last executing test programs: 4.639790611s ago: executing program 2 (id=335): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf27, 0x500}, 0x48) mmap(&(0x7f0000fa2000/0x3000)=nil, 0x3000, 0x3000000, 0x13, r0, 0x0) mremap(&(0x7f0000fa4000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fa2000/0x1000)=nil) 4.482749703s ago: executing program 2 (id=339): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdfe40f00000008000300", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="0c00060001"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x20000044) 4.296081076s ago: executing program 2 (id=342): sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x22, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 4.207003897s ago: executing program 2 (id=344): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x408, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 3.198583472s ago: executing program 2 (id=358): r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') getdents(r0, &(0x7f0000000100)=""/49, 0x31) getdents64(r0, 0x0, 0x43) 3.014400985s ago: executing program 2 (id=361): syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x129d02, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000001c0)=@e={0xff, 0xa, 0xd, 0x2, @SEQ_NOTEON=@note=0x34, 0x4, 0x6, 0x5}) 1.846729012s ago: executing program 0 (id=371): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000440)='asymmetric\x00', &(0x7f0000000140)=@chain) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) 1.695548304s ago: executing program 0 (id=375): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}, @IFLA_GTP_FD0={0x8, 0x1, @udp6=r1}, @IFLA_GTP_ROLE={0x8}]}}}]}, 0x48}}, 0x20000000) 1.561822186s ago: executing program 0 (id=377): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @broadcast, 'lo\x00'}}) 1.443521828s ago: executing program 0 (id=379): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000006a000105"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x20008000) 1.364422099s ago: executing program 3 (id=380): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x2c}}, 0x0) 1.31680545s ago: executing program 4 (id=381): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x4, 0x282, 0x6, {0x0, 0xea60}, {0x77359400}, {0x1, 0x1, 0x1, 0x1}, 0x1, @can={{0x2, 0x1, 0x1}, 0x1, 0x25470df83d602ac0, 0x0, 0x0, "cb0c9d4c88402b1f"}}, 0x48}, 0x1, 0x0, 0x0, 0x4040}, 0x40000c4) 1.252364861s ago: executing program 4 (id=382): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) 1.200101391s ago: executing program 0 (id=383): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x590}}], 0x1, 0x8008801) sendmmsg$inet6(r0, &(0x7f0000019880)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e21, 0x4000000, @private2, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000019680)=[@rthdrdstopts={{0x18, 0x29, 0x37, {0x89}}}, @rthdr={{0x28, 0x29, 0x39, {0x2e, 0x2, 0x2, 0x9, 0x0, [@local]}}}], 0x40}}], 0x2, 0x2604082c) 1.148861153s ago: executing program 3 (id=384): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x200000, &(0x7f0000000140)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c726f6469722c73686f72746e616d653d6c6f7765722c73686f72746e616d653d6d697865642c757466383d312c73686f72746e616d653d6c6f7765722c636865636b3d7374726963742c6e6f6e756d7461696c3d302c756e695f786c6174653d312c696f636861727365743d6370313235302c696f636861727365743d63703835372c73686f72746e616d653d6c6f7765722c757466383d302c756e695f786c6174653d302c00460aa4"], 0x26, 0x343, &(0x7f0000000c40)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 1.094727014s ago: executing program 4 (id=385): syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2000c8, &(0x7f0000000800)={[{@fat=@codepage={'codepage', 0x3d, '874'}}, {@nodots}, {@dots}, {@fat=@tz_utc}, {@nodots}, {@dots}, {@dots}, {@dots}, {@nodots}, {@fat=@check_strict}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x40001}}, {@fat=@codepage={'codepage', 0x3d, '1251'}}, {@nodots}, {@nodots}, {@fat=@sys_immutable}, {@fat=@dos1xfloppy}, {@nodots}, {@nodots}, {@dots}, {@fat=@usefree}, {@nodots}, {@nodots}, {@dots}]}, 0xfd, 0x1bf, &(0x7f0000000940)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002080)=""/4072, 0xfe8) 980.651975ms ago: executing program 0 (id=386): syz_mount_image$f2fs(&(0x7f0000000140), &(0x7f00000000c0)='./file1\x00', 0x101880a, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1, 0x550b, &(0x7f0000000540)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x1b0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 832.923797ms ago: executing program 4 (id=387): r0 = syz_io_uring_setup(0x3c90, &(0x7f0000000000)={0x0, 0x8548, 0x800, 0x3, 0x1a4}, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, &(0x7f0000001480)={0x400, 0x0, &(0x7f00000013c0)=[{0x0}], 0x0, 0x1}, 0x20) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000003440)=[0xffffffffffffffff, r0], 0x2) 699.885429ms ago: executing program 1 (id=389): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='nfsd\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 664.102289ms ago: executing program 4 (id=390): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10042, &(0x7f0000000200)={[{@nomblk_io_submit}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@noquota}, {@grpjquota, 0x22}, {@errors_continue}, {@block_validity}, {@jqfmt_vfsv1}, {@delalloc}]}, 0xfe, 0x45f, &(0x7f00000004c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 590.346611ms ago: executing program 1 (id=391): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x81, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7995}, 0x8, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 560.318031ms ago: executing program 3 (id=392): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1}, 0x10000) shutdown(r0, 0x2) 465.915773ms ago: executing program 1 (id=393): open(&(0x7f0000000000)='./bus\x00', 0x64942, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x3b) 288.614655ms ago: executing program 3 (id=394): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x80) 242.087276ms ago: executing program 1 (id=395): setresuid(0xee01, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setuid(0x0) 133.582248ms ago: executing program 3 (id=396): r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000640)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, &(0x7f0000000980)={0x10, 0x2}, 0x10) 124.316017ms ago: executing program 4 (id=397): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xc, 0x7fffffff}]}) syz_emit_ethernet(0x82, &(0x7f0000000580)=ANY=[@ANYBLOB="cf599d3baed500000000000086dd60f20000004c2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0006000800"], 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa88000001"], 0x0) 123.273617ms ago: executing program 1 (id=398): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x4}) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000000)) 14.87234ms ago: executing program 3 (id=399): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @address_request}}}}, 0x0) 0s ago: executing program 1 (id=400): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1a8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000003440)=0x20c2, 0x4) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.196' (ED25519) to the list of known hosts. [ 65.710366][ T4177] cgroup: Unknown subsys name 'net' [ 65.879125][ T4177] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 67.523025][ T4177] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 69.151172][ T4193] chnl_net:caif_netlink_parms(): no params data found [ 69.195697][ T4188] chnl_net:caif_netlink_parms(): no params data found [ 69.207749][ T4198] chnl_net:caif_netlink_parms(): no params data found [ 69.264294][ T4197] chnl_net:caif_netlink_parms(): no params data found [ 69.357948][ T4187] chnl_net:caif_netlink_parms(): no params data found [ 69.368265][ T4193] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.376739][ T4193] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.385429][ T4193] device bridge_slave_0 entered promiscuous mode [ 69.416902][ T4193] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.424149][ T4193] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.433234][ T4193] device bridge_slave_1 entered promiscuous mode [ 69.456167][ T4188] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.463472][ T4188] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.471960][ T4188] device bridge_slave_0 entered promiscuous mode [ 69.506860][ T4188] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.514139][ T4188] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.522694][ T4188] device bridge_slave_1 entered promiscuous mode [ 69.549600][ T4198] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.557254][ T4198] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.565611][ T4198] device bridge_slave_0 entered promiscuous mode [ 69.603241][ T4193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.612582][ T4198] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.619988][ T4198] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.628258][ T4198] device bridge_slave_1 entered promiscuous mode [ 69.642802][ T4188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.653094][ T4197] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.660737][ T4197] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.669944][ T4197] device bridge_slave_0 entered promiscuous mode [ 69.680426][ T4193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.710082][ T4188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.719440][ T4197] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.726764][ T4197] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.735307][ T4197] device bridge_slave_1 entered promiscuous mode [ 69.799802][ T4198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.809883][ T4187] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.817865][ T4187] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.826271][ T4187] device bridge_slave_0 entered promiscuous mode [ 69.842675][ T4197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.854828][ T4193] team0: Port device team_slave_0 added [ 69.862966][ T4197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.873999][ T4198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.883566][ T4187] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.890851][ T4187] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.900425][ T4187] device bridge_slave_1 entered promiscuous mode [ 69.910555][ T4188] team0: Port device team_slave_0 added [ 69.918770][ T4193] team0: Port device team_slave_1 added [ 69.959325][ T4188] team0: Port device team_slave_1 added [ 69.986531][ T4198] team0: Port device team_slave_0 added [ 70.020918][ T4197] team0: Port device team_slave_0 added [ 70.028350][ T4198] team0: Port device team_slave_1 added [ 70.036653][ T4187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.054752][ T4193] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.062919][ T4193] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.089230][ T4193] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.102666][ T4197] team0: Port device team_slave_1 added [ 70.108846][ T4193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.116905][ T4193] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.143052][ T4193] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.163668][ T4187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.173716][ T4188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.181175][ T4188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.209626][ T4188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.256450][ T4188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.263943][ T4188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.290784][ T4188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.311741][ T4197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.318960][ T4197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.344960][ T4197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.357540][ T4198] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.364641][ T4198] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.391086][ T4198] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.415253][ T4197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.422360][ T4197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.448550][ T4197] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.460203][ T4198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.468576][ T4198] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.495327][ T4198] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.509136][ T4187] team0: Port device team_slave_0 added [ 70.542111][ T4187] team0: Port device team_slave_1 added [ 70.568292][ T4193] device hsr_slave_0 entered promiscuous mode [ 70.577288][ T4193] device hsr_slave_1 entered promiscuous mode [ 70.611595][ T4188] device hsr_slave_0 entered promiscuous mode [ 70.618949][ T4188] device hsr_slave_1 entered promiscuous mode [ 70.625804][ T4188] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.634408][ T4188] Cannot create hsr debugfs directory [ 70.695235][ T4198] device hsr_slave_0 entered promiscuous mode [ 70.707315][ T4198] device hsr_slave_1 entered promiscuous mode [ 70.717688][ T4198] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.727319][ T4198] Cannot create hsr debugfs directory [ 70.741870][ T4187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.749539][ T4187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.772759][ T13] Bluetooth: hci0: command 0x0409 tx timeout [ 70.778305][ T1107] Bluetooth: hci4: command 0x0409 tx timeout [ 70.790550][ T4187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.791356][ T13] Bluetooth: hci3: command 0x0409 tx timeout [ 70.809388][ T13] Bluetooth: hci1: command 0x0409 tx timeout [ 70.813945][ T4197] device hsr_slave_0 entered promiscuous mode [ 70.816537][ T13] Bluetooth: hci2: command 0x0409 tx timeout [ 70.828709][ T4197] device hsr_slave_1 entered promiscuous mode [ 70.836282][ T4197] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.844324][ T4197] Cannot create hsr debugfs directory [ 70.858997][ T4187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.866904][ T4187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.895525][ T4187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.046799][ T4187] device hsr_slave_0 entered promiscuous mode [ 71.058523][ T4187] device hsr_slave_1 entered promiscuous mode [ 71.067250][ T4187] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.075944][ T4187] Cannot create hsr debugfs directory [ 71.307553][ T4193] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 71.319701][ T4193] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 71.330087][ T4193] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 71.352109][ T4193] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 71.390206][ T4197] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 71.405241][ T4197] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 71.420131][ T4197] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 71.434901][ T4197] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 71.489110][ T4188] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 71.498614][ T4188] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 71.519914][ T4188] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 71.530898][ T4188] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 71.568810][ T4198] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.586748][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.594290][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.610773][ T4198] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.624384][ T4198] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.645381][ T4198] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.703645][ T4187] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.733265][ T4187] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.749212][ T4187] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.759727][ T4187] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.790548][ T4193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.846821][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.860242][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.896061][ T4193] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.924937][ T4197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.938761][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.948441][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.958212][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.965583][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.974582][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.990170][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.999344][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.008359][ T1242] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.015677][ T1242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.038442][ T4188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.054171][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.082231][ T4188] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.093649][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.102701][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.110533][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.119027][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.141889][ T4197] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.157644][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.167172][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.177637][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.186633][ T1167] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.193915][ T1167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.203543][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.213832][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.225639][ T1167] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.233274][ T1167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.242819][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.252264][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.260899][ T1167] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.268399][ T1167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.277302][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.286356][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.295556][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.304126][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.313318][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.348364][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.358540][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.369660][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.385104][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.394290][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.403935][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.412966][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.422938][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.432818][ T1167] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.440288][ T1167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.450000][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.460311][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.476907][ T4198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.489193][ T4193] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.502759][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.511185][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.520186][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.531289][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.540431][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.566557][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.576926][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.599218][ T4187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.612140][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.622140][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.630647][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.641858][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.650583][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.664100][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.675891][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.700576][ T4187] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.710987][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.723340][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.733009][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.742033][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.752864][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.761885][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.770098][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.778397][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.787244][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.799901][ T4188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.813631][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.823677][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.834423][ T4198] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.861806][ T4268] Bluetooth: hci2: command 0x041b tx timeout [ 72.872123][ T4268] Bluetooth: hci1: command 0x041b tx timeout [ 72.883725][ T4268] Bluetooth: hci3: command 0x041b tx timeout [ 72.891082][ T4268] Bluetooth: hci4: command 0x041b tx timeout [ 72.897666][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.905304][ T4268] Bluetooth: hci0: command 0x041b tx timeout [ 72.922236][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.930813][ T1167] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.937971][ T1167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.953598][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.963640][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.972840][ T1167] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.979935][ T1167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.989139][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.998390][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.007509][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.017501][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.027046][ T1167] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.034723][ T1167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.044245][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.053584][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.062243][ T1167] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.069321][ T1167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.077257][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.085701][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.095748][ T4197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.129151][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.141118][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.154528][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.164094][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.175679][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.199390][ T4187] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.210773][ T4187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.248721][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.260180][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.276642][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.288102][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.297188][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.306054][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.315379][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.324205][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.335170][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.343035][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.350498][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.358919][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.367781][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.376373][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.397338][ T4193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.415817][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.435792][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.447841][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.457752][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.476462][ T4188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.499560][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.524472][ T1167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.541203][ T4198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.561087][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.579031][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.619746][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.628844][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.640202][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.648436][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.670462][ T4193] device veth0_vlan entered promiscuous mode [ 73.684721][ T4188] device veth0_vlan entered promiscuous mode [ 73.707237][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.717183][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.734947][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.750503][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.759884][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.777296][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.790202][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.814714][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.831301][ T4197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.857163][ T4193] device veth1_vlan entered promiscuous mode [ 73.878176][ T4188] device veth1_vlan entered promiscuous mode [ 73.919068][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.928124][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.937824][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.945774][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.954566][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.963445][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.977588][ T4187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.009568][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.018330][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.027491][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.037908][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.048011][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.056071][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.072003][ T4197] device veth0_vlan entered promiscuous mode [ 74.092366][ T4198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.099536][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.107302][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.115710][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.127398][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.149182][ T4193] device veth0_macvtap entered promiscuous mode [ 74.180617][ T4197] device veth1_vlan entered promiscuous mode [ 74.196214][ T4188] device veth0_macvtap entered promiscuous mode [ 74.204636][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.213700][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.224176][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.233100][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.241872][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.250501][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.260675][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.287305][ T4193] device veth1_macvtap entered promiscuous mode [ 74.301948][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.313512][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.323936][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.332721][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.347409][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.355787][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.370518][ T4188] device veth1_macvtap entered promiscuous mode [ 74.392616][ T4187] device veth0_vlan entered promiscuous mode [ 74.399765][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.430831][ T4193] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.449333][ T4193] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.467544][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.479750][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.497224][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.506906][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.523792][ T4187] device veth1_vlan entered promiscuous mode [ 74.542416][ T4197] device veth0_macvtap entered promiscuous mode [ 74.552602][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.561359][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.585708][ T4188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.599984][ T4188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.615281][ T4188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.623414][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.632084][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.640804][ T4274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.650979][ T4193] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.661734][ T4193] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.670646][ T4193] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.679893][ T4193] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.705794][ T4197] device veth1_macvtap entered promiscuous mode [ 74.715489][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.723890][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.749747][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.765817][ T4187] device veth0_macvtap entered promiscuous mode [ 74.776667][ T4188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.787640][ T4188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.800260][ T4188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.841119][ T4197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.852183][ T4197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.863459][ T4197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.874525][ T4197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.885709][ T4197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.894171][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.903249][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.912351][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.922907][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.932263][ T4241] Bluetooth: hci0: command 0x040f tx timeout [ 74.935064][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.938401][ T4241] Bluetooth: hci4: command 0x040f tx timeout [ 74.947514][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.953560][ T4241] Bluetooth: hci3: command 0x040f tx timeout [ 74.963402][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.967541][ T4241] Bluetooth: hci1: command 0x040f tx timeout [ 74.981359][ T4241] Bluetooth: hci2: command 0x040f tx timeout [ 74.987591][ T4198] device veth0_vlan entered promiscuous mode [ 75.000190][ T4188] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.009783][ T4188] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.019767][ T4188] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.031392][ T4188] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.057570][ T4187] device veth1_macvtap entered promiscuous mode [ 75.067637][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.076702][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.085708][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.095757][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.104617][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.118969][ T4198] device veth1_vlan entered promiscuous mode [ 75.137559][ T4197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.148529][ T4197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.167308][ T4197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.178160][ T4197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.193463][ T4197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.211054][ T4187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.222353][ T4187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.233463][ T4187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.244286][ T4187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.255581][ T4187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.266293][ T4187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.277986][ T4187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.297348][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.311279][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.321315][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.333723][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.346602][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.359199][ T4197] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.369278][ T4197] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.378530][ T4197] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.387597][ T4197] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.432580][ T4187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.443667][ T4187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.454613][ T4187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.465343][ T4187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.475476][ T4187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.486830][ T4187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.498953][ T4187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.510743][ T4187] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.521390][ T4187] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.531254][ T4187] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.541003][ T4187] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.558474][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.568940][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.578983][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.646742][ T4274] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.657195][ T4274] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.699081][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.710993][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.723225][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.737711][ T4198] device veth0_macvtap entered promiscuous mode [ 75.754122][ T1242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.764708][ T1242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.780779][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.795728][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.815100][ T4198] device veth1_macvtap entered promiscuous mode [ 75.863610][ T1242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.918790][ T1167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.940861][ T4198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.953600][ T1242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.958801][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.962922][ T4198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.985702][ T1167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.997914][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.001518][ T4198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.021656][ T4198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.033571][ T4198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.044715][ T4198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.056731][ T4198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.068778][ T4198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.082157][ T4198] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.094963][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.107999][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.117108][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.127849][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.137945][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.147688][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.159844][ T4198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.177639][ T4198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.189549][ T4198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.208480][ T4198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.232526][ T4198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.244506][ T4198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.251040][ T4305] loop1: detected capacity change from 0 to 256 [ 76.255264][ T4198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.273991][ T4198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.286160][ T4198] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.314752][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.333771][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.348420][ T4198] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.359868][ T4198] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.368908][ T4198] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.379003][ T4198] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.399449][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.423400][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.470587][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.510241][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.520350][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.548473][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.612927][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.656247][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.694376][ T1242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.749659][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.806603][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.861371][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.945881][ T1167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.992179][ T1167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.005375][ T4321] capability: warning: `syz.3.9' uses deprecated v2 capabilities in a way that may be insecure [ 77.020758][ T4241] Bluetooth: hci2: command 0x0419 tx timeout [ 77.039669][ T4288] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.068912][ T4241] Bluetooth: hci1: command 0x0419 tx timeout [ 77.068983][ T4241] Bluetooth: hci3: command 0x0419 tx timeout [ 77.069043][ T4241] Bluetooth: hci4: command 0x0419 tx timeout [ 77.069110][ T4241] Bluetooth: hci0: command 0x0419 tx timeout [ 77.663522][ T4349] loop3: detected capacity change from 0 to 256 [ 77.734074][ T4349] ======================================================= [ 77.734074][ T4349] WARNING: The mand mount option has been deprecated and [ 77.734074][ T4349] and is ignored by this kernel. Remove the mand [ 77.734074][ T4349] option from the mount to silence this warning. [ 77.734074][ T4349] ======================================================= [ 78.040827][ T4255] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 78.134290][ T4361] netlink: 8 bytes leftover after parsing attributes in process `syz.3.24'. [ 78.179319][ T4361] netlink: 12 bytes leftover after parsing attributes in process `syz.3.24'. [ 78.222313][ T4361] netlink: 'syz.3.24': attribute type 5 has an invalid length. [ 78.283260][ T4365] loop2: detected capacity change from 0 to 512 [ 78.349727][ T4365] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 78.351791][ T4255] usb 2-1: Using ep0 maxpacket: 8 [ 78.462169][ T4365] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 78.491689][ T4255] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 78.506759][ T4352] loop4: detected capacity change from 0 to 32768 [ 78.515081][ T4255] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 78.527242][ T4255] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.527331][ T4365] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 78.542440][ T4255] usb 2-1: config 0 descriptor?? [ 78.656346][ T4365] EXT4-fs (loop2): 1 truncate cleaned up [ 78.686471][ T4365] EXT4-fs (loop2): mounted filesystem without journal. Opts: nomblk_io_submit,usrjquota="errors=continue,noload,noquota,grpjquota="errors=continue,block_validity,jqfmt=vfsv1,delalloc,,errors=continue. Quota mode: writeback. [ 78.859440][ T4377] loop3: detected capacity change from 0 to 32768 [ 78.882618][ T4377] (syz.3.33,4377,1):ocfs2_verify_volume:2375 ERROR: bad root_blkno: 0 [ 78.891349][ T4377] (syz.3.33,4377,1):ocfs2_verify_volume:2392 ERROR: status = -22 [ 78.899592][ T4377] (syz.3.33,4377,1):ocfs2_fill_super:991 ERROR: superblock probe failed! [ 78.908855][ T4377] (syz.3.33,4377,1):ocfs2_fill_super:1177 ERROR: status = -22 [ 78.939854][ T4352] ialloc: diAlloc returned -5! [ 79.010018][ T4352] ialloc: diAlloc returned -5! [ 79.089046][ T4255] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 79.137187][ T4255] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 79.165989][ T4255] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 79.185592][ T4255] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 79.212706][ T4255] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 79.275940][ T4255] arvo 0003:1E7D:30D4.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.1-1/input0 [ 79.286962][ T4389] loop0: detected capacity change from 0 to 1024 [ 79.316369][ T4255] usb 2-1: USB disconnect, device number 2 [ 79.543768][ T4389] attempt to access beyond end of device [ 79.543768][ T4389] loop0: rw=0, want=5780, limit=1024 [ 79.760357][ T1167] hfsplus: b-tree write err: -5, ino 8 [ 79.849037][ T4398] fido_id[4398]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 80.118835][ T4412] loop4: detected capacity change from 0 to 256 [ 80.137410][ T4410] loop1: detected capacity change from 0 to 1024 [ 80.213895][ T4416] loop2: detected capacity change from 0 to 1024 [ 80.238932][ T4410] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 80.272737][ T4410] EXT4-fs error (device loop1): ext4_get_journal_inode:5158: inode #32: comm syz.1.47: iget: special inode unallocated [ 80.330333][ T4410] EXT4-fs (loop1): no journal found [ 80.348547][ T4410] EXT4-fs (loop1): can't get journal size [ 80.383798][ T4410] EXT4-fs (loop1): filesystem is read-only [ 80.403708][ T4410] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,noload,noblock_validity,bsdgroups,nobarrier,. Quota mode: none. [ 80.526321][ T1242] hfsplus: b-tree write err: -5, ino 4 [ 80.615554][ T4424] capability: warning: `syz.1.54' uses 32-bit capabilities (legacy support in use) [ 80.669151][ T4395] loop3: detected capacity change from 0 to 32768 [ 80.704678][ T4429] loop0: detected capacity change from 0 to 16 [ 80.788281][ T4431] loop1: detected capacity change from 0 to 256 [ 80.803149][ T4429] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 80.897639][ T4395] XFS (loop3): Mounting V5 Filesystem [ 80.941009][ T4431] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 81.070395][ T4395] XFS (loop3): Ending clean mount [ 81.143592][ T4395] XFS (loop3): Quotacheck needed: Please wait. [ 81.267959][ T4395] XFS (loop3): Quotacheck: Done. [ 81.303886][ T4451] loop4: detected capacity change from 0 to 4096 [ 81.387555][ T4451] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 81.442085][ T4441] loop2: detected capacity change from 0 to 40427 [ 81.516400][ T4458] loop0: detected capacity change from 0 to 4096 [ 81.546128][ T4188] XFS (loop3): Unmounting Filesystem [ 81.574765][ T4441] F2FS-fs (loop2): build fault injection attr: rate: 690, type: 0x1ffff [ 81.663996][ T4441] F2FS-fs (loop2): invalid crc value [ 81.746493][ T4441] F2FS-fs (loop2): Found nat_bits in checkpoint [ 81.809435][ T4467] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 82.112384][ T4441] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 82.306716][ T4468] loop1: detected capacity change from 0 to 8192 [ 82.433613][ T4468] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 82.587229][ T4468] REISERFS (device loop1): using ordered data mode [ 82.605607][ T4468] reiserfs: using flush barriers [ 82.677801][ T4468] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 82.714113][ T4488] netlink: 52 bytes leftover after parsing attributes in process `syz.3.79'. [ 82.758934][ T4468] REISERFS (device loop1): checking transaction log (loop1) [ 82.772727][ T4488] netlink: 8 bytes leftover after parsing attributes in process `syz.3.79'. [ 82.789169][ T4488] tipc: MTU too low for tipc bearer [ 82.809037][ T4468] REISERFS (device loop1): Using r5 hash to sort names [ 82.830279][ T4468] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 82.893999][ T4468] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 83.340437][ T4505] loop2: detected capacity change from 0 to 4096 [ 83.365048][ T4509] loop4: detected capacity change from 0 to 4096 [ 83.643549][ T4511] loop0: detected capacity change from 0 to 1024 [ 83.851689][ T26] audit: type=1800 audit(1752511994.376:2): pid=4511 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.90" name="file2" dev="loop0" ino=0 res=0 errno=0 [ 83.892040][ T4505] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 83.952740][ T4505] ntfs3: loop2: failed to convert name for inode 1e. [ 84.373904][ T4191] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 84.472552][ T4533] loop2: detected capacity change from 0 to 256 [ 84.669481][ T4542] program syz.4.103 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.680184][ T4191] usb 2-1: Using ep0 maxpacket: 16 [ 84.832224][ T4551] netlink: 'syz.4.108': attribute type 5 has an invalid length. [ 84.851786][ T4191] usb 2-1: config 7 has an invalid interface number: 132 but max is 0 [ 84.869157][ T4191] usb 2-1: config 7 has an invalid descriptor of length 10, skipping remainder of the config [ 84.888703][ T4551] device ip6erspan0 entered promiscuous mode [ 84.905289][ T4191] usb 2-1: config 7 has no interface number 0 [ 84.929365][ T4191] usb 2-1: config 7 interface 132 has no altsetting 0 [ 85.048553][ T4553] loop0: detected capacity change from 0 to 8192 [ 85.081377][ T4559] loop3: detected capacity change from 0 to 256 [ 85.087759][ T4557] loop4: detected capacity change from 0 to 4096 [ 85.114805][ T4553] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 85.128768][ T4553] REISERFS (device loop0): using ordered data mode [ 85.131717][ T4557] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 85.137029][ T4553] reiserfs: using flush barriers [ 85.148117][ T4191] usb 2-1: New USB device found, idVendor=0681, idProduct=0005, bcdDevice=79.1f [ 85.162851][ T13] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 85.172641][ T4553] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 85.198729][ T4553] REISERFS (device loop0): checking transaction log (loop0) [ 85.204445][ T4191] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.232552][ T4557] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 85.313276][ T4559] FAT-fs (loop3): Directory bread(block 64) failed [ 85.323115][ T4553] REISERFS (device loop0): Using tea hash to sort names [ 85.330956][ T4191] usb 2-1: Product: syz [ 85.340918][ T4553] REISERFS warning (device loop0): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 85.342523][ T4559] FAT-fs (loop3): Directory bread(block 65) failed [ 85.361942][ T4191] usb 2-1: Manufacturer: syz [ 85.367265][ T4191] usb 2-1: SerialNumber: syz [ 85.384044][ T4557] ntfs: volume version 3.1. [ 85.404851][ T4559] FAT-fs (loop3): Directory bread(block 66) failed [ 85.421864][ T4553] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 85.423824][ T4559] FAT-fs (loop3): Directory bread(block 67) failed [ 85.441677][ T4557] ntfs: (device loop4): ntfs_read_locked_attr_inode(): Failed with error code -2 while reading attribute inode (mft_no 0x1a, type 0x80, name_len 4). Marking corrupt inode and base inode 0x1a as bad. Run chkdsk. [ 85.482435][ T4559] FAT-fs (loop3): Directory bread(block 68) failed [ 85.491698][ T4557] ntfs: (device loop4): load_and_init_usnjrnl(): Failed to load $UsnJrnl/$DATA/$Max attribute. [ 85.512748][ T4559] FAT-fs (loop3): Directory bread(block 69) failed [ 85.519508][ T4559] FAT-fs (loop3): Directory bread(block 70) failed [ 85.536778][ T4557] ntfs: (device loop4): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk. [ 85.565484][ T4559] FAT-fs (loop3): Directory bread(block 71) failed [ 85.573402][ T4559] FAT-fs (loop3): Directory bread(block 72) failed [ 85.580021][ T4559] FAT-fs (loop3): Directory bread(block 73) failed [ 85.611811][ T13] usb 3-1: unable to get BOS descriptor or