last executing test programs:
1.894011891s ago: executing program 2 (id=1545):
r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0)
setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0)
1.797384806s ago: executing program 2 (id=1548):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@ipmr_delroute={0x24, 0x19, 0x1, 0x0, 0x25dfdbfb, {0x80, 0x20, 0x0, 0x0, 0xfe, 0x4, 0x0, 0x5, 0x4200}, [@RTA_SRC={0x8, 0x2, @rand_addr=0x64010101}]}, 0x24}}, 0x0)
1.682877742s ago: executing program 2 (id=1550):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x32}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xc0}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x600}, 0x0)
1.631788176s ago: executing program 4 (id=1551):
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@gettaction={0x28, 0x32, 0x6dd711a25f4cb68b, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4005}, 0x0)
1.578333949s ago: executing program 2 (id=1553):
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000dc0)={0x0, 0x0, 0x209}, 0x20)
1.562563259s ago: executing program 4 (id=1554):
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000000c0)=0x69e8, 0x4)
1.445676376s ago: executing program 4 (id=1556):
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000340))
1.434769427s ago: executing program 3 (id=1558):
r0 = socket(0x2b, 0x1, 0x1)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x600}, 0x8000000, 0x0, 0x2, 0x0, 0x1004}, 0x20)
1.423675347s ago: executing program 2 (id=1559):
syz_mount_image$jfs(&(0x7f0000000000), &(0x7f00000002c0)='./file0\x00', 0x44, &(0x7f00000000c0)=ANY=[], 0xfd, 0x6216, &(0x7f000000cb40)="$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")
lsetxattr$security_ima(&(0x7f0000000240)='./file1\x00', &(0x7f0000000340), &(0x7f0000000380)=@ng={0x4, 0x17}, 0x2, 0x0)
1.287344105s ago: executing program 4 (id=1562):
syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x800, &(0x7f0000000880)={[{@rodir}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@shortname_winnt}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '864'}}, {@fat=@codepage={'codepage', 0x3d, '1255'}}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@rodir}, {@uni_xlate}]}, 0x1, 0x28a, &(0x7f0000000940)="$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")
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0)
1.272541796s ago: executing program 3 (id=1563):
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@private1}, {}, {}, 0x0, 0x10000}}, [@mark={0xc}]}, 0xcc}}, 0x0)
1.137861604s ago: executing program 3 (id=1565):
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x111, 0x4b4, 0x160, 0xd4feffff, 0x250, 0x20a, 0x278, 0x250, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0x128, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@hashlimit1={{0x58}, {'wg0\x00', {0x10, 0x9, 0x1004, 0x4, 0x6, 0x140, 0x4, 0x80, 0x78}, {0x2}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0xffff, 0xfc}, {0xffffffffffffffff, 0xfe}, 0x3, 0x80000001}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {0x0, 0x600000000000000}, [@inet=@rpfilter={{0x20}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380)
1.081010337s ago: executing program 4 (id=1567):
r0 = socket$pppl2tp(0x18, 0x1, 0x1)
ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0)
1.03155657s ago: executing program 3 (id=1569):
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001e00)=""/4096, 0x1000)
859.66832ms ago: executing program 4 (id=1572):
syz_usb_connect(0x2, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000cb6fcf20d813200031f7000000010902120001000000000904"], 0x0)
write$char_usb(0xffffffffffffffff, 0x0, 0x0)
604.534455ms ago: executing program 0 (id=1577):
capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000, 0x7})
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50)
596.279115ms ago: executing program 1 (id=1578):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x64, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x64}}, 0x0)
520.1278ms ago: executing program 0 (id=1579):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d0010c411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0000e100000000000068", 0xa}], 0x2}, 0x0)
509.452731ms ago: executing program 1 (id=1580):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x20}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xffffffffffffffff}]}}}]}], {0x14, 0x10}}, 0xc0}, 0x1, 0x0, 0x0, 0x810}, 0xc4)
445.835574ms ago: executing program 1 (id=1581):
r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
waitid(0x0, r0, 0x0, 0x8000000a, 0x0)
332.872641ms ago: executing program 0 (id=1582):
r0 = memfd_create(&(0x7f0000000840)='\\\\&\x0e\xb8\xe8\x8f\xa1X\xf3\x02W\xf0\b\xe3\xbe\xc1\xb2w\xb9\xd5p[]\xb63\xaa\x1e<\xe4J\xb4\xc8\xeb\xad2\xfc\xe9\x15\"\xe4%\x96.j\xc3\x9d\x14\xd4T\x00\xec\x003\v\x8d\x1a!\xf7Y\xb6s\xb9q\xb5\x19OVe\xaf\xae\xb5\x90\x8b\xd5\x05k\xae0\xa2\x87;\xd9\x98\xf8\x12\xe95GC\xe7\xa5}\xac\xaa\xec1\xa9\xe7K`\r3\xb7@\x95\x93\x94\x1c\x11\xe2\bs\xf0h\x9f\xe3\xed\xebC\xa0\xe9\xb6\xe9E%W\xfe\ahX\x90TK[\xb1\x81D~\x90\x18\xb1\x896\x12\xd6\x836(\xc9r\xb0H\v\x11\x84\x0f,\xd7\xc2\xc5<\xe1\xc3\x14Hg\x97\xddzr[\x88D\x10VG\xc5&\xc3\xee%\xaf\xbe\x8c\xf3\xa9\xed~04\xff)\xff\x01\xe1\x13\x95\xfe}\\\xdf\xf5_* S\xc6h\x1f\xa1\xb4\xf5\x8b&\v\xd5M\x03\x0e!\xb1\x8d\x19zq\xe2+w\xe7\xe2D\xbdjz\xdb\x18@\xb5z\xa1\xc9\x14\x81\xcb\x10\xcb\xce\xe9\xb2\xa3\x86\x1fL\xc9\xfc\x8f\x96M\xf8\xf92\x9c\xaf\xdc\x00N\xf2\xb8S\xe0\xd0\xed\xba\ag\xbb\x19\xb8\x89\x01K\x90n\tY\x82D\xe3\xd0\xd1\xaf\x87\\\x069\xdc\x9e\xdbr\x12Rb\xfe\xd7\xcc\xefB\xf3\x8a\xf6\x8a\xe8\xe6\xd3\x865\xdb\x8d\x1c\xca\xf7\x90 u\xaa\x11<)\xe0\xb3@\x8f\x11\x10\x9a7\xa0k{\x1b\x81e\xb0\xffd\xe4]#U!_\xc4\xaf\x9a\b+}\xf3\xbd\x9cS\x15\xabv\xb0\x131\xa6.\x9f\x8d^\xfe\xac\xa2w\xe8\xf1\x81>l\xb0a\x1f\x81\xea\xbf\xcbR\x83\xe9\x1f\x9d\xe9,)\x94D\x98;:T\x9a\xe9p\x8d~\xa0\xcf\xe3\xab-\xc8U?\xcb\x9bk6(-\x88\xc6\xfa\xd5\x8b\xcdf\xeb\xa3\x1b\xfat\x1d(.\v\xb3;\x1fW,M\xfbV\x8cT\xe0H#\x1f\xbc\xa4qX\xf3wk\xa7\x04\x13\x00\x00\x00\x00\x00\x00', 0x7)
lseek(r0, 0xfffffffffffff001, 0x1)
291.478044ms ago: executing program 3 (id=1583):
r0 = syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$TCFLSH(r0, 0x540b, 0x2)
290.693113ms ago: executing program 2 (id=1584):
r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0)
ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x6, 0x2, 0x80000000})
223.308467ms ago: executing program 0 (id=1585):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x74, 0x30, 0xb, 0x5, 0x0, {}, [{0x60, 0x1, [@m_ct={0x5c, 0x1, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x19}, @TCA_CT_NAT_IPV4_MAX={0x4, 0xa, @initdev={0xac, 0x1e, 0x1, 0x0}}, @TCA_CT_PARMS={0x18, 0x1, {0x0, 0x41f0, 0xffffffffffffffff, 0x8, 0x34d}}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8890}, 0x40)
200.055268ms ago: executing program 1 (id=1586):
r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901)
mount_setattr(r0, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20)
181.689559ms ago: executing program 3 (id=1587):
r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10)
sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="140100001e0001eb25bd70000000000001"], 0x114}], 0x1}, 0x0)
95.524844ms ago: executing program 0 (id=1588):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000020900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a300000000064000000060a010400000000000000000100000008000b40000000003c00048038000180080001006e6174002c0002800800054000000000080005400000000c080002400000000a080007400000000208000140000000000900010073797a3000"], 0xd8}}, 0x0)
67.741516ms ago: executing program 1 (id=1589):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x49920d862a92153b, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x15001}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x4}}}]}, 0x30}}, 0x2400c080)
753.4µs ago: executing program 1 (id=1590):
syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
mount$cgroup(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000040)={[{}, {@name={'name', 0x3d, 'user_.'}}]})
0s ago: executing program 0 (id=1591):
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/849], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70)
syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x1, @loopback={0x300}, @local, {[], {{0xfffc, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0)
kernel console output (not intermixed with test programs):
y
[ 50.702067][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 50.711118][ T1521] bridge0: port 1(bridge_slave_0) entered blocking state
[ 50.718378][ T1521] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 50.727256][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[ 50.743404][ T4184] 8021q: adding VLAN 0 to HW filter on device team0
[ 50.765457][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 50.774811][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 50.787872][ T144] bridge0: port 2(bridge_slave_1) entered blocking state
[ 50.794980][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 50.802821][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 50.811918][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 50.820497][ T144] bridge0: port 1(bridge_slave_0) entered blocking state
[ 50.827579][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 50.836180][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[ 50.855884][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[ 50.865969][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 50.875088][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 50.885747][ T1521] bridge0: port 2(bridge_slave_1) entered blocking state
[ 50.892810][ T1521] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 50.910753][ T4194] 8021q: adding VLAN 0 to HW filter on device bond0
[ 50.941162][ T4185] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[ 50.952217][ T4185] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 50.967878][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 50.975950][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 50.984550][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[ 50.993377][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[ 51.001994][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[ 51.010742][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[ 51.020082][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[ 51.029094][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[ 51.037738][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 51.047212][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[ 51.055740][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 51.067311][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[ 51.075788][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[ 51.084772][ T4194] 8021q: adding VLAN 0 to HW filter on device team0
[ 51.094226][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[ 51.119501][ T4195] 8021q: adding VLAN 0 to HW filter on device bond0
[ 51.126815][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 51.136970][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 51.145594][ T144] bridge0: port 1(bridge_slave_0) entered blocking state
[ 51.152653][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 51.161530][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 51.170256][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 51.179502][ T144] bridge0: port 2(bridge_slave_1) entered blocking state
[ 51.186612][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 51.194437][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[ 51.204424][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[ 51.213231][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[ 51.221789][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[ 51.263552][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[ 51.275289][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[ 51.286150][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[ 51.296634][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[ 51.306835][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[ 51.316074][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[ 51.325374][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[ 51.333732][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[ 51.350559][ T4186] 8021q: adding VLAN 0 to HW filter on device bond0
[ 51.362814][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 51.370941][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 51.379401][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[ 51.388729][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[ 51.401356][ T4195] 8021q: adding VLAN 0 to HW filter on device team0
[ 51.417291][ T4184] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[ 51.429042][ T4184] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 51.446876][ T4194] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[ 51.459764][ T4194] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 51.479566][ T4186] 8021q: adding VLAN 0 to HW filter on device team0
[ 51.486962][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[ 51.495928][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 51.506019][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[ 51.515346][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 51.524330][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[ 51.532651][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 51.542363][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[ 51.551724][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 51.560240][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 51.568182][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 51.576576][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[ 51.585665][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[ 51.603552][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 51.612212][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 51.628765][ T9] bridge0: port 1(bridge_slave_0) entered blocking state
[ 51.635924][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 51.644915][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 51.654231][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 51.662776][ T9] bridge0: port 2(bridge_slave_1) entered blocking state
[ 51.669917][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 51.680617][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[ 51.692637][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 51.704014][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 51.712453][ T9] bridge0: port 1(bridge_slave_0) entered blocking state
[ 51.719551][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 51.742534][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[ 51.751130][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[ 51.764513][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[ 51.774442][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[ 51.785334][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[ 51.794269][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 51.803656][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 51.812165][ T9] bridge0: port 2(bridge_slave_1) entered blocking state
