last executing test programs: 6.533428041s ago: executing program 1 (id=960): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000800)={0x0, 0xfffffffffffffe60, &(0x7f00000007c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000020305000000000008000000020000000800010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8000}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x6}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}]}, 0x24}}, 0x0) 6.215221037s ago: executing program 1 (id=963): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x10050, &(0x7f0000000800)={[{@jqfmt_vfsv1}, {@nouid32}, {@jqfmt_vfsold}, {@norecovery}, {@block_validity}, {@dioread_lock}]}, 0x3, 0x546, &(0x7f0000000180)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8004587d, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) readlink(&(0x7f00000000c0)='./file2\x00', &(0x7f0000000880)=""/202, 0xca) 4.85784221s ago: executing program 1 (id=968): syz_mount_image$exfat(&(0x7f0000006c00), &(0x7f0000001b40)='./file0\x00', 0x208008de, &(0x7f0000001b80)=ANY=[@ANYBLOB='utf8,errors=continue,namecase=1,utf8,gid=', @ANYRESHEX=0x0, @ANYBLOB=',umask=00000000000000000000077,umask=00000000000000000005676,uid=', @ANYRESHEX=0x0, @ANYBLOB=',gid=', @ANYRESHEX=0x0, @ANYBLOB="2c000ca8768ddddc191573cbd33da79641936c9de64e264f331d1b50f4c4f54702f51dcbddb39c14c19175f07a639bb65ea608fbf6fadf5d8da30ace1281bed3e61b084526e10dbe921dad84fbcabc5791f52445cb76b789ed377aa0cd17309c4df04d525e8af05fb246b33836d90656cd2daa991b916be40df3bd607ae5672e1bb90730d0ff03000000000000c5f0cf287ea707c1fc66165f74e7d8a78c37a4b86907cec1df06da3611f616718d88770a2520ceb039bc06ef4d1183"], 0x1, 0x1503, &(0x7f0000000580)="$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") truncate(&(0x7f0000000000)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x1c5002, 0x0) ftruncate(r0, 0x0) 4.382758868s ago: executing program 0 (id=970): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) fcntl$setown(r0, 0x8, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14527e, 0x0) 3.873303067s ago: executing program 0 (id=974): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="1f003300d0600000080211000001080211000000505050505050"], 0x3c}}, 0x0) 3.614296254s ago: executing program 1 (id=977): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, 0x0}, 0x8249}], 0x2, 0x11123, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) 3.564847097s ago: executing program 3 (id=978): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006, 0x0, 0x0, 0xffffff3d}]}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x34, 0x10000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x6}, 0x2c) 3.26486605s ago: executing program 0 (id=979): syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f0000000a00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4812, &(0x7f0000002140)=ANY=[], 0x11, 0x6bb, &(0x7f0000000a80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5490, 0x0) getdents(r0, 0x0, 0x0) 2.984330877s ago: executing program 4 (id=980): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000003c0)=[@in={0x2, 0x0, @private=0xa010102}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000680)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x2, 0x0, 0x0, 0x414d6714bf78e135}, 0x9c) 2.376568914s ago: executing program 1 (id=982): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f00000004c0)={[{@resuid}, {@init_itable}, {@stripe}, {@noblock_validity}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 2.369779237s ago: executing program 2 (id=983): inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x4, 0x2fd, &(0x7f00000006c0)="$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") 2.369622522s ago: executing program 3 (id=984): mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 2.364531619s ago: executing program 4 (id=985): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ab8488200000000001000080940000000fad413ec40000000f00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001800010027bd7000fedbdf25022c"], 0x44}}, 0x0) 2.195114115s ago: executing program 0 (id=986): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000d4c000/0x2000)=nil, 0x2000, &(0x7f0000000040)='%pK \x00') mremap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000240)='%pK \x00') 1.825252184s ago: executing program 4 (id=987): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18412, 0x20000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 1.714556155s ago: executing program 2 (id=988): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x118, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xe8, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xd8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x8}, @IFLA_VLAN_EGRESS_QOS={0x4, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xfffffffffffffe90}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0x3}]}, 0x118}}, 0x0) 1.691295686s ago: executing program 3 (id=989): mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x305043, 0x0) unshare(0x2a020400) fcntl$setpipe(r0, 0x406, 0x0) 1.568970724s ago: executing program 4 (id=990): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@bridge_dellink={0x34, 0x13, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 1.325411753s ago: executing program 0 (id=991): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x84, 0x12}]}, 0xa0}}, 0x0) 1.229924961s ago: executing program 4 (id=992): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000304000000000000000000007400", @ANYRES32=r2, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280060027000000000005002d"], 0x44}}, 0x0) 1.052354938s ago: executing program 2 (id=993): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 1.042065074s ago: executing program 3 (id=994): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@bridge_dellink={0x34, 0x13, 0xc49fe0545726c61, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8, 0x2}]}}]}]}, 0x34}}, 0x0) 830.791717ms ago: executing program 1 (id=995): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406d041bc700000000000109022400010000000009042000010300000009210000000122070009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0022120000000a"], 0x0}, 0x0) 775.39901ms ago: executing program 3 (id=996): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="2d8e261000000000140012800b0001006970766c616e00000c00028008000500", @ANYRES32=r2, @ANYBLOB="080004000001"], 0x44}}, 0x0) 641.596792ms ago: executing program 4 (id=997): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000d50000002a00c50095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r1}, 0x11) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_newaddrlabel={0x1c, 0x1e, 0x1}, 0x1c}}, 0x0) 466.370039ms ago: executing program 0 (id=998): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x5f, &(0x7f0000000100)=""/95, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = syz_io_uring_setup(0x24fd, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) io_uring_enter(r0, 0x1d2d, 0x0, 0x0, 0x0, 0x0) 419.808039ms ago: executing program 2 (id=999): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 301.860574ms ago: executing program 2 (id=1000): syz_mount_image$hfsplus(&(0x7f0000007340), &(0x7f0000000000)='./file1\x00', 0x1600008, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x3, 0x632, &(0x7f0000001840)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 56.580272ms ago: executing program 2 (id=1001): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ftruncate(r1, 0x2000009) sendfile(r0, r1, 0x0, 0x100007ffff000) 0s ago: executing program 3 (id=1002): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) preadv(r1, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x9, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.120' (ED25519) to the list of known hosts. [ 175.211537][ T5168] cgroup: Unknown subsys name 'net' [ 175.362406][ T5168] cgroup: Unknown subsys name 'cpuset' [ 175.379715][ T5168] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 224.223547][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 224.230582][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 228.920766][ T5168] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 233.088365][ T52] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 233.098371][ T52] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 233.108615][ T52] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 233.147435][ T5194] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 233.168254][ T5197] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 233.180637][ T5197] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 233.190454][ T5197] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 233.198450][ T5197] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 233.207013][ T5199] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 233.218960][ T5197] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 233.227561][ T5201] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 233.236450][ T5201] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 233.245102][ T5201] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 233.260618][ T5201] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 233.266485][ T5199] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 233.275330][ T5201] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 233.289323][ T5201] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 233.298563][ T5204] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 233.300339][ T5197] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 233.314650][ T5204] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 233.316912][ T5199] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 233.323481][ T5201] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 233.331017][ T5197] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 233.347712][ T5201] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 233.350208][ T5199] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 233.371499][ T5199] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 233.380084][ T5197] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 233.387775][ T4556] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 233.397347][ T4556] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 233.406327][ T5197] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 234.394436][ T5186] chnl_net:caif_netlink_parms(): no params data found [ 235.037037][ T5184] chnl_net:caif_netlink_parms(): no params data found [ 235.346885][ T5190] chnl_net:caif_netlink_parms(): no params data found [ 235.396987][ T5187] chnl_net:caif_netlink_parms(): no params data found [ 235.494764][ T5191] Bluetooth: hci1: command tx timeout [ 235.500566][ T5191] Bluetooth: hci0: command tx timeout [ 235.506346][ T5201] Bluetooth: hci2: command tx timeout [ 235.573910][ T5201] Bluetooth: hci4: command tx timeout [ 235.574239][ T5191] Bluetooth: hci3: command tx timeout [ 235.757095][ T5186] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.767531][ T5186] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.775507][ T5186] bridge_slave_0: entered allmulticast mode [ 235.784779][ T5186] bridge_slave_0: entered promiscuous mode [ 235.842480][ T5186] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.852769][ T5186] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.860869][ T5186] bridge_slave_1: entered allmulticast mode [ 235.870064][ T5186] bridge_slave_1: entered promiscuous mode [ 235.924301][ T5189] chnl_net:caif_netlink_parms(): no params data found [ 236.124063][ T5186] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.229686][ T5186] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.239802][ T5184] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.247630][ T5184] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.255472][ T5184] bridge_slave_0: entered allmulticast mode [ 236.264692][ T5184] bridge_slave_0: entered promiscuous mode [ 236.459127][ T5184] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.467191][ T5184] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.475062][ T5184] bridge_slave_1: entered allmulticast mode [ 236.484330][ T5184] bridge_slave_1: entered promiscuous mode [ 236.553983][ T5186] team0: Port device team_slave_0 added [ 236.663159][ T5190] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.672156][ T5190] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.680148][ T5190] bridge_slave_0: entered allmulticast mode [ 236.689198][ T5190] bridge_slave_0: entered promiscuous mode [ 236.738729][ T5186] team0: Port device team_slave_1 added [ 236.802405][ T5184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.848838][ T5190] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.860499][ T5190] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.868454][ T5190] bridge_slave_1: entered allmulticast mode [ 236.878035][ T5190] bridge_slave_1: entered promiscuous mode [ 236.938062][ T5184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.951201][ T5186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.958433][ T5186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.985492][ T5186] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.101840][ T5187] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.109935][ T5187] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.117739][ T5187] bridge_slave_0: entered allmulticast mode [ 237.127157][ T5187] bridge_slave_0: entered promiscuous mode [ 237.218677][ T5186] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.226997][ T5186] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.253603][ T5186] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.302785][ T5187] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.310841][ T5187] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.318695][ T5187] bridge_slave_1: entered allmulticast mode [ 237.327963][ T5187] bridge_slave_1: entered promiscuous mode [ 237.346447][ T5190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.397082][ T5184] team0: Port device team_slave_0 added [ 237.412762][ T5184] team0: Port device team_slave_1 added [ 237.476001][ T5190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.569786][ T5191] Bluetooth: hci2: command tx timeout [ 237.575493][ T5191] Bluetooth: hci0: command tx timeout [ 237.576253][ T5201] Bluetooth: hci1: command tx timeout [ 237.650624][ T5201] Bluetooth: hci3: command tx timeout [ 237.656319][ T5201] Bluetooth: hci4: command tx timeout [ 237.676515][ T5189] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.684250][ T5189] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.692241][ T5189] bridge_slave_0: entered allmulticast mode [ 237.701429][ T5189] bridge_slave_0: entered promiscuous mode [ 237.756246][ T5184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.763832][ T5184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.791514][ T5184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.814669][ T5187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.855952][ T5189] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.863848][ T5189] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.872071][ T5189] bridge_slave_1: entered allmulticast mode [ 237.881090][ T5189] bridge_slave_1: entered promiscuous mode [ 237.923283][ T5184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.930574][ T5184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.956940][ T5184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.975523][ T5187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.991056][ T5190] team0: Port device team_slave_0 added [ 238.075365][ T5186] hsr_slave_0: entered promiscuous mode [ 238.086672][ T5186] hsr_slave_1: entered promiscuous mode [ 238.119190][ T5190] team0: Port device team_slave_1 added [ 238.200937][ T5189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.250312][ T5187] team0: Port device team_slave_0 added [ 238.268964][ T5187] team0: Port device team_slave_1 added [ 238.323184][ T5189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.493408][ T5190] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.500895][ T5190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.527248][ T5190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.587689][ T5187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.595132][ T5187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.621880][ T5187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.671781][ T5190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.678986][ T5190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.705552][ T5190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.727291][ T5184] hsr_slave_0: entered promiscuous mode [ 238.738413][ T5184] hsr_slave_1: entered promiscuous mode [ 238.747449][ T5184] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.755347][ T5184] Cannot create hsr debugfs directory [ 238.798607][ T5187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.806068][ T5187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.832534][ T5187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.851438][ T5189] team0: Port device team_slave_0 added [ 238.928643][ T5189] team0: Port device team_slave_1 added [ 239.021586][ T5189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.028841][ T5189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.055755][ T5189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.149752][ T5189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.156961][ T5189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.184041][ T5189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.327598][ T5187] hsr_slave_0: entered promiscuous mode [ 239.338113][ T5187] hsr_slave_1: entered promiscuous mode [ 239.346985][ T5187] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.354971][ T5187] Cannot create hsr debugfs directory [ 239.475622][ T5190] hsr_slave_0: entered promiscuous mode [ 239.485683][ T5190] hsr_slave_1: entered promiscuous mode [ 239.495800][ T5190] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.504255][ T5190] Cannot create hsr debugfs directory [ 239.663547][ T5191] Bluetooth: hci0: command tx timeout [ 239.669236][ T5191] Bluetooth: hci2: command tx timeout [ 239.669681][ T5201] Bluetooth: hci1: command tx timeout [ 239.733824][ T5191] Bluetooth: hci4: command tx timeout [ 239.734753][ T5194] Bluetooth: hci3: command tx timeout [ 239.892797][ T5189] hsr_slave_0: entered promiscuous mode [ 239.930110][ T5189] hsr_slave_1: entered promiscuous mode [ 239.939163][ T5189] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.947148][ T5189] Cannot create hsr debugfs directory [ 240.297886][ T5186] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 240.387600][ T5186] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 240.480829][ T5186] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 240.516534][ T5186] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 241.222537][ T5184] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 241.266578][ T5184] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 241.289286][ T5184] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 241.315608][ T5184] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 241.496000][ T5187] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 241.626905][ T5187] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 241.736119][ T5194] Bluetooth: hci2: command tx timeout [ 241.736274][ T5187] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 241.742561][ T5194] Bluetooth: hci1: command tx timeout [ 241.751684][ T5191] Bluetooth: hci0: command tx timeout [ 241.812384][ T5190] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 241.814901][ T5191] Bluetooth: hci3: command tx timeout [ 241.821247][ T5201] Bluetooth: hci4: command tx timeout [ 241.846817][ T5190] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 241.868295][ T5187] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 241.920245][ T5190] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 242.041414][ T5186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.050465][ T5190] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 242.087674][ T5189] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 242.178362][ T5189] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 242.253130][ T5189] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 242.305874][ T5189] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 242.382493][ T5186] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.551266][ T2986] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.559111][ T2986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.693991][ T2986] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.701965][ T2986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.884778][ T5184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.170747][ T5184] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.342983][ T3524] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.350879][ T3524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.374384][ T3524] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.382251][ T3524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.451851][ T5187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.705214][ T5190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.765967][ T5187] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.916427][ T2957] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.924401][ T2957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.989331][ T5190] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.038629][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.046821][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.091285][ T5189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.234817][ T2957] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.242649][ T2957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.443790][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.451649][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.504382][ T5189] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.555165][ T5187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.696531][ T5190] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.707481][ T5190] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.795813][ T2957] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.803723][ T2957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.829653][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.837379][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.975351][ T5186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.596785][ T5187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.618622][ T5186] veth0_vlan: entered promiscuous mode [ 246.655798][ T5184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.768348][ T5186] veth1_vlan: entered promiscuous mode [ 246.910053][ T5190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.244169][ T5186] veth0_macvtap: entered promiscuous mode [ 247.351576][ T5184] veth0_vlan: entered promiscuous mode [ 247.366858][ T5186] veth1_macvtap: entered promiscuous mode [ 247.437128][ T5187] veth0_vlan: entered promiscuous mode [ 247.542360][ T5184] veth1_vlan: entered promiscuous mode [ 247.657241][ T5189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.669498][ T5187] veth1_vlan: entered promiscuous mode [ 247.775733][ T5186] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.784051][ T5190] veth0_vlan: entered promiscuous mode [ 247.898041][ T5186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.933476][ T5190] veth1_vlan: entered promiscuous mode [ 248.029168][ T5186] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.038525][ T5186] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.047870][ T5186] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.057323][ T5186] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.086276][ T5184] veth0_macvtap: entered promiscuous mode [ 248.180173][ T5187] veth0_macvtap: entered promiscuous mode [ 248.238474][ T5184] veth1_macvtap: entered promiscuous mode [ 248.299321][ T5187] veth1_macvtap: entered promiscuous mode [ 248.491249][ T5190] veth0_macvtap: entered promiscuous mode [ 248.539790][ T5184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.550704][ T5184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.568499][ T5184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.613372][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.624587][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.634835][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.645787][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.661336][ T5187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.726001][ T5190] veth1_macvtap: entered promiscuous mode [ 248.764470][ T5184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.777923][ T5184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.793284][ T5184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.916967][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.927949][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.938326][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.949186][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.964606][ T5187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.006608][ T5190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.018726][ T5190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.029613][ T5190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.040510][ T5190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.050720][ T5190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.061627][ T5190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.077444][ T5190] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.112410][ T5184] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.121820][ T5184] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.131479][ T5184] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.140744][ T5184] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.194200][ T5187] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.203590][ T5187] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.212927][ T5187] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.222237][ T5187] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.339057][ T5190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.350249][ T5190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.361727][ T5190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.372652][ T5190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.382958][ T5190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.393836][ T5190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.409073][ T5190] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.453992][ T5190] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.463401][ T5190] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.472702][ T5190] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.482009][ T5190] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.054246][ T5189] veth0_vlan: entered promiscuous mode [ 251.233101][ T5189] veth1_vlan: entered promiscuous mode [ 251.637273][ T5189] veth0_macvtap: entered promiscuous mode [ 251.745135][ T5189] veth1_macvtap: entered promiscuous mode [ 251.958493][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.970611][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.981359][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.992164][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.003465][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.014270][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.024399][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.035145][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.051238][ T5189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.223604][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.234686][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.245007][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.256220][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.266352][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.277217][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.287482][ T5189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.301896][ T5189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.317257][ T5189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.612523][ T5189] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.621745][ T5189] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.631167][ T5189] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.640397][ T5189] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.461329][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.471213][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.583235][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.592626][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.247432][ T4535] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.257116][ T4535] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.488381][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.496888][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.650305][ T4535] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.658540][ T4535] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.867901][ T3424] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.876461][ T3424] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.054710][ T2957] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.063130][ T2957] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.112992][ T2986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.121853][ T2986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.938015][ T5373] input: syz1 as /devices/virtual/input/input5 [ 258.127525][ T5377] loop3: detected capacity change from 0 to 256 [ 258.327571][ T5377] ======================================================= [ 258.327571][ T5377] WARNING: The mand mount option has been deprecated and [ 258.327571][ T5377] and is ignored by this kernel. Remove the mand [ 258.327571][ T5377] option from the mount to silence this warning. [ 258.327571][ T5377] ======================================================= [ 258.443222][ T5377] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 258.949983][ T5377] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 259.237159][ T5388] geneve2: entered promiscuous mode [ 259.242994][ T5388] geneve2: entered allmulticast mode [ 259.542684][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.551087][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.584854][ T2957] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.593718][ T2957] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.646689][ T5377] syz.3.4 (5377) used greatest stack depth: 5184 bytes left [ 260.422631][ T5403] loop0: detected capacity change from 0 to 64 [ 261.300137][ T5415] netlink: 'syz.0.24': attribute type 4 has an invalid length. [ 261.558370][ T5417] loop2: detected capacity change from 0 to 1024 [ 261.770633][ T5417] hfsplus: bad catalog entry type [ 262.191742][ T11] hfsplus: b-tree write err: -5, ino 4 [ 262.307067][ T5425] netlink: 40 bytes leftover after parsing attributes in process `syz.1.27'. [ 262.504342][ T5426] netlink: 'syz.0.28': attribute type 2 has an invalid length. [ 263.820284][ T5238] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 264.076904][ T5238] usb 1-1: config 0 interface 0 has no altsetting 0 [ 264.084322][ T5238] usb 1-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 264.093942][ T5238] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.224024][ T5238] usb 1-1: config 0 descriptor?? [ 265.152937][ T5238] video4linux radio32: keene_cmd_main failed (-71) [ 265.160070][ T5238] radio-keene 1-1:0.0: V4L2 device registered as radio32 [ 265.239879][ T5238] usb 1-1: USB disconnect, device number 2 [ 265.289758][ T5266] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 265.474898][ T5266] usb 2-1: Using ep0 maxpacket: 16 [ 265.515336][ T5465] netlink: 16 bytes leftover after parsing attributes in process `syz.3.43'. [ 265.574514][ T5266] usb 2-1: New USB device found, idVendor=0b57, idProduct=2bbd, bcdDevice=e7.cc [ 265.584400][ T5266] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.593306][ T5266] usb 2-1: Product: syz [ 265.597757][ T5266] usb 2-1: Manufacturer: syz [ 265.602996][ T5266] usb 2-1: SerialNumber: syz [ 265.630322][ T5266] usb 2-1: config 0 descriptor?? [ 265.667557][ T5266] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 265.951709][ T5238] usb 2-1: USB disconnect, device number 2 [ 266.293675][ T5472] netlink: 8 bytes leftover after parsing attributes in process `syz.2.48'. [ 267.746631][ T5488] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 268.630032][ T5500] warning: `syz.4.59' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 269.076335][ T5506] netlink: 104 bytes leftover after parsing attributes in process `syz.1.63'. [ 269.162628][ T5508] loop3: detected capacity change from 0 to 64 [ 270.261117][ T5527] tap0: tun_chr_ioctl cmd 1074025673 [ 270.720195][ T5532] block nbd4: NBD_DISCONNECT [ 271.052420][ T5535] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 271.302639][ T5542] loop3: detected capacity change from 0 to 128 [ 271.919836][ T5548] capability: warning: `syz.2.79' uses deprecated v2 capabilities in a way that may be insecure [ 272.264452][ T5266] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 272.491179][ T5266] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 272.506298][ T5266] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.563057][ T5266] usb 5-1: config 0 descriptor?? [ 272.741616][ T5561] loop1: detected capacity change from 0 to 1024 [ 272.745245][ T5266] cp210x 5-1:0.0: cp210x converter detected [ 272.757866][ T5561] EXT4-fs (loop1): stripe (9) is not aligned with cluster size (16), stripe is disabled [ 272.920417][ T5561] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 273.303952][ T5266] cp210x 5-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 273.312375][ T5266] cp210x 5-1:0.0: GPIO initialisation failed: -71 [ 273.356640][ T29] audit: type=1800 audit(1726863791.532:2): pid=5572 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.85" name="file2" dev="loop1" ino=16 res=0 errno=0 [ 273.377950][ T29] audit: type=1800 audit(1726863791.552:3): pid=5561 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.85" name="file1" dev="loop1" ino=15 res=0 errno=0 [ 273.429301][ T5266] usb 5-1: cp210x converter now attached to ttyUSB0 [ 273.587665][ T5266] usb 5-1: USB disconnect, device number 2 [ 273.654469][ T5266] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 273.666486][ T5266] cp210x 5-1:0.0: device disconnected [ 273.715310][ T5574] syz.2.88: attempt to access beyond end of device [ 273.715310][ T5574] loop2: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 273.733580][ T5574] XFS (loop2): SB validate failed with error -5. [ 273.855500][ T43] I/O error, dev loop2, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 273.862371][ T5581] syz.3.89 (5581): /proc/5581/oom_adj is deprecated, please use /proc/5581/oom_score_adj instead. [ 273.904712][ T5184] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.922164][ T5583] loop0: detected capacity change from 0 to 512 [ 274.017296][ T5583] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 274.027032][ T5583] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 274.913888][ T5595] loop0: detected capacity change from 0 to 2048 [ 275.112776][ T5591] loop2: detected capacity change from 0 to 512 [ 275.147989][ T5591] ext4: Unknown parameter 'noacl' [ 275.302275][ T5599] loop3: detected capacity change from 0 to 1024 [ 275.406001][ T5595] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 275.887536][ T5604] loop1: detected capacity change from 0 to 512 [ 276.162005][ T5604] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.99: invalid indirect mapped block 256 (level 2) [ 276.276858][ T5604] EXT4-fs (loop1): 2 truncates cleaned up [ 276.287967][ T5604] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.621443][ T5184] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.721727][ T5238] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 276.889973][ T5238] usb 3-1: Using ep0 maxpacket: 8 [ 276.951507][ T5238] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 276.961990][ T5238] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 276.972419][ T5238] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 276.982838][ T5238] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 276.996394][ T5238] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 277.009755][ T5238] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.705147][ T5238] usb 3-1: GET_CAPABILITIES returned 2f [ 277.711889][ T5238] usbtmc 3-1:16.0: can't read capabilities [ 278.148141][ T5238] usb 3-1: USB disconnect, device number 2 [ 279.058618][ T5644] IPVS: stopping backup sync thread 5645 ... [ 279.554262][ T5651] loop2: detected capacity change from 0 to 1024 [ 279.847353][ T5656] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 279.857455][ T5656] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) [ 280.188584][ T5663] loop3: detected capacity change from 0 to 1024 [ 280.686778][ T5671] netlink: 'syz.2.124': attribute type 5 has an invalid length. [ 280.891291][ T5359] udevd[5359]: failed to send result of seq 10020 to main daemon: Connection refused [ 281.750164][ T5266] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 281.933518][ T5266] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 281.944787][ T5266] usb 3-1: New USB device found, idVendor=2013, idProduct=025a, bcdDevice=19.1c [ 281.954442][ T5266] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.990829][ T5266] usb 3-1: config 0 descriptor?? [ 282.033181][ T5266] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 282.040353][ T5266] dvb_usb_af9035 3-1:0.0: probe with driver dvb_usb_af9035 failed with error -22 [ 282.251846][ T5680] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 282.298238][ T5680] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 282.323926][ T5266] usb 3-1: USB disconnect, device number 3 [ 283.174352][ T5701] loop3: detected capacity change from 0 to 16 [ 283.232574][ T5703] netlink: 2 bytes leftover after parsing attributes in process `syz.1.141'. [ 283.351694][ T5701] erofs: (device loop3): mounted with root inode @ nid 36. [ 283.394357][ T5701] erofs: (device loop3): erofs_read_inode: unsupported i_format 36 of nid 37 [ 284.043568][ T5721] misc userio: Begin command sent, but we're already running [ 284.429073][ T5726] program syz.3.150 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 284.605173][ T5727] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 285.133301][ T5737] binder: 5735:5737 ioctl 4018620d 0 returned -22 [ 285.165751][ T5737] binder: 5735:5737 ioctl c0306201 20000380 returned -11 [ 285.183589][ T5739] loop3: detected capacity change from 0 to 64 [ 285.397687][ T5739] overlayfs: upper fs needs to support d_type. [ 285.468095][ T5739] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 285.476210][ T5739] overlayfs: failed to set xattr on upper [ 285.482523][ T5739] overlayfs: ...falling back to redirect_dir=nofollow. [ 285.489843][ T5739] overlayfs: ...falling back to index=off. [ 285.495879][ T5739] overlayfs: ...falling back to uuid=null. [ 285.670219][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 285.677039][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 285.957724][ T5750] netlink: 12 bytes leftover after parsing attributes in process `syz.2.162'. [ 286.397475][ T5760] netlink: 21 bytes leftover after parsing attributes in process `syz.0.167'. [ 286.710032][ T5765] netlink: 'syz.4.171': attribute type 1 has an invalid length. [ 288.718219][ T5810] pimreg: entered allmulticast mode [ 289.109920][ T5818] program syz.0.193 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 290.110094][ T5832] loop4: detected capacity change from 0 to 1024 [ 290.160954][ T5837] loop1: detected capacity change from 0 to 256 [ 290.354289][ T5841] syz.4.200: attempt to access beyond end of device [ 290.354289][ T5841] loop4: rw=0, sector=5778, nr_sectors = 2 limit=1024 [ 290.447034][ T5832] process 'syz.4.200' launched './file1' with NULL argv: empty string added [ 290.487470][ T5832] syz.4.200: attempt to access beyond end of device [ 290.487470][ T5832] loop4: rw=0, sector=5778, nr_sectors = 2 limit=1024 [ 290.501659][ T5832] Buffer I/O error on dev loop4, logical block 2889, async page read [ 290.546828][ T5832] syz.4.200: attempt to access beyond end of device [ 290.546828][ T5832] loop4: rw=0, sector=5778, nr_sectors = 2 limit=1024 [ 291.450807][ T5852] tun0: tun_chr_ioctl cmd 