6361] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 166.047160][ T6361] BTRFS info (device loop3): using free space tree [ 166.054147][ T6361] BTRFS info (device loop3): has skinny extents [ 166.059891][ T6384] loop0: detected capacity change from 0 to 4096 [ 166.178325][ T6384] ntfs: volume version 3.1. [ 166.235884][ T6373] loop4: detected capacity change from 0 to 32768 [ 166.278126][ T6373] XFS: ikeep mount option is deprecated. [ 166.300669][ T6361] BTRFS info (device loop3): enabling ssd optimizations [ 166.314687][ T6408] loop2: detected capacity change from 0 to 256 [ 166.431964][ T6408] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 166.519403][ T6373] XFS (loop4): Mounting V5 Filesystem [ 166.577270][ T3657] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 166.754978][ T6373] XFS (loop4): Ending clean mount [ 166.839448][ T6373] XFS (loop4): Quotacheck needed: Please wait. [ 167.012119][ T6438] loop1: detected capacity change from 0 to 128 [ 167.041487][ T6435] loop2: detected capacity change from 0 to 1024 [ 167.103777][ T6440] loop0: detected capacity change from 0 to 512 [ 167.291496][ T6440] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 167.350384][ T6440] EXT4-fs (loop0): 1 truncate cleaned up [ 167.360556][ T6440] EXT4-fs (loop0): mounted filesystem without journal. Opts: resuid=0x0000000000000000,init_itable,stripe=0x0000000000000000,noblock_validity,,errors=continue. Quota mode: none. [ 167.380113][ T6373] XFS (loop4): Quotacheck: Done. [ 167.449410][ T6448] loop2: detected capacity change from 0 to 128 [ 167.500790][ T6448] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 167.528419][ T3977] XFS (loop4): Unmounting Filesystem [ 167.547618][ T6448] ext4 filesystem being mounted at /36/mnt supports timestamps until 2038 (0x7fffffff) [ 167.642215][ T6448] EXT4-fs warning (device loop2): verify_group_input:147: Cannot add at group 3 (only 1 groups) [ 167.804815][ T6455] loop3: detected capacity change from 0 to 2048 [ 167.944227][ T6455] Alternate GPT is invalid, using primary GPT. [ 167.978101][ T6455] loop3: p1 p2 p3 [ 168.056635][ T3616] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 168.294126][ T6477] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 168.307361][ T6477] syzkaller0: linktype set to 823 [ 168.360136][ T6480] loop1: detected capacity change from 0 to 128 [ 168.462572][ T6480] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.486906][ T3616] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 168.502682][ T6492] loop2: detected capacity change from 0 to 16 [ 168.506899][ T3616] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 168.518858][ T3616] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 168.528303][ T3616] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.548787][ T6480] ext4 filesystem being mounted at /34/mnt supports timestamps until 2038 (0x7fffffff) [ 168.565930][ T3616] usb 1-1: config 0 descriptor?? [ 168.607001][ T6492] erofs: (device loop2): mounted with root inode @ nid 36. [ 168.624545][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 168.650493][ T6495] tun0: tun_chr_ioctl cmd 1074025677 [ 168.659202][ T6492] attempt to access beyond end of device [ 168.659202][ T6492] loop2: rw=524288, want=312, limit=16 [ 168.671743][ T6495] tun0: linktype set to 65534 [ 168.696771][ T6480] fscrypt (loop1, inode 12): Direct key flag not allowed with different contents and filenames modes [ 168.733190][ T6497] loop4: detected capacity change from 0 to 256 [ 168.746737][ T6492] attempt to access beyond end of device [ 168.746737][ T6492] loop2: rw=524288, want=320, limit=16 [ 168.786227][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 168.820241][ T1293] usb 