[ 51.819295][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 51.845133][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[ 51.854674][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 51.862220][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 51.872595][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[ 51.882735][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[ 51.898585][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[ 51.908301][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[ 51.918493][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[ 51.927482][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[ 51.936391][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[ 51.948683][ T4185] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 51.978863][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[ 51.988763][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 51.997644][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 52.006097][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 52.014970][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[ 52.030220][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[ 52.038924][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[ 52.047411][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 52.056445][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[ 52.064943][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 52.078995][ T4195] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 52.091128][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[ 52.094165][ T4261] Bluetooth: hci2: command 0x041b tx timeout
[ 52.098662][ T4197] Bluetooth: hci1: command 0x041b tx timeout
[ 52.117211][ T4186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[ 52.135252][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[ 52.144308][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 52.165536][ T4184] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 52.175200][ T4261] Bluetooth: hci0: command 0x041b tx timeout
[ 52.181263][ T4261] Bluetooth: hci3: command 0x041b tx timeout
[ 52.192665][ T4194] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 52.199697][ T4261] Bluetooth: hci4: command 0x041b tx timeout
[ 52.243280][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 52.252123][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 52.268858][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 52.277206][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 52.313977][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 52.327765][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 52.338805][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 52.349229][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 52.358444][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 52.373983][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 52.386683][ T4185] device veth0_vlan entered promiscuous mode
[ 52.402202][ T4184] device veth0_vlan entered promiscuous mode
[ 52.409285][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 52.418945][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 52.427543][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 52.436560][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 52.444417][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 52.452320][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 52.477349][ T4185] device veth1_vlan entered promiscuous mode
[ 52.486023][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready
[ 52.495606][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 52.506199][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 52.521209][ T4184] device veth1_vlan entered promiscuous mode
[ 52.535113][ T4195] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 52.552046][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 52.566896][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 52.605901][ T4194] device veth0_vlan entered promiscuous mode
[ 52.620960][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 52.630691][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 52.641900][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 52.649672][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 52.662239][ T4186] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 52.683801][ T4185] device veth0_macvtap entered promiscuous mode
[ 52.695790][ T4194] device veth1_vlan entered promiscuous mode
[ 52.704094][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready
[ 52.713186][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 52.721899][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 52.731387][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[ 52.750841][ T4184] device veth0_macvtap entered promiscuous mode
[ 52.760398][ T4185] device veth1_macvtap entered promiscuous mode
[ 52.773383][ T1153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 52.781714][ T1153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 52.790537][ T1153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 52.799900][ T1153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[ 52.810691][ T4184] device veth1_macvtap entered promiscuous mode
[ 52.842299][ T4185] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 52.862300][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready
[ 52.872436][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 52.881718][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 52.891108][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 52.911174][ T4185] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 52.921332][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 52.931100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 52.947198][ T4184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 52.958192][ T4184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 52.969672][ T4184] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 52.981674][ T4184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 52.992593][ T4184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 53.004301][ T4184] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 53.016061][ T4184] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.025884][ T4184] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.034889][ T4184] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.044028][ T4184] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.058571][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 53.067189][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 53.076632][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 53.085601][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 53.095717][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 53.104698][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 53.115336][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 53.124648][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 53.140969][ T4185] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.150033][ T4185] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.159078][ T4185] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.168123][ T4185] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.183063][ T4194] device veth0_macvtap entered promiscuous mode
[ 53.217084][ T4194] device veth1_macvtap entered promiscuous mode
[ 53.240419][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[ 53.250169][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 53.258364][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 53.268634][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 53.277224][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 53.286019][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 53.296789][ T4186] device veth0_vlan entered promiscuous mode
[ 53.309144][ T4194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 53.320211][ T4194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 53.330756][ T4194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 53.341309][ T4194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 53.354020][ T4194] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 53.387604][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 53.397479][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 53.406111][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 53.416048][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 53.429520][ T4186] device veth1_vlan entered promiscuous mode
[ 53.438382][ T4194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 53.449225][ T4194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 53.459951][ T4194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 53.471055][ T4194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 53.482672][ T4194] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 53.510825][ T4195] device veth0_vlan entered promiscuous mode
[ 53.521930][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready
[ 53.537436][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 53.546501][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 53.555613][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 53.564587][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 53.572904][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 53.580710][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 53.590864][ T4194] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.599746][ T4194] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.608786][ T4194] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.621167][ T4194] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 53.652761][ T4195] device veth1_vlan entered promiscuous mode
[ 53.698221][ T4279] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 53.706696][ T4279] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 53.739602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[ 53.749575][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 53.758485][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 53.767562][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 53.776179][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 53.790457][ T4195] device veth0_macvtap entered promiscuous mode
[ 53.802586][ T4195] device veth1_macvtap entered promiscuous mode
[ 53.826069][ T4186] device veth0_macvtap entered promiscuous mode
[ 53.841843][ T1521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 53.853185][ T1521] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 53.868443][ T4186] device veth1_macvtap entered promiscuous mode
[ 53.876399][ T4195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 53.887897][ T4195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 53.898064][ T4195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 53.908882][ T4195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 53.918992][ T4195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 53.929468][ T4195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 53.940559][ T4195] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 53.954464][ T4195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 53.966223][ T4195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 53.976593][ T4195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 53.987871][ T4195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 53.997869][ T4195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 54.008546][ T4195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 54.019729][ T4195] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 54.027849][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[ 54.036176][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 54.044951][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
[ 54.053211][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 54.061175][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[ 54.069304][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 54.078470][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 54.088491][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 54.097450][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 54.138368][ T4195] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 54.151897][ T4195] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 54.161054][ T4195] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 54.169845][ T4195] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 54.178741][ T23] Bluetooth: hci2: command 0x040f tx timeout
[ 54.185002][ T13] Bluetooth: hci1: command 0x040f tx timeout
[ 54.196510][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 54.207827][ T4279] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 54.209765][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 54.216265][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 54.227606][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 54.240348][ T4279] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 54.245060][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 54.262415][ T4197] Bluetooth: hci3: command 0x040f tx timeout
[ 54.267144][ T4241] Bluetooth: hci4: command 0x040f tx timeout
[ 54.268676][ T4197] Bluetooth: hci0: command 0x040f tx timeout
[ 54.279452][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 54.281135][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 54.300164][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 54.310123][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 54.321033][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 54.332245][ T4186] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 54.356835][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
[ 54.364969][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
[ 54.373649][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 54.382546][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 54.393122][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 54.404453][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 54.415223][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 54.425949][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 54.435819][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 54.446478][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 54.456433][ T4186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 54.466965][ T4186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 54.478516][ T4186] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 54.504926][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 54.505868][ T1153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 54.514956][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 54.533790][ T1153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 54.544923][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[ 54.570915][ T4186] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 54.583112][ T4186] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 54.591849][ T4186] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 54.603697][ T4186] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 54.643502][ T1521] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 54.662233][ T1521] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 54.693973][ T4279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
[ 54.772388][ T1153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 54.795994][ T1153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 54.832732][ T4279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[ 54.834769][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 54.970166][ T1153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 54.978731][ T4302] [U]
[ 54.991641][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 55.000797][ T1153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 55.020867][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[ 55.040527][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
[ 55.111211][ T1153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 55.130306][ T1153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 55.180197][ T1521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
[ 55.198582][ T4311] loop2: detected capacity change from 0 to 128
[ 55.277505][ T4317] loop4: detected capacity change from 0 to 512
[ 55.302102][ T4317] =======================================================
[ 55.302102][ T4317] WARNING: The mand mount option has been deprecated and
[ 55.302102][ T4317] and is ignored by this kernel. Remove the mand
[ 55.302102][ T4317] option from the mount to silence this warning.