1074025677 [ 291.456802][ T5852] tun0: linktype set to 776 [ 291.924797][ T5860] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 291.933213][ T5860] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 291.942471][ T5860] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 291.950930][ T5860] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 293.528975][ T5894] loop3: detected capacity change from 0 to 1024 [ 294.043024][ T5894] EXT4-fs: Ignoring removed orlov option [ 294.058407][ T5894] EXT4-fs (loop3): Test dummy encryption mode enabled [ 294.086141][ T5894] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 294.197915][ T5894] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.472467][ T5927] netlink: 'syz.0.238': attribute type 64 has an invalid length. [ 295.521253][ T5894] fscrypt: AES-256-CBC-CTS using implementation "cts(cbc(ecb(aes-fixed-time)))" [ 295.975338][ T5190] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.201448][ T5943] netlink: 'syz.0.241': attribute type 1 has an invalid length. [ 296.210740][ T5943] netlink: 8 bytes leftover after parsing attributes in process `syz.0.241'. [ 296.237663][ T5943] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 296.247941][ T5943] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 296.261585][ T5943] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 296.272131][ T5943] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 296.309073][ T5943] Zero length message leads to an empty skb [ 296.392173][ T5942] netlink: 8 bytes leftover after parsing attributes in process `syz.3.244'. [ 296.674117][ T5947] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 296.852003][ T5952] netlink: 104 bytes leftover after parsing attributes in process `syz.1.247'. [ 297.174917][ T10] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 297.266911][ T5962] netlink: 12 bytes leftover after parsing attributes in process `syz.2.255'. [ 297.410078][ T10] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 297.419957][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.428276][ T10] usb 1-1: Product: syz [ 297.432974][ T10] usb 1-1: Manufacturer: syz [ 297.437849][ T10] usb 1-1: SerialNumber: syz [ 297.494581][ T10] usb 1-1: config 0 descriptor?? [ 297.780943][ T5266] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 297.790901][ C0] hrtimer: interrupt took 191587 ns [ 297.972151][ T5971] loop4: detected capacity change from 0 to 512 [ 298.011360][ T10] usb 1-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 298.021102][ T10] usb 1-1: Firmware version (0.0) predates our first public release. [ 298.029812][ T10] usb 1-1: Please update to version 0.2 or newer [ 298.071388][ T5971] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.260: invalid indirect mapped block 256 (level 2) [ 298.088632][ T5971] EXT4-fs (loop4): 2 truncates cleaned up [ 298.096871][ T5971] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 298.162975][ T5266] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 298.174021][ T5266] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 298.257714][ T5266] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 298.267617][ T5266] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 298.268961][ T5971] EXT4-fs (loop4): shut down requested (2) [ 298.276032][ T5266] usb 2-1: SerialNumber: syz [ 298.458616][ T10] usb 1-1: USB disconnect, device number 3 [ 298.654373][ T5266] usb 2-1: 0:2 : does not exist [ 298.674432][ T5978] loop3: detected capacity change from 0 to 512 [ 298.753303][ T5978] EXT4-fs (loop3): Test dummy encryption mode enabled [ 298.760913][ T5978] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 298.777463][ T5978] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 298.800650][ T5978] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (20423!=33349) [ 298.855868][ T5189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.911327][ T5266] usb 2-1: USB disconnect, device number 3 [ 298.962768][ T5978] EXT4-fs (loop3): orphan cleanup on readonly fs [ 299.028868][ T5978] EXT4-fs (loop3): 1 truncate cleaned up [ 299.036965][ T5978] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 299.162363][ T5978] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 299.486795][ T5190] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.644871][ T5238] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 299.853292][ T5238] usb 1-1: Using ep0 maxpacket: 8 [ 299.881837][ T5238] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 299.920538][ T5238] usb 1-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 299.930185][ T5238] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 299.938663][ T5238] usb 1-1: SerialNumber: syz [ 299.964971][ T2817] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 299.998377][ T5238] usb 1-1: config 0 descriptor?? [ 300.048320][ T5238] usb 1-1: Found UVC 0.00 device (05ac:8501) [ 300.057380][ T5238] usb 1-1: Failed to create links for entity 255 [ 300.068781][ T5238] usb 1-1: Failed to register entities (-22). [ 300.160168][ T2817] usb 5-1: Using ep0 maxpacket: 8 [ 300.186420][ T2817] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 238, changing to 11 [ 300.198540][ T2817] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 300.208884][ T2817] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 300.315329][ T2817] usb 5-1: New USB device found, idVendor=0001, idProduct=8000, bcdDevice= 0.00 [ 300.324966][ T2817] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 300.333540][ T2817] usb 5-1: SerialNumber: syz [ 300.377434][ T5989] loop0: detected capacity change from 0 to 512 [ 300.397874][ T5995] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 300.427956][ T2817] hub 5-1:1.0: bad descriptor, ignoring hub [ 300.434309][ T2817] hub 5-1:1.0: probe with driver hub failed with error -5 [ 300.643832][ T5238] usb 1-1: USB disconnect, device number 4 [ 300.740595][ T5995] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 301.252904][ T2817] cdc_ether 5-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.4-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 301.501213][ T6013] ntfs3: nbd2: try to read out of volume at offset 0x0 [ 301.647784][ T6016] loop3: detected capacity change from 0 to 64 [ 301.870783][ T5266] usb 5-1: USB disconnect, device number 3 [ 301.880050][ T5266] cdc_ether 5-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.4-1, CDC Ethernet Device [ 301.912216][ T6016] Process accounting resumed [ 302.225250][ T6022] affs: Unrecognized mount option "ß" or missing value [ 302.232585][ T6022] affs: Error parsing options [ 302.875746][ T6031] delete_channel: no stack [ 302.946087][ T6030] delete_channel: no stack [ 303.183847][ T6034] netlink: 4 bytes leftover after parsing attributes in process `syz.1.285'. [ 303.213291][ T6037] loop2: detected capacity change from 0 to 128 [ 304.521006][ T6048] loop4: detected capacity change from 0 to 4096 [ 304.585679][ T6048] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 304.628428][ T6054] tun0: tun_chr_ioctl cmd 1074025677 [ 304.637865][ T6054] tun0: linktype set to 774 [ 304.797059][ T6048] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 305.054284][ T6064] netlink: 12 bytes leftover after parsing attributes in process `syz.2.298'. [ 305.102439][ T6068] bridge_slave_1: left allmulticast mode [ 305.108612][ T6068] bridge_slave_1: left promiscuous mode [ 305.118533][ T6068] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.134834][ T6068] netlink: 'syz.3.299': attribute type 2 has an invalid length. [ 305.145896][ T6068] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 305.257335][ T6070] netlink: 24 bytes leftover after parsing attributes in process `syz.2.302'. [ 305.513301][ T6074] loop2: detected capacity change from 0 to 256 [ 305.595700][ T6074] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 305.889787][ T6077] loop3: detected capacity change from 0 to 256 [ 306.184848][ T6084] netlink: 12 bytes leftover after parsing attributes in process `syz.4.307'. [ 306.313309][ T6084] netlink: 32 bytes leftover after parsing attributes in process `syz.4.307'. [ 306.323121][ T6084] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 307.002044][ T6099] loop3: detected capacity change from 0 to 64 [ 307.083198][ T6099] minix_free_block (loop3:21): bit already cleared [ 307.326882][ T6101] mmap: syz.4.316 (6101) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 307.711950][ T6103] loop4: detected capacity change from 0 to 1024 [ 307.821786][ T6103] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 307.993575][ T6080] sctp: [Deprecated]: syz.1.306 (pid 6080) Use of int in max_burst socket option. [ 307.993575][ T6080] Use struct sctp_assoc_value instead [ 308.557270][ T5189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.044821][ T6120] netlink: 8 bytes leftover after parsing attributes in process `syz.4.321'. [ 309.084353][ T6118] gtp0: entered promiscuous mode [ 309.084486][ T6118] gtp0: entered allmulticast mode [ 309.270911][ T6125] netlink: 28 bytes leftover after parsing attributes in process `syz.3.324'. [ 309.271052][ T6125] netlink: 28 bytes leftover after parsing attributes in process `syz.3.324'. [ 310.204145][ T6130] loop4: detected capacity change from 0 to 1024 [ 310.281442][ T6130] hfsplus: request for non-existent node 3 in B*Tree [ 310.281523][ T6130] hfsplus: request for non-existent node 3 in B*Tree [ 311.850637][ T6126] loop1: detected capacity change from 0 to 32768 [ 311.874482][ T6126] [ 311.874482][ T6126] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 311.874482][ T6126] [ 311.883291][ T6126] [ 311.883291][ T6126] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 311.883291][ T6126] [ 311.883381][ T6126] [ 311.883381][ T6126] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 311.883381][ T6126] [ 311.970854][ T112] [ 311.970854][ T112] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 311.970854][ T112] [ 312.038010][ T5184] [ 312.038010][ T5184] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 312.038010][ T5184] [ 312.038096][ T5184] [ 312.038096][ T5184] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 312.038096][ T5184] [ 312.276348][ T6145] loop2: detected capacity change from 0 to 512 [ 312.551154][ T6145] EXT4-fs error (device loop2): ext4_quota_enable:7018: comm syz.2.334: Bad quota inum: 1, type: 2 [ 312.581661][ T6145] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=2, err=-117, ino=1). Please run e2fsck to fix. [ 312.585971][ T6145] EXT4-fs (loop2): mount failed [ 313.142519][ T5201] Bluetooth: hci3: Dropping invalid advertising data [ 313.142661][ T5201] Bluetooth: hci3: unknown advertising packet type: 0x0a [ 313.142781][ T5201] Bluetooth: hci3: unknown advertising packet type: 0x80 [ 313.167995][ T5201] Bluetooth: hci3: unknown advertising packet type: 0x61 [ 313.168096][ T5201] Bluetooth: hci3: unknown advertising packet type: 0x80 [ 313.168202][ T5201] Bluetooth: hci3: Malformed LE Event: 0x02 [ 314.295403][ T6170] loop3: detected capacity change from 0 to 4096 [ 314.311817][ T6170] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 314.646786][ T6170] ntfs3: loop3: Failed to initialize $Extend/$Reparse. [ 314.877417][ T6170] overlayfs: upper fs does not support tmpfile. [ 314.908785][ T6170] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 315.716466][ T6201] loop2: detected capacity change from 0 to 2048 [ 315.984780][ T6204] netlink: 'syz.4.358': attribute type 2 has an invalid length. [ 316.002766][ T6207] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 316.184207][ T6208] netlink: 24 bytes leftover after parsing attributes in process `syz.0.359'. [ 316.831385][ T6221] loop4: detected capacity change from 0 to 8 [ 317.243700][ T6225] loop1: detected capacity change from 0 to 8 [ 318.243751][ T6237] loop2: detected capacity change from 0 to 16 [ 318.270401][ T6237] erofs: (device loop2): mounted with root inode @ nid 36. [ 318.326631][ T6237] overlay: filesystem on ./file0 is read-only [ 318.371458][ T6240] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.379037][ T6240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.815888][ T6249] 9pnet_fd: Insufficient options for proto=fd [ 319.276677][ T6257] netlink: 168864 bytes leftover after parsing attributes in process `syz.3.382'. [ 319.286741][ T6257] netlink: zone id is out of range [ 319.292873][ T6257] netlink: zone id is out of range [ 319.303982][ T6257] netlink: zone id is out of range [ 319.316709][ T6257] netlink: del zone limit has 4 unknown bytes [ 319.813873][ T6267] vxcan1: tx address claim with dest, not broadcast [ 320.061581][ T6274] loop2: detected capacity change from 0 to 256 [ 320.204357][ T6274] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 320.290443][ T5247] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 320.588438][ T5247] usb 4-1: New USB device found, idVendor=2040, idProduct=5530, bcdDevice=a8.82 [ 320.598191][ T5247] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.632053][ T5247] usb 4-1: config 0 descriptor?? [ 320.655604][ T5247] smsusb:smsusb_probe: board id=8, interface number 0 [ 320.663046][ T5247] smsusb:smsusb_probe: Device initialized with return code -19 [ 321.570189][ T2817] usb 4-1: USB disconnect, device number 2 [ 321.731365][ T5247] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 322.146371][ T5247] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 322.155976][ T5247] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.194867][ T5247] usb 5-1: config 0 descriptor?? [ 322.235792][ T5247] cp210x 5-1:0.0: cp210x converter detected [ 322.794581][ T5247] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 