descriptor too short [ 85.638419][ T4557] ntfs: (device loop4): ntfs_nlstoucs(): Name is too long (maximum length for a name on NTFS is 255 Unicode characters. [ 85.676860][ T13] usb 3-1: not running at top speed; connect to a high speed hub [ 85.762971][ T4191] usb 2-1: USB disconnect, device number 3 [ 85.808688][ T13] usb 3-1: config 1 interface 0 altsetting 6 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 85.871525][ T13] usb 3-1: config 1 interface 0 has no altsetting 0 [ 85.895263][ T4562] netlink: 48 bytes leftover after parsing attributes in process `syz.3.115'. [ 86.225778][ T4569] loop0: detected capacity change from 0 to 8192 [ 86.252940][ T4569] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 86.271841][ T4569] REISERFS (device loop0): using ordered data mode [ 86.279236][ T4569] reiserfs: using flush barriers [ 86.291267][ T4569] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 86.313888][ T13] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.326922][ T13] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.336286][ T13] usb 3-1: Product: syz [ 86.340497][ T13] usb 3-1: Manufacturer: syz [ 86.342022][ T4569] REISERFS (device loop0): checking transaction log (loop0) [ 86.345275][ T13] usb 3-1: SerialNumber: syz [ 86.379957][ T4569] REISERFS (device loop0): Using r5 hash to sort names [ 86.387941][ T4548] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 86.400925][ T4569] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 86.611028][ T4584] loop1: detected capacity change from 0 to 1764 [ 86.756015][ T13] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 86.777119][ T4584] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 86.786850][ T13] usb 3-1: USB disconnect, device number 2 [ 86.942603][ T21] cfg80211: failed to load regulatory.db [ 87.154212][ T4607] loop1: detected capacity change from 0 to 256 [ 87.188957][ T4606] device sit0 entered promiscuous mode [ 87.242023][ T4607] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x5441951d, utbl_chksum : 0xe619d30d) [ 87.252560][ T4606] netlink: 'syz.0.132': attribute type 1 has an invalid length. [ 87.301555][ T4606] netlink: 1 bytes leftover after parsing attributes in process `syz.0.132'. [ 87.501587][ T26] audit: type=1326 audit(1752511998.026:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4613 comm="syz.0.135" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff706148929 code=0x0 [ 87.695521][ T4618] loop2: detected capacity change from 0 to 2048 [ 87.782821][ T4618] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 87.856934][ T4622] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 87.944147][ T4596] loop4: detected capacity change from 0 to 32768 [ 87.980656][ T4618] syz.2.137 (4618) used greatest stack depth: 20144 bytes left [ 88.027199][ T4596] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop4 scanned by syz.4.127 (4596) [ 88.173949][ T4596] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 88.202627][ T4603] loop3: detected capacity change from 0 to 32768 [ 88.208528][ T4596] BTRFS info (device loop4): using free space tree [ 88.265226][ T4596] BTRFS info (device loop4): has skinny extents [ 88.337740][ T4248] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 88.379062][ T4603] XFS (loop3): Mounting V5 Filesystem [ 88.550801][ T4603] XFS (loop3): Ending clean mount [ 88.587793][ T4596] BTRFS info (device loop4): enabling ssd optimizations [ 88.626110][ T4603] XFS (loop3): Quotacheck needed: Please wait. [ 88.777010][ T4603] XFS (loop3): Quotacheck: Done. [ 88.791733][ T4248] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.811474][ T4248] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 88.841489][ T4248] usb 2-1: New USB device found, idVendor=056e, idProduct=011c, bcdDevice= 0.00 [ 88.900288][ T4248] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.933626][ T4248] usb 2-1: config 0 descriptor?? [ 89.027220][ T4188] XFS (loop3): Unmounting Filesystem [ 89.156753][ T4660] loop0: detected capacity change from 0 to 32768 [ 89.400371][ T4660] XFS (loop0): Mounting V5 Filesystem [ 89.455039][ T4248] elecom 0003:056E:011C.0002: item fetching failed at offset 0/3 [ 89.463316][ T4638] loop2: detected capacity change from 0 to 40427 [ 89.509445][ T4248] elecom: probe of 0003:056E:011C.0002 failed with error -22 [ 89.522633][ T4638] F2FS-fs (loop2): Found nat_bits in checkpoint [ 89.541230][ T4660] XFS (loop0): Torn write (CRC failure) detected at log block 0x30. Truncating head block from 0x51. [ 89.619808][ T4660] XFS (loop0): Starting recovery (logdev: internal) [ 89.672512][ T4681] loop4: detected capacity change from 0 to 64 [ 89.672563][ T4248] usb 2-1: USB disconnect, device number 4 [ 89.720079][ T4638] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 89.764254][ T4660] XFS (loop0): Ending recovery (logdev: internal) [ 89.982998][ T4197] XFS (loop0): Unmounting Filesystem [ 89.990345][ T4187] attempt to access beyond end of device [ 89.990345][ T4187] loop2: rw=2049, want=45104, limit=40427 [ 90.505410][ T4698] loop3: detected capacity change from 0 to 256 [ 90.687406][ T4698] FAT-fs (loop3): Directory bread(block 64) failed [ 90.715493][ T4698] FAT-fs (loop3): Directory bread(block 65) failed [ 90.755478][ T4698] FAT-fs (loop3): Directory bread(block 66) failed [ 90.772509][ T4698] FAT-fs (loop3): Directory bread(block 67) failed [ 90.781800][ T4698] FAT-fs (loop3): Directory bread(block 68) failed [ 90.789271][ T4698] FAT-fs (loop3): Directory bread(block 69) failed [ 90.808000][ T4702] loop0: detected capacity change from 0 to 4096 [ 90.845369][ T4698] FAT-fs (loop3): Directory bread(block 70) failed [ 90.871865][ T4234] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 90.890673][ T4698] FAT-fs (loop3): Directory bread(block 71) failed [ 90.910660][ T4698] FAT-fs (loop3): Directory bread(block 72) failed [ 90.919004][ T4704] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 90.933219][ T4698] FAT-fs (loop3): Directory bread(block 73) failed [ 90.980624][ T4706] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 91.131615][ T4234] usb 2-1: Using ep0 maxpacket: 32 [ 91.184556][ T4714] loop0: detected capacity change from 0 to 512 [ 91.270320][ T4714] EXT4-fs (loop0): Ignoring removed nobh option [ 91.277353][ T4234] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.298946][ T4714] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 91.320741][ T4234] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.335941][ T4712] loop2: detected capacity change from 0 to 4096 [ 91.347408][ T4234] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 91.362308][ T4234] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.382512][ T4234] usb 2-1: config 0 descriptor?? [ 91.396335][ T4714] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.158: iget: bad i_size value: 38620345925642 [ 91.448499][ T4714] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.158: couldn't read orphan inode 15 (err -117) [ 91.480415][ T4714] EXT4-fs (loop0): mounted filesystem without journal. Opts: nobh,jqfmt=vfsv0,data_err=ignore,,errors=continue. Quota mode: writeback. [ 91.546727][ T4714] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #16: comm syz.0.158: invalid indirect mapped block 3973251072 (level 0) [ 91.701593][ T4662] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 91.854252][ T4234] koneplus 0003:1E7D:2D51.0003: collection stack underflow [ 91.868090][ T4234] koneplus 0003:1E7D:2D51.0003: item 0 4 0 12 parsing failed [ 91.877130][ T4234] koneplus 0003:1E7D:2D51.0003: parse failed [ 91.884011][ T4234] koneplus: probe of 0003:1E7D:2D51.0003 failed with error -22 [ 92.064001][ T4234] usb 2-1: USB disconnect, device number 5 [ 92.081645][ T4662] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 92.091955][ T4662] usb 5-1: config 0 interface 0 has no altsetting 0 [ 92.099097][ T4662] usb 5-1: New USB device found, idVendor=056a, idProduct=00ba, bcdDevice= 0.00 [ 92.108585][ T4662] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.118984][ T4662] usb 5-1: config 0 descriptor?? [ 92.131940][ T1109] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 92.465230][ T4739] loop0: detected capacity change from 0 to 128 [ 92.516704][ T4739] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 92.535637][ T4739] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 92.561984][ T1109] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 92.605074][ T4662] wacom 0003:056A:00BA.0004: unbalanced collection at end of report description [ 92.640646][ T4662] wacom 0003:056A:00BA.0004: parse failed [ 92.647524][ T4662] wacom: probe of 0003:056A:00BA.0004 failed with error -22 [ 92.660937][ T154] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 92.761871][ T1109] usb 3-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=83.9c [ 92.769909][ T4747] loop1: detected capacity change from 0 to 512 [ 92.779573][ T1109] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.796238][ T4749] loop3: detected capacity change from 0 to 128 [ 92.824628][ T1109] usb 3-1: Product: syz [ 92.840135][ T1109] usb 3-1: Manufacturer: syz [ 92.855174][ T1109] usb 3-1: SerialNumber: syz [ 92.858801][ T4747] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,delalloc,bsdgroups,. Quota mode: writeback. [ 92.874041][ T4248] usb 5-1: USB disconnect, device number 2 [ 92.881598][ T1109] usb 3-1: config 0 descriptor?? [ 92.902066][ T4747] ext4 filesystem being mounted at /26/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 92.967710][ T4747] EXT4-fs error (device loop1): ext4_map_blocks:629: inode #2: block 10: comm syz.1.173: lblock 15 mapped to illegal pblock 10 (length 19) [ 92.977556][ T4746] loop0: detected capacity change from 0 to 8192 [ 92.983112][ T1109] ims_pcu 3-1:0.0: Missing CDC union descriptor [ 92.995621][ T1109] ims_pcu: probe of 3-1:0.0 failed with error -22 [ 92.998785][ T4747] EXT4-fs (loop1): Remounting filesystem read-only [ 93.064585][ T4746] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 93.083062][ T4746] REISERFS (device loop0): using ordered data mode [ 93.089874][ T4746] reiserfs: using flush barriers [ 93.153679][ T4754] loop3: detected capacity change from 0 to 8192 [ 93.161977][ T4746] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 93.197867][ T4662] usb 3-1: USB disconnect, device number 3 [ 93.222589][ T4746] REISERFS (device loop0): checking transaction log (loop0) [ 93.239640][ T4746] REISERFS (device loop0): Using r5 hash to sort names [ 93.259658][ T26] audit: type=1800 audit(1752512003.786:4): pid=4754 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.176" name="bus" dev="loop3" ino=1048649 res=0 errno=0 [ 93.349958][ T4746] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 93.868805][ T4780] loop3: detected capacity change from 0 to 1024 [ 93.911298][ T4782] loop4: detected capacity change from 0 to 1024 [ 93.947643][ T4786] netlink: 72 bytes leftover after parsing attributes in process `syz.0.191'. [ 94.091591][ T4662] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 94.153058][ T4788] loop0: detected capacity change from 0 to 512 [ 94.163246][ T9] hfsplus: b-tree write err: -5, ino 4 [ 94.250680][ T4788] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 94.290923][ T4788] EXT4-fs (loop0): orphan cleanup on readonly fs [ 94.351507][ T4662] usb 3-1: Using ep0 maxpacket: 16 [ 94.399813][ T4788] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.192: iget: bad i_size value: 360287970189639680 [ 94.465775][ T4788] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.192: couldn't read orphan inode 15 (err -117) [ 94.471865][ T4662] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 94.487392][ T4662] usb 3-1: config 0 has no interface number 0 [ 94.494631][ T4662] usb 3-1: config 0 interface 1 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.506374][ T4662] usb 3-1: config 0 interface 1 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0 [ 94.517009][ T4662] usb 3-1: config 0 interface 1 has no altsetting 0 [ 94.524085][ T4662] usb 3-1: New USB device found, idVendor=04f2, idProduct=0418, bcdDevice= 1.00 [ 94.540312][ T4662] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.551856][ T4302] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 94.570636][ T4788] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrquota,barrier,nogrpid,max_dir_size_kb=0x0000000000001000,,errors=continue. Quota mode: writeback. [ 94.581178][ T4662] usb 3-1: config 0 descriptor?? [ 94.764459][ T4785] loop1: detected capacity change from 0 to 32768 [ 94.791570][ T4302] usb 5-1: Using ep0 maxpacket: 16 [ 94.919777][ T4785] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 94.981665][ T4248] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 95.001343][ T4785] (syz.1.190,4785,0):ocfs2_check_dir_entry:325 ERROR: bad entry in directory #65: rec_len is smaller than minimal - offset=0, inode=3298534883393, rec_len=0, name_len=1 [ 95.022529][ T4785] (syz.1.190,4785,1):ocfs2_prepare_dir_for_insert:4311 ERROR: status = -2 [ 95.034410][ T4785] (syz.1.190,4785,1):ocfs2_mknod:298 ERROR: status = -2 [ 95.042249][ T4785] (syz.1.190,4785,1):ocfs2_mknod:502 ERROR: status = -2 [ 95.074476][ T4662] chicony 0003:04F2:0418.0005: item fetching failed at offset 3/4 [ 95.082931][ T4302] usb 5-1: New USB device found, idVendor=10b9, idProduct=8000, bcdDevice=c0.fa [ 95.092991][ T4302] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.108651][ T4662] chicony 0003:04F2:0418.0005: Chicony hid parse failed: -22 [ 95.114247][ T4193] ocfs2: Unmounting device (7,1) on (node local) [ 95.117265][ T4302] usb 5-1: Product: syz [ 95.131537][ T4234] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 95.142647][ T4662] chicony: probe of 0003:04F2:0418.0005 failed with error -22 [ 95.151749][ T4302] usb 5-1: Manufacturer: syz [ 95.161898][ T4302] usb 5-1: SerialNumber: syz [ 95.169509][ T4302] usb 5-1: config 0 descriptor?? [ 95.241652][ T4248] usb 4-1: Using ep0 maxpacket: 16 [ 95.280979][ T4805] loop1: detected capacity change from 0 to 64 [ 95.298606][ T4662] usb 3-1: USB disconnect, device number 4 [ 95.371552][ T4234] usb 1-1: Using ep0 maxpacket: 16 [ 95.397485][ T4248] usb 4-1: config index 0 descriptor too short (expected 1051, got 27) [ 95.408966][ T4248] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 95.461038][ T4302] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 95.477919][ T4302] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 95.501849][ T4234] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 95.531824][ T4302] usb 5-1: USB disconnect, device number 3 [ 95.546324][ T4234] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 95.565995][ T4234] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 95.576036][ T4234] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 95.586628][ T4234] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 95.608370][ T4248] usb 4-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=7d.f9 [ 95.620812][ T4248] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.634522][ T4248] usb 4-1: Product: syz [ 95.639025][ T4248] usb 4-1: Manufacturer: syz [ 95.647177][ T4248] usb 4-1: SerialNumber: syz [ 95.668449][ T4248] usb 4-1: config 0 descriptor?? [ 95.671860][ T4234] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 95.682770][ T4234] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 95.690836][ T4234] usb 1-1: Manufacturer: syz [ 95.706558][ T4234] usb 1-1: config 0 descriptor?? [ 95.962857][ T4248] usb 4-1: USB disconnect, device number 2 [ 96.071589][ T4234] rc_core: IR keymap rc-hauppauge not found [ 96.077705][ T4234] Registered IR keymap rc-empty [ 96.087246][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.121657][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.163356][ T4234] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 96.174669][ T4823] nbd: couldn't find device at index 956301312 [ 96.201190][ T4234] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input5 [ 96.224857][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.262880][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.301883][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.328927][ T4828] loop2: detected capacity change from 0 to 512 [ 96.346826][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.381664][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.421635][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.471647][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.477386][ T4828] EXT4-fs (loop2): orphan cleanup on readonly fs [ 96.481548][ C1] mceusb 1-1:0.0: short-range (0x56) receiver active [ 96.509261][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.551690][ T4828] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.209: bg 0: block 248: padding at end of block bitmap is not set [ 96.560011][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.577796][ T4828] Quota error (device loop2): write_blk: dquota write failed [ 96.589459][ T4828] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 96.602478][ T4828] EXT4-fs error (device loop2): ext4_acquire_dquot:6207: comm syz.2.209: Failed to acquire dquot type 1 [ 96.619293][ T4828] EXT4-fs (loop2): 1 truncate cleaned up [ 96.645598][ T4835] loop1: detected capacity change from 0 to 4096 [ 96.668608][ T4828] EXT4-fs (loop2): mounted filesystem without journal. Opts: bsdgroups,nodiscard,noblock_validity,grpjquota=,grpjquota=,noquota,auto_da_alloc,noload,nodiscard,,errors=continue. Quota mode: writeback. [ 96.692742][ T4234] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 96.704086][ T4835] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 96.754446][ T4234] mceusb 1-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 96.769396][ T4234] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x56 active) [ 96.842985][ T4234] usb 1-1: USB disconnect, device number 2 [ 97.378797][ T4856] device macvlan2 entered promiscuous mode [ 97.401750][ T4856] device virt_wifi0 entered promiscuous mode [ 97.536366][ T4863] program syz.0.226 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.568092][ T4837] loop4: detected capacity change from 0 to 40427 [ 97.674240][ T4837] F2FS-fs (loop4): invalid crc value [ 97.707588][ T4837] F2FS-fs (loop4): Found nat_bits in checkpoint [ 97.741833][ T4877] futex_wake_op: syz.3.231 tries to shift op by 32; fix this program [ 97.793316][ T4878] loop2: detected capacity change from 0 to 1024 [ 97.927590][ T4837] F2FS-fs (loop4): Start checkpoint disabled! [ 97.958295][ T4288] hfsplus: b-tree write err: -5, ino 4 [ 97.983887][ T4874] loop1: detected capacity change from 0 to 8192 [ 98.017177][ T4837] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e6 [ 98.039903][ T4874] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 98.071675][ T4874] REISERFS (device loop1): using ordered data mode [ 98.091582][ T4874] reiserfs: using flush barriers [ 98.172313][ T4874] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 98.194920][ T4891] loop0: detected capacity change from 0 to 256 [ 98.303586][ T4837] F2FS-fs (loop4): Can't enable fs-verity on inode 10: the verity feature is not enabled on this filesystem [ 98.314205][ T4874] REISERFS (device loop1): checking transaction log (loop1) [ 98.387903][ T4874] REISERFS (device loop1): Using r5 hash to sort names [ 98.395679][ T4874] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 98.423044][ T4899] loop0: detected capacity change from 0 to 256 [ 98.450896][ T4899] exfat: Deprecated parameter 'utf8' [ 98.512599][ T4899] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 98.533832][ T154] attempt to access beyond end of device [ 98.533832][ T154] loop4: rw=2049, want=40976, limit=40427 [ 98.561605][ T4302] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 98.812716][ T4302] usb 3-1: Using ep0 maxpacket: 8 [ 98.931883][ T4302] usb 3-1: config 0 has too many interfaces: 129, using maximum allowed: 32 [ 98.951790][ T4302] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 99.007519][ T4302] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 129 [ 99.022857][ T4302] usb 3-1: config 0 has no interface number 0 [ 99.039341][ T4302] usb 3-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 99.061502][ T4662] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 99.081660][ T4302] usb 3-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 99.131325][ T4302] usb 3-1: config 0 interface 52 has no altsetting 0 [ 99.188933][ T4898] loop3: detected capacity change from 0 to 32768 [ 99.221834][ T4302] usb 3-1: New USB device found, idVendor=06cb, idProduct=0002, bcdDevice=e8.00 [ 99.235515][ T4302] usb 3-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0 [ 99.264881][ T4302] usb 3-1: Manufacturer: syz [ 99.283171][ T4302] usb 3-1: config 0 descriptor?? [ 99.287179][ T4915] loop4: detected capacity change from 0 to 24 [ 99.304621][ T4898] XFS (loop3): Mounting V5 Filesystem [ 99.370445][ T4905] loop0: detected capacity change from 0 to 32768 [ 99.382674][ T4915] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 99.414575][ T4915] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 99.421929][ T4662] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.438551][ T4905] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop0 scanned by syz.0.245 (4905) [ 99.444805][ T4662] usb 2-1: New USB device found, idVendor=1532, idProduct=010d, bcdDevice= 0.00 [ 99.457563][ T4898] XFS (loop3): Ending clean mount [ 99.463694][ T4662] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.492413][ T4662] usb 2-1: config 0 descriptor?? [ 99.515043][ T4905] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 99.528051][ T4898] XFS (loop3): Quotacheck needed: Please wait. [ 99.536236][ T4905] BTRFS info (device loop0): using free space tree [ 99.547238][ T4905] BTRFS info (device loop0): has skinny extents [ 99.559031][ T4302] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.52/input/input6 [ 99.628341][ T4898] XFS (loop3): Quotacheck: Done. [ 99.789534][ T4188] XFS (loop3): Unmounting Filesystem [ 99.808609][ T4302] usb 3-1: USB disconnect, device number 5 [ 99.829071][ T3546] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -19 [ 99.915357][ T4905] BTRFS info (device loop0): enabling ssd optimizations [ 99.985766][ T4662] hid-generic 0003:1532:010D.0006: unbalanced delimiter at end of report description [ 100.016678][ T4662] hid-generic: probe of 0003:1532:010D.0006 failed with error -22 [ 100.032680][ T4905] BTRFS info (device loop0): setting incompat feature flag for COMPRESS_LZO (0x8) [ 100.513643][ T4948] usb 2-1: USB disconnect, device number 6 [ 100.586830][ T4958] loop2: detected capacity change from 0 to 512 [ 100.637975][ T4958] EXT4-fs (loop2): Ignoring removed nobh option [ 100.672797][ T4958] EXT4-fs warning (device loop2): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 100.701026][ T4958] EXT4-fs warning (device loop2): dx_probe:881: Enable large directory feature to access it [ 100.715229][ T4958] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.255: Corrupt directory, running e2fsck is recommended [ 100.739844][ T4958] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 100.758271][ T4958] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2228: inode #15: comm syz.2.255: corrupted in-inode xattr [ 100.782258][ T4958] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.255: couldn't read orphan inode 15 (err -117) [ 100.859603][ T4958] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,auto_da_alloc=0x0000000000000004,jqfmt=vfsold,nolazytime,grpjquota=.journal_checksum,errors=continue,nobh,grpid,,,errors=continue. Quota mode: writeback. [ 101.132651][ T4958] EXT4-fs warning (device loop2): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 101.218686][ T4958] EXT4-fs warning (device loop2): dx_probe:881: Enable large directory feature to access it [ 101.249752][ T4958] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.255: Corrupt directory, running e2fsck is recommended [ 101.292802][ T4958] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 3: comm syz.2.255: path /40/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 101.688954][ T4952] loop4: detected capacity change from 0 to 32768 [ 101.813941][ T4952] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.254 (4952) [ 101.875924][ T4952] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 101.899792][ T4972] loop3: detected capacity change from 0 to 32768 [ 101.917992][ T4952] BTRFS info (device loop4): force clearing of disk cache [ 102.001602][ T4952] BTRFS info (device loop4): force zlib compression, level 3 [ 102.009741][ T4952] BTRFS info (device loop4): enabling