[ 55.302102][ T4317] =======================================================
[ 55.378509][ T4311] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobarrier,,errors=continue. Quota mode: none.
[ 55.453108][ T4311] ext4 filesystem being mounted at /1/mnt supports timestamps until 2038-01-19 (0x7fffffff)
[ 55.509067][ T4317] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349)
[ 55.533127][ T4311] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.11: No space for directory leaf checksum. Please run e2fsck -D.
[ 55.544365][ T4326] netlink: 24 bytes leftover after parsing attributes in process `syz.0.15'.
[ 55.577775][ T4317] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c802e02c, mo2=0002]
[ 55.592729][ T4326] device vlan0 entered promiscuous mode
[ 55.599164][ T4311] EXT4-fs error (device loop2): __ext4_find_entry:1696: inode #2: comm syz.2.11: checksumming directory block 0
[ 55.599804][ T4317] EXT4-fs (loop4): orphan cleanup on readonly fs
[ 55.702996][ T4317] EXT4-fs error (device loop4): ext4_orphan_get:1426: comm syz.4.5: bad orphan inode 267
[ 55.748114][ T4317] EXT4-fs (loop4): Remounting filesystem read-only
[ 55.759852][ T4317] EXT4-fs (loop4): mounted filesystem without journal. Opts: nojournal_checksum,noblock_validity,discard,errors=remount-ro,inode_readahead_blks=0x0000000001000000. Quota mode: none.
[ 55.771364][ T4319] loop3: detected capacity change from 0 to 32768
[ 55.901019][ T4317] EXT4-fs warning (device loop4): dx_probe:893: inode #2: comm syz.4.5: dx entry: limit 0 != root limit 125
[ 55.950044][ T4332] loop1: detected capacity change from 0 to 4096
[ 55.950616][ T4317] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.5: Corrupt directory, running e2fsck is recommended
[ 55.986598][ T4343] loop2: detected capacity change from 0 to 16
[ 56.014437][ T4319] XFS (loop3): Mounting V5 Filesystem
[ 56.071435][ T4343] erofs: (device loop2): mounted with root inode @ nid 36.
[ 56.098687][ T4343] erofs: (device loop2): z_erofs_readahead: readahead error at page 2 @ nid 89
[ 56.116080][ T4332] ntfs: (device loop1): ntfs_read_locked_inode(): Corrupt standard information attribute in inode.
[ 56.133937][ T4332] ntfs: (device loop1): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk.
[ 56.140723][ T4319] XFS (loop3): Ending clean mount
[ 56.160374][ T4319] XFS (loop3): Quotacheck needed: Please wait.
[ 56.175475][ T4343] erofs: (device loop2): z_erofs_readahead: readahead error at page 1 @ nid 89
[ 56.193086][ T4332] ntfs: (device loop1): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default.
[ 56.223455][ T4343] erofs: (device loop2): z_erofs_readahead: readahead error at page 0 @ nid 89
[ 56.245075][ T4332] ntfs: volume version 3.1.
[ 56.253623][ T4228] Bluetooth: hci2: command 0x0419 tx timeout
[ 56.263754][ T4197] Bluetooth: hci1: command 0x0419 tx timeout
[ 56.280736][ T4343] erofs: (device loop2): z_erofs_readpage: failed to read, err [-95]
[ 56.362736][ T4188] Bluetooth: hci0: command 0x0419 tx timeout
[ 56.379496][ T4188] Bluetooth: hci4: command 0x0419 tx timeout
[ 56.406322][ T4188] Bluetooth: hci3: command 0x0419 tx timeout
[ 56.419539][ T26] audit: type=1800 audit(1769598568.019:2): pid=4343 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.20" name="file2" dev="loop2" ino=89 res=0 errno=0
[ 56.451142][ T4319] XFS (loop3): Quotacheck: Done.
[ 56.710861][ T4185] XFS (loop3): Unmounting Filesystem
[ 56.773417][ T4373] netlink: 'syz.0.32': attribute type 1 has an invalid length.
[ 56.826201][ T4378] loop4: detected capacity change from 0 to 256
[ 56.841555][ T4373] netlink: 212908 bytes leftover after parsing attributes in process `syz.0.32'.
[ 56.958026][ T4378] FAT-fs (loop4): Directory bread(block 64) failed
[ 57.010140][ T4378] FAT-fs (loop4): Directory bread(block 65) failed
[ 57.019303][ T4391] erofs: (device nullb0): erofs_read_superblock: cannot find valid erofs superblock
[ 57.045585][ T4378] FAT-fs (loop4): Directory bread(block 66) failed
[ 57.052226][ T4378] FAT-fs (loop4): Directory bread(block 67) failed
[ 57.121500][ T4378] FAT-fs (loop4): Directory bread(block 68) failed
[ 57.151160][ T4378] FAT-fs (loop4): Directory bread(block 69) failed
[ 57.178526][ T4378] FAT-fs (loop4): Directory bread(block 70) failed
[ 57.213052][ T4378] FAT-fs (loop4): Directory bread(block 71) failed
[ 57.239914][ T4378] FAT-fs (loop4): Directory bread(block 72) failed
[ 57.263003][ T4378] FAT-fs (loop4): Directory bread(block 73) failed
[ 57.482687][ T4432] openvswitch: netlink: Actions may not be safe on all matching packets
[ 57.739750][ T4458] capability: warning: `syz.4.56' uses deprecated v2 capabilities in a way that may be insecure
[ 57.818999][ T4459] loop1: detected capacity change from 0 to 2048
[ 57.900046][ T4459] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024)
[ 58.051704][ T4478] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 58.166047][ T4459] attempt to access beyond end of device
[ 58.166047][ T4459] loop1: rw=0, want=262218, limit=2048
[ 58.212059][ T4459] NILFS (loop1): I/O error reading meta-data file (ino=6, block-offset=1)
[ 58.403675][ T4441] loop3: detected capacity change from 0 to 32768
[ 58.540253][ T4441] blk_update_request: I/O error, dev loop5, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 58.545333][ T4519] loop4: detected capacity change from 0 to 1024
[ 58.558452][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd
[ 58.572016][ T4441] lbmIODone: I/O error in JFS log
[ 58.605265][ T4441] *** Log Format Error ! ***
[ 58.611788][ T4441] lmLogInit: exit(-22)
[ 58.621481][ T4441] lmLogOpen: exit(-22)
[ 58.843029][ T7] usb 3-1: Using ep0 maxpacket: 16
[ 59.016479][ T7] usb 3-1: unable to get BOS descriptor or descriptor too short
[ 59.128013][ T7] usb 3-1: config 3 has an invalid interface number: 209 but max is 1
[ 59.150884][ T4567] netlink: 'syz.3.89': attribute type 8 has an invalid length.
[ 59.152035][ T7] usb 3-1: config 3 has an invalid interface number: 44 but max is 1
[ 59.188357][ T7] usb 3-1: config 3 has no interface number 0
[ 59.209106][ T7] usb 3-1: config 3 has no interface number 1
[ 59.220604][ T7] usb 3-1: config 3 interface 209 has no altsetting 0
[ 59.241380][ T7] usb 3-1: config 3 interface 44 has no altsetting 0
[ 59.333799][ T4612] device bridge2 entered promiscuous mode
[ 59.382374][ T4622] loop3: detected capacity change from 0 to 512
[ 59.395751][ T4620] netlink: 'syz.1.95': attribute type 4 has an invalid length.