1-1: USB disconnect, device number 11 [ 168.862088][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 168.893112][ T6497] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 169.065090][ T6505] loop3: detected capacity change from 0 to 64 [ 169.461191][ T6516] loop4: detected capacity change from 0 to 8 [ 169.536025][ T6521] loop3: detected capacity change from 0 to 1024 [ 169.551871][ T6517] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 169.579460][ T6517] XFS (loop0): SB validate failed with error -5. [ 169.972286][ T6501] loop1: detected capacity change from 0 to 40427 [ 170.074503][ T6501] F2FS-fs (loop1): Invalid segment/section count (24 != 24 * 3) [ 170.089165][ T6501] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 170.133939][ T6536] ebt_among: dst integrity fail: 200 [ 170.153433][ T6501] F2FS-fs (loop1): invalid crc value [ 170.210853][ T6501] F2FS-fs (loop1): Found nat_bits in checkpoint [ 170.368233][ T6501] F2FS-fs (loop1): Start checkpoint disabled! [ 170.415663][ T6501] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 170.436675][ T6501] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e6 [ 170.492026][ T26] kauditd_printk_skb: 42 callbacks suppressed [ 170.492042][ T26] audit: type=1800 audit(1727371261.928:43): pid=6501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.786" name="bus" dev="loop1" ino=10 res=0 errno=0 [ 170.539021][ T6501] attempt to access beyond end of device [ 170.539021][ T6501] loop1: rw=2049, want=45224, limit=40427 [ 170.695810][ T6548] loop2: detected capacity change from 0 to 2048 [ 170.800986][ T1204] attempt to access beyond end of device [ 170.800986][ T1204] loop1: rw=2049, want=40976, limit=40427 [ 170.867544][ T6548] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 170.911915][ T6548] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038 (0x7fffffff) [ 170.926803][ T3900] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 171.219581][ T3900] usb 4-1: Using ep0 maxpacket: 8 [ 171.229558][ T9] ------------[ cut here ]------------ [ 171.236923][ T9] WARNING: CPU: 0 PID: 9 at net/wireless/core.h:235 cfg80211_ch_switch_notify+0x2b5/0x470 [ 171.249104][ T1204] ------------[ cut here ]------------ [ 171.254927][ T1204] WARNING: CPU: 1 PID: 1204 at net/wireless/core.h:235 cfg80211_ch_switch_notify+0x2b5/0x470 [ 171.272036][ T9] Modules linked in: [ 171.276132][ T9] CPU: 1 PID: 9 Comm: kworker/u4:0 Not tainted 5.15.167-syzkaller #0 [ 171.306641][ T1204] Modules linked in: [ 171.310613][ T1204] CPU: 1 PID: 1204 Comm: kworker/u4:4 Not tainted 5.15.167-syzkaller #0 [ 171.343788][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 171.377191][ T1204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 171.387392][ T9] Workqueue: phy9 ieee80211_csa_finalize_work [ 171.393501][ T9] RIP: 0010:cfg80211_ch_switch_notify+0x2b5/0x470 [ 171.407430][ T1204] Workqueue: phy10 ieee80211_csa_finalize_work [ 171.413638][ T1204] RIP: 0010:cfg80211_ch_switch_notify+0x2b5/0x470 [ 171.427785][ T9] Code: 08 5b 41 5c 41 5d 41 5e 41 5f 5d e9 d5 01 00 00 e8 d0 91 d7 f7 0f 0b e9 9e fe ff ff e8 c4 91 d7 f7 0f 0b eb b1 e8 bb 91 d7 f7 <0f> 0b e9 fc fd ff ff e8 af 91 d7 f7 0f 0b e9 db fe ff ff e8 a3 91 [ 171.462213][ T1204] Code: 08 5b 41 5c 41 5d 41 5e 41 5f 5d e9 d5 01 00 00 e8 d0 91 d7 f7 0f 0b e9 9e fe ff ff e8 c4 91 d7 f7 0f 0b eb b1 e8 bb 91 d7 f7 <0f> 0b e9 fc fd ff ff e8 af 91 d7 f7 0f 0b e9 db fe ff ff e8 a3 91 [ 171.516563][ T9] RSP: 0018:ffffc90000ce7be8 EFLAGS: 00010293 [ 171.522766][ T9] RAX: ffffffff89a8c8b5 RBX: ffff888061b40c90 RCX: ffff888017298000 [ 171.538416][ T1204] RSP: 0018:ffffc9000461fbe8 EFLAGS: 00010293 [ 171.544527][ T1204] RAX: ffffffff89a8c8b5 RBX: ffff88806089cc90 RCX: ffff888022778000 [ 171.567064][ T9] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 171.575404][ T9] RBP: 0000000000000000 R08: ffffffff89a8c6ab R09: fffffbfff1bd2c16 [ 171.583560][ T1204] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 171.586926][ T3900] usb 4-1: New USB device found, idVendor=0ccd, idProduct=10a5, bcdDevice=23.a2 [ 171.612200][ T3900] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.616539][ T1204] RBP: 0000000000000000 R08: ffffffff89a8c6ab R09: fffffbfff1bd2c16 [ 171.622389][ T3900] usb 4-1: Product: syz [ 171.638675][ T9] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888061bb85c0 [ 171.663110][ T1204] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88807c0085c0 [ 171.672535][ T3900] usb 4-1: Manufacturer: syz [ 171.674798][ T9] R13: dffffc0000000000 R14: ffff888061b40cd8 R15: ffff888061b416c0 [ 171.677389][ T1204] R13: dffffc0000000000 R14: ffff88806089ccd8 R15: ffff88806089d6c0 [ 171.694101][ T3900] usb 4-1: SerialNumber: syz [ 171.701437][ T9] FS: 0000000000000000(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 171.719270][ T3900] usb 4-1: config 0 descriptor?? [ 171.731699][ T1204] FS: 0000000000000000(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 171.732095][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 171.741269][ T1204] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 171.741291][ T1204] CR2: 00007fff0945efa8 CR3: 000000001859a000 CR4: 00000000003506f0 [ 171.763444][ T1204] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 171.769273][ T9] CR2: 00007f878bf03178 CR3: 0000000067d57000 CR4: 00000000003506e0 [ 171.779298][ T3900] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 171.794705][ T1204] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 171.800712][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 171.805381][ T1204] Call Trace: [ 171.821801][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 171.822198][ T1204] [ 171.830717][ T9] Call Trace: [ 171.834325][ T3900] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 171.843859][ T1204] ? __warn+0x15b/0x300 [ 171.848279][ T3900] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 171.850039][ T9] [ 171.854708][ T1204] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 171.863552][ T1204] ? report_bug+0x1b7/0x2e0 [ 171.868279][ T1204] ? handle_bug+0x3d/0x70 [ 171.872414][ T9] ? __warn+0x15b/0x300 [ 171.872717][ T1204] ? exc_invalid_op+0x16/0x40 [ 171.881621][ T1204] ? asm_exc_invalid_op+0x16/0x20 [ 171.886795][ T1204] ? cfg80211_ch_switch_notify+0xab/0x470 [ 171.890611][ T9] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 171.892604][ T1204] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 171.904294][ T1204] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 171.910368][ T9] ? report_bug+0x1b7/0x2e0 [ 171.910692][ T1204] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 171.914902][ T9] ? handle_bug+0x3d/0x70 [ 171.914931][ T9] ? exc_invalid_op+0x16/0x40 [ 171.921230][ T1204] ieee80211_csa_finalize_work+0xf8/0x140 [ 171.937995][ T1204] process_one_work+0x8a1/0x10c0 [ 171.943526][ T1204] ? worker_detach_from_pool+0x260/0x260 [ 171.943590][ T9] ? asm_exc_invalid_op+0x16/0x20 [ 171.949820][ T1204] ? _raw_spin_lock_irqsave+0x120/0x120 [ 171.960761][ T1204] ? kthread_data+0x4e/0xc0 [ 171.965377][ T1204] ? wq_worker_running+0x97/0x170 [ 171.967783][ T9] ? cfg80211_ch_switch_notify+0xab/0x470 [ 171.971816][ T1204] worker_thread+0xaca/0x1280 [ 171.976296][ T9] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 171.994775][ T1204] kthread+0x3f6/0x4f0 [ 171.994801][ T9] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 171.999074][ T3900] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 172.005562][ T9] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 172.015651][ T1204] ? rcu_lock_release+0x20/0x20 [ 172.023940][ T9] ieee80211_csa_finalize_work+0xf8/0x140 [ 172.026544][ T1204] ? kthread_blkcg+0xd0/0xd0 [ 172.030125][ T9] process_one_work+0x8a1/0x10c0 [ 172.034576][ T3900] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 172.047679][ T9] ? worker_detach_from_pool+0x260/0x260 [ 172.053497][ T9] ? _raw_spin_lock_irqsave+0x120/0x120 [ 172.056564][ T1204] ret_from_fork+0x1f/0x30 [ 172.063788][ T1204] [ 172.065588][ T9] ? kthread_data+0x4e/0xc0 [ 172.066940][ T1204] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 172.071736][ T9] ? wq_worker_running+0x97/0x170 [ 172.078720][ T1204] CPU: 0 PID: 1204 Comm: kworker/u4:4 Not tainted 5.15.167-syzkaller #0 [ 172.078745][ T1204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 172.078760][ T1204] Workqueue: phy10 ieee80211_csa_finalize_work [ 172.078788][ T1204] Call Trace: [ 172.078796][ T1204] [ 172.078805][ T1204] dump_stack_lvl+0x1e3/0x2d0 [ 172.078831][ T1204] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 172.078856][ T1204] ? panic+0x860/0x860 [ 172.078889][ T1204] ? cfg80211_ch_switch_notify+0x200/0x470 [ 172.078913][ T1204] ? cfg80211_ch_switch_notify+0x200/0x470 [ 172.078937][ T1204] panic+0x318/0x860 [ 172.078965][ T1204] ? __warn+0x16a/0x300 [ 172.078988][ T1204] ? fb_is_primary_device+0xd0/0xd0 [ 172.079026][ T1204] ? ret_from_fork+0x1f/0x30 [ 172.079052][ T1204] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 172.079076][ T1204] __warn+0x2b2/0x300 [ 172.079101][ T1204] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 172.079123][ T1204] report_bug+0x1b7/0x2e0 [ 172.079155][ T1204] handle_bug+0x3d/0x70 [ 172.079177][ T1204] exc_invalid_op+0x16/0x40 [ 172.079199][ T1204] asm_exc_invalid_op+0x16/0x20 [ 172.079224][ T1204] RIP: 0010:cfg80211_ch_switch_notify+0x2b5/0x470 [ 172.079248][ T1204] Code: 08 5b 41 5c 41 5d 41 5e 41 5f 5d e9 d5 01 00 00 e8 d0 91 d7 f7 0f 0b e9 9e fe ff ff e8 c4 91 d7 f7 0f 0b eb b1 e8 bb 91 d7 f7 <0f> 0b e9 fc fd ff ff e8 af 91 d7 f7 0f 0b e9 db fe ff ff e8 a3 91 [ 172.079267][ T1204] RSP: 0018:ffffc9000461fbe8 EFLAGS: 00010293 [ 172.079286][ T1204] RAX: ffffffff89a8c8b5 RBX: ffff88806089cc90 RCX: ffff888022778000 [ 172.079304][ T1204] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 172.079318][ T1204] RBP: 0000000000000000 R08: ffffffff89a8c6ab R09: fffffbfff1bd2c16 [ 172.079333][ T1204] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88807c0085c0 [ 172.079349][ T1204] R13: dffffc0000000000 R14: ffff88806089ccd8 R15: ffff88806089d6c0 [ 172.079380][ T1204] ? cfg80211_ch_switch_notify+0xab/0x470 [ 172.079402][ T1204] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 172.079431][ T1204] ? cfg80211_ch_switch_notify+0x2b5/0x470 [ 172.079459][ T1204] ieee80211_csa_finalize_work+0xf8/0x140 [ 172.079486][ T1204] process_one_work+0x8a1/0x10c0 [ 172.079526][ T1204] ? worker_detach_from_pool+0x260/0x260 [ 172.092203][ T9] worker_thread+0xaca/0x1280 [ 172.092861][ T1204] ? _raw_spin_lock_irqsave+0x120/0x120 [ 172.123385][ T9] kthread+0x3f6/0x4f0 [ 172.125540][ T1204] ? kthread_data+0x4e/0xc0 [ 172.125567][ T1204] ? wq_worker_running+0x97/0x170 [ 172.143583][ T9] ? rcu_lock_release+0x20/0x20 [ 172.145080][ T1204] worker_thread+0xaca/0x1280 [ 172.145138][ T1204] kthread+0x3f6/0x4f0 [ 172.163843][ T9] ? kthread_blkcg+0xd0/0xd0 [ 172.164854][ T1204] ? rcu_lock_release+0x20/0x20 [ 172.164881][ T1204] ? kthread_blkcg+0xd0/0xd0 [ 172.181789][ T9] ret_from_fork+0x1f/0x30 [ 172.183094][ T1204] ret_from_fork+0x1f/0x30 [ 172.183137][ T1204] [ 172.203986][ T9] [ 172.219158][ T1204] Kernel Offset: disabled [ 172.369148][ T1204] Rebooting in 86400 seconds..