auto defrag [ 102.016747][ T4952] BTRFS info (device loop4): enabling disk space caching [ 102.025274][ T4952] BTRFS info (device loop4): disk space caching is enabled [ 102.033271][ T4952] BTRFS info (device loop4): has skinny extents [ 102.042421][ T4972] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 102.316598][ T4188] ocfs2: Unmounting device (7,3) on (node local) [ 102.411748][ T4952] BTRFS info (device loop4): enabling ssd optimizations [ 102.501989][ T4952] BTRFS info (device loop4): clearing free space tree [ 102.562578][ T4952] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 102.597391][ T4978] loop0: detected capacity change from 0 to 40427 [ 102.641561][ T4952] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 102.671843][ T4978] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 102.729690][ T4978] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 102.812541][ T4978] F2FS-fs (loop0): invalid crc value [ 102.859459][ T4978] F2FS-fs (loop0): Found nat_bits in checkpoint [ 103.054894][ T4978] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 103.088899][ T4978] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 103.416800][ T5041] loop2: detected capacity change from 0 to 1024 [ 103.579513][ T5048] loop1: detected capacity change from 0 to 256 [ 103.712286][ T5048] exfat: Deprecated parameter 'utf8' [ 103.740640][ T5048] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xbe675ead, utbl_chksum : 0xe619d30d) [ 103.800391][ T4288] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 103.817982][ T5041] EXT4-fs (loop2): Test dummy encryption mode enabled [ 103.842031][ T5041] EXT4-fs (loop2): Test dummy encryption mode enabled [ 103.869820][ T4288] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 103.893098][ T5041] EXT4-fs (loop2): mounted filesystem without journal. Opts: nombcache,barrier=0x00000000000003ff,stripe=0x0000000000000007,stripe=0x0000000000000009,data=ordered,test_dummy_encryption,max_batch_time=0x0000000000000000,test_dummy_encryption,,errors=continue. Quota mode: writeback. [ 104.694523][ T5102] loop3: detected capacity change from 0 to 64 [ 104.897383][ T5108] netlink: 12 bytes leftover after parsing attributes in process `syz.0.284'. [ 105.205443][ T5125] loop3: detected capacity change from 0 to 1024 [ 105.477569][ T5141] loop1: detected capacity change from 0 to 1024 [ 105.541521][ T4673] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 105.605656][ T5141] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.781721][ T4673] usb 5-1: Using ep0 maxpacket: 16 [ 105.922184][ T4673] usb 5-1: New USB device found, idVendor=09da, idProduct=0006, bcdDevice= 0.00 [ 105.932451][ T5168] netlink: 44 bytes leftover after parsing attributes in process `syz.1.330'. [ 105.950559][ T4673] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.980421][ T4673] usb 5-1: config 0 descriptor?? [ 106.172327][ T5179] loop3: detected capacity change from 0 to 1024 [ 106.300505][ T5184] netlink: 16 bytes leftover after parsing attributes in process `syz.2.339'. [ 106.475041][ T4673] a4tech 0003:09DA:0006.0007: hidraw0: USB HID v20.00 Device [HID 09da:0006] on usb-dummy_hcd.4-1/input0 [ 106.523777][ T5193] smc: net device bond0 applied user defined pnetid SYZ0 [ 106.697186][ T5063] usb 5-1: USB disconnect, device number 4 [ 106.790889][ T5172] loop0: detected capacity change from 0 to 32768 [ 106.834671][ T5199] fido_id[5199]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 106.869981][ T5172] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.333 (5172) [ 106.940622][ T5172] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 106.956443][ T5172] BTRFS info (device loop0): allowing degraded mounts [ 106.979356][ T5172] BTRFS info (device loop0): setting nodatasum [ 107.004685][ T5172] BTRFS info (device loop0): use no compression [ 107.026558][ T5172] BTRFS info (device loop0): disabling tree log [ 107.046468][ T5172] BTRFS info (device loop0): using free space tree [ 107.078322][ T5172] BTRFS info (device loop0): has skinny extents [ 107.809399][ T4306] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 10 /dev/loop0 scanned by udevd (4306) [ 107.845105][ T5252] loop4: detected capacity change from 0 to 16 [ 107.923408][ T5252] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 108.113942][ T5228] loop1: detected capacity change from 0 to 40427 [ 108.158516][ T5256] use of bytesused == 0 is deprecated and will be removed in the future, [ 108.226939][ T5228] F2FS-fs (loop1): invalid crc value [ 108.239552][ T5256] use the actual size instead. [ 108.257834][ T5228] F2FS-fs (loop1): Found nat_bits in checkpoint [ 108.343142][ T4662] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 108.469735][ T5265] netlink: 8 bytes leftover after parsing attributes in process `syz.0.365'. [ 108.511525][ T5265] netlink: 8 bytes leftover after parsing attributes in process `syz.0.365'. [ 108.527726][ T5228] F2FS-fs (loop1): Start checkpoint disabled! [ 108.535120][ T5265] device macvlan2 entered promiscuous mode [ 108.579350][ T5228] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e6 [ 108.702836][ T5228] F2FS-fs (loop1): Skipping Checkpoint. Checkpoints currently disabled. [ 108.731815][ T4662] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 108.763965][ T4662] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 108.808977][ T4662] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 108.852903][ T4662] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.932098][ T5250] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 108.989885][ T154] attempt to access beyond end of device [ 108.989885][ T154] loop1: rw=2049, want=40976, limit=40427 [ 109.589046][ T5303] loop3: detected capacity change from 0 to 256 [ 109.630106][ T5305] loop4: detected capacity change from 0 to 256 [ 109.687531][ T5303] FAT-fs (loop3): Directory bread(block 64) failed [ 109.707321][ T5303] FAT-fs (loop3): Directory bread(block 65) failed [ 109.718343][ T5303] FAT-fs (loop3): Directory bread(block 66) failed [ 109.752404][ T5303] FAT-fs (loop3): Directory bread(block 67) failed [ 109.759183][ T5303] FAT-fs (loop3): Directory bread(block 68) failed [ 109.848357][ T5303] FAT-fs (loop3): Directory bread(block 69) failed [ 109.871259][ T5303] FAT-fs (loop3): Directory bread(block 70) failed [ 109.880345][ T5303] FAT-fs (loop3): Directory bread(block 71) failed [ 109.887808][ T5303] FAT-fs (loop3): Directory bread(block 72) failed [ 109.896893][ T5303] FAT-fs (loop3): Directory bread(block 73) failed [ 110.056034][ T5317] loop4: detected capacity change from 0 to 512 [ 110.163561][ T5317] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 110.235185][ T5317] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 110.261639][ T5317] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 110.347937][ T5317] EXT4-fs (loop4): 1 truncate cleaned up [ 110.391547][ T5317] EXT4-fs (loop4): mounted filesystem without journal. Opts: nomblk_io_submit,usrjquota="errors=continue,noload,noquota,grpjquota="errors=continue,block_validity,jqfmt=vfsv1,delalloc,,errors=continue. Quota mode: writeback. [ 110.467638][ T5309] loop0: detected capacity change from 0 to 40427 [ 110.572222][ T5309] F2FS-fs (loop0): build fault injection attr: rate: 771, type: 0x1ffff [ 110.614885][ T5309] F2FS-fs (loop0): invalid crc value [ 110.709662][ T5309] F2FS-fs (loop0): Found nat_bits in checkpoint [ 110.732237][ C0] ================================================================== [ 110.741303][ C0] BUG: KASAN: use-after-free in snd_rawmidi_transmit+0x392/0x400 [ 110.749442][ C0] Read of size 1 at addr ffff88807ceaa074 by task udevd/4380 [ 110.756823][ C0] [ 110.759189][ C0] CPU: 0 PID: 4380 Comm: udevd Not tainted 5.15.188-syzkaller #0 [ 110.767019][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 110.777118][ C0] Call Trace: [ 110.781318][ C0] [ 110.784177][ C0] dump_stack_lvl+0x168/0x230 [ 110.789060][ C0] ? show_regs_print_info+0x20/0x20 [ 110.794562][ C0] ? load_image+0x3b0/0x3b0 [ 110.799481][ C0] ? _raw_spin_lock_irqsave+0xb0/0xf0 [ 110.804875][ C0] print_address_description+0x60/0x2d0 [ 110.810613][ C0] ? snd_rawmidi_transmit+0x392/0x400 [ 110.816183][ C0] kasan_report+0xdf/0x130 [ 110.820691][ C0] ? snd_rawmidi_transmit+0x392/0x400 [ 110.826207][ C0] snd_rawmidi_transmit+0x392/0x400 [ 110.831537][ C0] snd_usbmidi_standard_output+0x1e4/0xdd0 [ 110.837686][ C0] ? snd_usbmidi_standard_output+0xdd0/0xdd0 [ 110.844117][ C0] ? snd_usbmidi_standard_input+0x110/0x110 [ 110.850765][ C0] ? do_raw_spin_lock+0x11d/0x280 [ 110.855811][ C0] snd_usbmidi_do_output+0x21e/0x560 [ 110.861861][ C0] snd_usbmidi_error_timer+0x312/0x660 [ 110.867513][ C0] ? __snd_usbmidi_create+0x2f90/0x2f90 [ 110.873260][ C0] call_timer_fn+0x16c/0x530 [ 110.877903][ C0] ? __snd_usbmidi_create+0x2f90/0x2f90 [ 110.883567][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 110.889556][ C0] ? __run_timers+0x7c0/0x7c0 [ 110.894364][ C0] ? rcu_is_watching+0x11/0xa0 [ 110.899240][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 110.904463][ C0] ? lockdep_hardirqs_on+0x94/0x140 [ 110.909761][ C0] ? __snd_usbmidi_create+0x2f90/0x2f90 [ 110.915665][ C0] __run_timers+0x525/0x7c0 [ 110.920387][ C0] ? detach_timer+0x2b0/0x2b0 [ 110.925445][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 110.931755][ C0] ? sched_clock_cpu+0x15/0x3c0 [ 110.936783][ C0] ? ktime_get_real_ts64+0x420/0x420 [ 110.942114][ C0] run_timer_softirq+0x63/0xf0 [ 110.947144][ C0] handle_softirqs+0x328/0x820 [ 110.952281][ C0] ? __irq_exit_rcu+0x12f/0x220 [ 110.957216][ C0] ? do_softirq+0x200/0x200 [ 110.961754][ C0] ? irqtime_account_irq+0xb2/0x1b0 [ 110.966968][ C0] __irq_exit_rcu+0x12f/0x220 [ 110.972170][ C0] ? irq_exit_rcu+0x20/0x20 [ 110.976824][ C0] irq_exit_rcu+0x5/0x20 [ 110.981528][ C0] sysvec_apic_timer_interrupt+0xa0/0xc0 [ 110.987330][ C0] [ 110.990377][ C0] [ 110.993747][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 111.001262][ C0] RIP: 0010:debug_lockdep_rcu_enabled+0x0/0x30 [ 111.009383][ C0] Code: 13 c0 03 00 75 e8 48 c7 c7 60 14 0b 8a 48 c7 c6 e0 38 0b 8a e8 d1 34 f5 ff 0f 0b eb d1 00 00 cc cc 00 00 cc cc 00 00 cc cc 00 <31> c0 83 3d 8b e0 bf 03 00 74 1d 83 3d 02 13 c0 03 00 74 14 65 48 [ 111.033475][ C0] RSP: 0018:ffffc90003cef798 EFLAGS: 00000206 [ 111.039938][ C0] RAX: d191ab04a93b2100 RBX: dffffc0000000000 RCX: d191ab04a93b2100 [ 111.048481][ C0] RDX: dffffc0000000000 RSI: ffffffff8a0b15c0 RDI: ffffffff8a59b000 [ 111.057130][ C0] RBP: ffffc90003cef868 R08: 0000000000000004 R09: 0000000000000003 [ 111.065229][ C0] R10: fffffbfff2c24d54 R11: 1ffffffff2c24d54 R12: ffff88802457d000 [ 111.073695][ C0] R13: 1ffff110048afa18 R14: 1ffff9200079def8 R15: 0000000000000246 [ 111.081943][ C0] mod_objcg_mlstate+0x1e2/0x2d0 [ 111.087309][ C0] ? drain_obj_stock+0x370/0x370 [ 111.092453][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 111.099036][ C0] ? lock_chain_count+0x20/0x20 [ 111.104464][ C0] drain_obj_stock+0x159/0x370 [ 111.111180][ C0] refill_obj_stock+0x121/0x440 [ 111.117730][ C0] ? obj_cgroup_charge+0x310/0x310 [ 111.125087][ C0] memcg_slab_free_hook+0x157/0x1f0 [ 111.132573][ C0] ? qlink_free+0x37/0x80 [ 111.137140][ C0] ___cache_free+0x63/0x120 [ 111.141950][ C0] qlist_free_all+0x35/0x90 [ 111.147663][ C0] kasan_quarantine_reduce+0x150/0x160 [ 111.153711][ C0] __kasan_slab_alloc+0x2f/0xd0 [ 111.159207][ C0] ? mark_lock+0x94/0x320 [ 111.163759][ C0] ? __lock_acquire+0x13ad/0x7c60 [ 111.170261][ C0] ? slab_pre_alloc_hook+0x27/0xc0 [ 111.176283][ C0] ? __might_sleep+0xf0/0xf0 [ 111.181599][ C0] ? __lock_acquire+0x7c60/0x7c60 [ 111.186782][ C0] slab_post_alloc_hook+0x4c/0x380 [ 111.191925][ C0] ? should_failslab+0x5/0x20 [ 111.196756][ C0] ? getname_flags+0xb5/0x500 [ 111.202247][ C0] kmem_cache_alloc+0x100/0x290 [ 111.207525][ C0] getname_flags+0xb5/0x500 [ 111.212447][ C0] do_sys_openat2+0xcf/0x4a0 [ 111.217345][ C0] ? __lock_acquire+0x7c60/0x7c60 [ 111.222539][ C0] ? do_sys_open+0xe0/0xe0 [ 111.227133][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 111.233256][ C0] ? lock_chain_count+0x20/0x20 [ 111.239221][ C0] ? vtime_user_exit+0x2dc/0x400 [ 111.244271][ C0] __x64_sys_openat+0x135/0x160 [ 111.249414][ C0] do_syscall_64+0x4c/0xa0 [ 111.253848][ C0] ? clear_bhb_loop+0x30/0x80 [ 111.259644][ C0] ? clear_bhb_loop+0x30/0x80 [ 