[ 59.479982][ T4622] FAT-fs (loop3): error, corrupted directory (invalid entries)
[ 59.488021][ T4620] netlink: 152 bytes leftover after parsing attributes in process `syz.1.95'.
[ 59.513169][ T7] usb 3-1: New USB device found, idVendor=06e1, idProduct=a190, bcdDevice= 7.59
[ 59.522262][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 59.549617][ T7] usb 3-1: Product: syz
[ 59.590677][ T7] usb 3-1: Manufacturer: syz
[ 59.607034][ T7] usb 3-1: SerialNumber: syz
[ 59.828024][ T4662] netlink: 40 bytes leftover after parsing attributes in process `syz.0.107'.
[ 60.004783][ T4681] netlink: 12 bytes leftover after parsing attributes in process `syz.1.112'.
[ 60.040130][ T7] usb 3-1: USB disconnect, device number 2
[ 60.048722][ T4681] netlink: 17 bytes leftover after parsing attributes in process `syz.1.112'.
[ 60.098983][ T4690] syz.0.114 uses old SIOCAX25GETINFO
[ 60.113827][ T4188] usb 5-1: new high-speed USB device number 2 using dummy_hcd
[ 60.226115][ T4703] ieee802154 phy0 wpan0: encryption failed: -22
[ 60.241917][ T4705] netlink: 8 bytes leftover after parsing attributes in process `syz.3.118'.
[ 60.307849][ T4711] loop3: detected capacity change from 0 to 512
[ 60.328048][ T4711] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5
[ 60.328048][ T4711] Contact linux-ext4@vger.kernel.org if you think we should keep it.
[ 60.328048][ T4711]
[ 60.369290][ T4718] loop0: detected capacity change from 0 to 512
[ 60.382997][ T4711] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support!
[ 60.401967][ T4711] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[ 60.405341][ T4718] EXT4-fs (loop0): Ignoring removed bh option
[ 60.425953][ T4718] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.439114][ T4718] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem
[ 60.459624][ T4711] EXT4-fs (loop3): 1 truncate cleaned up
[ 60.470133][ T4718] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended
[ 60.488772][ T4711] EXT4-fs (loop3): mounted filesystem without journal. Opts: debug_want_extra_isize=0x000000000000002e,min_batch_time=0x0000000000001002,inode_readahead_blks=0x0000000000100000,stripe=0x0000000000004000,nouser_xattr,grpid,,errors=continue. Quota mode: none.
[ 60.516992][ T4188] usb 5-1: config 0 has an invalid interface number: 241 but max is 0
[ 60.533935][ T4188] usb 5-1: config 0 has no interface number 0
[ 60.540108][ T4188] usb 5-1: config 0 interface 241 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0
[ 60.550652][ T4188] usb 5-1: config 0 interface 241 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0
[ 60.568026][ T4718] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006]
[ 60.611774][ T4718] EXT4-fs (loop0): mounted filesystem without journal. Opts: discard,bh,noblock_validity,,errors=continue. Quota mode: none.
[ 60.682197][ T4718] EXT4-fs warning (device loop0): ext4_group_extend:1852: can't read last block, resize aborted
[ 60.690983][ T4734] netlink: 'syz.2.125': attribute type 10 has an invalid length.
[ 60.729133][ T4743] delete_channel: no stack
[ 60.736738][ T4188] usb 5-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice=d1.c7
[ 60.750392][ T4188] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 60.778757][ T4188] usb 5-1: Product: syz
[ 60.787664][ T4734] team0: Device veth1_vlan failed to register rx_handler
[ 60.798194][ T4188] usb 5-1: Manufacturer: syz
[ 60.819222][ T4188] usb 5-1: SerialNumber: syz
[ 60.843229][ T4188] usb 5-1: config 0 descriptor??
[ 60.899625][ T4734] syz.2.125 (4734) used greatest stack depth: 20208 bytes left
[ 60.963113][ T4761] netlink: 8 bytes leftover after parsing attributes in process `syz.3.131'.
[ 61.135760][ T4188] HFC-S_USB: probe of 5-1:0.241 failed with error -5
[ 61.173565][ T4188] usb 5-1: USB disconnect, device number 2
[ 61.361462][ T4803] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check.
[ 61.494571][ T4809] loop0: detected capacity change from 0 to 1024
[ 61.583078][ T4248] usb 2-1: new low-speed USB device number 2 using dummy_hcd
[ 61.588262][ T4809] hfsplus: inconsistency in B*Tree (128,1,255,1,0)
[ 61.615536][ T4809] attempt to access beyond end of device
[ 61.615536][ T4809] loop0: rw=0, want=917506, limit=1024
[ 61.634686][ T4809] Buffer I/O error on dev loop0, logical block 458752, async page read
[ 61.647380][ T4809] attempt to access beyond end of device
[ 61.647380][ T4809] loop0: rw=0, want=917506, limit=1024
[ 61.661955][ T4774] loop3: detected capacity change from 0 to 32768
[ 61.669134][ T4809] Buffer I/O error on dev loop0, logical block 458752, async page read
[ 61.806830][ T4836] loop4: detected capacity change from 0 to 256
[ 61.823175][ T4188] usb 3-1: new high-speed USB device number 3 using dummy_hcd
[ 61.844751][ T4774] XFS (loop3): Mounting V5 Filesystem
[ 61.959368][ T4774] XFS (loop3): Ending clean mount
[ 61.967587][ T4836] FAT-fs (loop4): Directory bread(block 64) failed
[ 61.978124][ T4836] FAT-fs (loop4): Directory bread(block 65) failed
[ 61.983397][ T4248] usb 2-1: config index 0 descriptor too short (expected 6427, got 27)
[ 61.986306][ T4836] FAT-fs (loop4): Directory bread(block 66) failed
[ 61.993292][ T4248] usb 2-1: config 0 has an invalid interface number: 21 but max is 0
[ 62.006167][ T4836] FAT-fs (loop4): Directory bread(block 67) failed
[ 62.008321][ T4248] usb 2-1: config 0 has no interface number 0
[ 62.020611][ T4248] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt
[ 62.026910][ T4836] FAT-fs (loop4): Directory bread(block 68) failed
[ 62.031402][ T4248] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0
[ 62.041743][ T4836] FAT-fs (loop4): Directory bread(block 69) failed
[ 62.047348][ T4248] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4
[ 62.061238][ T4836] FAT-fs (loop4): Directory bread(block 70) failed
[ 62.063181][ T4248] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 62.069918][ T4836] FAT-fs (loop4): Directory bread(block 71) failed
[ 62.084783][ T4248] usb 2-1: config 0 descriptor??
[ 62.089554][ T4836] FAT-fs (loop4): Directory bread(block 72) failed
[ 62.096954][ T4836] FAT-fs (loop4): Directory bread(block 73) failed
[ 62.176727][ T4185] XFS (loop3): Unmounting Filesystem
[ 62.224081][ T4188] usb 3-1: config 0 has an invalid interface number: 23 but max is 0
[ 62.249093][ T4188] usb 3-1: config 0 has no interface number 0
[ 62.257378][ T4188] usb 3-1: config 0 interface 23 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023
[ 62.267940][ T4188] usb 3-1: config 0 interface 23 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023
[ 62.285843][ T4855] netlink: 'syz.4.156': attribute type 2 has an invalid length.
[ 62.483229][ T4188] usb 3-1: New USB device found, idVendor=03f0, idProduct=0307, bcdDevice= 0.01
[ 62.483266][ T4188] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 62.483284][ T4188] usb 3-1: Product: syz
[ 62.483297][ T4188] usb 3-1: Manufacturer: syz
[ 62.483311][ T4188] usb 3-1: SerialNumber: syz
[ 62.485240][ T4188] usb 3-1: config 0 descriptor??
[ 62.503266][ T4817] raw-gadget.1 gadget: fail, usb_ep_enable returned -22
[ 62.503436][ T4817] raw-gadget.1 gadget: fail, usb_ep_enable returned -22
[ 62.530098][ T4188] ums-usbat 3-1:0.23: USB Mass Storage device detected
[ 62.609158][ T4248] usb 2-1: USB disconnect, device number 2
[ 62.803239][ T4188] ums-usbat: probe of 3-1:0.23 failed with error 3
[ 62.860065][ T4188] usb 3-1: USB disconnect, device number 3
[ 63.129204][ T4925] netlink: 8 bytes leftover after parsing attributes in process `syz.4.173'.
[ 63.155756][ T4925] netlink: 24 bytes leftover after parsing attributes in process `syz.4.173'.
[ 63.506835][ T4896] loop3: detected capacity change from 0 to 32768
[ 63.556297][ T4960] ipt_CLUSTERIP: bad num_local_nodes 18
[ 63.558364][ T4959] dlm: plock device version mismatch: kernel (1.2.0), user (1952804395.1769107551.1915428975)
[ 63.724295][ T4976] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app
[ 63.782802][ T4984] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.194'.