322.827031][ T5247] usb 5-1: cp210x converter now attached to ttyUSB0 [ 323.027903][ T5247] usb 5-1: USB disconnect, device number 4 [ 323.053915][ T5247] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 323.094439][ T5247] cp210x 5-1:0.0: device disconnected [ 324.186566][ T6340] program syz.2.417 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 324.845505][ T6344] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 325.241526][ T6349] hub 6-0:1.0: USB hub found [ 325.253521][ T6349] hub 6-0:1.0: 1 port detected [ 325.490612][ T6360] loop4: detected capacity change from 0 to 512 [ 325.594713][ T6360] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.427: casefold flag without casefold feature [ 325.617044][ T6360] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.427: couldn't read orphan inode 15 (err -117) [ 325.666813][ T6360] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.890787][ T6365] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #2: comm syz.4.427: directory missing '.' [ 326.219968][ T29] audit: type=1326 audit(1726863844.382:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6376 comm="syz.1.431" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0edfb7def9 code=0x0 [ 326.386203][ T5189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.267132][ T6392] netlink: 388 bytes leftover after parsing attributes in process `syz.0.439'. [ 327.372412][ T6397] netlink: 196 bytes leftover after parsing attributes in process `syz.1.441'. [ 327.555346][ T6401] netlink: 'syz.3.443': attribute type 1 has an invalid length. [ 327.762598][ T6399] loop0: detected capacity change from 0 to 1024 [ 328.271797][ T6411] nr0: tun_chr_ioctl cmd 2148553947 [ 328.330759][ T6412] trusted_key: encrypted_key: keyword 'load' not allowed when called from .update method [ 328.831258][ T6417] netlink: 132 bytes leftover after parsing attributes in process `syz.0.449'. [ 328.865123][ T6422] loop2: detected capacity change from 0 to 64 [ 329.531553][ T6435] loop4: detected capacity change from 0 to 8 [ 329.646296][ T6435] unable to read inode lookup table [ 329.676201][ T6437] loop1: detected capacity change from 0 to 256 [ 329.685690][ T6437] vfat: Unknown parameter '' [ 329.839289][ T6431] loop0: detected capacity change from 0 to 2048 [ 329.889048][ T6437] loop1: detected capacity change from 0 to 1024 [ 329.978946][ T6431] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 329.994797][ T6437] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 330.022892][ T5247] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 330.221199][ T6437] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 330.241376][ T6437] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 330.241595][ T5247] usb 3-1: config 0 has an invalid interface number: 68 but max is 0 [ 330.270639][ T5247] usb 3-1: config 0 has no interface number 0 [ 330.343496][ T5247] usb 3-1: New USB device found, idVendor=093a, idProduct=2622, bcdDevice=ea.1f [ 330.356186][ T5247] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.369917][ T5247] usb 3-1: Product: syz [ 330.374383][ T5247] usb 3-1: Manufacturer: syz [ 330.384289][ T5247] usb 3-1: SerialNumber: syz [ 330.444662][ T5247] usb 3-1: config 0 descriptor?? [ 330.488827][ T5247] gspca_main: gspca_pac7302-2.14.0 probing 093a:2622 [ 330.637225][ T5184] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.768790][ T6455] loop3: detected capacity change from 0 to 8 [ 330.854809][ T6455] SQUASHFS error: Unable to read directory block [631:26] [ 331.168172][ T6459] loop1: detected capacity change from 0 to 64 [ 331.520748][ T6459] hfs: request for non-existent node 131072 in B*Tree [ 331.527969][ T6459] hfs: request for non-existent node 131072 in B*Tree [ 331.742125][ T5247] gspca_pac7302: reg_w() failed i: 78 v: 40 error -71 [ 331.753138][ T5247] gspca_pac7302 3-1:0.68: probe with driver gspca_pac7302 failed with error -71 [ 331.783828][ T5247] usb 3-1: USB disconnect, device number 4 [ 332.868843][ T6475] loop2: detected capacity change from 0 to 256 [ 333.033883][ T6475] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 333.262721][ T6480] loop0: detected capacity change from 0 to 1024 [ 333.989576][ T11] hfsplus: b-tree write err: -5, ino 4 [ 334.000597][ T6492] bridge0: entered allmulticast mode [ 334.545014][ T6496] program syz.0.483 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 334.705526][ T6501] loop4: detected capacity change from 0 to 128 [ 334.812755][ T6501] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 334.930607][ T6501] ext4 filesystem being mounted at /96/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 335.207752][ T5189] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 335.825825][ T6530] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 335.834093][ T6530] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 335.865983][ T6530] netlink: 'syz.1.498': attribute type 8 has an invalid length. [ 335.874120][ T6530] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 336.065306][ T6534] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 336.096159][ T6534] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 336.610004][ T6542] syz.4.503 (6542) used greatest stack depth: 5136 bytes left [ 337.533411][ T6561] loop0: detected capacity change from 0 to 1024 [ 337.679783][ T6561] Bluetooth: MGMT ver 1.23 [ 338.081027][ T6572] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 338.089839][ T6572] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 338.098584][ T6572] netdevsim netdevsim2: Falling back to sysfs fallback for: . [ 338.461875][ T6579] netlink: 8 bytes leftover after parsing attributes in process `syz.1.522'. [ 338.472066][ T6579] netlink: 8 bytes leftover after parsing attributes in process `syz.1.522'. [ 338.631866][ T6583] netlink: 36 bytes leftover after parsing attributes in process `syz.3.524'. [ 338.930535][ T6587] netlink: 'syz.1.526': attribute type 29 has an invalid length. [ 338.987444][ T6587] netlink: 'syz.1.526': attribute type 29 has an invalid length. [ 339.021375][ T6587] netlink: 'syz.1.526': attribute type 29 has an invalid length. [ 339.041489][ T6591] netlink: 16255 bytes leftover after parsing attributes in process `syz.2.528'. [ 339.194008][ T6594] capability: warning: `syz.0.530' uses 32-bit capabilities (legacy support in use) [ 339.250024][ T6594] program syz.0.530 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 339.436824][ T6598] pim6reg: entered allmulticast mode [ 339.532732][ T6601] netlink: 20 bytes leftover after parsing attributes in process `syz.2.533'. [ 339.836894][ T6605] loop0: detected capacity change from 0 to 512 [ 339.945315][ T29] audit: type=1326 audit(1726863858.122:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6606 comm="syz.2.536" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efcd417def9 code=0x0 [ 340.167267][ T6615] loop1: detected capacity change from 0 to 512 [ 340.181457][ T6605] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.200483][ T6605] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 340.218724][ T6615] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 340.226683][ T6615] UDF-fs: Scanning with blocksize 512 failed [ 340.244233][ T6615] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 340.253387][ T6615] UDF-fs: Scanning with blocksize 1024 failed [ 340.274170][ T6615] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 340.282975][ T6615] UDF-fs: Scanning with blocksize 2048 failed [ 340.323395][ T6615] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 340.404953][ T6615] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 340.446469][ T6605] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 340.457871][ T6605] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 340.467918][ T6605] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.535: Failed to acquire dquot type 0 [ 340.752869][ T5186] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.027989][ T6631] netlink: 20 bytes leftover after parsing attributes in process `syz.3.548'. [ 341.228451][ T6637] netlink: 4 bytes leftover after parsing attributes in process `syz.2.547'. [ 341.875401][ T6647] erspan1: entered promiscuous mode [ 341.881140][ T6647] erspan1: entered allmulticast mode [ 342.054054][ T6655] netlink: 4 bytes leftover after parsing attributes in process `syz.2.557'. [ 342.082944][ T6655] netlink: 12 bytes leftover after parsing attributes in process `syz.2.557'. [ 342.141199][ T5266] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 342.353153][ T5266] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 342.364387][ T5266] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 342.374001][ T5266] usb 4-1: config 1 has no interface number 0 [ 342.380673][ T5266] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 342.412494][ T6659] IPv6: NLM_F_CREATE should be specified when creating new route [ 342.498648][ T5266] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 342.508365][ T5266] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.517015][ T5266] usb 4-1: Product: syz [ 342.521713][ T5266] usb 4-1: Manufacturer: syz [ 342.526593][ T5266] usb 4-1: SerialNumber: syz [ 342.912326][ T5266] usb 4-1: selecting invalid altsetting 1 [ 343.329224][ T5266] cdc_ncm 4-1:1.1: SET_CRC_MODE failed [ 343.371971][ T5266] usb 4-1: selecting invalid altsetting 1 [ 343.378152][ T5266] cdc_ncm 4-1:1.1: bind() failure [ 343.421336][ T6680] trusted_key: syz.0.569 sent an empty control message without MSG_MORE. [ 343.432049][ T5266] usb 4-1: USB disconnect, device number 3 [ 343.767403][ T6686] netlink: 47 bytes leftover after parsing attributes in process `syz.0.572'. [ 344.405768][ T6700] netlink: 16 bytes leftover after parsing attributes in process `syz.1.578'. [ 344.453651][ T6704] loop2: detected capacity change from 0 to 256 [ 345.360423][ T6718] netlink: 8 bytes leftover after parsing attributes in process `syz.3.588'. [ 347.107233][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 347.115519][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 347.338783][ T5266] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 347.538114][ T6761] loop0: detected capacity change from 0 to 2048 [ 347.579792][ T5266] usb 5-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 347.589576][ T5266] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.635096][ T6761] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 347.651082][ T5266] usb 5-1: config 0 descriptor?? [ 347.683334][ T5266] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 347.714759][ T6761] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 347.805372][ T6768] loop1: detected capacity change from 0 to 512 [ 347.839161][ T6766] loop3: detected capacity change from 0 to 2048 [ 347.862928][ T6768] EXT4-fs: Ignoring removed oldalloc option [ 347.919157][ T5266] gp8psk: usb in 128 operation failed. [ 347.982896][ T6768] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.611: Parent and EA inode have the same ino 15 [ 348.006494][ T6768] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 348.021198][ T6768] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.611: Parent and EA inode have the same ino 15 [ 348.057685][ T6768] EXT4-fs (loop1): 1 orphan inode deleted [ 348.060615][ T6773] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 348.067539][ T6768] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.209285][ T6766] NILFS error (device loop3): nilfs_check_folio: bad entry in directory #12: rec_len is smaller than minimal - offset=1024, inode=0, rec_len=0, name_len=0 [ 348.263156][ T6766] Remounting filesystem read-only [ 348.276828][ T5184] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.427803][ T5266] gp8psk: usb in 146 operation failed. [ 348.433956][ T5266] gp8psk: failed to get FW version [ 348.443140][ T5266] gp8psk: usb in 149 operation failed. [ 348.448849][ T5266] gp8psk: failed to get FPGA version [ 348.469137][ T5266] gp8psk: usb in 138 operation failed. [ 348.475456][ T5266] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 348.493832][ T5266] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 348.498127][ T5190] NILFS (loop3): disposed unprocessed dirty file(s) when detaching log writer [ 348.512504][ T5190] NILFS (loop3): discard dirty page: offset=0, ino=18 [ 348.515784][ T5266] usb 5-1: USB disconnect, device number 5 [ 348.519789][ T5190] NILFS (loop3): discard dirty block: blocknr=0, size=1024 [ 348.533333][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.542775][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.552089][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.656212][ T2817] IPVS: starting estimator thread 0... [ 348.672029][ T6775] loop0: detected capacity change from 0 to 2048 [ 348.707142][ T5190] NILFS (loop3): discard dirty page: offset=0, ino=2 [ 348.714698][ T5190] NILFS (loop3): discard dirty block: blocknr=18, size=1024 [ 348.722613][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.731958][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.741761][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.761530][ T5190] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 348.768651][ T5190] NILFS (loop3): discard dirty block: blocknr=35, size=1024 [ 348.776687][ T5190] NILFS (loop3): discard dirty block: blocknr=36, size=1024 [ 348.784468][ T5190] NILFS (loop3): discard dirty block: blocknr=37, size=1024 [ 348.799065][ T5190] NILFS (loop3): discard dirty block: blocknr=38, size=1024 [ 348.808037][ T6778] IPVS: using max 192 ests per chain, 9600 per kthread [ 348.815977][ T5190] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 