111.266328][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 111.273589][ C0] RIP: 0033:0x7f8e518abc3a [ 111.278464][ C0] Code: 41 89 f2 48 89 54 24 e0 41 83 e2 40 75 2a 89 f0 f7 d0 a9 00 00 41 00 74 1f 89 f2 b8 01 01 00 00 48 89 fe bf 9c ff ff ff 0f 05 <48> 3d 00 f0 ff ff 77 2e c3 0f 1f 44 00 00 48 8d 44 24 08 c7 44 24 [ 111.303069][ C0] RSP: 002b:00007ffce56f32d8 EFLAGS: 00000206 ORIG_RAX: 0000000000000101 [ 111.316483][ C0] RAX: ffffffffffffffda RBX: 00007ffce56f3310 RCX: 00007f8e518abc3a [ 111.325457][ C0] RDX: 0000000000090800 RSI: 00007ffce56f3710 RDI: 00000000ffffff9c [ 111.336015][ C0] RBP: 0000000000000007 R08: 000055a7cfd41830 R09: 0000000000000000 [ 111.345350][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 000055a7cfd49bb0 [ 111.354108][ C0] R13: 00007ffce56f3f10 R14: 00007ffce56f3b10 R15: 00007ffce56f3710 [ 111.363307][ C0] [ 111.367200][ C0] [ 111.369828][ C0] Allocated by task 5250: [ 111.374586][ C0] __kasan_kmalloc+0xb5/0xf0 [ 111.379798][ C0] kvmalloc_node+0x84/0x130 [ 111.384592][ C0] open_substream+0x29d/0x6c0 [ 111.389381][ C0] rawmidi_open_priv+0xc4/0x660 [ 111.394375][ C0] snd_rawmidi_kernel_open+0x1a2/0x240 [ 111.400615][ C0] midisynth_use+0xd8/0x260 [ 111.407167][ C0] check_and_subscribe_port+0x669/0xb30 [ 111.415753][ C0] snd_seq_port_connect+0x256/0x430 [ 111.421409][ C0] snd_seq_ioctl_subscribe_port+0x32c/0x6f0 [ 111.428182][ C0] snd_seq_oss_midi_open+0x3a4/0x7c0 [ 111.433502][ C0] snd_seq_oss_synth_setup_midi+0x129/0x520 [ 111.439523][ C0] snd_seq_oss_open+0x87a/0xe40 [ 111.444694][ C0] odev_open+0x63/0x90 [ 111.448781][ C0] chrdev_open+0x597/0x670 [ 111.453208][ C0] do_dentry_open+0x7ff/0xf80 [ 111.457892][ C0] path_openat+0x2682/0x2f30 [ 111.462612][ C0] do_filp_open+0x1b3/0x3e0 [ 111.467116][ C0] do_sys_openat2+0x142/0x4a0 [ 111.471881][ C0] __x64_sys_openat+0x135/0x160 [ 111.476727][ C0] do_syscall_64+0x4c/0xa0 [ 111.481234][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 111.487130][ C0] [ 111.489460][ C0] Freed by task 5249: [ 111.493617][ C0] kasan_set_track+0x4b/0x70 [ 111.498473][ C0] kasan_set_free_info+0x1f/0x40 [ 111.503549][ C0] ____kasan_slab_free+0xd5/0x110 [ 111.508664][ C0] slab_free_freelist_hook+0xea/0x170 [ 111.514031][ C0] kfree+0xef/0x2a0 [ 111.517842][ C0] close_substream+0x360/0x5a0 [ 111.522617][ C0] rawmidi_release_priv+0xe9/0x170 [ 111.527726][ C0] snd_rawmidi_kernel_release+0x42/0xa0 [ 111.533914][ C0] __delete_and_unsubscribe_port+0x280/0x430 [ 111.540293][ C0] snd_seq_port_disconnect+0x4f5/0x620 [ 111.546068][ C0] snd_seq_ioctl_unsubscribe_port+0x32c/0x6f0 [ 111.552322][ C0] snd_seq_oss_midi_close+0x2fc/0x620 [ 111.558392][ C0] snd_seq_oss_synth_reset+0x3e9/0x960 [ 111.565623][ C0] snd_seq_oss_reset+0x56/0x240 [ 111.570572][ C0] snd_seq_oss_release+0xe8/0x2c0 [ 111.575675][ C0] odev_release+0x52/0x70 [ 111.580990][ C0] __fput+0x234/0x930 [ 111.585120][ C0] task_work_run+0x125/0x1a0 [ 111.589759][ C0] exit_to_user_mode_loop+0x10f/0x130 [ 111.595309][ C0] exit_to_user_mode_prepare+0xb1/0x140 [ 111.601063][ C0] syscall_exit_to_user_mode+0x16/0x40 [ 111.606912][ C0] do_syscall_64+0x58/0xa0 [ 111.612125][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 111.618220][ C0] [ 111.620561][ C0] The buggy address belongs to the object at ffff88807ceaa000 [ 111.620561][ C0] which belongs to the cache kmalloc-4k of size 4096 [ 111.634787][ C0] The buggy address is located 116 bytes inside of [ 111.634787][ C0] 4096-byte region [ffff88807ceaa000, ffff88807ceab000) [ 111.648880][ C0] The buggy address belongs to the page: [ 111.654686][ C0] page:ffffea0001f3aa00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7cea8 [ 111.665443][ C0] head:ffffea0001f3aa00 order:3 compound_mapcount:0 compound_pincount:0 [ 111.674009][ C0] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 111.682358][ C0] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff888016842140 [ 111.691753][ C0] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 111.700524][ C0] page dumped because: kasan: bad access detected [ 111.707039][ C0] page_owner tracks the page as allocated [ 111.712879][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 5250, ts 109399426230, free_ts 109314937123 [ 111.734072][ C0] get_page_from_freelist+0x1b77/0x1c60 [ 111.739839][ C0] __alloc_pages+0x1e1/0x470 [ 111.744531][ C0] new_slab+0xc0/0x4b0 [ 111.748781][ C0] ___slab_alloc+0x81e/0xdf0 [ 111.753404][ C0] __kmalloc_node+0x200/0x3b0 [ 111.758346][ C0] kvmalloc_node+0x84/0x130 [ 111.762861][ C0] open_substream+0x29d/0x6c0 [ 111.767636][ C0] rawmidi_open_priv+0x94/0x660 [ 111.772496][ C0] snd_rawmidi_kernel_open+0x1a2/0x240 [ 111.778273][ C0] midisynth_subscribe+0xd8/0x320 [ 111.783756][ C0] check_and_subscribe_port+0x669/0xb30 [ 111.789558][ C0] snd_seq_port_connect+0x1d4/0x430 [ 111.794791][ C0] snd_seq_ioctl_subscribe_port+0x32c/0x6f0 [ 111.801008][ C0] snd_seq_oss_midi_open+0x4c0/0x7c0 [ 111.806411][ C0] snd_seq_oss_synth_setup_midi+0x129/0x520 [ 111.814333][ C0] snd_seq_oss_open+0x87a/0xe40 [ 111.819639][ C0] page last free stack trace: [ 111.824398][ C0] free_unref_page_prepare+0x637/0x6c0 [ 111.831911][ C0] free_unref_page+0x94/0x280 [ 111.836611][ C0] __unfreeze_partials+0x1a5/0x200 [ 111.841740][ C0] put_cpu_partial+0x12d/0x190 [ 111.846611][ C0] qlist_free_all+0x35/0x90 [ 111.851128][ C0] kasan_quarantine_reduce+0x150/0x160 [ 111.856968][ C0] __kasan_slab_alloc+0x2f/0xd0 [ 111.862875][ C0] slab_post_alloc_hook+0x4c/0x380 [ 111.868113][ C0] kmem_cache_alloc+0x100/0x290 [ 111.872991][ C0] getname_flags+0xb5/0x500 [ 111.877524][ C0] user_path_at_empty+0x2a/0x190 [ 111.882763][ C0] __x64_sys_umount+0xf1/0x160 [ 111.887630][ C0] do_syscall_64+0x4c/0xa0 [ 111.892194][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 111.898472][ C0] [ 111.901073][ C0] Memory state around the buggy address: [ 111.906849][ C0] ffff88807cea9f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 111.915095][ C0] ffff88807cea9f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 111.923172][ C0] >ffff88807ceaa000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 111.931248][ C0] ^ [ 111.938964][ C0] ffff88807ceaa080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 111.947139][ C0] ffff88807ceaa100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 111.955397][ C0] ================================================================== [ 111.963809][ C0] Disabling lock debugging due to kernel taint [ 111.969972][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 111.977200][ C0] CPU: 0 PID: 4380 Comm: udevd Tainted: G B 5.15.188-syzkaller #0 [ 111.986479][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 111.996992][ C0] Call Trace: [ 112.000370][ C0] [ 112.003232][ C0] dump_stack_lvl+0x168/0x230 [ 112.008181][ C0] ? show_regs_print_info+0x20/0x20 [ 112.013779][ C0] ? load_image+0x3b0/0x3b0 [ 112.018415][ C0] panic+0x2c9/0x7f0 [ 112.022581][ C0] ? bpf_jit_dump+0xd0/0xd0 [ 112.027776][ C0] ? _raw_spin_unlock_irqrestore+0xaa/0x100 [ 112.034821][ C0] ? _raw_spin_unlock+0x40/0x40 [ 112.040585][ C0] ? snd_rawmidi_transmit+0x392/0x400 [ 112.046295][ C0] check_panic_on_warn+0x80/0xa0 [ 112.051282][ C0] ? snd_rawmidi_transmit+0x392/0x400 [ 112.056759][ C0] end_report+0x6d/0xf0 [ 112.061029][ C0] kasan_report+0x102/0x130 [ 112.065971][ C0] ? snd_rawmidi_transmit+0x392/0x400 [ 112.071348][ C0] snd_rawmidi_transmit+0x392/0x400 [ 112.076576][ C0] snd_usbmidi_standard_output+0x1e4/0xdd0 [ 112.082492][ C0] ? snd_usbmidi_standard_output+0xdd0/0xdd0 [ 112.089004][ C0] ? snd_usbmidi_standard_input+0x110/0x110 [ 112.095058][ C0] ? do_raw_spin_lock+0x11d/0x280 [ 112.100097][ C0] snd_usbmidi_do_output+0x21e/0x560 [ 112.105414][ C0] snd_usbmidi_error_timer+0x312/0x660 [ 112.110882][ C0] ? __snd_usbmidi_create+0x2f90/0x2f90 [ 112.116424][ C0] call_timer_fn+0x16c/0x530 [ 112.121101][ C0] ? __snd_usbmidi_create+0x2f90/0x2f90 [ 112.126642][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 112.132709][ C0] ? __run_timers+0x7c0/0x7c0 [ 112.137505][ C0] ? rcu_is_watching+0x11/0xa0 [ 112.142268][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 112.147565][ C0] ? lockdep_hardirqs_on+0x94/0x140 [ 112.152945][ C0] ? __snd_usbmidi_create+0x2f90/0x2f90 [ 112.158594][ C0] __run_timers+0x525/0x7c0 [ 112.163202][ C0] ? detach_timer+0x2b0/0x2b0 [ 112.167965][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 112.174394][ C0] ? sched_clock_cpu+0x15/0x3c0 [ 112.179707][ C0] ? ktime_get_real_ts64+0x420/0x420 [ 112.185675][ C0] run_timer_softirq+0x63/0xf0 [ 112.190595][ C0] handle_softirqs+0x328/0x820 [ 112.195814][ C0] ? __irq_exit_rcu+0x12f/0x220 [ 112.201242][ C0] ? do_softirq+0x200/0x200 [ 112.205886][ C0] ? irqtime_account_irq+0xb2/0x1b0 [ 112.211202][ C0] __irq_exit_rcu+0x12f/0x220 [ 112.216601][ C0] ? irq_exit_rcu+0x20/0x20 [ 112.221469][ C0] irq_exit_rcu+0x5/0x20 [ 112.226075][ C0] sysvec_apic_timer_interrupt+0xa0/0xc0 [ 112.233111][ C0] [ 112.236158][ C0] [ 112.239474][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 112.246043][ C0] RIP: 0010:debug_lockdep_rcu_enabled+0x0/0x30 [ 112.252619][ C0] Code: 13 c0 03 00 75 e8 48 c7 c7 60 14 0b 8a 48 c7 c6 e0 38 0b 8a e8 d1 34 f5 ff 0f 0b eb d1 00 00 cc cc 00 00 cc cc 00 00 cc cc 00 <31> c0 83 3d 8b e0 bf 03 00 74 1d 83 3d 02 13 c0 03 00 74 14 65 48 [ 112.272469][ C0] RSP: 0018:ffffc90003cef798 EFLAGS: 00000206 [ 112.278727][ C0] RAX: d191ab04a93b2100 RBX: dffffc0000000000 RCX: d191ab04a93b2100 [ 112.286717][ C0] RDX: dffffc0000000000 RSI: ffffffff8a0b15c0 RDI: ffffffff8a59b000 [ 112.294845][ C0] RBP: ffffc90003cef868 R08: 0000000000000004 R09: 0000000000000003 [ 112.303073][ C0] R10: fffffbfff2c24d54 R11: 1ffffffff2c24d54 R12: ffff88802457d000 [ 112.311266][ C0] R13: 1ffff110048afa18 R14: 1ffff9200079def8 R15: 0000000000000246 [ 112.319927][ C0] mod_objcg_mlstate+0x1e2/0x2d0 [ 112.324964][ C0] ? drain_obj_stock+0x370/0x370 [ 112.329928][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 112.336478][ C0] ? lock_chain_count+0x20/0x20 [ 112.341814][ C0] drain_obj_stock+0x159/0x370 [ 112.347574][ C0] refill_obj_stock+0x121/0x440 [ 112.353275][ C0] ? obj_cgroup_charge+0x310/0x310 [ 112.358636][ C0] memcg_slab_free_hook+0x157/0x1f0 [ 112.363989][ C0] ? qlink_free+0x37/0x80 [ 112.368441][ C0] ___cache_free+0x63/0x120 [ 112.373036][ C0] qlist_free_all+0x35/0x90 [ 112.377538][ C0] kasan_quarantine_reduce+0x150/0x160 [ 112.383166][ C0] __kasan_slab_alloc+0x2f/0xd0 [ 112.388124][ C0] ? mark_lock+0x94/0x320 [ 112.392488][ C0] ? __lock_acquire+0x13ad/0x7c60 [ 112.397972][ C0] ? slab_pre_alloc_hook+0x27/0xc0 [ 112.403270][ C0] ? __might_sleep+0xf0/0xf0 [ 112.408017][ C0] ? __lock_acquire+0x7c60/0x7c60 [ 112.413057][ C0] slab_post_alloc_hook+0x4c/0x380 [ 112.418170][ C0] ? should_failslab+0x5/0x20 [ 112.423032][ C0] ? getname_flags+0xb5/0x500 [ 112.427908][ C0] kmem_cache_alloc+0x100/0x290 [ 112.432976][ C0] getname_flags+0xb5/0x500 [ 112.437647][ C0] do_sys_openat2+0xcf/0x4a0 [ 112.442268][ C0] ? __lock_acquire+0x7c60/0x7c60 [ 112.447489][ C0] ? do_sys_open+0xe0/0xe0 [ 112.451922][ C0] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 112.458165][ C0] ? lock_chain_count+0x20/0x20 [ 112.463113][ C0] ? vtime_user_exit+0x2dc/0x400 [ 112.468054][ C0] __x64_sys_openat+0x135/0x160 [ 112.472918][ C0] do_syscall_64+0x4c/0xa0 [ 112.477337][ C0] ? clear_bhb_loop+0x30/0x80 [ 112.482888][ C0] ? clear_bhb_loop+0x30/0x80 [ 112.487790][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 112.493780][ C0] RIP: 0033:0x7f8e518abc3a [ 112.498231][ C0] Code: 41 89 f2 48 89 54 24 e0 41 83 e2 40 75 2a 89 f0 f7 d0 a9 00 00 41 00 74 1f 89 f2 b8 01 01 00 00 48 89 fe bf 9c ff ff ff 0f 05 <48> 3d 00 f0 ff ff 77 2e c3 0f 1f 44 00 00 48 8d 44 24 08 c7 44 24 [ 112.518429][ C0] RSP: 002b:00007ffce56f32d8 EFLAGS: 00000206 ORIG_RAX: 0000000000000101 [ 112.527016][ C0] RAX: ffffffffffffffda RBX: 00007ffce56f3310 RCX: 00007f8e518abc3a [ 112.535262][ C0] RDX: 0000000000090800 RSI: 00007ffce56f3710 RDI: 00000000ffffff9c [ 112.543410][ C0] RBP: 0000000000000007 R08: 000055a7cfd41830 R09: 0000000000000000 [ 112.551389][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 000055a7cfd49bb0 [ 112.559596][ C0] R13: 00007ffce56f3f10 R14: 00007ffce56f3b10 R15: 00007ffce56f3710 [ 112.568323][ C0] [ 113.706671][ C0] Shutting down cpus with NMI [ 113.713654][ C0] Kernel Offset: disabled [ 113.722859][ C0] Rebooting in 86400 seconds..