[ 63.863242][ T4188] Bluetooth: hci4: command 0x0405 tx timeout
[ 63.931365][ T4896] XFS (loop3): Mounting V5 Filesystem
[ 64.027463][ T4896] XFS (loop3): Ending clean mount
[ 64.431776][ T4185] XFS (loop3): Unmounting Filesystem
[ 64.517111][ T5026] loop0: detected capacity change from 0 to 4096
[ 64.530740][ T5036] loop1: detected capacity change from 0 to 8
[ 64.587661][ T5036] SQUASHFS error: zlib decompression failed, data probably corrupt
[ 64.614358][ T5026] NILFS: invalid option "cp=0x00aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa": too large checkpoint number
[ 64.643859][ T5036] SQUASHFS error: Failed to read block 0x9b: -5
[ 64.672006][ T5036] SQUASHFS error: Unable to read metadata cache entry [99]
[ 64.707914][ T5036] SQUASHFS error: Unable to read inode 0x127
[ 64.872014][ T5064] netlink: 'syz.2.218': attribute type 1 has an invalid length.
[ 65.057937][ T5081] netlink: 12 bytes leftover after parsing attributes in process `syz.4.223'.
[ 65.389332][ T5110] netlink: 4 bytes leftover after parsing attributes in process `syz.0.231'.
[ 65.532383][ T5128] loop2: detected capacity change from 0 to 47
[ 65.629064][ T5140] netlink: 20 bytes leftover after parsing attributes in process `syz.0.241'.
[ 65.699666][ T5140] netlink: 8 bytes leftover after parsing attributes in process `syz.0.241'.
[ 65.713046][ T4188] usb 2-1: new high-speed USB device number 3 using dummy_hcd
[ 65.942741][ T5158] loop3: detected capacity change from 0 to 4096
[ 66.002916][ T4188] usb 2-1: Using ep0 maxpacket: 8
[ 66.067136][ T5158] ntfs: (device loop3): parse_options(): NLS character set maccentHuro not found. Using previous one cp857.
[ 66.100927][ T5158] ntfs: (device loop3): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1.
[ 66.143239][ T4188] usb 2-1: config 0 has an invalid interface number: 31 but max is 0
[ 66.151749][ T4188] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 66.192530][ T4188] usb 2-1: config 0 has no interface number 0
[ 66.231830][ T5158] ntfs: volume version 3.1.
[ 66.256650][ T5158] ntfs: (device loop3): ntfs_index_lookup(): Corrupt index. Aborting lookup.
[ 66.291849][ T5158] ntfs: (device loop3): ntfs_mark_quotas_out_of_date(): Lookup of quota defaults entry failed.
[ 66.351386][ T5158] ntfs: (device loop3): load_system_files(): Failed to mark quotas out of date. Mounting read-only. Run chkdsk.
[ 66.395853][ T5158] ntfs: (device loop3): ntfs_lookup_inode_by_name(): Corrupt directory. Aborting lookup.
[ 66.423369][ T4188] usb 2-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16
[ 66.432481][ T4188] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 66.453024][ T5158] ntfs: (device loop3): load_and_init_usnjrnl(): Failed to find inode number for $UsnJrnl.
[ 66.467803][ T4188] usb 2-1: Product: syz
[ 66.473393][ T4188] usb 2-1: Manufacturer: syz
[ 66.478666][ T5158] ntfs: (device loop3): load_system_files(): Failed to load $UsnJrnl. Will not be able to remount read-write. Run chkdsk.
[ 66.492044][ T4188] usb 2-1: SerialNumber: syz
[ 66.516262][ T4188] usb 2-1: config 0 descriptor??
[ 66.783370][ T4188] usb 2-1: Found UVC 0.04 device syz (046d:08c3)
[ 66.790439][ T4188] usb 2-1: No valid video chain found.
[ 67.003813][ T4188] usb 2-1: USB disconnect, device number 3
[ 67.054526][ T5277] netlink: 'syz.4.284': attribute type 1 has an invalid length.
[ 67.069315][ T5277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.284'.
[ 67.212625][ T5296] netlink: 144 bytes leftover after parsing attributes in process `syz.3.290'.
[ 67.241346][ T5298] netlink: 'syz.0.291': attribute type 28 has an invalid length.
[ 67.251435][ T5298] netlink: 'syz.0.291': attribute type 3 has an invalid length.
[ 67.259343][ T5298] netlink: 132 bytes leftover after parsing attributes in process `syz.0.291'.
[ 67.346293][ T5308] loop3: detected capacity change from 0 to 1764
[ 67.383128][ T4228] usb 3-1: new high-speed USB device number 4 using dummy_hcd
[ 67.433546][ T5316] No such timeout policy "syz1"
[ 67.448735][ T5308] iso9660: Corrupted directory entry in block 2 of inode 1920
[ 67.485849][ T5320] loop0: detected capacity change from 0 to 164
[ 67.522206][ T5320] iso9660: Corrupted directory entry in block 2 of inode 1920
[ 67.623102][ T4228] usb 3-1: Using ep0 maxpacket: 16
[ 67.647449][ T5332] loop1: detected capacity change from 0 to 512
[ 67.678441][ T5337] loop3: detected capacity change from 0 to 512
[ 67.737267][ T5332] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled
[ 67.747133][ T4228] usb 3-1: config 0 has an invalid interface number: 104 but max is 1
[ 67.762961][ T4228] usb 3-1: config 0 has an invalid interface number: 104 but max is 1
[ 67.763005][ T5337] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback.
[ 67.771325][ T4228] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2
[ 67.793148][ T4228] usb 3-1: config 0 has no interface number 0
[ 67.799270][ T4228] usb 3-1: config 0 interface 104 has no altsetting 1
[ 67.807857][ T5337] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 67.864194][ T5337] EXT4-fs error (device loop3): ext4_empty_dir:3145: inode #12: block 32: comm syz.3.301: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=12, rec_len=106, size=2048 fake=1
[ 67.872088][ T5332] EXT4-fs error (device loop1): ext4_orphan_get:1405: comm syz.1.299: couldn't read orphan inode 26 (err -116)
[ 67.902335][ T5337] EXT4-fs warning (device loop3): ext4_empty_dir:3147: inode #12: comm syz.3.301: directory missing '.'
[ 67.917320][ T5332] EXT4-fs (loop1): Remounting filesystem read-only
[ 67.925969][ T5332] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,jqfmt=vfsv0,nolazytime,journal_ioprio=0x0000000000000003,dax=never,barrier,. Quota mode: writeback.
[ 67.983162][ T4228] usb 3-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice= 0.00
[ 67.988636][ T5332] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 67.999137][ T4228] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 68.064869][ T4228] usb 3-1: Product: syz
[ 68.084425][ T4228] usb 3-1: Manufacturer: syz
[ 68.090885][ T4228] usb 3-1: SerialNumber: syz
[ 68.095164][ T5360] x_tables: duplicate entry at hook 3
[ 68.119594][ T4228] usb 3-1: config 0 descriptor??
[ 68.177555][ T4228] asix: probe of 3-1:0.104 failed with error -22
[ 68.214946][ T5369] netlink: 12 bytes leftover after parsing attributes in process `syz.0.310'.
[ 68.228041][ T5369] tc_dump_action: action bad kind
[ 68.346737][ T5385] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead.
[ 68.393610][ T4228] usb 3-1: USB disconnect, device number 4
[ 68.751905][ T5431] trusted_key: encrypted_key: keyword 'newU_5' not recognized
[ 69.345679][ T5485] Cannot find add_set index 1 as target
[ 69.387330][ T5493] IPVS: length: 18 != 8
[ 69.591640][ T5501] netlink: 4 bytes leftover after parsing attributes in process `syz.3.346'.
[ 69.614697][ T5437] loop4: detected capacity change from 0 to 32768
[ 69.832220][ T5437] JBD2: Ignoring recovery information on journal
[ 69.895672][ T5437] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode.
[ 70.039898][ T5437] OCFS2: ERROR (device loop4): int ocfs2_validate_gd_self(struct super_block *, struct buffer_head *, int): Group descriptor #1792 has bad signature
[ 70.090039][ T5549] SET target dimension over the limit!
[ 70.103682][ T5437] On-disk corruption discovered. Please run fsck.ocfs2 once the filesystem is unmounted.
[ 70.172965][ T5437] OCFS2: File system is now read-only.
