last executing test programs: 7.773258905s ago: executing program 2 (id=1078): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_open_procfs(0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000cc0)={0x2c, &(0x7f0000000d00)=ANY=[@ANYBLOB="00000100000004"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c00)={0x84, &(0x7f00000006c0)=ANY=[@ANYBLOB="000e0d0000009e721af40c8e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 5.466705587s ago: executing program 2 (id=1094): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="780000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0198000000000000580012800b000100697036677265000048000280060011004e200000060003000b00000008000500f912000006000e000200000008001400030000000500170000000000060002"], 0x78}}, 0x0) 4.980038882s ago: executing program 2 (id=1099): r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x9, 0x4) 4.074702159s ago: executing program 1 (id=1105): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="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", 0xd60}], 0x1}}], 0x1, 0x0) 3.749799923s ago: executing program 3 (id=1106): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7000000) capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000}) pipe2(&(0x7f00000000c0), 0x0) 3.288289583s ago: executing program 1 (id=1109): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000a50000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.044047736s ago: executing program 3 (id=1110): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000980)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@data_err_ignore}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x572, &(0x7f0000000d80)="$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") mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 2.960239959s ago: executing program 0 (id=1111): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 2.37827274s ago: executing program 0 (id=1112): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x0, 0x0, 'sh\x00', 0x13}, 0x2c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001680)=[{&(0x7f0000000000)=@in={0x2, 0xfffc, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="9e", 0x1}], 0x1}], 0x1, 0xfc) 2.0913035s ago: executing program 3 (id=1113): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000002300000000000000ac1e000100000000000000000000000000000000000000000a00", @ANYRESHEX], 0xb8}}, 0x0) 2.085707966s ago: executing program 2 (id=1114): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0x48, 0x30, 0x25, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 1.955898842s ago: executing program 4 (id=1115): dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x81}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x4c}}, 0x0) 1.867639159s ago: executing program 1 (id=1116): r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x4}}]}, 0x34}}, 0x0) 1.761040453s ago: executing program 4 (id=1117): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x138, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) 1.600297115s ago: executing program 4 (id=1118): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001000)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x70, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x7}]}, {0x4}]}]}}]}, 0xa0}}, 0x0) 1.594070774s ago: executing program 0 (id=1119): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffaaaaaaaaaaaaaaaaaaaa08060001080006040002aaaaaaaaaaaaac1414bb"], 0x0) 1.501268288s ago: executing program 2 (id=1120): r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000680)=@dstopts={0x0, 0x1c, '\x00', [@enc_lim, @pad1, @generic={0x1e, 0xd7, "1f3d425166ba7a1e25900e756aa5a23d01bb84cc1cc7e8b8ed49a3c24822d1a5db8e5215c818fce51b64229252e2537a8e4e0c4b9bbfb2497edfc39277bbd0f8c66a1cfac475a9cbb4b3084f9315d3d1564d2e8304adaa40b5f196d54ce093c0bd2248bf1d41aeb732abc23efdc6274e224b33779a04fc3fd118f591eb3b0d3c4f163071fd245e5b8c72d410cdc3fda5abbe50dcf9898fd486148104914d20c3c959321b3527b7042670024326defba0470e72beceeb9438230928fe63a5b4992db5bcd2322b66a93088623ed95c1ffe53fc2af6f362ae"}, @pad1]}, 0xf0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 1.299696727s ago: executing program 4 (id=1121): sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, 0x0}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000dc0)={0x0, 0x0, 0x0, r1}) 1.291093168s ago: executing program 0 (id=1122): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f0000000000)=0x3, 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x1, 0x4, 0x3f, 0x3202, @vifc_lcl_addr=@private=0xa010101, @private=0xa010101}, 0x10) ioctl$SIOCGETVIFCNT(r0, 0x89e0, &(0x7f00000000c0)={0x1}) 1.16966307s ago: executing program 1 (id=1123): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000200)='percpu_free_percpu\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) 980.232604ms ago: executing program 2 (id=1124): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 947.776457ms ago: executing program 4 (id=1125): syz_mount_image$hfsplus(&(0x7f0000007340), &(0x7f0000000000)='./file1\x00', 0x1600008, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x3, 0x632, &(0x7f0000001840)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 895.556301ms ago: executing program 3 (id=1126): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000002000010000000000000000000200000000000000000000000800170065204e22080018"], 0x2c}}, 0x0) 831.667571ms ago: executing program 0 (id=1127): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./bus\x00', 0x280000a, &(0x7f00000007c0)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2b2, &(0x7f00000003c0)="$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") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x2e) 678.550373ms ago: executing program 1 (id=1128): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) close(r0) 476.070721ms ago: executing program 3 (id=1129): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x137b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e20}]}}}]}, 0x3c}}, 0x0) 265.241783ms ago: executing program 0 (id=1130): r0 = socket$can_bcm(0x1d, 0x2, 0x2) readv(r0, &(0x7f0000000080)=[{&(0x7f00000005c0)=""/210, 0x38}, {0x0}], 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000001bbb8389a46eb7225600dde7", @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) 206.835701ms ago: executing program 1 (id=1131): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xts-twofish-avx,camellia-asm,cbcmac(aes))\x00'}, 0x58) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0xb00, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="e8000000110001"], 0xe8}}, 0x0) 204.042623ms ago: executing program 4 (id=1132): eventfd(0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@fwd={0xa}, @restrict={0x2}, @func={0xb, 0x0, 0x0, 0xc, 0x3}]}}, 0x0, 0x3e, 0x0, 0x0, 0x2, 0x0, @void, @value}, 0x20) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000100)=[{}], 0x28, &(0x7f0000000340)={0x77359400}, 0x0, 0xf) 0s ago: executing program 3 (id=1133): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x0, 0x0}) kernel console output (not intermixed with test programs): cc 0x0c38 length: 249 > 2 [ 202.952718][ T5198] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 202.965101][ T5198] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 202.979250][ T5198] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 203.123443][ T5198] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 203.148757][ T5198] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 203.159145][ T5198] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 203.971671][ T5189] chnl_net:caif_netlink_parms(): no params data found [ 204.222404][ T5187] chnl_net:caif_netlink_parms(): no params data found [ 204.670417][ T5202] chnl_net:caif_netlink_parms(): no params data found [ 204.732581][ T5186] chnl_net:caif_netlink_parms(): no params data found [ 204.808561][ T5198] Bluetooth: hci0: command tx timeout [ 204.886701][ T5198] Bluetooth: hci2: command tx timeout [ 204.892565][ T5198] Bluetooth: hci3: command tx timeout [ 204.898189][ T5198] Bluetooth: hci1: command tx timeout [ 205.024131][ T5189] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.031993][ T5189] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.039726][ T5189] bridge_slave_0: entered allmulticast mode [ 205.049117][ T5189] bridge_slave_0: entered promiscuous mode [ 205.127536][ T5189] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.135446][ T5189] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.143344][ T5189] bridge_slave_1: entered allmulticast mode [ 205.154239][ T5189] bridge_slave_1: entered promiscuous mode [ 205.164491][ T5185] chnl_net:caif_netlink_parms(): no params data found [ 205.201429][ T5198] Bluetooth: hci4: command tx timeout [ 205.378308][ T5189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.396492][ T5187] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.404437][ T5187] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.412413][ T5187] bridge_slave_0: entered allmulticast mode [ 205.421576][ T5187] bridge_slave_0: entered promiscuous mode [ 205.449410][ T5189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.464768][ T5187] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.472937][ T5187] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.480648][ T5187] bridge_slave_1: entered allmulticast mode [ 205.489728][ T5187] bridge_slave_1: entered promiscuous mode [ 205.763410][ T5187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.794759][ T5189] team0: Port device team_slave_0 added [ 205.891861][ T5187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.906661][ T5189] team0: Port device team_slave_1 added [ 205.976489][ T5202] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.985213][ T5202] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.994193][ T5202] bridge_slave_0: entered allmulticast mode [ 206.002463][ T5202] bridge_slave_0: entered promiscuous mode [ 206.102839][ T5186] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.110606][ T5186] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.119465][ T5186] bridge_slave_0: entered allmulticast mode [ 206.128676][ T5186] bridge_slave_0: entered promiscuous mode [ 206.147894][ T5202] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.155741][ T5202] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.163662][ T5202] bridge_slave_1: entered allmulticast mode [ 206.172769][ T5202] bridge_slave_1: entered promiscuous mode [ 206.253759][ T5189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.260929][ T5189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.289473][ T5189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.307970][ T5187] team0: Port device team_slave_0 added [ 206.317307][ T5189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.325332][ T5189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.351733][ T5189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.367417][ T5186] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.375419][ T5186] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.383284][ T5186] bridge_slave_1: entered allmulticast mode [ 206.392349][ T5186] bridge_slave_1: entered promiscuous mode [ 206.502598][ T5202] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.520531][ T5187] team0: Port device team_slave_1 added [ 206.619062][ T5202] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.750378][ T5187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.757779][ T5187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.784321][ T5187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.830311][ T5186] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.882746][ T5198] Bluetooth: hci0: command tx timeout [ 206.903624][ T5187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.910792][ T5187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.938595][ T5187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.965048][ T5198] Bluetooth: hci1: command tx timeout [ 206.970786][ T5190] Bluetooth: hci3: command tx timeout [ 206.976705][ T5191] Bluetooth: hci2: command tx timeout [ 206.995350][ T5186] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.005293][ T5185] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.013789][ T5185] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.021526][ T5185] bridge_slave_0: entered allmulticast mode [ 207.029477][ T5185] bridge_slave_0: entered promiscuous mode [ 207.054664][ T5202] team0: Port device team_slave_0 added [ 207.080872][ T5202] team0: Port device team_slave_1 added [ 207.100220][ T5189] hsr_slave_0: entered promiscuous mode [ 207.109093][ T5189] hsr_slave_1: entered promiscuous mode [ 207.151478][ T5185] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.159200][ T5185] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.167091][ T5185] bridge_slave_1: entered allmulticast mode [ 207.175252][ T5185] bridge_slave_1: entered promiscuous mode [ 207.281480][ T5191] Bluetooth: hci4: command tx timeout [ 207.355666][ T5185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.367414][ T5202] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.375114][ T5202] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.401593][ T5202] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.455714][ T5186] team0: Port device team_slave_0 added [ 207.494211][ T5185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.506876][ T5202] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.514285][ T5202] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.540604][ T5202] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.574134][ T5186] team0: Port device team_slave_1 added [ 207.746640][ T5187] hsr_slave_0: entered promiscuous mode [ 207.755518][ T5187] hsr_slave_1: entered promiscuous mode [ 207.766141][ T5187] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.774738][ T5187] Cannot create hsr debugfs directory [ 207.787476][ T5185] team0: Port device team_slave_0 added [ 207.805478][ T5185] team0: Port device team_slave_1 added [ 207.937448][ T5186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.946392][ T5186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.972677][ T5186] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.055010][ T5185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.062597][ T5185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.088973][ T5185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.143069][ T5186] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.150218][ T5186] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.176805][ T5186] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.233387][ T5202] hsr_slave_0: entered promiscuous mode [ 208.244564][ T5202] hsr_slave_1: entered promiscuous mode [ 208.253126][ T5202] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.260813][ T5202] Cannot create hsr debugfs directory [ 208.281460][ T5185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.288649][ T5185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.314974][ T5185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.597384][ T5186] hsr_slave_0: entered promiscuous mode [ 208.607884][ T5186] hsr_slave_1: entered promiscuous mode [ 208.616794][ T5186] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.624678][ T5186] Cannot create hsr debugfs directory [ 208.898846][ T5185] hsr_slave_0: entered promiscuous mode [ 208.907741][ T5185] hsr_slave_1: entered promiscuous mode [ 208.916509][ T5185] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.924491][ T5185] Cannot create hsr debugfs directory [ 208.967982][ T5191] Bluetooth: hci0: command tx timeout [ 209.051903][ T5191] Bluetooth: hci2: command tx timeout [ 209.057929][ T5191] Bluetooth: hci3: command tx timeout [ 209.071566][ T5190] Bluetooth: hci1: command tx timeout [ 209.325929][ T5189] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.368720][ T5191] Bluetooth: hci4: command tx timeout [ 209.459769][ T5189] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.494820][ T5189] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.528964][ T5189] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.723123][ T5187] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 209.803080][ T5187] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 209.826129][ T5187] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 209.915661][ T5187] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.183975][ T5202] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.292279][ T5202] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.337483][ T5202] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.365284][ T5202] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.386023][ T5186] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 210.437973][ T5186] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 210.469404][ T5186] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 210.574063][ T5186] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 210.612834][ T5185] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 210.701918][ T5185] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 210.757137][ T5185] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 210.815058][ T5185] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 211.043695][ T5191] Bluetooth: hci0: command tx timeout [ 211.122976][ T5191] Bluetooth: hci1: command tx timeout [ 211.128623][ T5191] Bluetooth: hci3: command tx timeout [ 211.130412][ T5198] Bluetooth: hci2: command tx timeout [ 211.178359][ T5189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.343589][ T5189] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.403165][ T5187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.439823][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.447620][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.466300][ T5198] Bluetooth: hci4: command tx timeout [ 211.531826][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.539602][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.665365][ T5202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.755648][ T5187] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.891576][ T3193] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.899243][ T3193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.935699][ T5202] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.022948][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.030627][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.090369][ T5186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.124592][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.132496][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.197397][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.205180][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.459465][ T5186] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.529478][ T5187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.722792][ T5185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.761042][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.768892][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.790039][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.797832][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.974952][ T5185] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.173783][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.181628][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.203015][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.210692][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.260614][ T5186] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.283697][ T5189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.550881][ T5202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.755013][ T5187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.859862][ T5189] veth0_vlan: entered promiscuous mode [ 215.047099][ T5189] veth1_vlan: entered promiscuous mode [ 215.218084][ T5202] veth0_vlan: entered promiscuous mode [ 215.257273][ T5186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.373022][ T5202] veth1_vlan: entered promiscuous mode [ 215.445603][ T5189] veth0_macvtap: entered promiscuous mode [ 215.524581][ T5189] veth1_macvtap: entered promiscuous mode [ 215.725901][ T5189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.747100][ T5185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.857193][ T5186] veth0_vlan: entered promiscuous mode [ 215.875993][ T5189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.926922][ T5202] veth0_macvtap: entered promiscuous mode [ 215.985984][ T5189] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.995977][ T5189] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.006200][ T5189] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.015419][ T5189] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.063907][ T5202] veth1_macvtap: entered promiscuous mode [ 216.096545][ T5186] veth1_vlan: entered promiscuous mode [ 216.264343][ T5202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.275330][ T5202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.290015][ T5202] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.417577][ T5202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.429525][ T5202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.444340][ T5202] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.480673][ T5185] veth0_vlan: entered promiscuous mode [ 216.507900][ T5186] veth0_macvtap: entered promiscuous mode [ 216.566727][ T5185] veth1_vlan: entered promiscuous mode [ 216.622488][ T5186] veth1_macvtap: entered promiscuous mode [ 216.640339][ T5202] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.653431][ T5202] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.664956][ T5202] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.674168][ T5202] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.909645][ T5186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.922026][ T5186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.932286][ T5186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.943033][ T5186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.958095][ T5186] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.980899][ T5185] veth0_macvtap: entered promiscuous mode [ 217.040697][ T5186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.052971][ T5186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.064461][ T5186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.075227][ T5186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.090090][ T5186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.138763][ T5185] veth1_macvtap: entered promiscuous mode [ 217.205853][ T5186] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.215254][ T5186] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.224481][ T5186] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.233598][ T5186] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.424449][ T5185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.436807][ T5185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.448695][ T5185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.459951][ T5185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.471827][ T5185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.482728][ T5185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.497690][ T5185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.790700][ T5185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.802063][ T5185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.812311][ T5185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.823111][ T5185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.833369][ T5185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.844322][ T5185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.859172][ T5185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.875401][ T5187] veth0_vlan: entered promiscuous mode [ 218.028737][ T5187] veth1_vlan: entered promiscuous mode [ 218.073917][ T5185] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.083254][ T5185] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.092510][ T5185] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.101696][ T5185] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.544816][ T5187] veth0_macvtap: entered promiscuous mode [ 218.676955][ T5187] veth1_macvtap: entered promiscuous mode [ 218.922551][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.933563][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.943799][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.954927][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.965152][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.976016][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.986266][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.997109][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.012345][ T5187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.094947][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.101971][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 219.264706][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.275585][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.287734][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.298964][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.309121][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.323587][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.335250][ T5187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.346464][ T5187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.362329][ T5187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.526116][ T5187] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.536729][ T5187] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.548048][ T5187] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.558372][ T5187] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.824867][ T3212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.833144][ T3212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.112613][ T3212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.120745][ T3212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.454834][ T5189] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 223.469061][ T3160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.477827][ T3160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.626736][ T3160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.635255][ T3160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.279224][ T3664] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.287428][ T3664] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.493776][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.502158][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.681901][ T5373] warning: `syz.2.6' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 224.766929][ T4278] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.775164][ T4278] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.104466][ T5377] loop3: detected capacity change from 0 to 128 [ 225.123681][ T3160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.132904][ T3160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.232910][ T5377] VFS: Found a Xenix FS (block size = 512) on device loop3 [ 225.629259][ T5202] sysv_free_block: trying to free block not in datazone [ 225.636932][ T5202] sysv_free_block: trying to free block not in datazone [ 225.644325][ T5202] sysv_free_block: trying to free block not in datazone [ 225.651633][ T5202] sysv_free_block: trying to free block not in datazone [ 225.658804][ T5202] sysv_free_block: trying to free block not in datazone [ 225.666169][ T5202] sysv_free_block: trying to free block not in datazone [ 225.679250][ T5202] sysv_free_block: trying to free block not in datazone [ 225.702425][ T3212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.710607][ T3212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.819855][ T5202] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 226.034166][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.042373][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.940690][ T5397] loop1: detected capacity change from 0 to 2048 [ 227.065137][ T5397] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 227.112144][ T5397] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 228.590190][ T5391] loop3: detected capacity change from 0 to 32768 [ 229.183215][ T5415] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 230.543988][ T5433] netlink: 40 bytes leftover after parsing attributes in process `syz.4.30'. [ 231.359497][ T5436] loop2: detected capacity change from 0 to 2048 [ 231.678114][ T5444] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 231.736198][ T5436] syz.2.31: attempt to access beyond end of device [ 231.736198][ T5436] loop2: rw=0, sector=15393162788900, nr_sectors = 2 limit=2048 [ 231.750859][ T5436] NILFS error (device loop2): nilfs_readdir: bad page in #2 [ 231.780842][ T5436] Remounting filesystem read-only [ 232.837824][ T5453] loop3: detected capacity change from 0 to 1024 [ 232.875508][ T5453] EXT4-fs: Ignoring removed nobh option [ 233.064396][ T5453] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.284852][ T29] audit: type=1800 audit(1727305544.110:2): pid=5453 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.38" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 233.378305][ T5467] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 233.915130][ T5474] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 234.213293][ T5202] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.365780][ T5485] loop4: detected capacity change from 0 to 128 [ 234.385838][ T5485] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 234.458449][ T5485] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 234.934569][ T5488] loop0: detected capacity change from 0 to 512 [ 235.352685][ T5498] tap0: tun_chr_ioctl cmd 1074025677 [ 235.358683][ T5498] tap0: linktype set to 823 [ 235.470272][ T5488] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.53: corrupted in-inode xattr: invalid ea_ino [ 235.518838][ T5488] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.53: couldn't read orphan inode 15 (err -117) [ 235.555072][ T5488] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.747438][ T5504] loop1: detected capacity change from 0 to 512 [ 235.829058][ T5504] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 235.843242][ T5504] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 236.189810][ T5504] EXT4-fs (loop1): 1 truncate cleaned up [ 236.197935][ T5504] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.513659][ T5186] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.605722][ T5504] Process accounting resumed [ 236.612120][ T5504] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.59: corrupted in-inode xattr: overlapping e_value [ 236.644921][ T5511] loop2: detected capacity change from 0 to 4096 [ 236.658539][ T5521] Process accounting resumed [ 236.665478][ T5511] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 236.722095][ T5504] EXT4-fs (loop1): Remounting filesystem read-only [ 236.728889][ T5504] EXT4-fs warning (device loop1): ext4_xattr_set_entry:1772: inode #15: comm syz.1.59: unable to update i_inline_off [ 236.744998][ T5504] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 237.223195][ T5185] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.553529][ T5526] loop0: detected capacity change from 0 to 2048 [ 237.704603][ T5526] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.112618][ T5539] mmap: syz.3.74 (5539) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 238.376873][ T5186] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.785882][ T5248] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 239.242376][ T5248] usb 3-1: Using ep0 maxpacket: 32 [ 239.281802][ T5248] usb 3-1: New USB device found, idVendor=054c, idProduct=0025, bcdDevice= 1.00 [ 239.296698][ T5248] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.307378][ T5248] usb 3-1: Product: syz [ 239.311945][ T5248] usb 3-1: Manufacturer: syz [ 239.316783][ T5248] usb 3-1: SerialNumber: syz [ 239.352887][ T5554] netlink: 'syz.0.82': attribute type 2 has an invalid length. [ 239.393411][ T5248] usb 3-1: config 0 descriptor?? [ 239.463072][ T5248] usb 3-1: bad CDC descriptors [ 239.469830][ T5248] usb-storage 3-1:0.0: USB Mass Storage device detected [ 239.620329][ T5248] usb-storage 3-1:0.0: Quirks match for vid 054c pid 0025: 1 [ 239.784678][ T5248] usb 3-1: USB disconnect, device number 2 [ 239.998725][ T5565] loop4: detected capacity change from 0 to 1024 [ 240.513927][ T3212] hfsplus: b-tree write err: -5, ino 4 [ 243.207515][ T5598] loop1: detected capacity change from 0 to 256 [ 243.272495][ T5598] ======================================================= [ 243.272495][ T5598] WARNING: The mand mount option has been deprecated and [ 243.272495][ T5598] and is ignored by this kernel. Remove the mand [ 243.272495][ T5598] option from the mount to silence this warning. [ 243.272495][ T5598] ======================================================= [ 243.443192][ T5588] loop4: detected capacity change from 0 to 32768 [ 243.675918][ T5601] netlink: 8 bytes leftover after parsing attributes in process `syz.2.101'. [ 243.686920][ T5601] netlink: 12 bytes leftover after parsing attributes in process `syz.2.101'. [ 245.904266][ T5632] capability: warning: `syz.1.116' uses deprecated v2 capabilities in a way that may be insecure [ 246.055989][ T5634] netlink: 58 bytes leftover after parsing attributes in process `syz.4.118'. [ 246.065874][ T5634] netlink: 58 bytes leftover after parsing attributes in process `syz.4.118'. [ 246.432420][ T5634] netlink: 58 bytes leftover after parsing attributes in process `syz.4.118'. [ 246.442894][ T5634] netlink: 58 bytes leftover after parsing attributes in process `syz.4.118'. [ 246.756433][ T5648] loop3: detected capacity change from 0 to 16 [ 246.781905][ T5648] erofs: (device loop3): mounted with root inode @ nid 36. [ 246.909784][ T29] audit: type=1800 audit(1727305557.720:3): pid=5648 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.122" name="file1" dev="loop3" ino=86 res=0 errno=0 [ 247.005336][ T5634] netlink: 58 bytes leftover after parsing attributes in process `syz.4.118'. [ 247.014944][ T5634] netlink: 58 bytes leftover after parsing attributes in process `syz.4.118'. [ 247.726130][ T5659] hugetlbfs: syz.3.125 (5659): Using mlock ulimits for SHM_HUGETLB is obsolete [ 249.118040][ T5686] loop2: detected capacity change from 0 to 64 [ 249.305268][ T5691] Trying to free block not in datazone [ 250.058732][ T5698] loop0: detected capacity change from 0 to 1024 [ 250.274631][ T5698] hfsplus: request for non-existent node 3 in B*Tree [ 250.281755][ T5698] hfsplus: request for non-existent node 3 in B*Tree [ 250.828862][ T5698] hfsplus: request for non-existent node 4 in B*Tree [ 250.836055][ T5698] hfsplus: request for non-existent node 4 in B*Tree [ 250.986758][ T5710] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.996524][ T5710] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.006433][ T5710] bridge0: entered promiscuous mode [ 252.537341][ T5722] loop1: detected capacity change from 0 to 512 [ 252.815072][ T5722] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.154: invalid indirect mapped block 256 (level 2) [ 252.898267][ T5722] EXT4-fs (loop1): 2 truncates cleaned up [ 252.906225][ T5722] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.253543][ T5722] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.154: bg 0: block 5: invalid block bitmap [ 253.670989][ T5718] loop2: detected capacity change from 0 to 32768 [ 253.712835][ T5718] bcachefs (/dev/loop2): error validating superblock: Invalid superblock section replicas_v0: no devices in entry need_discard: 1/0 [] [ 253.712835][ T5718] replicas_v0 (size 40): [ 253.712835][ T5718] need_discard: 0 [] [ 253.712835][ T5718] [ 253.743502][ T5718] bcachefs: bch2_fs_get_tree() error: invalid_replicas_entry [ 253.825222][ T5185] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.922558][ T5190] Bluetooth: hci4: command 0x0405 tx timeout [ 254.480931][ T5739] loop2: detected capacity change from 0 to 512 [ 254.522296][ T5739] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 254.586846][ T5739] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.600224][ T5739] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.055877][ T5749] loop1: detected capacity change from 0 to 128 [ 255.263470][ T5189] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.327969][ T5768] bridge_slave_0: default FDB implementation only supports local addresses [ 256.424559][ T5771] usb usb8: check_ctrlrecip: process 5771 (syz.4.173) requesting ep 01 but needs 81 [ 256.434722][ T5771] usb usb8: usbfs: process 5771 (syz.4.173) did not claim interface 0 before use [ 256.766516][ T5777] loop4: detected capacity change from 0 to 16 [ 256.806373][ T5777] erofs: (device loop4): mounted with root inode @ nid 36. [ 256.984312][ T5778] misc userio: Can't change port type on an already running userio instance [ 258.611788][ T5811] loop4: detected capacity change from 0 to 1024 [ 259.271994][ T10] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 259.626716][ T10] usb 4-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 259.636341][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.645207][ T10] usb 4-1: Product: syz [ 259.649601][ T10] usb 4-1: Manufacturer: syz [ 259.654710][ T10] usb 4-1: SerialNumber: syz [ 259.746540][ T10] usb 4-1: config 0 descriptor?? [ 259.793046][ T10] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 259.869015][ T5829] netlink: 40 bytes leftover after parsing attributes in process `syz.4.200'. [ 260.013448][ T5828] loop1: detected capacity change from 0 to 1024 [ 260.303988][ T5835] netlink: 16 bytes leftover after parsing attributes in process `syz.4.202'. [ 260.770906][ T5248] usb 4-1: USB disconnect, device number 2 [ 261.524698][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 261.739296][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.750885][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.760895][ T5850] netlink: 8 bytes leftover after parsing attributes in process `syz.4.208'. [ 261.770593][ T25] usb 2-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 261.780195][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.904410][ T25] usb 2-1: config 0 descriptor?? [ 261.924872][ T5858] netlink: 156 bytes leftover after parsing attributes in process `syz.3.212'. [ 262.633295][ T25] mcp2221 0003:04D8:00DD.0001: unknown main item tag 0x0 [ 262.649751][ T25] mcp2221 0003:04D8:00DD.0001: unknown main item tag 0x0 [ 262.659973][ T25] mcp2221 0003:04D8:00DD.0001: unknown main item tag 0x7 [ 262.667507][ T25] mcp2221 0003:04D8:00DD.0001: item fetching failed at offset 4/5 [ 262.836133][ T25] mcp2221 0003:04D8:00DD.0001: can't parse reports [ 262.852829][ T25] mcp2221 0003:04D8:00DD.0001: probe with driver mcp2221 failed with error -22 [ 263.038511][ T10] usb 2-1: USB disconnect, device number 2 [ 263.276810][ T5872] loop4: detected capacity change from 0 to 512 [ 263.304070][ T5874] netlink: 'syz.2.219': attribute type 4 has an invalid length. [ 263.424668][ T5872] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.437999][ T5872] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.177003][ T5187] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.830941][ T5911] loop0: detected capacity change from 0 to 2048 [ 265.987216][ T5911] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 266.239764][ T5922] loop4: detected capacity change from 0 to 16 [ 266.283620][ T5922] erofs: (device loop4): mounted with root inode @ nid 36. [ 267.282984][ T5919] loop3: detected capacity change from 0 to 4096 [ 267.408259][ T5919] ntfs3: loop3: Different NTFS sector size (1024) and media sector size (512). [ 268.158413][ T5949] program syz.4.249 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 268.333930][ T5954] loop0: detected capacity change from 0 to 256 [ 268.353437][ T5954] exfat: Deprecated parameter 'namecase' [ 268.359487][ T5954] exfat: Deprecated parameter 'utf8' [ 268.365468][ T5954] exfat: Deprecated parameter 'namecase' [ 268.377485][ T5954] exfat: Deprecated parameter 'utf8' [ 268.774533][ T5954] exFAT-fs (loop0): failed to load upcase table (idx : 0x00012153, chksum : 0x555ffa9e, utbl_chksum : 0xe619d30d) [ 269.509795][ T5972] process 'syz.0.259' launched './file1' with NULL argv: empty string added [ 269.679570][ T5970] netlink: 'syz.1.258': attribute type 5 has an invalid length. [ 270.662456][ T5992] loop3: detected capacity change from 0 to 512 [ 270.717829][ T5992] evm: overlay not supported [ 271.187761][ T5988] loop2: detected capacity change from 0 to 2048 [ 271.271699][ T25] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 271.351816][ T5988] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.425882][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 271.456156][ T25] usb 4-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 271.456318][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.456450][ T25] usb 4-1: Product: syz [ 271.456553][ T25] usb 4-1: Manufacturer: syz [ 271.456664][ T25] usb 4-1: SerialNumber: syz [ 271.619356][ T25] usb 4-1: config 0 descriptor?? [ 271.847969][ T25] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 272.007317][ T5189] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.037366][ T25] gp8psk: usb in 128 operation failed. [ 272.077561][ T25] gp8psk: usb in 137 operation failed. [ 272.077645][ T25] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 272.080342][ T25] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 272.080489][ T25] usb 4-1: media controller created [ 272.128420][ T25] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 272.392463][ T25] gp8psk_fe: Frontend revision 1 attached [ 272.398670][ T25] usb 4-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 272.407333][ T25] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 272.799664][ T25] gp8psk: usb in 138 operation failed. [ 272.811100][ T25] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 272.817306][ T6013] netlink: 'syz.1.277': attribute type 11 has an invalid length. [ 272.822895][ T25] gp8psk: found Genpix USB device pID = 201 (hex) [ 272.907649][ T25] usb 4-1: USB disconnect, device number 3 [ 273.707470][ T25] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 274.163828][ T6031] netlink: 76 bytes leftover after parsing attributes in process `syz.3.284'. [ 274.215287][ T6036] netlink: 8 bytes leftover after parsing attributes in process `syz.2.287'. [ 274.224997][ T6036] netlink: 3 bytes leftover after parsing attributes in process `syz.2.287'. [ 275.448939][ T6051] loop0: detected capacity change from 0 to 2048 [ 275.483674][ T6059] loop3: detected capacity change from 0 to 64 [ 276.277027][ T6069] loop3: detected capacity change from 0 to 512 [ 276.319021][ T6069] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 276.337134][ T6071] loop2: detected capacity change from 0 to 64 [ 276.383176][ T6072] netlink: 8 bytes leftover after parsing attributes in process `syz.1.300'. [ 276.392410][ T6072] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 276.438535][ T6069] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 276.477675][ T6069] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 276.569517][ T6069] System zones: 0-2, 18-18, 34-34 [ 276.699457][ T6069] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.304: bad orphan inode 15 [ 276.759833][ T6069] ext4_test_bit(bit=14, block=18) = 1 [ 276.765846][ T6069] is_bad_inode(inode)=0 [ 276.776362][ T6069] NEXT_ORPHAN(inode)=2264924160 [ 276.784774][ T6069] max_ino=32 [ 276.788163][ T6069] i_nlink=0 [ 276.791728][ T6069] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 276.897929][ T6069] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.304: bg 0: block 80: padding at end of block bitmap is not set [ 277.031827][ T6069] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 277.064038][ T6069] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.659663][ T6069] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.839081][ T6088] loop2: detected capacity change from 0 to 512 [ 277.907098][ T6088] EXT4-fs: Ignoring removed orlov option [ 278.037187][ T6088] EXT4-fs warning (device loop2): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 278.049427][ T6088] EXT4-fs warning (device loop2): dx_probe:881: Enable large directory feature to access it [ 278.060177][ T6088] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.310: Corrupt directory, running e2fsck is recommended [ 278.216144][ T6093] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 278.728014][ T6088] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 278.736688][ T6088] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.310: corrupted in-inode xattr: invalid ea_ino [ 278.874251][ T6088] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.310: couldn't read orphan inode 15 (err -117) [ 278.958416][ T6088] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.013930][ T6103] netlink: 8 bytes leftover after parsing attributes in process `syz.3.316'. [ 279.545430][ T5189] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.102196][ T6117] loop2: detected capacity change from 0 to 1024 [ 280.577898][ T6114] netlink: 'syz.1.322': attribute type 11 has an invalid length. [ 280.589278][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.596133][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 280.645657][ T6117] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 280.657531][ T6117] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 280.834593][ T6117] EXT4-fs (loop2): invalid journal inode [ 280.840553][ T6117] EXT4-fs (loop2): can't get journal size [ 280.949107][ T6117] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 281.870839][ T5189] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.254875][ T6075] syz.4.305 (6075): drop_caches: 1 [ 283.380053][ T6136] loop4: detected capacity change from 0 to 64 [ 284.234817][ T6153] loop4: detected capacity change from 0 to 1024 [ 284.418478][ T10] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 284.493457][ T6153] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 284.567645][ T6150] loop1: detected capacity change from 0 to 2048 [ 284.582996][ T29] audit: type=1326 audit(1727305595.390:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6161 comm="syz.2.342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56af7def9 code=0x7ffc0000 [ 284.605717][ T29] audit: type=1326 audit(1727305595.390:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6161 comm="syz.2.342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56af7def9 code=0x7ffc0000 [ 284.628713][ T29] audit: type=1326 audit(1727305595.420:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6161 comm="syz.2.342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa56af7def9 code=0x7ffc0000 [ 284.651421][ T29] audit: type=1326 audit(1727305595.440:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6161 comm="syz.2.342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56af7def9 code=0x7ffc0000 [ 284.662951][ T10] usb 1-1: Using ep0 maxpacket: 16 [ 284.737800][ T29] audit: type=1326 audit(1727305595.560:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6161 comm="syz.2.342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56af7def9 code=0x7ffc0000 [ 284.746514][ T10] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.773922][ T10] usb 1-1: config 0 interface 0 has no altsetting 0 [ 284.775095][ T29] audit: type=1326 audit(1727305595.600:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6161 comm="syz.2.342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa56af7def9 code=0x7ffc0000 [ 284.780751][ T10] usb 1-1: New USB device found, idVendor=060b, idProduct=500a, bcdDevice= 0.00 [ 284.780911][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.803307][ T29] audit: type=1326 audit(1727305595.600:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6161 comm="syz.2.342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56af7def9 code=0x7ffc0000 [ 284.803529][ T29] audit: type=1326 audit(1727305595.600:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6161 comm="syz.2.342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56af7def9 code=0x7ffc0000 [ 284.803739][ T29] audit: type=1326 audit(1727305595.600:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6161 comm="syz.2.342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7fa56af7def9 code=0x7ffc0000 [ 284.803951][ T29] audit: type=1326 audit(1727305595.600:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6161 comm="syz.2.342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa56af7def9 code=0x7ffc0000 [ 285.334115][ T6150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.353196][ T10] usb 1-1: config 0 descriptor?? [ 285.500184][ T5187] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.734531][ T5190] Bluetooth: hci4: command 0x0405 tx timeout [ 285.750092][ T5185] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.959873][ T6175] loop2: detected capacity change from 0 to 128 [ 286.040066][ T10] cougar 0003:060B:500A.0002: unexpected long global item [ 286.052159][ T10] cougar 0003:060B:500A.0002: parse failed [ 286.059057][ T10] cougar 0003:060B:500A.0002: probe with driver cougar failed with error -22 [ 286.281417][ T6175] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 286.389331][ T25] usb 1-1: USB disconnect, device number 2 [ 286.425842][ T6175] ext4 filesystem being mounted at /75/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 286.984721][ T6189] netlink: 88 bytes leftover after parsing attributes in process `syz.4.353'. [ 286.993838][ T5189] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 287.863292][ T6201] netlink: 8 bytes leftover after parsing attributes in process `syz.4.359'. [ 288.563275][ T6213] loop1: detected capacity change from 0 to 512 [ 288.641634][ T10] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 288.737760][ T6213] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 288.746695][ T6213] EXT4-fs (loop1): 1 truncate cleaned up [ 288.757051][ T6213] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.845027][ T6203] loop2: detected capacity change from 0 to 4096 [ 288.849869][ T6219] loop0: detected capacity change from 0 to 1024 [ 288.881811][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.893352][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 288.903657][ T10] usb 4-1: New USB device found, idVendor=05ac, idProduct=0262, bcdDevice= 0.00 [ 288.913185][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.980283][ T10] usb 4-1: config 0 descriptor?? [ 289.215471][ T10] usbhid 4-1:0.0: can't add hid device: -71 [ 289.222403][ T10] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 289.249679][ T10] usb 4-1: USB disconnect, device number 4 [ 289.341619][ T5185] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.454406][ T6203] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 290.634831][ T6233] loop0: detected capacity change from 0 to 256 [ 290.697579][ T6233] exfat: Bad value for 'fmask' [ 291.090531][ T6234] loop2: detected capacity change from 0 to 2048 [ 291.180852][ T6234] hpfs: filesystem error: invalid size in superblock: ffffffff; already mounted read-only [ 292.158973][ T6249] netlink: 'syz.2.380': attribute type 1 has an invalid length. [ 292.167340][ T6249] netlink: 'syz.2.380': attribute type 1 has an invalid length. [ 292.175695][ T6249] netlink: 'syz.2.380': attribute type 1 has an invalid length. [ 292.183718][ T6249] netlink: 'syz.2.380': attribute type 1 has an invalid length. [ 292.191712][ T6249] netlink: 'syz.2.380': attribute type 1 has an invalid length. [ 292.199563][ T6249] netlink: 'syz.2.380': attribute type 1 has an invalid length. [ 292.207761][ T6249] netlink: 'syz.2.380': attribute type 1 has an invalid length. [ 292.215792][ T6249] netlink: 84 bytes leftover after parsing attributes in process `syz.2.380'. [ 293.205149][ T6271] netlink: 8 bytes leftover after parsing attributes in process `syz.2.391'. [ 293.205591][ T6275] netlink: 64 bytes leftover after parsing attributes in process `syz.1.390'. [ 294.145112][ T6290] netlink: 12 bytes leftover after parsing attributes in process `syz.4.400'. [ 294.210211][ T6291] loop1: detected capacity change from 0 to 1024 [ 294.398732][ T6291] hfsplus: bad catalog entry type [ 294.890891][ T3212] hfsplus: b-tree write err: -5, ino 4 [ 295.378638][ T6307] loop1: detected capacity change from 0 to 512 [ 295.612988][ T6307] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.405: casefold flag without casefold feature [ 295.764737][ T6316] loop2: detected capacity change from 0 to 512 [ 295.910393][ T6307] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.405: couldn't read orphan inode 15 (err -117) [ 296.183646][ T6307] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.591901][ T6307] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #2: comm syz.1.405: directory missing '.' [ 296.661565][ T6316] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.675132][ T6316] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 297.060419][ T5185] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.134600][ T10] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 297.183712][ T5189] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.397093][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 297.403475][ T6342] Process accounting resumed [ 297.408461][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 297.422967][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 297.434319][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 297.607880][ T10] usb 4-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 297.617637][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.626130][ T10] usb 4-1: Product: syz [ 297.630547][ T10] usb 4-1: Manufacturer: syz [ 297.635636][ T10] usb 4-1: SerialNumber: syz [ 297.648966][ T6346] loop2: detected capacity change from 0 to 128 [ 297.706970][ T6346] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 297.744314][ T10] usb 4-1: config 0 descriptor?? [ 297.990942][ T10] adutux 4-1:0.0: Could not retrieve serial number [ 297.998635][ T10] adutux 4-1:0.0: probe with driver adutux failed with error -5 [ 298.452039][ T25] usb 4-1: USB disconnect, device number 5 [ 299.353819][ T6371] program syz.4.432 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 299.770477][ T6379] loop2: detected capacity change from 0 to 64 [ 301.564269][ T6407] loop3: detected capacity change from 0 to 1024 [ 301.639828][ T6407] EXT4-fs: Ignoring removed nobh option [ 301.645933][ T6407] EXT4-fs: Ignoring removed orlov option [ 301.817006][ T6407] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.944487][ T6411] loop1: detected capacity change from 0 to 256 [ 302.032169][ T6411] msdos: Unknown parameter 'ÿÿ0xffffffffffffffff' [ 302.398412][ T5242] kernel write not supported for file bpf-prog (pid: 5242 comm: kworker/0:3) [ 302.607993][ T5202] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.035670][ T6428] loop2: detected capacity change from 0 to 256 [ 303.273963][ T6433] netlink: 'syz.0.460': attribute type 9 has an invalid length. [ 303.282112][ T6433] netlink: 201400 bytes leftover after parsing attributes in process `syz.0.460'. [ 303.586918][ T6438] loop0: detected capacity change from 0 to 16 [ 303.630941][ T6438] erofs: (device loop0): mounted with root inode @ nid 36. [ 303.723046][ T6437] loop3: detected capacity change from 0 to 512 [ 303.792557][ T6438] erofs: (device loop0): erofs_fill_dentries: bogus dirent @ nid 46 [ 303.876048][ T6437] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 303.883905][ T6437] UDF-fs: Scanning with blocksize 512 failed [ 303.978934][ T6437] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 303.986797][ T6437] UDF-fs: Scanning with blocksize 1024 failed [ 304.014276][ T5186] erofs: (device loop0): erofs_fill_dentries: bogus dirent @ nid 46 [ 304.023442][ T6437] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 304.023537][ T6437] UDF-fs: Scanning with blocksize 2048 failed [ 304.025498][ T6437] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 304.238684][ T6443] loop2: detected capacity change from 0 to 2048 [ 304.304246][ T5186] erofs: (device loop0): erofs_readdir: invalid de[0].nameoff 0 @ nid 89 [ 304.324303][ T6441] loop4: detected capacity change from 0 to 4096 [ 304.354417][ T5186] erofs: (device loop0): erofs_readdir: invalid de[0].nameoff 0 @ nid 89 [ 304.385697][ T6441] NILFS (loop4): invalid segment: Checksum error in segment payload [ 304.394232][ T6441] NILFS (loop4): trying rollback from an earlier position [ 304.423232][ T6437] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 304.467702][ T6441] NILFS (loop4): recovery complete [ 304.506191][ T6444] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 304.811395][ T6443] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.897301][ T6442] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 304.944501][ T6452] netlink: 8 bytes leftover after parsing attributes in process `syz.1.466'. [ 304.948628][ T6442] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 304.966547][ T6442] EXT4-fs (loop2): This should not happen!! Data will be lost [ 304.966547][ T6442] [ 304.970187][ T6452] : entered promiscuous mode [ 304.976452][ T6442] EXT4-fs (loop2): Total free blocks count 0 [ 304.987644][ T6442] EXT4-fs (loop2): Free/Dirty block details [ 304.993879][ T6442] EXT4-fs (loop2): free_blocks=2415919104 [ 304.999914][ T6442] EXT4-fs (loop2): dirty_blocks=32 [ 305.005375][ T6442] EXT4-fs (loop2): Block reservation details [ 305.012484][ T6442] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 305.070395][ T6452] : left promiscuous mode [ 305.288270][ T5189] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.488934][ T6471] loop3: detected capacity change from 0 to 1024 [ 306.899373][ T6480] netlink: 8 bytes leftover after parsing attributes in process `syz.4.479'. [ 308.147051][ T6499] netlink: 'syz.1.489': attribute type 6 has an invalid length. [ 308.448568][ T6501] loop4: detected capacity change from 0 to 1024 [ 308.542817][ T6501] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 308.563104][ T6487] loop2: detected capacity change from 0 to 4096 [ 309.661499][ T25] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 309.857739][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 309.929018][ T25] usb 4-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 309.938704][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.952421][ T25] usb 4-1: Product: syz [ 309.956841][ T25] usb 4-1: Manufacturer: syz [ 309.963645][ T25] usb 4-1: SerialNumber: syz [ 310.133903][ T25] usb 4-1: config 0 descriptor?? [ 310.403220][ T25] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 310.783617][ T25] gp8psk: usb in 128 operation failed. [ 310.814433][ T25] gp8psk: usb in 137 operation failed. [ 310.820133][ T25] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 310.978938][ T25] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 310.989049][ T25] usb 4-1: media controller created [ 311.038656][ T25] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 311.136302][ T25] gp8psk_fe: Frontend revision 1 attached [ 311.142444][ T25] usb 4-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 311.150769][ T25] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 311.204948][ T6523] loop4: detected capacity change from 0 to 4096 [ 311.229313][ T6543] netlink: 'syz.2.505': attribute type 15 has an invalid length. [ 311.253337][ T6523] ntfs3: loop4: Different NTFS sector size (1024) and media sector size (512). [ 311.315492][ T6523] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 311.372711][ T6523] ntfs3: loop4: Failed to initialize $Extend/$ObjId. [ 311.461249][ T25] gp8psk: usb in 137 operation failed. [ 311.466950][ T25] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 311.477424][ T25] gp8psk: found Genpix USB device pID = 201 (hex) [ 311.542481][ T25] usb 4-1: USB disconnect, device number 6 [ 312.073154][ T25] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 312.920750][ T6564] sp0: Synchronizing with TNC [ 312.958406][ T6559] loop2: detected capacity change from 0 to 1024 [ 313.598270][ T6555] loop1: detected capacity change from 0 to 4096 [ 314.008480][ T6559] EXT4-fs: Ignoring removed orlov option [ 314.058915][ T6559] EXT4-fs (loop2): Test dummy encryption mode enabled [ 314.288129][ T6559] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.414085][ T6576] loop0: detected capacity change from 0 to 4096 [ 314.476724][ T6576] NILFS (loop0): invalid segment: Checksum error in segment payload [ 314.485520][ T6576] NILFS (loop0): trying rollback from an earlier position [ 314.522305][ T6576] NILFS (loop0): recovery complete [ 314.597113][ T6583] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 314.946152][ T5189] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.048998][ T6613] loop1: detected capacity change from 0 to 128 [ 317.067776][ T6613] VFS: Found a Xenix FS (block size = 512) on device loop1 [ 317.184393][ T6615] loop3: detected capacity change from 0 to 164 [ 317.281966][ T6609] loop0: detected capacity change from 0 to 1024 [ 317.284618][ T6609] EXT4-fs: Ignoring removed nobh option [ 317.284762][ T6609] EXT4-fs: Ignoring removed orlov option [ 317.554429][ T5185] sysv_free_block: trying to free block not in datazone [ 317.571422][ T5185] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 317.587749][ T6609] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 317.783843][ T5186] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.129603][ T6623] loop0: detected capacity change from 0 to 164 [ 318.201398][ T6627] loop3: detected capacity change from 0 to 128 [ 318.285328][ T6623] rock: directory entry would overflow storage [ 318.292004][ T6623] rock: sig=0x4f50, size=4, remaining=3 [ 318.297861][ T6623] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 318.423209][ T6627] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 318.443287][ T6627] ext4 filesystem being mounted at /94/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 319.008818][ T5202] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 319.135835][ T6644] loop2: detected capacity change from 0 to 128 [ 320.201829][ T10] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 320.406136][ T10] usb 1-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 320.415891][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.517476][ T10] usb 1-1: config 0 descriptor?? [ 320.615476][ T10] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 320.618399][ T6664] program syz.3.552 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 321.019952][ T6668] loop1: detected capacity change from 0 to 64 [ 321.260358][ T10] gspca_stv06xx: vv6410 sensor detected [ 321.551033][ T6668] hfs: request for non-existent node 131072 in B*Tree [ 321.558330][ T6668] hfs: request for non-existent node 131072 in B*Tree [ 321.718663][ T10] STV06xx 1-1:0.0: probe with driver STV06xx failed with error -71 [ 321.771912][ T25] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 321.790508][ T10] usb 1-1: USB disconnect, device number 3 [ 321.986141][ T5198] Bluetooth: hci4: command 0x0405 tx timeout [ 322.271714][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 322.480418][ T25] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 322.492044][ T25] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 322.502622][ T25] usb 5-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 322.515926][ T25] usb 5-1: config 0 interface 0 has no altsetting 0 [ 322.524062][ T25] usb 5-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 322.533642][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.659080][ T25] usb 5-1: config 0 descriptor?? [ 322.702435][ T6695] netlink: 4 bytes leftover after parsing attributes in process `syz.1.566'. [ 322.792355][ T6695] netlink: 20 bytes leftover after parsing attributes in process `syz.1.566'. [ 322.801686][ T6695] netlink: 4 bytes leftover after parsing attributes in process `syz.1.566'. [ 323.354574][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 323.354713][ T29] audit: type=1400 audit(1727305634.080:15): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name=2626200D3A2020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153540A20202020202020202020202020202F3234206C696E6B20554E49434153 pid=6700 comm="syz.2.569" [ 323.728918][ T25] hid-generic 0003:045E:05DA.0003: ignoring exceeding usage max [ 323.864388][ T25] hid-generic 0003:045E:05DA.0003: hidraw0: USB HID v0.00 Device [HID 045e:05da] on usb-dummy_hcd.4-1/input0 [ 323.996343][ T25] usb 5-1: USB disconnect, device number 2 [ 324.449063][ T6717] loop2: detected capacity change from 0 to 22 [ 324.507624][ T6717] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 325.505325][ T29] audit: type=1326 audit(1727305636.340:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6733 comm="syz.4.584" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f30b777def9 code=0x0 [ 325.890932][ T6741] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.915819][ T6741] bridge_slave_0: left promiscuous mode [ 325.931946][ T6741] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.994461][ T6758] loop4: detected capacity change from 0 to 736 [ 328.722552][ T4558] Bluetooth: hci1: command 0x0406 tx timeout [ 328.734411][ T51] Bluetooth: hci3: command 0x0406 tx timeout [ 328.740695][ T51] Bluetooth: hci2: command 0x0406 tx timeout [ 328.948952][ T6792] loop3: detected capacity change from 0 to 2048 [ 329.331591][ T6792] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 331.069787][ T6823] loop4: detected capacity change from 0 to 256 [ 331.159137][ T5242] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 331.167055][ T5242] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 331.175214][ T5242] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 331.183129][ T5242] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 331.190855][ T5242] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 331.249364][ T6823] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 331.362658][ T5242] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 331.523778][ T6823] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000008) [ 331.533841][ T6823] exFAT-fs (loop4): Filesystem has been set read-only [ 331.540830][ T6823] exFAT-fs (loop4): error, failed to bmap (inode : ffff88811efc00b0 iblock : 8, err : -5) [ 331.573316][ T6823] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000008) [ 331.668674][ T6823] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000008) [ 331.678259][ T6823] exFAT-fs (loop4): error, failed to bmap (inode : ffff88811efc00b0 iblock : 8, err : -5) [ 331.765516][ T6823] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000008) [ 332.216701][ T6823] syz.4.624 (6823) used greatest stack depth: 5048 bytes left [ 332.408533][ T6841] loop3: detected capacity change from 0 to 128 [ 332.832021][ T6841] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 332.866805][ T6852] netlink: 12 bytes leftover after parsing attributes in process `syz.0.636'. [ 332.898330][ T6841] ext4 filesystem being mounted at /115/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 333.104113][ T6841] fscrypt (loop3, inode 12): Mutually exclusive encryption flags (0x19) [ 333.375045][ T5202] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 333.790169][ T6858] netlink: 'syz.4.639': attribute type 1 has an invalid length. [ 334.283108][ T6868] 9pnet_fd: Insufficient options for proto=fd [ 334.366927][ T6869] netlink: 4 bytes leftover after parsing attributes in process `syz.1.643'. [ 334.433179][ T6855] loop2: detected capacity change from 0 to 4096 [ 334.473030][ T6855] ntfs3: loop2: Different NTFS sector size (1024) and media sector size (512). [ 334.644321][ T6855] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 334.994278][ T6880] loop1: detected capacity change from 0 to 128 [ 335.127022][ T6880] VFS: Found a Xenix FS (block size = 512) on device loop1 [ 335.169242][ T6855] ntfs3: loop2: Failed to initialize $Extend/$ObjId. [ 335.267855][ T6877] sysv_free_block: trying to free block not in datazone [ 335.576444][ T5185] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 335.890008][ T6884] loop3: detected capacity change from 0 to 2048 [ 336.050091][ T6896] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 336.091828][ T5242] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 336.297939][ T6884] syz.3.650 (6884) used greatest stack depth: 4424 bytes left [ 336.391543][ T5242] usb 1-1: Using ep0 maxpacket: 8 [ 336.413225][ T5242] usb 1-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 336.422867][ T5242] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.431344][ T5242] usb 1-1: Product: syz [ 336.437647][ T5242] usb 1-1: Manufacturer: syz [ 336.442617][ T5242] usb 1-1: SerialNumber: syz [ 336.482035][ T25] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 336.514056][ T5242] usb 1-1: config 0 descriptor?? [ 336.538473][ T5242] gspca_main: se401-2.14.0 probing 047d:5003 [ 336.606647][ T6903] loop4: detected capacity change from 0 to 128 [ 336.671548][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 336.680500][ T6903] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 336.755746][ T6903] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 336.765866][ T25] usb 3-1: New USB device found, idVendor=04bb, idProduct=0901, bcdDevice=56.a0 [ 336.781603][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.789889][ T25] usb 3-1: Product: syz [ 336.796312][ T25] usb 3-1: Manufacturer: syz [ 336.820789][ T25] usb 3-1: SerialNumber: syz [ 336.924343][ T25] usb 3-1: config 0 descriptor?? [ 337.144065][ T6892] loop0: detected capacity change from 0 to 1024 [ 337.159721][ T25] kaweth 3-1:0.0: Firmware present in device. [ 337.201721][ T5248] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 337.211298][ C1] hrtimer: interrupt took 231707 ns [ 337.382537][ T25] kaweth 3-1:0.0: Statistics collection: 0 [ 337.396814][ T25] kaweth 3-1:0.0: Multicast filter limit: 0 [ 337.405316][ T25] kaweth 3-1:0.0: MTU: 0 [ 337.409816][ T25] kaweth 3-1:0.0: Read MAC address 00:00:00:00:00:00 [ 337.452349][ T5248] usb 2-1: Using ep0 maxpacket: 8 [ 337.526542][ T5248] usb 2-1: config index 0 descriptor too short (expected 65473, got 18) [ 337.535558][ T5248] usb 2-1: config 255 has too many interfaces: 255, using maximum allowed: 32 [ 337.545140][ T5248] usb 2-1: config 255 has 1 interface, different from the descriptor's value: 255 [ 337.567334][ T5242] gspca_se401: read req failed req 0x06 error -19 [ 337.612445][ T5242] usb 1-1: USB disconnect, device number 4 [ 337.640966][ T5248] usb 2-1: New USB device found, idVendor=061c, idProduct=c084, bcdDevice=91.db [ 337.651342][ T5248] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.659771][ T5248] usb 2-1: Product: syz [ 337.664596][ T5248] usb 2-1: Manufacturer: syz [ 337.669578][ T5248] usb 2-1: SerialNumber: syz [ 337.774953][ T5248] usb-storage 2-1:255.0: USB Mass Storage device detected [ 337.826117][ T25] kaweth 3-1:0.0: Error setting SOFS wait [ 337.832960][ T25] kaweth 3-1:0.0: probe with driver kaweth failed with error -5 [ 337.868319][ T25] usb 3-1: USB disconnect, device number 3 [ 337.979693][ T10] usb 2-1: USB disconnect, device number 3 [ 339.149848][ T6919] loop3: detected capacity change from 0 to 4096 [ 339.198416][ T6919] ntfs3: loop3: Different NTFS sector size (1024) and media sector size (512). [ 339.404997][ T6919] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 339.421002][ T6928] loop2: detected capacity change from 0 to 512 [ 339.591556][ T6919] ntfs3: loop3: Failed to initialize $Extend/$ObjId. [ 340.710761][ T6928] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.667: invalid indirect mapped block 256 (level 2) [ 340.712830][ T6928] EXT4-fs (loop2): 2 truncates cleaned up [ 340.714599][ T6928] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.750168][ T6928] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.667: bg 0: block 5: invalid block bitmap [ 340.840194][ T6940] netlink: 'syz.4.672': attribute type 9 has an invalid length. [ 341.979551][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 341.986386][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 342.516549][ T6948] netlink: 12 bytes leftover after parsing attributes in process `syz.4.676'. [ 342.675878][ T6952] overlayfs: failed to clone lowerpath [ 343.078267][ T5189] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.560672][ T6961] loop2: detected capacity change from 0 to 128 [ 343.661444][ T6961] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 344.402704][ T6976] netlink: 20 bytes leftover after parsing attributes in process `syz.0.687'. [ 344.414662][ T6976] ip6tnl1: entered promiscuous mode [ 344.414761][ T6976] ip6tnl1: entered allmulticast mode [ 345.288761][ T6964] loop1: detected capacity change from 0 to 4096 [ 345.338318][ T6983] netlink: 12 bytes leftover after parsing attributes in process `syz.3.691'. [ 345.403571][ T6964] ntfs3: loop1: Different NTFS sector size (1024) and media sector size (512). [ 345.564924][ T6964] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 345.666937][ T6964] ntfs3: loop1: Failed to initialize $Extend/$ObjId. [ 345.998025][ T6996] loop0: detected capacity change from 0 to 1024 [ 346.100326][ T6996] syz.0.699: attempt to access beyond end of device [ 346.100326][ T6996] loop0: rw=0, sector=5778, nr_sectors = 2 limit=1024 [ 346.128571][ T6999] raw_sendmsg: syz.3.697 forgot to set AF_INET. Fix it! [ 346.729993][ T29] audit: type=1326 audit(1727305657.550:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7007 comm="syz.0.702" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa5b3d7def9 code=0x0 [ 346.764416][ T7009] netlink: 8 bytes leftover after parsing attributes in process `syz.4.703'. [ 346.774878][ T7009] netlink: 4 bytes leftover after parsing attributes in process `syz.4.703'. [ 346.790935][ T7014] loop2: detected capacity change from 0 to 128 [ 347.160505][ T7022] netlink: 16 bytes leftover after parsing attributes in process `syz.3.709'. [ 347.169921][ T7022] netlink: 16 bytes leftover after parsing attributes in process `syz.3.709'. [ 347.700793][ T5248] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 347.973295][ T5248] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 347.983307][ T5248] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.991935][ T5248] usb 4-1: Product: syz [ 347.996496][ T5248] usb 4-1: Manufacturer: syz [ 348.001725][ T5248] usb 4-1: SerialNumber: syz [ 348.053153][ T5248] usb 4-1: config 0 descriptor?? [ 348.196809][ T7044] netlink: 8 bytes leftover after parsing attributes in