348.823368][ T5190] NILFS (loop3): discard dirty block: blocknr=39, size=1024 [ 348.831310][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.840600][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.850235][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.867255][ T5190] NILFS (loop3): discard dirty page: offset=0, ino=3 [ 348.874406][ T5190] NILFS (loop3): discard dirty block: blocknr=42, size=1024 [ 348.882818][ T5190] NILFS (loop3): discard dirty block: blocknr=43, size=1024 [ 348.897160][ T5190] NILFS (loop3): discard dirty block: blocknr=44, size=1024 [ 348.906654][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.916042][ T5190] NILFS (loop3): discard dirty page: offset=65536, ino=3 [ 348.923905][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.933256][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 348.942707][ T5190] NILFS (loop3): discard dirty block: blocknr=0, size=1024 [ 348.950796][ T5190] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 349.189721][ T6775] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 349.397090][ T6790] loop2: detected capacity change from 0 to 512 [ 349.424995][ T6789] loop1: detected capacity change from 0 to 512 [ 349.864512][ T6790] Quota error (device loop2): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 349.875747][ T6790] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 349.886393][ T6790] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.621: Failed to acquire dquot type 1 [ 349.896232][ T6789] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 349.909170][ T6790] EXT4-fs (loop2): 1 truncate cleaned up [ 349.911007][ T6789] ext4 filesystem being mounted at /129/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 349.924079][ T6790] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 349.945190][ T6790] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 350.145164][ T5187] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.324423][ T2817] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 350.490898][ T2817] usb 4-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 350.500936][ T2817] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.570256][ T5184] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.609668][ T2817] usb 4-1: config 0 descriptor?? [ 350.859891][ T2817] [drm] vendor descriptor length:6 data:06 5f 01 ff ff ff 00 00 00 00 00 [ 350.868660][ T2817] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 350.999629][ T6824] loop4: detected capacity change from 0 to 256 [ 351.109789][ T6826] loop0: detected capacity change from 0 to 512 [ 351.144107][ T2817] [drm:udl_init] *ERROR* Selecting channel failed [ 351.171817][ T2817] [drm] Initialized udl 0.0.1 for 4-1:0.0 on minor 2 [ 351.178931][ T2817] [drm] Initialized udl on minor 2 [ 351.187282][ T2817] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 351.196970][ T2817] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 351.201794][ T6826] EXT4-fs: Ignoring removed mblk_io_submit option [ 351.211134][ T5238] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 351.240064][ T2817] usb 4-1: USB disconnect, device number 4 [ 351.250104][ T5238] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 351.258678][ T5238] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 351.398020][ T6826] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.486065][ T6824] FAT-fs (loop4): Directory bread(block 64) failed [ 351.493570][ T6824] FAT-fs (loop4): Directory bread(block 65) failed [ 351.500898][ T6824] FAT-fs (loop4): Directory bread(block 66) failed [ 351.507707][ T6824] FAT-fs (loop4): Directory bread(block 67) failed [ 351.514882][ T6824] FAT-fs (loop4): Directory bread(block 68) failed [ 351.521882][ T6824] FAT-fs (loop4): Directory bread(block 69) failed [ 351.528823][ T6824] FAT-fs (loop4): Directory bread(block 70) failed [ 351.535846][ T6824] FAT-fs (loop4): Directory bread(block 71) failed [ 351.543373][ T6824] FAT-fs (loop4): Directory bread(block 72) failed [ 351.550303][ T6824] FAT-fs (loop4): Directory bread(block 73) failed [ 351.665529][ T6826] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.634: bg 0: block 425: padding at end of block bitmap is not set [ 351.735953][ T6826] EXT4-fs (loop0): Remounting filesystem read-only [ 352.003083][ T6814] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.243784][ T6845] TCP: TCP_TX_DELAY enabled [ 352.483008][ T4535] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 352.494973][ T4535] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.596460][ T6848] loop1: detected capacity change from 0 to 128 [ 352.613381][ T6848] EXT4-fs: Ignoring removed nobh option [ 352.645620][ T6848] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 352.667808][ T6848] ext4 filesystem being mounted at /134/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 352.738515][ T4535] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 352.750309][ T4535] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.920162][ T6843] loop2: detected capacity change from 0 to 4096 [ 352.937992][ T6843] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 353.012593][ T4535] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 353.023462][ T4535] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.150815][ T4535] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 353.162613][ T4535] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.281916][ T5184] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 353.546025][ T4535] bridge_slave_1: left allmulticast mode [ 353.552351][ T4535] bridge_slave_1: left promiscuous mode [ 353.559012][ T4535] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.586580][ T4535] bridge_slave_0: left allmulticast mode [ 353.592811][ T4535] bridge_slave_0: left promiscuous mode [ 353.607137][ T4535] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.432625][ T4535] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 354.509256][ T4535] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 354.586150][ T4535] bond0 (unregistering): Released all slaves [ 354.682425][ T5191] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 354.700399][ T5191] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 354.748308][ T5191] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 354.866789][ T6867] loop4: detected capacity change from 0 to 1024 [ 354.876612][ T6867] hfsplus: part requires an argument [ 354.882722][ T6867] hfsplus: unable to parse mount options [ 354.974128][ T5191] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 354.986945][ T5191] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 354.999074][ T5191] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 355.069538][ T6870] loop1: detected capacity change from 0 to 512 [ 355.105586][ T6870] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 355.381323][ T6870] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.655: corrupted in-inode xattr: e_name out of bounds [ 355.455105][ T6870] EXT4-fs (loop1): 1 truncate cleaned up [ 355.467588][ T6870] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.713755][ T6880] loop2: detected capacity change from 0 to 64 [ 355.834048][ T5184] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.090102][ T4535] hsr_slave_0: left promiscuous mode [ 356.133931][ T4535] hsr_slave_1: left promiscuous mode [ 356.167208][ T4535] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 356.181195][ T4535] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 356.257479][ T4535] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 356.275926][ T4535] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 356.318599][ T4535] veth1_macvtap: left promiscuous mode [ 356.328422][ T4535] veth0_macvtap: left promiscuous mode [ 356.338767][ T4535] veth1_vlan: left promiscuous mode [ 356.347992][ T4535] veth0_vlan: left promiscuous mode [ 357.170720][ T5191] Bluetooth: hci2: command tx timeout [ 357.538666][ T4535] team0 (unregistering): Port device team_slave_1 removed [ 357.608729][ T4535] team0 (unregistering): Port device team_slave_0 removed [ 358.355966][ T6903] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 358.892287][ T6909] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 0 [ 359.257908][ T4556] Bluetooth: hci2: command tx timeout [ 359.416784][ T4556] Bluetooth: hci0: command 0x0406 tx timeout [ 359.423618][ T6863] chnl_net:caif_netlink_parms(): no params data found [ 359.442112][ T4556] Bluetooth: hci3: command 0x0406 tx timeout [ 359.449024][ T5201] Bluetooth: hci1: command 0x0406 tx timeout [ 360.655440][ T6935] loop3: detected capacity change from 0 to 512 [ 360.682242][ T6935] EXT4-fs: Ignoring removed nobh option [ 360.849088][ T6939] loop1: detected capacity change from 0 to 512 [ 360.903632][ T6939] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 360.915181][ T6935] fscrypt (loop3, inode 2): Error -61 getting encryption context [ 360.937909][ T6935] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -61 [ 360.947412][ T6935] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #13: comm syz.3.679: casefold flag without casefold feature [ 360.963839][ T6935] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.679: couldn't read orphan inode 13 (err -117) [ 361.001212][ T6935] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 361.073190][ T6939] EXT4-fs (loop1): 1 truncate cleaned up [ 361.089007][ T6939] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 361.142052][ T6939] fscrypt (loop1, inode 18): Unsupported encryption flags (0x08) [ 361.158974][ T6863] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.171851][ T6863] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.186747][ T6863] bridge_slave_0: entered allmulticast mode [ 361.203751][ T6863] bridge_slave_0: entered promiscuous mode [ 361.246657][ T6863] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.255532][ T6863] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.263719][ T6863] bridge_slave_1: entered allmulticast mode [ 361.276857][ T6863] bridge_slave_1: entered promiscuous mode [ 361.300472][ T6935] EXT4-fs error (device loop3): __ext4_remount:6491: comm syz.3.679: Abort forced by user [ 361.352642][ T6935] EXT4-fs (loop3): Remounting filesystem read-only [ 361.374259][ T5194] Bluetooth: hci2: command tx timeout [ 361.445146][ T6935] fscrypt (loop3, inode 2): Error -5 getting encryption context [ 361.476678][ T5184] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.627691][ T6863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.764256][ T5190] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.817227][ T6863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.143405][ T6863] team0: Port device team_slave_0 added [ 362.233676][ T6863] team0: Port device team_slave_1 added [ 362.496427][ T6956] loop3: detected capacity change from 0 to 1764 [ 362.649212][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.664457][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.695042][ T6863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.718515][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.729616][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.761231][ T6863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.898091][ T29] audit: type=1326 audit(1726863881.022:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6959 comm="syz.2.689" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efcd417def9 code=0x0 [ 363.437931][ T5194] Bluetooth: hci2: command tx timeout [ 363.504037][ T6863] hsr_slave_0: entered promiscuous mode [ 363.573950][ T6863] hsr_slave_1: entered promiscuous mode [ 363.628393][ T6970] vivid-000: disconnect [ 363.671219][ T6970] vivid-000: reconnect [ 364.687099][ T6985] loop1: detected capacity change from 0 to 16 [ 364.901028][ T6987] sctp: [Deprecated]: syz.2.699 (pid 6987) Use of int in max_burst socket option deprecated. [ 364.901028][ T6987] Use struct sctp_assoc_value instead [ 365.287469][ T6863] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 365.323431][ T6992] loop2: detected capacity change from 0 to 512 [ 365.352881][ T6863] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 365.366117][ T6992] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 365.427430][ T6863] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 365.489083][ T6992] EXT4-fs (loop2): 1 truncate cleaned up [ 365.497310][ T6992] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 365.535296][ T6863] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 365.874830][ T7000] loop1: detected capacity change from 0 to 128 [ 365.987143][ T7000] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 366.104293][ T5187] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.558471][ T6863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.619016][ T6863] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.673041][ T3424] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.680930][ T3424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.704784][ T3424] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.712707][ T3424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.052355][ T6863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.095151][ T7036] loop3: detected capacity change from 0 to 128 [ 370.171454][ T7036] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 370.492538][ T7036] UDF-fs: error (device loop3): udf_read_inode: (ino 86) failed unknown file type=13 [ 370.576132][ T7040] netlink: 'syz.4.720': attribute type 14 has an invalid length. [ 370.585682][ T7040] netlink: 48 bytes leftover after parsing attributes in process `syz.4.720'. [ 370.977220][ T6863] veth0_vlan: entered promiscuous mode [ 371.160771][ T6863] veth1_vlan: entered promiscuous mode [ 371.694058][ T6863] veth0_macvtap: entered promiscuous mode [ 371.757738][ T6863] veth1_macvtap: entered promiscuous mode [ 371.968485][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.979818][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.990096][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.001013][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.011443][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.022278][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.043380][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.159151][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.177507][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.191511][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.200810][ T7048] loop2: detected capacity change from 0 to 1024 [ 372.206028][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.222422][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.236989][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.253506][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.271783][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.282357][ T7052] netlink: 8 bytes leftover after parsing attributes in process `syz.3.726'. [ 372.306446][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.518633][ T6863] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.532381][ T6863] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.545285][ T6863] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.561092][ T6863] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.911413][ T4535] hfsplus: b-tree write err: -5, ino 4 [ 373.525744][ T5194] Bluetooth: hci0: unexpected event for opcode 0x080d [ 375.408979][ T7094] program syz.3.740 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 375.589916][ T7098] loop2: detected capacity change from 0 to 512 [ 375.808312][ T7098] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 376.723235][ T5187] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.790717][ T7118] netlink: 8 bytes leftover after parsing attributes in process `syz.4.745'. [ 376.800692][ T7118] netlink: 108 bytes leftover after parsing attributes in process `syz.4.745'. [ 377.573359][ T5194] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 377.585729][ T5194] Bluetooth: hci0: Injecting HCI hardware error event [ 377.597097][ T5191] Bluetooth: hci0: hardware error 0x00 [ 377.634351][ T7131] binder: 7130:7131 ioctl 4018620d 0 returned -22 [ 378.510283][ T7143] netlink: 8 bytes leftover after parsing attributes in process `syz.1.755'. [ 378.782583][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.794446][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.897109][ T2986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.908932][ T2986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.747288][ T5191] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 381.228195][ T7172] netlink: 8 bytes leftover after parsing attributes in process `syz.0.768'. [ 381.241405][ T7172] netlink: 12 bytes leftover after parsing attributes in process `syz.0.768'. [ 381.619967][ T5247] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 381.632988][ T7178] program syz.2.770 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 381.812928][ T5247] usb 2-1: Using ep0 maxpacket: 32 [ 381.885563][ T5247] usb 2-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 381.895246][ T5247] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.903937][ T5247] usb 2-1: Product: syz [ 381.908385][ T5247] usb 2-1: Manufacturer: syz [ 381.913535][ T5247] usb 2-1: SerialNumber: syz [ 382.005940][ T5247] usb 2-1: config 0 descriptor?? [ 382.093435][ T7166] loop3: detected capacity change from 0 to 4096 [ 382.176910][ T7166] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 382.268525][ T5247] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 382.333400][ T7184] netlink: 32 bytes leftover after parsing attributes in process `syz.2.773'. [ 382.344090][ T7184] netlink: 32 bytes leftover after parsing attributes in process `syz.2.773'. [ 382.792381][ T7166] ntfs3: loop3: failed to convert "c46c" to koi8-r [ 382.954526][ T5247] gspca_ov534_9: reg_w failed -71 [ 383.547666][ T7197] loop3: detected capacity change from 0 to 256 [ 383.735108][ T5247] gspca_ov534_9: Unknown sensor 0000 [ 383.735497][ T5247] ov534_9 2-1:0.0: probe with driver ov534_9 failed with error -22 [ 383.994001][ T5247] usb 2-1: USB disconnect, device number 4 [ 384.285437][ T7212] loop3: detected capacity change from 0 to 512 [ 384.344990][ T7212] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 384.397339][ T7212] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 384.457296][ T7201] loop4: detected capacity change from 0 to 2048 [ 384.575494][ T7212] EXT4-fs (loop3): 1 truncate cleaned up [ 384.583798][ T7212] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 384.855605][ T7201] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 384.870668][ T7201] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 384.884950][ T7201] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 384.900331][ T7201] UDF-fs: Scanning with blocksize 512 failed [ 385.131123][ T7231] netlink: 'syz.0.792': attribute type 1 has an invalid length. [ 385.144031][ T7231] netlink: 'syz.0.792': attribute type 3 has an invalid length. [ 385.153905][ T7231] netlink: 216 bytes leftover after parsing attributes in process `syz.0.792'. [ 385.163322][ T7231] NCSI netlink: No device for ifindex 813332851 [ 385.173689][ T7201] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 385.185793][ T7201] UDF-fs: Scanning with blocksize 1024 failed [ 385.298597][ T5190] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.418206][ T7201] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 385.428492][ T7201] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 385.436676][ T7201] UDF-fs: Scanning with blocksize 2048 failed [ 385.474100][ T7201] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 385.498664][ T7201] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 385.508833][ T7201] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 385.517014][ T7201] UDF-fs: Scanning with blocksize 4096 failed [ 385.523545][ T7201] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 386.179059][ T7240] loop0: detected capacity change from 0 to 1024 [ 386.398133][ T5245] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 386.465087][ T7240] hfsplus: bad catalog entry type [ 386.615551][ T4535] hfsplus: b-tree write err: -5, ino 4 [ 386.646378][ T5245] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 386.656334][ T5245] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.668428][ T5245] usb 4-1: Product: syz [ 386.676733][ T5245] usb 4-1: Manufacturer: syz [ 386.689493][ T5245] usb 4-1: SerialNumber: syz [ 386.825039][ T5245] usb 4-1: config 0 descriptor?? [ 387.425021][ T5266] usb 4-1: USB disconnect, device number 5 [ 387.769096][ T7266] loop4: detected capacity change from 0 to 64 [ 388.221423][ T7272] netlink: 8 bytes leftover after parsing attributes in process `syz.2.810'. [ 388.563557][ T7277] netlink: 8 bytes leftover after parsing attributes in process `syz.4.811'. [ 388.788279][ T5266] kernel write not supported for file /snd/seq (pid: 5266 comm: kworker/0:5) [ 389.076896][ T7288] loop0: detected capacity change from 0 to 64 [ 389.229832][ T29] audit: type=1804 audit(1726863907.412:7): pid=7288 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.817" name="/newroot/19/file0/file1" dev="loop0" ino=5 res=1 errno=0 [ 389.712917][ T7296] loop4: detected capacity change from 0 to 128 [ 390.215319][ T7305] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 390.491613][ T7309] netlink: 'syz.1.827': attribute type 3 has an invalid length. [ 390.729858][ T5266] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 390.926923][ T5266] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 390.936782][ T5266] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.034340][ T5266] usb 1-1: config 0 descriptor?? [ 391.065314][ T5266] cp210x 1-1:0.0: cp210x converter detected [ 391.550045][ T5266] usb 1-1: cp210x converter now attached to ttyUSB0 [ 391.555914][ T7323] loop2: detected capacity change from 0 to 2048 [ 391.648035][ T7323] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 391.734289][ T7323] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 391.752705][ T5266] usb 1-1: USB disconnect, device number 5 [ 391.851527][ T5266] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 391.861967][ T5266] cp210x 1-1:0.0: device disconnected [ 392.377542][ T7331] loop1: detected capacity change from 0 to 128 [ 392.419672][ T7333] netlink: 4 bytes leftover after parsing attributes in process `syz.3.839'. [ 392.432104][ T7333] netlink: 4 bytes leftover after parsing attributes in process `syz.3.839'. [ 393.273806][ T7348] ptrace attach of "./syz-executor exec"[5189] was attempted by "./syz-executor exec"[7348] [ 393.675036][ T7350] loop4: detected capacity change from 0 to 512 [ 393.834818][ T7350] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 393.941908][ T7350] EXT4-fs (loop4): 1 truncate cleaned up [ 393.954290][ T7350] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 394.174362][ T7362] loop1: detected capacity change from 0 to 512 [ 394.194435][ T7362] EXT4-fs: Ignoring removed mblk_io_submit option [ 394.212133][ T7362] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 394.348577][ T7362] EXT4-fs (loop1): 1 truncate cleaned up [ 394.362381][ T7362] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 394.424839][ T5189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.726022][ T5184] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.743488][ T5245] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 394.910152][ T7372] loop0: detected capacity change from 0 to 256 [ 394.937733][ T7369] netlink: 12 bytes leftover after parsing attributes in process `syz.4.854'. [ 395.023833][ T5245] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 395.037827][ T5245] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 395.051132][ T5245] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.128323][ T7372] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 395.203298][ T5245] aiptek 4-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 395.375877][ T5266] usb 4-1: USB disconnect, device number 6 [ 395.917720][ T7381] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 396.426992][ T7385] loop3: detected capacity change from 0 to 512 [ 396.684552][ T7388] loop1: detected capacity change from 0 to 2048 [ 396.724459][ T7390] Process accounting resumed [ 396.788320][ T7385] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 396.877364][ T7388] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 396.950161][ T7388] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 396.973742][ T7388] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 396.986738][ T7388] EXT4-fs (loop1): This should not happen!! Data will be lost [ 396.986738][ T7388] [ 396.996965][ T7388] EXT4-fs (loop1): Total free blocks count 0 [ 397.003437][ T7388] EXT4-fs (loop1): Free/Dirty block details [ 397.015052][ T7388] EXT4-fs (loop1): free_blocks=2415919104 [ 397.028086][ T7388] EXT4-fs (loop1): dirty_blocks=16 [ 397.035484][ T7388] EXT4-fs (loop1): Block reservation details [ 397.042066][ T7388] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 397.078206][ T7385] fs-verity (loop3, inode 13): Unknown hash algorithm number: 0 [ 397.363320][ T5190] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.475635][ T7401] loop0: detected capacity change from 0 to 64 [ 397.516036][ T3424] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 397.809741][ T29] audit: type=1800 audit(1726863915.912:8): pid=7401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.867" name="file1" dev="loop0" ino=5 res=0 errno=0 [ 398.287968][ T7410] loop2: detected capacity change from 0 to 1024 [ 398.310040][ T7410] EXT4-fs: Ignoring removed mblk_io_submit option [ 398.354439][ T7410] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 398.363547][ T7410] EXT4-fs (loop2): Test dummy encryption mode enabled [ 398.513140][ T7417] loop0: detected capacity change from 0 to 512 [ 398.826958][ T7421] loop1: detected capacity change from 0 to 256 [ 398.853595][ T7410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 398.857325][ T7417] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz.0.873: Invalid inode bitmap blk 4 in block_group 0 [ 398.953202][ T7417] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 399.151122][ T7421] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 399.188843][ T7417] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.873: bg 0: block 13: invalid block bitmap [ 399.380492][ T7410] fscrypt (loop2): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 399.644364][ T6863] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 399.902323][ T5187] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.948146][ T7491] loop1: detected capacity change from 0 to 256 [ 404.014933][ T7491] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 404.096325][ T7491] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 404.110155][ T7491] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 404.118072][ T7491] UDF-fs: Scanning with blocksize 512 failed [ 404.243577][ T7491] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 404.281592][ T7496] loop3: detected capacity change from 0 to 64 [ 404.534582][ T7491] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 404.577229][ T7496] BFS-fs: bfs_readdir(): Bad f_pos=00008001 for loop3:00000002 [ 405.445782][ T7516] loop1: detected capacity change from 0 to 64 [ 405.480300][ T5266] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 405.684896][ T5266] usb 1-1: Using ep0 maxpacket: 16 [ 405.709603][ T29] audit: type=1800 audit(1726863923.862:9): pid=7520 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.918" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 405.780338][ T5266] usb 1-1: config 0 has no interfaces? [ 405.832412][ T5266] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 405.842224][ T5266] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.851146][ T5266] usb 1-1: Product: syz [ 405.855580][ T5266] usb 1-1: Manufacturer: syz [ 405.860678][ T5266] usb 1-1: SerialNumber: syz [ 405.883055][ T5266] usb 1-1: config 0 descriptor?? [ 406.246805][ T5266] usb 1-1: USB disconnect, device number 6 [ 406.273217][ T7527] input: syz1 as /devices/virtual/input/input9 [ 407.548589][ T7535] loop3: detected capacity change from 0 to 2048 [ 407.625748][ T7541] netlink: 'syz.1.927': attribute type 27 has an invalid length. [ 408.261775][ T7549] netlink: 20 bytes leftover after parsing attributes in process `syz.2.930'. [ 408.413377][ T7557] netlink: 8 bytes leftover after parsing attributes in process `syz.4.935'. [ 408.546712][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 408.553719][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 409.539764][ T7575] loop3: detected capacity change from 0 to 2048 [ 409.580940][ T7575] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 409.589064][ T7575] UDF-fs: Scanning with blocksize 512 failed [ 409.639068][ T7575] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 409.928319][ T7578] netlink: 4 bytes leftover after parsing attributes in process `syz.1.945'. [ 410.465695][ T7586] loop1: detected capacity change from 0 to 8 [ 410.626854][ T7586] cramfs: Error -3 while decompressing! [ 410.633225][ T7586] cramfs: ffffffff944526e8(42)->ffff88803c274000(4096) [ 411.114515][ T29] audit: type=1326 audit(1726863929.272:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7595 comm="syz.4.953" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5b4737def9 code=0x0 [ 411.207826][ T7594] loop2: detected capacity change from 0 to 1024 [ 412.689440][ T5266] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 412.898200][ T7617] loop1: detected capacity change from 0 to 512 [ 412.930904][ T5266] usb 3-1: Using ep0 maxpacket: 8 [ 412.946410][ T5266] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.957990][ T5266] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 412.968415][ T5266] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 412.981870][ T5266] usb 3-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 412.995564][ T5266] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.014542][ T10] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 413.015312][ T7617] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 413.054383][ T5266] usb 3-1: config 0 descriptor?? [ 413.274116][ T7617] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 413.283578][ T7617] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 413.314178][ T7617] System zones: 0-1, 15-15, 18-18, 34-34 [ 413.325835][ T7617] EXT4-fs (loop1): orphan cleanup on readonly fs [ 413.336747][ T7617] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 413.345051][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 200, setting to 8 [ 413.350388][ T7617] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 413.357527][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 is Bulk; changing to Interrupt [ 413.375570][ T7617] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 413.382461][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 413.382685][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 4 [ 413.382984][ T10] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 413.383186][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.498684][ T7617] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.963: bg 0: block 40: padding at end of block bitmap is not set [ 413.498871][ T10] usb 5-1: config 0 descriptor?? [ 413.541446][ T7615] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 413.552873][ T7617] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 413.626674][ T7617] EXT4-fs (loop1): 1 truncate cleaned up [ 413.643479][ T7617] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 413.718371][ T5266] hid-picolcd 0003:04D8:C002.0001: unknown main item tag 0x0 [ 413.728119][ T5266] hid-picolcd 0003:04D8:C002.0001: item fetching failed at offset 1/7 [ 413.742187][ T5266] hid-picolcd 0003:04D8:C002.0001: device report parse failed [ 413.750558][ T5266] hid-picolcd 0003:04D8:C002.0001: probe with driver hid-picolcd failed with error -22 [ 413.776949][ T7617] EXT4-fs (loop1): shut down requested (1) [ 413.875777][ T5245] usb 5-1: USB disconnect, device number 6 [ 413.947528][ T2817] usb 3-1: USB disconnect, device number 5 [ 414.106032][ T5184] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.413162][ T7632] loop1: detected capacity change from 0 to 256 [ 414.492284][ T7632] exfat: Deprecated parameter 'utf8' [ 414.498069][ T7632] exfat: Deprecated parameter 'namecase' [ 414.507778][ T7632] exfat: Deprecated parameter 'utf8' [ 414.725719][ T7632] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 414.854543][ T7632] exFAT-fs (loop1): error, tried to truncate zeroed cluster. [ 414.911146][ T29] audit: type=1800 audit(1726863933.092:11): pid=7640 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.968" name="file1" dev="loop1" ino=1048618 res=0 errno=0 [ 414.955830][ T7632] exFAT-fs (loop1): error, tried to truncate zeroed cluster. [ 415.509539][ T7650] loop2: detected capacity change from 0 to 8 [ 415.573668][ T7650] SQUASHFS error: zlib decompression failed, data probably corrupt [ 415.589814][ T7650] SQUASHFS error: Failed to read block 0x9b: -5 [ 415.596321][ T7650] SQUASHFS error: Unable to read metadata cache entry [99] [ 415.605075][ T7650] SQUASHFS error: Unable to read inode 0x127 [ 415.763435][ T5201] Bluetooth: hci4: command 0x0406 tx timeout [ 416.289126][ T7653] loop0: detected capacity change from 0 to 1024 [ 416.854755][ T7666] loop2: detected capacity change from 0 to 128 [ 416.898805][ T7667] netlink: 40 bytes leftover after parsing attributes in process `syz.4.985'. [ 416.913032][ T7668] loop1: detected capacity change from 0 to 512 [ 417.029693][ T7668] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 417.317069][ T7677] netlink: 'syz.2.988': attribute type 1 has an invalid length. [ 417.328742][ T7677] netlink: 'syz.2.988': attribute type 1 has an invalid length. [ 417.340442][ T7677] netlink: 'syz.2.988': attribute type 1 has an invalid length. [ 417.348338][ T7677] netlink: 'syz.2.988': attribute type 1 has an invalid length. [ 417.359912][ T7677] netlink: 'syz.2.988': attribute type 1 has an invalid length. [ 417.371751][ T7677] netlink: 'syz.2.988': attribute type 1 has an invalid length. [ 417.380444][ T7668] EXT4-fs (loop1): 1 truncate cleaned up [ 417.389516][ T7677] netlink: 'syz.2.988': attribute type 1 has an invalid length. [ 417.393445][ T7668] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 417.402631][ T7677] netlink: 84 bytes leftover after parsing attributes in process `syz.2.988'. [ 417.986162][ T7688] netlink: 'syz.3.994': attribute type 2 has an invalid length. [ 418.093369][ T5184] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 418.358605][ T7692] netlink: 4 bytes leftover after parsing attributes in process `syz.3.996'. [ 418.381426][ T7692] ipvlan2: entered allmulticast mode [ 418.387027][ T7692] veth0_vlan: entered allmulticast mode [ 418.736198][ T7702] loop2: detected capacity change from 0 to 1024 [ 418.864424][ T5187] hfsplus: bad catalog entry type [ 418.923473][ T5187] ===================================================== [ 418.935152][ T5187] BUG: KMSAN: uninit-value in hfsplus_uni2asc+0x821/0x2350 [ 418.944192][ T5187] hfsplus_uni2asc+0x821/0x2350 [ 418.949482][ T5187] hfsplus_readdir+0xbd7/0x18d0 [ 418.954665][ T5187] iterate_dir+0x5b3/0x9e0 [ 418.959540][ T5187] __se_sys_getdents64+0x169/0x530 [ 418.964905][ T5187] __x64_sys_getdents64+0x96/0xe0 [ 418.970773][ T5187] x64_sys_call+0x3430/0x3ba0 [ 418.975693][ T5187] do_syscall_64+0xcd/0x1e0 [ 418.980705][ T5187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 418.986870][ T5187] [ 418.989514][ T5187] Uninit was created at: [ 418.994013][ T5187] __kmalloc_noprof+0x661/0xf30 [ 418.999066][ T5187] hfsplus_find_init+0x95/0x1d0 [ 419.004483][ T5187] hfsplus_readdir+0x1da/0x18d0 [ 419.009815][ T5187] iterate_dir+0x5b3/0x9e0 [ 419.014470][ T5187] __se_sys_getdents64+0x169/0x530 [ 419.020036][ T5187] __x64_sys_getdents64+0x96/0xe0 [ 419.025317][ T5187] x64_sys_call+0x3430/0x3ba0 [ 419.030377][ T5187] do_syscall_64+0xcd/0x1e0 [ 419.039667][ T5187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.045832][ T5187] [ 419.048292][ T5187] CPU: 0 UID: 0 PID: 5187 Comm: syz-executor Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 419.060699][ T5187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 419.071544][ T5187] ===================================================== [ 419.078630][ T5187] Disabling lock debugging due to kernel taint [ 419.085126][ T5187] Kernel panic - not syncing: kmsan.panic set ... [ 419.091702][ T5187] CPU: 0 UID: 0 PID: 5187 Comm: syz-executor Tainted: G B 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 419.104716][ T5187] Tainted: [B]=BAD_PAGE [ 419.108998][ T5187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 419.119243][ T5187] Call Trace: [ 419.122661][ T5187] [ 419.125718][ T5187] dump_stack_lvl+0x216/0x2d0 [ 419.130619][ T5187] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 419.136717][ T5187] dump_stack+0x1e/0x30 [ 419.141103][ T5187] panic+0x4e2/0xcf0 [ 419.145199][ T5187] ? kmsan_get_metadata+0x41/0x1c0 [ 419.150563][ T5187] kmsan_report+0x2c7/0x2d0 [ 419.155287][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 419.160732][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 419.166165][ T5187] ? __msan_warning+0x95/0x120 [ 419.171138][ T5187] ? hfsplus_uni2asc+0x821/0x2350 [ 419.176379][ T5187] ? hfsplus_readdir+0xbd7/0x18d0 [ 419.181648][ T5187] ? iterate_dir+0x5b3/0x9e0 [ 419.186469][ T5187] ? __se_sys_getdents64+0x169/0x530 [ 419.191999][ T5187] ? __x64_sys_getdents64+0x96/0xe0 [ 419.197445][ T5187] ? x64_sys_call+0x3430/0x3ba0 [ 419.202544][ T5187] ? do_syscall_64+0xcd/0x1e0 [ 419.207430][ T5187] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.213763][ T5187] ? filter_irq_stacks+0x60/0x1a0 [ 419.219133][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 419.224575][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 419.230051][ T5187] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 419.236108][ T5187] ? hfsplus_bnode_read_u16+0x3e/0x2b0 [ 419.241857][ T5187] ? filter_irq_stacks+0x60/0x1a0 [ 419.247143][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 419.252586][ T5187] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 419.258642][ T5187] ? utf32_to_utf8+0x4b1/0x4e0 [ 419.263588][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 419.269001][ T5187] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 419.275023][ T5187] __msan_warning+0x95/0x120 [ 419.279849][ T5187] hfsplus_uni2asc+0x821/0x2350 [ 419.284892][ T5187] ? __msan_memcpy+0x108/0x1c0 [ 419.289856][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 419.295296][ T5187] ? __msan_memcpy+0x108/0x1c0 [ 419.300271][ T5187] hfsplus_readdir+0xbd7/0x18d0 [ 419.305375][ T5187] ? __rcu_read_unlock+0x7b/0xe0 [ 419.310563][ T5187] ? aa_file_perm+0x3de/0x1780 [ 419.315540][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 419.321005][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 419.326411][ T5187] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 419.332948][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 419.338353][ T5187] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 419.344396][ T5187] ? __pfx_hfsplus_readdir+0x10/0x10 [ 419.349890][ T5187] iterate_dir+0x5b3/0x9e0 [ 419.354545][ T5187] ? __pfx_hfsplus_readdir+0x10/0x10 [ 419.360033][ T5187] ? mutex_lock+0x38/0x60 [ 419.364573][ T5187] __se_sys_getdents64+0x169/0x530 [ 419.369902][ T5187] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 419.376445][ T5187] ? __pfx_filldir64+0x10/0x10 [ 419.381435][ T5187] __x64_sys_getdents64+0x96/0xe0 [ 419.386699][ T5187] x64_sys_call+0x3430/0x3ba0 [ 419.391624][ T5187] do_syscall_64+0xcd/0x1e0 [ 419.396332][ T5187] ? clear_bhb_loop+0x25/0x80 [ 419.401236][ T5187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.407375][ T5187] RIP: 0033:0x7efcd41b0093 [ 419.411970][ T5187] Code: c1 66 0f 1f 44 00 00 48 83 c4 08 48 89 ef 5b 5d e9 62 43 f8 ff 66 90 b8 ff ff ff 7f 48 39 c2 48 0f 47 d0 b8 d9 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 05 c3 0f 1f 40 00 48 c7 c2 a8 ff ff ff f7 d8 [ 419.431984][ T5187] RSP: 002b:00007ffe6c26c9b8 EFLAGS: 00000293 ORIG_RAX: 00000000000000d9 [ 419.440614][ T5187] RAX: ffffffffffffffda RBX: 0000555557dee600 RCX: 00007efcd41b0093 [ 419.448765][ T5187] RDX: 0000000000008000 RSI: 0000555557dee600 RDI: 0000000000000005 [ 419.456899][ T5187] RBP: 0000555557dee5d4 R08: 0000000000000000 R09: 0000000000000000 [ 419.465032][ T5187] R10: 0000000000000100 R11: 0000000000000293 R12: ffffffffffffffa8 [ 419.473179][ T5187] R13: 0000000000000016 R14: 0000555557dee5d0 R15: 00007ffe6c26ec60 [ 419.481336][ T5187] [ 419.484825][ T5187] Kernel Offset: disabled [ 419.489238][ T5187] Rebooting in 86400 seconds..