[ 70.181625][ T5547] loop0: detected capacity change from 0 to 2048
[ 70.194722][ T5437] (syz.4.328,5437,0):ocfs2_search_chain:1785 ERROR: status = -30
[ 70.212438][ T5558] openvswitch: netlink: Actions may not be safe on all matching packets
[ 70.241555][ T5437] (syz.4.328,5437,0):ocfs2_search_chain:1871 ERROR: status = -30
[ 70.282612][ T5437] (syz.4.328,5437,0):ocfs2_claim_suballoc_bits:1950 ERROR: status = -30
[ 70.313638][ T5437] (syz.4.328,5437,0):ocfs2_claim_suballoc_bits:1993 ERROR: status = -30
[ 70.340833][ T5437] (syz.4.328,5437,0):ocfs2_claim_new_inode:2226 ERROR: status = -30
[ 70.362313][ T263] block nbd1: Attempted send on invalid socket
[ 70.368434][ T5547] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 70.369847][ T263] blk_update_request: I/O error, dev nbd1, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 70.378718][ T5437] (syz.4.328,5437,1):ocfs2_claim_new_inode:2241 ERROR: status = -30
[ 70.397838][ T5572] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096)
[ 70.457966][ T5437] (syz.4.328,5437,0):ocfs2_mknod_locked:639 ERROR: status = -30
[ 70.468605][ T263] block nbd1: Attempted send on invalid socket
[ 70.474971][ T263] blk_update_request: I/O error, dev nbd1, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 70.492645][ T5572] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096)
[ 70.516273][ T5437] (syz.4.328,5437,0):ocfs2_symlink:1941 ERROR: status = -30
[ 70.523951][ T5572] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1
[ 70.557365][ T5437] (syz.4.328,5437,0):ocfs2_symlink:2065 ERROR: status = -30
[ 70.665896][ T4248] usb 4-1: new high-speed USB device number 2 using dummy_hcd
[ 70.721731][ T4195] ocfs2: Unmounting device (7,4) on (node local)
[ 71.103326][ T4248] usb 4-1: config 0 has an invalid interface number: 255 but max is 0
[ 71.111623][ T4248] usb 4-1: config 0 has no interface number 0
[ 71.146092][ T4248] usb 4-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30
[ 71.146350][ T5631] IPv6: Can't replace route, no match found
[ 71.164516][ T5635] loop0: detected capacity change from 0 to 8
[ 71.171951][ T5634] netlink: 'syz.4.368': attribute type 1 has an invalid length.
[ 71.189275][ T4248] usb 4-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255
[ 71.210632][ T5634] netlink: 212908 bytes leftover after parsing attributes in process `syz.4.368'.
[ 71.220603][ T4248] usb 4-1: config 0 interface 255 has no altsetting 0
[ 71.227754][ T4248] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3
[ 71.268504][ T4248] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 71.307388][ T5646] loop1: detected capacity change from 0 to 512
[ 71.315936][ T5635] SQUASHFS error: Failed to read block 0x738: -5
[ 71.322886][ T4248] usb 4-1: config 0 descriptor??
[ 71.336525][ T5635] SQUASHFS error: Unable to read metadata cache entry [736]
[ 71.369017][ T4248] cp210x 4-1:0.255: cp210x converter detected
[ 71.378494][ T1420] ieee802154 phy0 wpan0: encryption failed: -22
[ 71.385042][ T1420] ieee802154 phy1 wpan1: encryption failed: -22
[ 71.427698][ T5646] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1)
[ 71.612655][ T5672] netlink: 'syz.0.387': attribute type 13 has an invalid length.
[ 71.784987][ T4248] cp210x 4-1:0.255: failed to get vendor val 0x000e size 3: -71
[ 71.856197][ T4248] usb 4-1: cp210x converter now attached to ttyUSB0
[ 71.884207][ T4248] usb 4-1: USB disconnect, device number 2
[ 71.926456][ T4248] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0
[ 71.988944][ T4248] cp210x 4-1:0.255: device disconnected
[ 72.044949][ T5728] netlink: 'syz.0.399': attribute type 2 has an invalid length.
[ 72.074430][ T5731] loop2: detected capacity change from 0 to 8
[ 72.173012][ T1107] usb 2-1: new high-speed USB device number 4 using dummy_hcd
[ 72.386025][ T5763] xt_TCPMSS: Only works on TCP SYN packets
[ 72.463072][ T1107] usb 2-1: Using ep0 maxpacket: 32
[ 72.593206][ T1107] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[ 72.621271][ T1107] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3
[ 72.684411][ T5788] loop4: detected capacity change from 0 to 256
[ 72.834797][ T5788] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x25fbf2c1, utbl_chksum : 0xe619d30d)
[ 72.858247][ T1107] usb 2-1: New USB device found, idVendor=413c, idProduct=819b, bcdDevice=a7.c0
[ 72.877773][ T1107] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 72.901445][ T1107] usb 2-1: Product: syz
[ 72.923413][ T1107] usb 2-1: Manufacturer: syz
[ 72.928052][ T1107] usb 2-1: SerialNumber: syz
[ 72.976195][ T1107] usb 2-1: config 0 descriptor??
[ 73.044334][ T1107] qmi_wwan 2-1:0.0: bogus CDC Union: master=101, slave=0
[ 73.064850][ T1107] qmi_wwan: probe of 2-1:0.0 failed with error -22
[ 73.183476][ T5843] 8021q: adding VLAN 0 to HW filter on device bond0
[ 73.277182][ T5843] bond0: (slave rose0): Enslaving as an active interface with an up link
[ 73.317591][ T4228] usb 2-1: USB disconnect, device number 4
[ 73.362977][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[ 73.527545][ T5873] comedi comedi4: bad chanlist[0]=0x80100000 chan=0 range length=2
[ 73.748974][ T5894] netlink: 'syz.3.445': attribute type 10 has an invalid length.
[ 73.776949][ T5884] loop4: detected capacity change from 0 to 4096
[ 73.810154][ T5894] team0: Device veth1_vlan failed to register rx_handler
[ 73.818580][ T5884] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512)
[ 73.953958][ T5905] loop1: detected capacity change from 0 to 764
[ 74.038159][ T5884] ntfs3: loop4: failed to convert "c46c" to iso8859-6
[ 74.056791][ T5905] Symlink component flag not implemented
[ 74.081076][ T5905] Symlink component flag not implemented
[ 74.103034][ T5884] ntfs3: loop4: failed to convert "0030" to iso8859-6
[ 74.133208][ T5905] Symlink component flag not implemented (128)
[ 74.146145][ T5884] ntfs3: loop4: failed to convert "0031" to iso8859-6
[ 74.162126][ T5905] Symlink component flag not implemented (122)
[ 74.176949][ T5884] ntfs3: loop4: failed to convert "0032" to iso8859-6
[ 74.609374][ T5949] netlink: 'syz.3.457': attribute type 2 has an invalid length.
[ 74.628478][ T5927] bridge2: the hash_elasticity option has been deprecated and is always 16
[ 75.063870][ T5980] loop4: detected capacity change from 0 to 4096
[ 75.211231][ T6006] loop0: detected capacity change from 0 to 256
[ 75.269054][ T5980] ntfs3: loop4: Mark volume as dirty due to NTFS errors
[ 75.274247][ T6010] loop1: detected capacity change from 0 to 512
[ 75.349936][ T6006] FAT-fs (loop0): Directory bread(block 64) failed
[ 75.387210][ T6006] FAT-fs (loop0): Directory bread(block 65) failed
[ 75.406828][ T6010] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.472: invalid indirect mapped block 28777 (level 2)
[ 75.407531][ T6006] FAT-fs (loop0): Directory bread(block 66) failed
[ 75.433127][ T6006] FAT-fs (loop0): Directory bread(block 67) failed
[ 75.439794][ T6006] FAT-fs (loop0): Directory bread(block 68) failed
[ 75.440957][ T6002] loop2: detected capacity change from 0 to 8192
[ 75.469816][ T6006] FAT-fs (loop0): Directory bread(block 69) failed
[ 75.479501][ T6006] FAT-fs (loop0): Directory bread(block 70) failed
[ 75.486144][ T6006] FAT-fs (loop0): Directory bread(block 71) failed
[ 75.492953][ T6006] FAT-fs (loop0): Directory bread(block 72) failed
[ 75.499488][ T6006] FAT-fs (loop0): Directory bread(block 73) failed
[ 75.516728][ T6002] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal
[ 75.526928][ T6002] REISERFS (device loop2): using ordered data mode
[ 75.535237][ T6002] reiserfs: using flush barriers
[ 75.543550][ T6002] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
[ 75.561711][ T6002] REISERFS (device loop2): checking transaction log (loop2)
[ 75.583020][ T6010] EXT4-fs (loop1): 1 truncate cleaned up
[ 75.593772][ T6026] netlink: 8 bytes leftover after parsing attributes in process `syz.3.474'.
[ 75.698198][ T6010] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,resuid=0x000000000000ee00,,errors=continue. Quota mode: none.
[ 75.715989][ T6026] netlink: 24 bytes leftover after parsing attributes in process `syz.3.474'.
[ 75.726910][ T6002] REISERFS (device loop2): Using tea hash to sort names
[ 75.774351][ T6002] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage.
[ 75.783797][ T4195] ntfs3: loop4: ntfs_sync_fs r=9 failed, -22.
[ 75.815223][ T4195] ntfs3: loop4: ntfs_evict_inode r=9 failed, -22.
[ 75.928320][ T6036] device ip6tnl1 entered promiscuous mode
[ 76.267495][ T6059] loop3: detected capacity change from 0 to 2048
[ 76.361718][ T6059] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024)
[ 76.488739][ T6087] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 76.501756][ T1324] cfg80211: failed to load regulatory.db
[ 76.564095][ T6059] attempt to access beyond end of device
[ 76.564095][ T6059] loop3: rw=0, want=262218, limit=2048
[ 76.571933][ T6097] netlink: 16 bytes leftover after parsing attributes in process `syz.2.482'.