process `syz.0.719'. [ 348.206117][ T7044] netlink: 108 bytes leftover after parsing attributes in process `syz.0.719'. [ 348.335588][ T7040] loop2: detected capacity change from 0 to 2048 [ 348.385135][ T7040] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 348.480850][ T7040] syz.2.721: attempt to access beyond end of device [ 348.480850][ T7040] loop2: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 348.483543][ T7047] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 348.578277][ T7040] NILFS (loop2): DAT doesn't have a block to manage vblocknr = 16777227 [ 348.587628][ T7040] NILFS error (device loop2): nilfs_bmap_truncate: broken bmap (inode number=16) [ 348.599896][ T7040] Remounting filesystem read-only [ 348.605509][ T7040] NILFS (loop2): error -5 truncating bmap (ino=16) [ 348.680887][ T7043] loop1: detected capacity change from 0 to 2048 [ 348.681055][ T5248] usb 4-1: Firmware: major: 215, minor: 149, hardware type: HULUSB (4) [ 348.730194][ T5189] NILFS (loop2): disposed unprocessed dirty file(s) when detaching log writer [ 348.838388][ T5248] usb 4-1: failed to fetch extended address, random address set [ 348.840512][ T7043] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.958535][ T7055] loop0: detected capacity change from 0 to 1024 [ 349.046264][ T5248] usb 4-1: USB disconnect, device number 7 [ 349.088166][ T7043] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 349.110665][ T7060] loop4: detected capacity change from 0 to 256 [ 349.226327][ T7043] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 349.239250][ T7043] EXT4-fs (loop1): This should not happen!! Data will be lost [ 349.239250][ T7043] [ 349.249506][ T7043] EXT4-fs (loop1): Total free blocks count 0 [ 349.255899][ T7043] EXT4-fs (loop1): Free/Dirty block details [ 349.262289][ T7043] EXT4-fs (loop1): free_blocks=2415919104 [ 349.274898][ T7043] EXT4-fs (loop1): dirty_blocks=16 [ 349.280252][ T7043] EXT4-fs (loop1): Block reservation details [ 349.288632][ T7043] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 349.399768][ T3664] hfsplus: b-tree write err: -5, ino 4 [ 349.498535][ T60] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 349.532181][ T7064] loop4: detected capacity change from 0 to 64 [ 349.815929][ T7066] netlink: 4 bytes leftover after parsing attributes in process `syz.0.727'. [ 350.893305][ T7097] loop3: detected capacity change from 0 to 128 [ 350.935252][ T7097] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 351.206616][ T7103] netlink: 'syz.1.744': attribute type 1 has an invalid length. [ 351.245546][ T7101] loop4: detected capacity change from 0 to 2048 [ 351.274138][ T7101] EXT4-fs: Ignoring removed mblk_io_submit option [ 351.407168][ T7101] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.475841][ T7109] netlink: 'syz.0.745': attribute type 21 has an invalid length. [ 351.484288][ T7109] netlink: 'syz.0.745': attribute type 6 has an invalid length. [ 351.492416][ T7109] netlink: 132 bytes leftover after parsing attributes in process `syz.0.745'. [ 351.519231][ T7111] loop1: detected capacity change from 0 to 128 [ 351.564269][ T7111] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 351.609367][ T7101] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.743: bg 0: block 234: padding at end of block bitmap is not set [ 351.642779][ T7101] EXT4-fs (loop4): Remounting filesystem read-only [ 351.789133][ T5187] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.811344][ T7114] loop3: detected capacity change from 0 to 1024 [ 351.820881][ T7114] hfsplus: part requires an argument [ 351.826638][ T7114] hfsplus: unable to parse mount options [ 351.857786][ T29] audit: type=1800 audit(1727305662.680:18): pid=7115 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.748" name="file3" dev="loop1" ino=95 res=0 errno=0 [ 352.040166][ T10] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 352.289680][ T10] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 352.304181][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.425442][ T10] usb 3-1: config 0 descriptor?? [ 352.528854][ T10] cp210x 3-1:0.0: cp210x converter detected [ 352.664681][ T7121] netlink: 100 bytes leftover after parsing attributes in process `syz.4.749'. [ 352.932032][ T10] cp210x 3-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 353.067802][ T10] usb 3-1: cp210x converter now attached to ttyUSB0 [ 353.176163][ T5242] usb 3-1: USB disconnect, device number 4 [ 353.266364][ T5242] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 353.752843][ T5242] cp210x 3-1:0.0: device disconnected [ 354.046110][ T7117] loop0: detected capacity change from 0 to 32768 [ 354.113607][ T7129] loop1: detected capacity change from 0 to 512 [ 354.242142][ T7129] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 354.248909][ T7129] EXT4-fs (loop1): mount failed [ 354.738360][ T7142] loop4: detected capacity change from 0 to 8 [ 355.029451][ T7142] SQUASHFS error: Failed to read block 0x4de: -5 [ 355.037216][ T7142] SQUASHFS error: Failed to read block 0x4de: -5 [ 355.064698][ T29] audit: type=1800 audit(1727305665.880:19): pid=7142 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.760" name="file1" dev="loop4" ino=5 res=0 errno=0 [ 355.126931][ T7143] loop2: detected capacity change from 0 to 2048 [ 355.242798][ T7147] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 355.698366][ T7154] loop1: detected capacity change from 0 to 1024 [ 355.762586][ T7154] hfsplus: write access to a journaled filesystem is not supported, use the force option at your own risk, mounting read-only. [ 355.830341][ T7156] loop3: detected capacity change from 0 to 1024 [ 355.856202][ T7154] overlay: Unknown parameter '32 [ 355.856202][ T7154] time [ 355.856202][ T7154] string [ 355.856202][ T7154] statistic [ 355.856202][ T7154] state [ 355.856202][ T7154] realm [ 355.856202][ T7154] rateest [ 355.856202][ T7154] quota [ 355.856202][ T7154] pkttype [ 355.856202][ T7154] physdev [ 355.856202][ T7154] cgroup [ 355.856202][ T7154] cgroup [ 355.856202][ T7154] cgroup [ 355.856202][ T7154] owner [ 355.856202][ T7154] nfacct [ 355.856202][ T7154] nfacct [ 355.856202][ T7154] mac [ 355.856202][ T7154] limit [ 355.856202][ T7154] ipvs [ 355.856202][ T7154] helper [ 355.856202][ T7154] devgroup [ 355.856202][ T7154] cpu [ 355.856202][ T7154] conntrack [ 355.856202][ T7154] conntrack [ 355.856202][ T7154] conntrack [ 355.856202][ T7154] connlimit [ 355.856202][ T7154] connlabel [ 355.856202][ T7154] connbytes [ 355.856202][ T7154] comment [ 355.856202][ T7154] cluster [ 355.856202][ T7154] bpf [ 355.856202][ T7154] bpf [ 355.856202][ T7154] addrtype [ 355.856202][ T7154] connmark [ 355.856202][ T7154] mark [ 355.856202][ T7154] rpfilter [ 355.856202][ T7154] ah [ 355.856202][ T7154] tcpmss [ 355.856202][ T7154] socket [ 355.856202][ T7154] socket [ 355.856202][ T7154] socket [ 355.856202][ T7154] socket [ 355.856202][ T7154] sctp [ 355.856202][ T7154] recent [ 355.856202][ T7154] recent [ 355.856202][ T7154] policy [ 355.856202][ T7154] osf [ 355.856202][ T7154] multiport [ 355.856202][ T7154] length [ 355.856202][ T7154] l2tp [ 355.856202][ T7154] iprange [ 355.856202][ T7154] ipcomp [ 355.856202][ T7154] ttl [ 355.856202][ T7154] hashlimit [ 355.856202][ T7154] hashlimit [ 355.856202][ T7154] hashlimit [ 355.856202][ T7154] esp [ 355.856202][ T7154] ecn [ 355.856202][ T7154] tos [ 355.856202][ T7154] dscp [ 355.856202][ T7154] dccp [ 355.856202][ T7154] addrtype [ 355.856202][ T7154] set [ 355.856202][ T7154] set [ 355.856202][ T7154] set [ 355.856202][ T7154] set [ 355.856202][ T7154] set [ 355.856202][ T7154] icmp [ 355.993065][ T7156] syz.3.764: attempt to access beyond end of device [ 355.993065][ T7156] loop3: rw=0, sector=5778, nr_sectors = 2 limit=1024 [ 356.877227][ T7175] netlink: 830 bytes leftover after parsing attributes in process `syz.0.781'. [ 357.669661][ T10] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 357.904749][ T10] usb 4-1: New USB device found, idVendor=1ac7, idProduct=0001, bcdDevice=cc.19 [ 357.917064][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.925646][ T10] usb 4-1: Product: syz [ 357.930091][ T10] usb 4-1: Manufacturer: syz [ 357.935024][ T10] usb 4-1: SerialNumber: syz [ 358.010714][ T10] usb 4-1: config 0 descriptor?? [ 358.011100][ T7192] loop0: detected capacity change from 0 to 512 [ 358.239762][ T10] usb 4-1: USB disconnect, device number 8 [ 358.418489][ T7192] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 358.432313][ T7192] ext4 filesystem being mounted at /162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 358.584357][ T7208] sit0: entered promiscuous mode [ 358.614172][ T7208] netlink: 'syz.1.784': attribute type 1 has an invalid length. [ 358.622256][ T7208] netlink: 1 bytes leftover after parsing attributes in process `syz.1.784'. [ 358.768210][ T5186] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.097114][ T5248] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 359.271776][ T5248] usb 5-1: Using ep0 maxpacket: 32 [ 359.314149][ T5248] usb 5-1: config 0 has no interfaces? [ 359.385257][ T5248] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 359.395231][ T5248] usb 5-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 359.404038][ T5248] usb 5-1: Product: syz [ 359.413787][ T5248] usb 5-1: Manufacturer: syz [ 359.441711][ T7215] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 359.485948][ T5248] usb 5-1: config 0 descriptor?? [ 359.734561][ T5248] usb 5-1: USB disconnect, device number 3 [ 359.969806][ T7237] hsr0: entered promiscuous mode [ 360.203287][ T7240] netlink: 8 bytes leftover after parsing attributes in process `syz.3.801'. [ 360.216436][ T7241] PKCS7: Unknown OID: [5] 2.24.97.110.100.108.101.95.115.116.97.116.115.0.0 [ 360.232237][ T7241] PKCS7: Only support pkcs7_signedData type [ 360.779673][ T7250] netlink: 28 bytes leftover after parsing attributes in process `syz.4.805'. [ 360.811105][ T7253] loop3: detected capacity change from 0 to 256 [ 360.820643][ T7253] vfat: Unknown parameter '' [ 361.026203][ T7253] loop3: detected capacity change from 0 to 1024 [ 361.124313][ T7253] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 361.222551][ T7253] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 361.301772][ T7253] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 361.319229][ T5248] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 361.482326][ T7269] netlink: 'syz.4.813': attribute type 11 has an invalid length. [ 361.490429][ T7269] netlink: 204 bytes leftover after parsing attributes in process `syz.4.813'. [ 361.528022][ T5248] usb 2-1: Using ep0 maxpacket: 16 [ 361.550743][ T5202] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.670557][ T7273] netlink: 12 bytes leftover after parsing attributes in process `syz.3.815'. [ 361.738851][ T7271] netlink: 8 bytes leftover after parsing attributes in process `syz.0.814'. [ 361.786983][ T5248] usb 2-1: New USB device found, idVendor=0b57, idProduct=2bbd, bcdDevice=e7.cc [ 361.797217][ T5248] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.806787][ T5248] usb 2-1: Product: syz [ 361.812257][ T5248] usb 2-1: Manufacturer: syz [ 361.817096][ T5248] usb 2-1: SerialNumber: syz [ 361.832509][ T5248] usb 2-1: config 0 descriptor?? [ 361.849806][ T5248] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 362.049219][ T5248] usb 2-1: USB disconnect, device number 4 [ 362.661746][ T5248] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 362.678658][ T25] kernel write not supported for file /sequencer (pid: 25 comm: kworker/1:0) [ 362.711679][ T7290] loop4: detected capacity change from 0 to 256 [ 362.765747][ T7292] input: syz0 as /devices/virtual/input/input5 [ 362.859588][ T5248] usb 4-1: config 0 has no interfaces? [ 362.878995][ T5248] usb 4-1: config 0 has no interfaces? [ 362.907515][ T7290] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x5183de56, utbl_chksum : 0xe619d30d) [ 362.910177][ T5248] usb 4-1: config 0 has no interfaces? [ 363.023654][ T5248] usb 4-1: New USB device found, idVendor=30c9, idProduct=0093, bcdDevice=18.c6 [ 363.033375][ T5248] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.041970][ T5248] usb 4-1: Product: syz [ 363.046380][ T5248] usb 4-1: Manufacturer: syz [ 363.051378][ T5248] usb 4-1: SerialNumber: syz [ 363.077667][ T5248] usb 4-1: config 0 descriptor?? [ 363.211905][ T7294] loop1: detected capacity change from 0 to 2048 [ 363.330466][ T7280] netlink: 24 bytes leftover after parsing attributes in process `syz.3.819'. [ 363.380883][ T5248] usb 4-1: USB disconnect, device number 9 [ 363.396545][ T7294] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 363.532454][ T7303] netlink: 'syz.4.828': attribute type 5 has an invalid length. [ 363.540554][ T7303] netlink: 'syz.4.828': attribute type 11 has an invalid length. [ 364.598141][ T7320] loop2: detected capacity change from 0 to 1024 [ 364.772913][ T7328] netlink: 20 bytes leftover after parsing attributes in process `syz.3.842'. [ 364.818191][ T7328] veth1_macvtap: left promiscuous mode [ 364.845476][ T7328] netlink: 20 bytes leftover after parsing attributes in process `syz.3.842'. [ 364.884116][ T7320] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 365.096985][ T10] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 365.240538][ T5189] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 365.251761][ T10] usb 1-1: Using ep0 maxpacket: 16 [ 365.265138][ T10] usb 1-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 365.277286][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.347207][ T10] usb 1-1: config 0 descriptor?? [ 365.385648][ T10] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 366.287203][ T7352] loop3: detected capacity change from 0 to 64 [ 366.599424][ T10] gspca_sonixj: reg_r err -71 [ 366.608694][ T10] sonixj 1-1:0.0: probe with driver sonixj failed with error -71 [ 366.623946][ T10] usb 1-1: USB disconnect, device number 5 [ 366.705366][ T7355] loop2: detected capacity change from 0 to 256 [ 366.744680][ T7355] exfat: Deprecated parameter 'utf8' [ 366.814597][ T7359] netlink: 4 bytes leftover after parsing attributes in process `syz.4.855'. [ 366.947514][ T7355] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x987a2e96, utbl_chksum : 0xe619d30d) [ 367.083067][ T7355] Process accounting resumed [ 367.359284][ T7365] loop4: detected capacity change from 0 to 256 [ 367.494734][ T7367] loop0: detected capacity change from 0 to 512 [ 367.512329][ T7367] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 367.545727][ T7365] exFAT-fs (loop4): failed to load upcase table (idx : 0x0001e4a3, chksum : 0x009b275e, utbl_chksum : 0x7319d30d) [ 367.715287][ T7367] EXT4-fs (loop0): 1 orphan inode deleted [ 367.721643][ T7367] EXT4-fs (loop0): 1 truncate cleaned up [ 367.729049][ T7367] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 368.061004][ T5186] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.142511][ T7380] cgroup: fork rejected by pids controller in /syz1 [ 368.370295][ T7387] loop4: detected