[ 76.603089][ T6059] NILFS (loop3): I/O error reading meta-data file (ino=6, block-offset=1)
[ 77.012583][ T6144] netlink: 12 bytes leftover after parsing attributes in process `syz.0.503'.
[ 77.141990][ T6147] loop4: detected capacity change from 0 to 2048
[ 77.173956][ T6161] loop1: detected capacity change from 0 to 512
[ 77.242776][ T6147] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024)
[ 77.285798][ T6172] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 77.331782][ T6161] FAT-fs (loop1): error, corrupted directory (invalid entries)
[ 77.351668][ T6147] attempt to access beyond end of device
[ 77.351668][ T6147] loop4: rw=0, want=262218, limit=2048
[ 77.411152][ T6147] NILFS (loop4): I/O error reading meta-data file (ino=6, block-offset=1)
[ 77.534442][ T6191] loop1: detected capacity change from 0 to 16
[ 77.633156][ T6191] erofs: (device loop1): mounted with root inode @ nid 36.
[ 77.708798][ T6210] loop3: detected capacity change from 0 to 512
[ 77.812100][ T6210] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled
[ 77.882321][ T6230] sctp: [Deprecated]: syz.1.522 (pid 6230) Use of struct sctp_assoc_value in delayed_ack socket option.
[ 77.882321][ T6230] Use struct sctp_sack_info instead
[ 77.918941][ T6210] EXT4-fs error (device loop3): ext4_orphan_get:1405: comm syz.3.518: couldn't read orphan inode 26 (err -116)
[ 77.953414][ T6210] EXT4-fs (loop3): Remounting filesystem read-only
[ 77.959965][ T6210] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,jqfmt=vfsv0,nolazytime,journal_ioprio=0x0000000000000003,dax=never,barrier,. Quota mode: writeback.
[ 78.039161][ T6210] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 78.562975][ T1107] usb 2-1: new high-speed USB device number 5 using dummy_hcd
[ 78.573739][ T6295] RDS: rds_bind could not find a transport for fc02::1, load rds_tcp or rds_rdma?
[ 78.912163][ T6239] loop0: detected capacity change from 0 to 32768
[ 79.016880][ T1107] usb 2-1: config 0 has an invalid interface number: 23 but max is 0
[ 79.041884][ T1107] usb 2-1: config 0 has no interface number 0
[ 79.059444][ T6239] JBD2: Ignoring recovery information on journal
[ 79.123632][ T6239] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode.
[ 79.130120][ T1107] usb 2-1: config 0 interface 23 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023
[ 79.164017][ T6239] OCFS2: ERROR (device loop0): int ocfs2_validate_gd_self(struct super_block *, struct buffer_head *, int): Group descriptor #1792 has bad signature
[ 79.199638][ T6239] On-disk corruption discovered. Please run fsck.ocfs2 once the filesystem is unmounted.
[ 79.234078][ T1107] usb 2-1: config 0 interface 23 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023
[ 79.243128][ T6239] OCFS2: File system is now read-only.
[ 79.266828][ T6239] (syz.0.524,6239,1):ocfs2_search_chain:1785 ERROR: status = -30
[ 79.295291][ T6239] (syz.0.524,6239,1):ocfs2_search_chain:1871 ERROR: status = -30
[ 79.323150][ T6334] loop2: detected capacity change from 0 to 4096
[ 79.329748][ T6239] (syz.0.524,6239,1):ocfs2_claim_suballoc_bits:1950 ERROR: status = -30
[ 79.372471][ T6239] (syz.0.524,6239,0):ocfs2_claim_suballoc_bits:1993 ERROR: status = -30
[ 79.428746][ T6239] (syz.0.524,6239,0):ocfs2_claim_new_inode:2226 ERROR: status = -30
[ 79.437666][ T6239] (syz.0.524,6239,0):ocfs2_claim_new_inode:2241 ERROR: status = -30
[ 79.447865][ T6239] (syz.0.524,6239,0):ocfs2_mknod_locked:639 ERROR: status = -30
[ 79.451938][ T6334] ntfs3: loop2: Mark volume as dirty due to NTFS errors
[ 79.455619][ T6239] (syz.0.524,6239,0):ocfs2_symlink:1941 ERROR: status = -30
[ 79.455769][ T6239] (syz.0.524,6239,0):ocfs2_symlink:2065 ERROR: status = -30
[ 79.483231][ T1107] usb 2-1: New USB device found, idVendor=03f0, idProduct=0307, bcdDevice= 0.01
[ 79.533087][ T1107] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 79.551435][ T1107] usb 2-1: Product: syz
[ 79.555715][ T1107] usb 2-1: Manufacturer: syz
[ 79.583419][ T1107] usb 2-1: SerialNumber: syz
[ 79.614094][ T1107] usb 2-1: config 0 descriptor??
[ 79.643869][ T6266] raw-gadget.0 gadget: fail, usb_ep_enable returned -22
[ 79.651376][ T6266] raw-gadget.0 gadget: fail, usb_ep_enable returned -22
[ 79.672585][ T4184] ocfs2: Unmounting device (7,0) on (node local)
[ 79.689769][ T1107] ums-usbat 2-1:0.23: USB Mass Storage device detected
[ 79.699157][ T4194] ntfs3: loop2: ntfs_sync_fs r=9 failed, -22.
[ 79.726457][ T4194] ntfs3: loop2: ntfs_evict_inode r=9 failed, -22.
[ 79.934782][ T1107] ums-usbat: probe of 2-1:0.23 failed with error 3
[ 79.977705][ T1107] usb 2-1: USB disconnect, device number 5
[ 80.068962][ T6386] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[ 80.355025][ T6415] netlink: 'syz.3.565': attribute type 41 has an invalid length.
[ 80.718004][ T6457] loop0: detected capacity change from 0 to 64
[ 80.912767][ T6479] RDS: rds_bind could not find a transport for fc02::1, load rds_tcp or rds_rdma?
[ 80.992147][ T6491] netlink: 'syz.0.589': attribute type 12 has an invalid length.
[ 81.102466][ T6483] loop2: detected capacity change from 0 to 4096
[ 81.176677][ T6483] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512)
[ 81.271790][ T6483] ntfs3: loop2: failed to convert "c46c" to cp869
[ 81.325598][ T6529] netlink: 32 bytes leftover after parsing attributes in process `syz.4.602'.
[ 81.340308][ T6528] x_tables: duplicate entry at hook 1
[ 81.477914][ T6539] ieee802154 phy0 wpan0: encryption failed: -22
[ 81.500659][ T6546] netlink: 'syz.1.609': attribute type 1 has an invalid length.
[ 81.551027][ T6552] netlink: 'syz.2.610': attribute type 1 has an invalid length.
[ 81.581550][ T6552] netlink: 'syz.2.610': attribute type 2 has an invalid length.
[ 81.596457][ T6552] netlink: 132 bytes leftover after parsing attributes in process `syz.2.610'.
[ 81.621532][ T6541] loop4: detected capacity change from 0 to 4096
[ 81.715123][ T6572] netlink: 56 bytes leftover after parsing attributes in process `syz.3.616'.
[ 81.733325][ T6541] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512)
[ 81.872463][ T6541] ntfs3: loop4: ino=1e, "file1" encrypted i/o not supported
[ 81.893859][ T26] audit: type=1800 audit(1769598593.509:3): pid=6541 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.607" name="file1" dev="loop4" ino=30 res=0 errno=0
[ 82.096896][ T6610] netlink: 12 bytes leftover after parsing attributes in process `syz.1.629'.
[ 82.238874][ T6629] netlink: 36 bytes leftover after parsing attributes in process `syz.2.634'.
[ 82.288552][ T6637] kernel read not supported for file /!selinuxwk1m9ɞ*T#jYmVvm(p-QZ#{ (pid: 6637 comm: syz.1.637)
[ 82.543262][ T1324] usb 4-1: new full-speed USB device number 3 using dummy_hcd
[ 82.913421][ T1324] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x73, skipping
[ 83.036200][ T6696] loop2: detected capacity change from 0 to 512
[ 83.103268][ T1324] usb 4-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=7a.5a
[ 83.117547][ T6696] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem
[ 83.130444][ T1324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 83.159919][ T1324] usb 4-1: Product: syz
[ 83.183070][ T1324] usb 4-1: Manufacturer: syz
[ 83.212961][ T1324] usb 4-1: SerialNumber: syz
[ 83.240427][ T1324] usb 4-1: config 0 descriptor??
[ 83.254315][ T6696] EXT4-fs error (device loop2): ext4_orphan_get:1400: inode #15: comm syz.2.654: iget: bad i_size value: 360287970189639680
[ 83.275435][ T6696] EXT4-fs error (device loop2): ext4_orphan_get:1405: comm syz.2.654: couldn't read orphan inode 15 (err -117)
[ 83.303003][ T6696] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none.