capacity change from 0 to 256 [ 369.226605][ T4278] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.360640][ T7401] loop4: detected capacity change from 0 to 2048 [ 369.415945][ T4278] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.509954][ T7401] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 369.595901][ T29] audit: type=1800 audit(1727305680.430:20): pid=7401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.873" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 369.697387][ T4278] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.897060][ T4278] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.975985][ T5187] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.148538][ T4278] bridge_slave_1: left allmulticast mode [ 370.154656][ T4278] bridge_slave_1: left promiscuous mode [ 370.169114][ T4278] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.231076][ T4278] bridge_slave_0: left allmulticast mode [ 370.237974][ T4278] bridge_slave_0: left promiscuous mode [ 370.244820][ T4278] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.038572][ T4278] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 371.062148][ T4278] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 371.087614][ T4278] bond0 (unregistering): Released all slaves [ 371.113614][ T5191] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 371.125983][ T7414] hsr0: entered promiscuous mode [ 371.131721][ T7414] macsec1: entered allmulticast mode [ 371.137248][ T7414] hsr0: entered allmulticast mode [ 371.142707][ T7414] hsr_slave_0: entered allmulticast mode [ 371.148584][ T7414] hsr_slave_1: entered allmulticast mode [ 371.180365][ T5191] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 371.216281][ T7414] hsr0: left allmulticast mode [ 371.221742][ T7414] hsr_slave_0: left allmulticast mode [ 371.227349][ T7414] hsr_slave_1: left allmulticast mode [ 371.247922][ T5191] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 371.278071][ T5191] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 371.301922][ T5191] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 371.314769][ T5191] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 372.198511][ T4278] hsr_slave_0: left promiscuous mode [ 372.261497][ T4278] hsr_slave_1: left promiscuous mode [ 372.296117][ T4278] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 372.304320][ T4278] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 372.361812][ T4278] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 372.369650][ T4278] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 372.420071][ T4278] veth1_macvtap: left promiscuous mode [ 372.426269][ T4278] veth0_macvtap: left promiscuous mode [ 372.432477][ T4278] veth1_vlan: left promiscuous mode [ 372.438038][ T4278] veth0_vlan: left promiscuous mode [ 372.781602][ T1728] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 372.847973][ T10] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 373.041656][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 373.043191][ T1728] usb 3-1: Using ep0 maxpacket: 8 [ 373.074418][ T10] usb 5-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 373.084124][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.095156][ T10] usb 5-1: Product: syz [ 373.099566][ T10] usb 5-1: Manufacturer: syz [ 373.104967][ T10] usb 5-1: SerialNumber: syz [ 373.147279][ T10] usb 5-1: config 0 descriptor?? [ 373.177572][ T10] gspca_main: sq930x-2.14.0 probing 2770:930c [ 373.188335][ T1728] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 373.198703][ T1728] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 373.208988][ T1728] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 373.214811][ T4278] team0 (unregistering): Port device team_slave_1 removed [ 373.220741][ T1728] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 373.243137][ T1728] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 373.257972][ T1728] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 373.267727][ T1728] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.288504][ T4278] team0 (unregistering): Port device team_slave_0 removed [ 373.454799][ T5191] Bluetooth: hci0: command tx timeout [ 373.582938][ T1728] usb 3-1: GET_CAPABILITIES returned 11 [ 373.588990][ T1728] usbtmc 3-1:16.0: can't read capabilities [ 373.661715][ T7439] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 373.852539][ T1728] usb 3-1: USB disconnect, device number 5 [ 374.149382][ T10] gspca_sq930x: ucbus_write failed -71 [ 374.159117][ T10] sq930x 5-1:0.0: probe with driver sq930x failed with error -71 [ 374.287180][ T10] usb 5-1: USB disconnect, device number 4 [ 374.464409][ T1728] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 374.533074][ T7419] chnl_net:caif_netlink_parms(): no params data found [ 374.582594][ T7455] netlink: 32 bytes leftover after parsing attributes in process `syz.3.896'. [ 374.680906][ T1728] usb 1-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 374.690658][ T1728] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.746123][ T1728] usb 1-1: config 0 descriptor?? [ 375.189108][ T7464] tap0: tun_chr_ioctl cmd 1074025677 [ 375.195934][ T7464] tap0: linktype set to 769 [ 375.275562][ T1728] gs_usb 1-1:0.0: Configuring for 2 interfaces [ 375.535641][ T5191] Bluetooth: hci0: command tx timeout [ 375.765249][ T1728] gs_usb 1-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 375.906650][ T7419] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.914757][ T7419] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.915420][ T1728] gs_usb 1-1:0.0: Couldn't get bit timing const for channel 1 (-EPROTO) [ 375.922585][ T7419] bridge_slave_0: entered allmulticast mode [ 375.944865][ T7419] bridge_slave_0: entered promiscuous mode [ 376.004616][ T7478] loop2: detected capacity change from 0 to 256 [ 376.023551][ T7419] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.034711][ T7419] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.047066][ T7419] bridge_slave_1: entered allmulticast mode [ 376.059076][ T7419] bridge_slave_1: entered promiscuous mode [ 376.125885][ T1728] gs_usb 1-1:0.0: probe with driver gs_usb failed with error -71 [ 376.291014][ T7419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.408267][ T7419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.503649][ T1728] usb 1-1: USB disconnect, device number 6 [ 376.758634][ T7419] team0: Port device team_slave_0 added [ 376.807460][ T7488] syz.4.909 uses obsolete (PF_INET,SOCK_PACKET) [ 376.859462][ T7419] team0: Port device team_slave_1 added [ 376.962017][ T7486] loop3: detected capacity change from 0 to 4096 [ 377.028762][ T7492] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 377.107556][ T7494] loop2: detected capacity change from 0 to 2048 [ 377.118829][ T7486] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 377.153988][ T7494] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 377.181325][ T7419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 377.188539][ T7419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.217554][ T7419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 377.237463][ T7419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 377.247409][ T7419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.276517][ T7419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 377.480869][ T7494] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 377.511820][ T7419] hsr_slave_0: entered promiscuous mode [ 377.546360][ T7419] hsr_slave_1: entered promiscuous mode [ 377.563349][ T7419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 377.571381][ T7419] Cannot create hsr debugfs directory [ 377.640343][ T5191] Bluetooth: hci0: command tx timeout [ 377.818794][ T7502] capability: warning: `syz.4.914' uses 32-bit capabilities (legacy support in use) [ 377.912251][ T7499] program syz.4.914 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 378.314673][ T7505] loop4: detected capacity change from 0 to 2048 [ 378.377573][ T7505] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 378.609209][ T7505] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 379.771930][ T5191] Bluetooth: hci0: command tx timeout [ 379.827258][ T7419] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 379.984894][ T7419] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 380.057237][ T7419] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 380.114065][ T7419] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 380.521979][ T7527] Context (ID=0x0) not attached to queue pair (handle=0x0:0x0) [ 381.014704][ T7419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.101879][ T7419] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.146198][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.153972][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.160831][ T7535] loop2: detected capacity change from 0 to 512 [ 381.264740][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.272484][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.344425][ T7535] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.931: invalid indirect mapped block 256 (level 2) [ 381.360010][ T7535] EXT4-fs (loop2): 2 truncates cleaned up [ 381.367895][ T7535] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 381.604970][ T7537] loop0: detected capacity change from 0 to 2048 [ 381.648231][ T5189] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.748671][ T7537] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 381.764364][ T7537] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 381.875830][ T7548] program syz.2.934 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 381.989747][ T29] audit: type=1326 audit(1727305692.780:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7547 comm="syz.4.935" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f30b777def9 code=0x0 [ 382.186742][ T5186] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.416285][ T7557] loop3: detected capacity change from 0 to 256 [ 382.679263][ T7557] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x421408f7, utbl_chksum : 0xe619d30d) [ 382.695397][ T7557] exFAT-fs (loop3): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 383.090680][ T7419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 383.537540][ T7419] veth0_vlan: entered promiscuous mode [ 383.555099][ T7569] loop4: detected capacity change from 0 to 2048 [ 383.637188][ T7419] veth1_vlan: entered promiscuous mode [ 383.640070][ T7569] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 383.791660][ T7576] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 383.972545][ T7419] veth0_macvtap: entered promiscuous mode [ 384.092759][ T7419] veth1_macvtap: entered promiscuous mode [ 384.240844][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 384.257885][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.265739][ T7571] loop0: detected capacity change from 0 to 4096 [ 384.268579][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 384.291565][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.302635][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 384.316013][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.326302][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 384.337075][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.355514][ T7419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.369132][ T7571] NILFS (loop0): invalid segment: Checksum error in segment payload [ 384.377801][ T7571] NILFS (loop0): trying rollback from an earlier position [ 384.397088][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 384.411634][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.421857][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 384.435657][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.445832][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 384.456585][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.469460][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 384.480726][ T7571] NILFS (loop0): recovery complete [ 384.500528][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.516467][ T7419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.571688][ T7581] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 384.714710][ T7419] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.724305][ T7419] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.734829][ T7419] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.745131][ T7419] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.144779][ T7648] loop0: detected capacity change from 0 to 2048 [ 388.165781][ T7650] netlink: 'syz.3.975': attribute type 1 has an invalid length. [ 388.366379][ T7648] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 388.520287][ T7648] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 388.595599][ T7648] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 388.612435][ T7648] EXT4-fs (loop0): This should not happen!! Data will be lost [ 388.612435][ T7648] [ 388.623893][ T7648] EXT4-fs (loop0): Total free blocks count 0 [ 388.630539][ T7648] EXT4-fs (loop0): Free/Dirty block details [ 388.639524][ T7648] EXT4-fs (loop0): free_blocks=2415919104 [ 388.645772][ T7648] EXT4-fs (loop0): dirty_blocks=16 [ 388.651226][ T7648] EXT4-fs (loop0): Block reservation details [ 388.657444][ T7648] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 389.029832][ T4278] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 389.794930][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.803905][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.878270][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.889164][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 390.689000][ T7686] loop0: detected capacity change from 0 to 4096 [ 391.126314][ T1728] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 391.244397][ T7705] loop4: detected capacity change from 0 to 2048 [ 391.510529][ T7710] netlink: 16 bytes leftover after parsing attributes in process `syz.0.995'. [ 391.515230][ T7701] loop3: detected capacity change from 0 to 2048 [ 391.694016][ T7701] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 391.703948][ T1728] usb 2-1: Using ep0 maxpacket: 8 [ 391.751671][ T7701] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 391.795571][ T7701] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 391.806849][ T1728] usb 2-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 391.808326][ T7701] EXT4-fs (loop3): This should not happen!! Data will be lost [ 391.808326][ T7701] [ 391.817605][ T1728] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.830403][ T7701] EXT4-fs (loop3): Total free blocks count 0 [ 391.835626][ T1728] usb 2-1: Product: syz [ 391.841726][ T7701] EXT4-fs (loop3): Free/Dirty block details [ 391.841817][ T7701] EXT4-fs (loop3): free_blocks=2415919104 [ 391.841909][ T7701] EXT4-fs (loop3): dirty_blocks=16 [ 391.841995][ T7701] EXT4-fs (loop3): Block reservation details [ 391.846185][ T1728] usb 2-1: Manufacturer: syz [ 391.856651][ T7701] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 391.858004][ T1728] usb 2-1: SerialNumber: syz [ 392.038178][ T1728] usb 2-1: config 0 descriptor?? [ 392.058649][ T1728] gspca_main: se401-2.14.0 probing 047d:5003 [ 392.236665][ T34] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 392.261988][ T7722] netlink: 8 bytes leftover after parsing attributes in process `syz.4.999'. [ 392.563309][ T1728] gspca_se401: Wrong descriptor type [ 392.796361][ T10] usb 2-1: USB disconnect, device number 5 [ 393.034990][ T7733] loop4: detected capacity change from 0 to 1024 [ 393.189227][ T3664] hfsplus: b-tree write err: -5, ino 4 [ 393.637104][ T7743] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1009'. [ 393.749327][ T7743] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 393.772197][ T7743] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1009'. [ 394.028910][ T7745] loop4: detected capacity change from 0 to 2048 [ 394.099717][ T7749] loop2: detected capacity change from 0 to 2048 [ 394.114469][ T7752] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 394.164581][ T7749] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 394.211023][ T7749] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 394.283245][ T7749] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 394.296261][ T7749] EXT4-fs (loop2): This should not happen!! Data will be lost [ 394.296261][ T7749] [ 394.306376][ T7749] EXT4-fs (loop2): Total free blocks count 0 [ 394.312846][ T7749] EXT4-fs (loop2): Free/Dirty block details [ 394.318977][ T7749] EXT4-fs (loop2): free_blocks=2415919104 [ 394.329864][ T7749] EXT4-fs (loop2): dirty_blocks=16 [ 394.336735][ T7749] EXT4-fs (loop2): Block reservation details [ 394.343107][ T7749] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 394.597102][ T4278] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 394.682942][ T7764] loop3: detected capacity change from 0 to 512 [ 394.779260][ T7764] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 394.795378][ T7764] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 394.825565][ T7762] loop0: detected capacity change from 0 to 2048 [ 394.986122][ T7764] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #2: block 3: comm syz.3.1017: lblock 8 mapped to illegal pblock 3 (length 26) [ 395.080190][ T7775] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 395.454580][ T5202] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.463821][ T7796] loop0: detected capacity change from 0 to 128 [ 396.516966][ T7796] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 396.590577][ T7796] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 397.614182][ T7822] ALSA: mixer_oss: invalid OSS volume '¢¢ð½ñL²Îýþ‰XTp0þ¥œý¦' [ 397.622297][ T7822] ALSA: mixer_oss: invalid OSS volume '' [ 397.886517][ T7829] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 398.537461][ T7844] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1048'. [ 398.873612][ T7848] loop0: detected capacity change from 0 to 127 [ 399.028881][ T7854] program syz.2.1054 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 399.569540][ T7864] loop2: detected capacity change from 0 to 16 [ 399.683311][ T5191] Bluetooth: hci0: command tx timeout [ 399.742764][ T7871] loop1: detected capacity change from 0 to 256 [ 399.764869][ T7871] exfat: Deprecated parameter 'utf8' [ 399.887173][ T7871] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x987a2e96, utbl_chksum : 0xe619d30d) [ 400.077290][ T7871] Process accounting resumed [ 401.205920][ T10] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 401.401571][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 401.416505][ T10] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 401.427959][ T10] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 401.437368][ T10] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 401.449343][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 401.466872][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 401.477393][ T10] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 401.487261][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.616185][ T10] usb 1-1: config 0 descriptor?? [ 401.650501][ T10] hub 1-1:0.0: USB hub found [ 401.861506][ T10] hub 1-1:0.0: 7 ports detected [ 401.870743][ T10] hub 1-1:0.0: insufficient power available to use all downstream ports [ 401.973229][ T7892] loop3: detected capacity change from 0 to 4096 [ 402.020430][ T7892] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 402.071023][ T10] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 402.080668][ T10] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 402.127765][ T10] usbhid 1-1:0.0: can't add hid device: -71 [ 402.137469][ T10] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 402.175087][ T10] usb 1-1: USB disconnect, device number 7 [ 402.341759][ T5248] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 402.559816][ T5248] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 402.569722][ T5248] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.591048][ T5248] usb 3-1: config 0 descriptor?? [ 402.603682][ T5248] cp210x 3-1:0.0: cp210x converter detected [ 402.950907][ T7918] geneve0: entered promiscuous mode [ 402.958060][ T7918] macvlan2: entered promiscuous mode [ 402.964235][ T7918] macvlan2: entered allmulticast mode [ 402.970006][ T7918] geneve0: entered allmulticast mode [ 403.040423][ T7918] geneve0: left promiscuous mode [ 403.047066][ T5248] usb 3-1: cp210x converter now attached to ttyUSB0 [ 403.301751][ T5248] usb 3-1: USB disconnect, device number 6 [ 403.355566][ T5248] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 403.412975][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.419670][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 403.459977][ T5248] cp210x 3-1:0.0: device disconnected [ 403.659326][ T7931] loop3: detected capacity change from 0 to 128 [ 403.708579][ T7931] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 403.756765][ T7931] ext4 filesystem being mounted at /211/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 403.798782][ T7935] loop0: detected capacity change from 0 to 8 [ 403.881392][ T7935] SQUASHFS error: Failed to read block 0x6e6: -5 [ 403.888134][ T7935] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 403.895854][ T7935] SQUASHFS error: Unable to read directory block [6e4:0] [ 403.958958][ T7931] fscrypt (loop3, inode 12): Can't use IV_INO_LBLK_64 policy with contents mode other than AES-256-XTS [ 404.223019][ T7942] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1094'. [ 404.347883][ T5202] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 404.376915][ T29] audit: type=1326 audit(1727305715.210:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7943 comm="syz.0.1095" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa5b3d7def9 code=0x0 [ 404.817269][ T7955] loop3: detected capacity change from 0 to 2048 [ 404.844608][ T7955] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 404.947438][ T7955] syz.3.1098: attempt to access beyond end of device [ 404.947438][ T7955] loop3: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 405.000522][ T7959] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 405.034250][ T7961] loop4: detected capacity change from 0 to 128 [ 405.043331][ T7961] EXT4-fs: Ignoring removed nobh option [ 405.089556][ T7955] NILFS (loop3): DAT doesn't have a block to manage vblocknr = 16777227 [ 405.098527][ T7955] NILFS error (device loop3): nilfs_bmap_truncate: broken bmap (inode number=16) [ 405.169527][ T7955] Remounting filesystem read-only [ 405.182936][ T7955] NILFS (loop3): error -5 truncating bmap (ino=16) [ 405.333547][ T5202] NILFS (loop3): disposed unprocessed dirty file(s) when detaching log writer [ 405.361615][ T7961] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 405.462247][ T7961] ext4 filesystem being mounted at /235/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 406.087284][ T5187] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 406.273299][ T7973] netlink: 'syz.0.1107': attribute type 14 has an invalid length. [ 406.281917][ T7973] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1107'. [ 406.681018][ T7979] loop4: detected capacity change from 0 to 256 [ 406.746654][ T7975] loop3: detected capacity change from 0 to 1024 [ 406.845795][ T7975] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 406.898482][ T7979] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 406.968574][ T7975] overlayfs: missing 'lowerdir' [ 407.380793][ T5202] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.521083][ T7986] IPVS: sh: SCTP 127.0.0.1:0 - no destination available [ 407.657041][ T5248] IPVS: starting estimator thread 0... [ 407.873687][ T7989] IPVS: using max 240 ests per chain, 12000 per kthread [ 407.929391][ T7996] netlink: 'syz.4.1118': attribute type 4 has an invalid length. [ 408.405290][ T8007] pimreg3: entered allmulticast mode [ 408.846451][ T8013] loop4: detected capacity change from 0 to 1024 [ 408.852307][ T8017] loop0: detected capacity change from 0 to 256 [ 409.161033][ T8021] geneve2: entered promiscuous mode [ 409.166816][ T8021] geneve2: entered allmulticast mode [ 409.279072][ T5187] hfsplus: bad catalog entry type [ 409.450979][ T5187] ===================================================== [ 409.459237][ T5187] BUG: KMSAN: uninit-value in hfsplus_uni2asc+0x821/0x2350 [ 409.468106][ T5187] hfsplus_uni2asc+0x821/0x2350 [ 409.474108][ T5187] hfsplus_readdir+0xbd7/0x18d0 [ 409.483361][ T5187] iterate_dir+0x5b3/0x9e0 [ 409.489864][ T5187] __se_sys_getdents64+0x16e/0x550 [ 409.495510][ T5187] __x64_sys_getdents64+0x96/0xe0 [ 409.500730][ T5187] x64_sys_call+0x3430/0x3ba0 [ 409.505832][ T5187] do_syscall_64+0xcd/0x1e0 [ 409.510505][ T5187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 409.516873][ T5187] [ 409.519293][ T5187] Uninit was created at: [ 409.524056][ T5187] __kmalloc_noprof+0x661/0xf30 [ 409.529099][ T5187] hfsplus_find_init+0x95/0x1d0 [ 409.534328][ T5187] hfsplus_readdir+0x1da/0x18d0 [ 409.539434][ T5187] iterate_dir+0x5b3/0x9e0 [ 409.544167][ T5187] __se_sys_getdents64+0x16e/0x550 [ 409.549473][ T5187] __x64_sys_getdents64+0x96/0xe0 [ 409.554909][ T5187] x64_sys_call+0x3430/0x3ba0 [ 409.559787][ T5187] do_syscall_64+0xcd/0x1e0 [ 409.564631][ T5187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 409.570824][ T5187] [ 409.573643][ T5187] CPU: 1 UID: 0 PID: 5187 Comm: syz-executor Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 409.588553][ T5187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 409.600340][ T5187] ===================================================== [ 409.607638][ T5187] Disabling lock debugging due to kernel taint [ 409.614182][ T5187] Kernel panic - not syncing: kmsan.panic set ... [ 409.620744][ T5187] CPU: 1 UID: 0 PID: 5187 Comm: syz-executor Tainted: G B 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 409.632953][ T5187] Tainted: [B]=BAD_PAGE [ 409.637223][ T5187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 409.647447][ T5187] Call Trace: [ 409.650843][ T5187] [ 409.653890][ T5187] dump_stack_lvl+0x216/0x2d0 [ 409.658801][ T5187] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 409.664942][ T5187] dump_stack+0x1e/0x30 [ 409.669266][ T5187] panic+0x4e2/0xcf0 [ 409.673392][ T5187] ? kmsan_get_metadata+0xd1/0x1c0 [ 409.678764][ T5187] kmsan_report+0x2c7/0x2d0 [ 409.683486][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 409.688919][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 409.694342][ T5187] ? __msan_warning+0x95/0x120 [ 409.699311][ T5187] ? hfsplus_uni2asc+0x821/0x2350 [ 409.704551][ T5187] ? hfsplus_readdir+0xbd7/0x18d0 [ 409.709767][ T5187] ? iterate_dir+0x5b3/0x9e0 [ 409.714545][ T5187] ? __se_sys_getdents64+0x16e/0x550 [ 409.720035][ T5187] ? __x64_sys_getdents64+0x96/0xe0 [ 409.725432][ T5187] ? x64_sys_call+0x3430/0x3ba0 [ 409.730487][ T5187] ? do_syscall_64+0xcd/0x1e0 [ 409.735321][ T5187] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 409.741592][ T5187] ? filter_irq_stacks+0x60/0x1a0 [ 409.746823][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 409.752232][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 409.757642][ T5187] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 409.763662][ T5187] ? hfsplus_bnode_read_u16+0x3e/0x2b0 [ 409.769308][ T5187] ? filter_irq_stacks+0x60/0x1a0 [ 409.774553][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 409.779980][ T5187] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 409.786014][ T5187] ? utf32_to_utf8+0x4b1/0x4e0 [ 409.790948][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 409.796362][ T5187] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 409.802390][ T5187] __msan_warning+0x95/0x120 [ 409.807166][ T5187] hfsplus_uni2asc+0x821/0x2350 [ 409.812212][ T5187] ? __msan_memcpy+0x108/0x1c0 [ 409.817163][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 409.822762][ T5187] ? __msan_memcpy+0x108/0x1c0 [ 409.827743][ T5187] hfsplus_readdir+0xbd7/0x18d0 [ 409.832831][ T5187] ? __rcu_read_unlock+0x7b/0xe0 [ 409.837948][ T5187] ? aa_file_perm+0x3de/0x1780 [ 409.842903][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 409.848311][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 409.853724][ T5187] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 409.860252][ T5187] ? kmsan_get_metadata+0x13e/0x1c0 [ 409.865921][ T5187] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 409.871973][ T5187] ? __pfx_hfsplus_readdir+0x10/0x10 [ 409.877439][ T5187] iterate_dir+0x5b3/0x9e0 [ 409.882043][ T5187] ? __pfx_hfsplus_readdir+0x10/0x10 [ 409.887525][ T5187] ? mutex_lock+0x38/0x60 [ 409.892076][ T5187] __se_sys_getdents64+0x16e/0x550 [ 409.897475][ T5187] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 409.904011][ T5187] ? __pfx_filldir64+0x10/0x10 [ 409.908967][ T5187] __x64_sys_getdents64+0x96/0xe0 [ 409.914182][ T5187] x64_sys_call+0x3430/0x3ba0 [ 409.919059][ T5187] do_syscall_64+0xcd/0x1e0 [ 409.923720][ T5187] ? clear_bhb_loop+0x25/0x80 [ 409.928590][ T5187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 409.934705][ T5187] RIP: 0033:0x7f30b77b0093 [ 409.939264][ T5187] Code: c1 66 0f 1f 44 00 00 48 83 c4 08 48 89 ef 5b 5d e9 62 43 f8 ff 66 90 b8 ff ff ff 7f 48 39 c2 48 0f 47 d0 b8 d9 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 05 c3 0f 1f 40 00 48 c7 c2 a8 ff ff ff f7 d8 [ 409.959071][ T5187] RSP: 002b:00007ffddd66fda8 EFLAGS: 00000293 ORIG_RAX: 00000000000000d9 [ 409.967659][ T5187] RAX: ffffffffffffffda RBX: 000055558e891600 RCX: 00007f30b77b0093 [ 409.975787][ T5187] RDX: 0000000000008000 RSI: 000055558e891600 RDI: 0000000000000005 [ 409.983899][ T5187] RBP: 000055558e8915d4 R08: 0000000000000000 R09: 0000000000000000 [ 409.992009][ T5187] R10: 0000000000000100 R11: 0000000000000293 R12: ffffffffffffffa8 [ 410.000128][ T5187] R13: 0000000000000016 R14: 000055558e8915d0 R15: 00007ffddd672050 [ 410.008263][ T5187] [ 410.011649][ T5187] Kernel Offset: disabled [ 410.016028][ T5187] Rebooting in 86400 seconds..