[ 83.304817][ T1324] pegasus_notetaker 4-1:0.0: Invalid number of endpoints
[ 83.352562][ T6696] EXT4-fs error (device loop2): ext4_get_first_dir_block:3605: inode #12: block 13: comm syz.2.654: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=12, rec_len=0, size=4096 fake=1
[ 83.372963][ C0] vkms_vblank_simulate: vblank timer overrun
[ 83.376828][ T1324] pegasus_notetaker: probe of 4-1:0.0 failed with error -22
[ 83.395576][ T6696] EXT4-fs error (device loop2): ext4_get_first_dir_block:3608: inode #12: comm syz.2.654: directory missing '.'
[ 83.502133][ T6737] loop0: detected capacity change from 0 to 16
[ 83.541368][ T6737] erofs: (device loop0): mounted with root inode @ nid 36.
[ 83.549521][ T4197] usb 4-1: USB disconnect, device number 3
[ 83.735640][ T6753] netlink: 8 bytes leftover after parsing attributes in process `syz.2.668'.
[ 84.084504][ T6725] loop4: detected capacity change from 0 to 32768
[ 84.147393][ T6789] nft_compat: unsupported protocol 5
[ 84.194625][ T6725] JBD2: Ignoring recovery information on journal
[ 84.286739][ T6797] netlink: 'syz.1.683': attribute type 24 has an invalid length.
[ 84.331348][ T6725] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode.
[ 84.377381][ T6725] (syz.4.663,6725,1):ocfs2_read_blocks_sync:112 ERROR: status = -12
[ 84.441709][ T6725] (syz.4.663,6725,1):ocfs2_get_suballoc_slot_bit:2719 ERROR: read block 7380380968984735596 failed -12
[ 84.444839][ T6777] loop0: detected capacity change from 0 to 40427
[ 84.493524][ T6725] (syz.4.663,6725,0):ocfs2_get_suballoc_slot_bit:2751 ERROR: status = -12
[ 84.572074][ T6725] (syz.4.663,6725,0):ocfs2_test_inode_bit:2833 ERROR: get alloc slot and bit failed -12
[ 84.617883][ T6725] (syz.4.663,6725,0):ocfs2_test_inode_bit:2874 ERROR: status = -12
[ 84.631151][ T6777] F2FS-fs (loop0): Found nat_bits in checkpoint
[ 84.670405][ T6725] (syz.4.663,6725,0):ocfs2_get_dentry:78 ERROR: test inode bit failed -12
[ 84.753867][ T6777] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix.
[ 84.782539][ T6777] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5
[ 84.820927][ T4195] ocfs2: Unmounting device (7,4) on (node local)
[ 84.875810][ T6777] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=0, run fsck to fix.
[ 84.900892][ T6839] loop1: detected capacity change from 0 to 512
[ 84.986655][ T6839] EXT4-fs (loop1): Ignoring removed oldalloc option
[ 85.063223][ T6839] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,block_validity,grpid,oldalloc,,errors=continue. Quota mode: writeback.
[ 85.081306][ T6856] overlayfs: unrecognized mount option "\" or missing value
[ 85.155698][ T6839] ext4 filesystem being mounted at /121/bus supports timestamps until 2038-01-19 (0x7fffffff)
[ 85.247412][ T6866] loop3: detected capacity change from 0 to 512
[ 85.283176][ T6866] EXT4-fs (loop3): filesystem is read-only
[ 85.306677][ T6866] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors
[ 85.376299][ T6866] EXT4-fs (loop3): filesystem is read-only
[ 85.382153][ T6866] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 85.429723][ T6866] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.702: bg 0: block 64: padding at end of block bitmap is not set
[ 85.456547][ T6889] netlink: 56 bytes leftover after parsing attributes in process `syz.4.709'.
[ 85.494532][ T6891] netlink: 'syz.1.703': attribute type 2 has an invalid length.
[ 85.517100][ T6889] netlink: 12 bytes leftover after parsing attributes in process `syz.4.709'.
[ 85.526552][ T6889] netlink: 31 bytes leftover after parsing attributes in process `syz.4.709'.
[ 85.535450][ T6866] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6194: Corrupt filesystem
[ 85.545819][ T6889] netlink: 'syz.4.709': attribute type 2 has an invalid length.
[ 85.548299][ T6866] EXT4-fs (loop3): 1 orphan inode deleted
[ 85.553951][ T6889] netlink: 31 bytes leftover after parsing attributes in process `syz.4.709'.
[ 85.713060][ T6866] EXT4-fs (loop3): mounted filesystem without journal. Opts: nodiscard,noblock_validity,auto_da_alloc=0x0000000000000000,delalloc,noblock_validity,noauto_da_alloc,minixdf,nolazytime,prjquota,noauto_da_alloc,,errors=continue. Quota mode: writeback.
[ 85.760978][ T6917] loop2: detected capacity change from 0 to 512
[ 85.846386][ T6917] EXT4-fs error (device loop2): ext4_orphan_get:1400: inode #15: comm syz.2.718: iget: bad extra_isize 50264 (inode size 256)
[ 85.858998][ T6919] loop1: detected capacity change from 0 to 4096
[ 85.874091][ T6909] loop4: detected capacity change from 0 to 4096
[ 85.908387][ T6917] EXT4-fs (loop2): Remounting filesystem read-only
[ 85.917419][ T6917] EXT4-fs error (device loop2): ext4_orphan_get:1405: comm syz.2.718: couldn't read orphan inode 15 (err -117)
[ 85.929723][ T6917] EXT4-fs (loop2): Remounting filesystem read-only
[ 85.936379][ T6917] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpid,journal_dev=0x0000000000000010,inode_readahead_blks=0x0000000000000000,noinit_itable,errors=continue,errors=continue,errors=remount-ro,inode_readahead_blks=0x0000000000000004,auto_da_alloc,norecovery,stripe=0x000000000. Quota mode: none.
[ 85.964960][ C0] vkms_vblank_simulate: vblank timer overrun
[ 85.973611][ T6919] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512)
[ 86.149388][ T6919] ntfs3: loop1: ino=1e, "file1" encrypted i/o not supported
[ 86.175465][ T26] audit: type=1800 audit(1769598597.779:4): pid=6919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.719" name="file1" dev="loop1" ino=30 res=0 errno=0
[ 86.620714][ T6961] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none.
[ 86.637323][ T6982] netlink: 144 bytes leftover after parsing attributes in process `syz.3.733'.
[ 86.701575][ T6991] ceph: No source
[ 86.729896][ T6961] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1163: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters
[ 86.895443][ T7007] set_capacity_and_notify: 1 callbacks suppressed
[ 86.895459][ T7007] loop0: detected capacity change from 0 to 64
[ 86.908826][ T7003] tmpfs: Bad value for 'mpol'
[ 86.938004][ T7011] netlink: 209820 bytes leftover after parsing attributes in process `syz.3.744'.
[ 87.194987][ T7038] netlink: 'syz.3.751': attribute type 3 has an invalid length.
[ 87.217012][ T7038] netlink: 114680 bytes leftover after parsing attributes in process `syz.3.751'.
[ 87.264505][ T7048] tmpfs: Bad value for 'mpol'
[ 87.374975][ T7057] overlayfs: missing 'lowerdir'
[ 87.491111][ T7074] netlink: 204 bytes leftover after parsing attributes in process `syz.1.765'.
[ 87.557115][ T7083] device netdevsim0 entered promiscuous mode
[ 87.634253][ T7094] loop3: detected capacity change from 0 to 64
[ 87.638969][ T7083] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check.
[ 87.780188][ T7103] x_tables: unsorted underflow at hook 3
[ 88.081492][ T7129] netlink: 8 bytes leftover after parsing attributes in process `syz.3.782'.
[ 88.325546][ T7150] netlink: 12 bytes leftover after parsing attributes in process `syz.4.788'.
[ 88.347668][ T7148] loop0: detected capacity change from 0 to 1024
[ 88.361022][ T7150] netlink: 12 bytes leftover after parsing attributes in process `syz.4.788'.
[ 88.812391][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[ 88.856776][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 88.881040][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
[ 89.007683][ T7191] device netdevsim0 left promiscuous mode
[ 89.052697][ T7131] loop1: detected capacity change from 0 to 32768
[ 89.206827][ T7131] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode.
[ 89.308351][ T7131] (syz.1.781,7131,0):ocfs2_mknod:502 ERROR: status = -2
[ 89.362958][ T7131] (syz.1.781,7131,0):ocfs2_mkdir:659 ERROR: status = -2
[ 89.498202][ T4186] (syz-executor,4186,0):ocfs2_inode_is_valid_to_delete:852 ERROR: Skipping delete of root inode.
[ 89.541482][ T7210] loop2: detected capacity change from 0 to 32768
[ 89.607502][ T7250] netlink: 209820 bytes leftover after parsing attributes in process `syz.4.817'.
[ 89.609549][ T4186] ocfs2: Unmounting device (7,1) on (node local)
[ 89.637903][ T7210] ERROR: (device loop2): diAllocAG: nfreeinos = 0, but iag on freelist
[ 89.637903][ T7210]
[ 89.696269][ T7253] loop3: detected capacity change from 0 to 2048
[ 89.710017][ T7210] ERROR: (device loop2): remounting filesystem as read-only
[ 89.732615][ T7210] ialloc: diAlloc returned -5!
[ 89.822098][ T7253] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024)
[ 89.909503][ T7268] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 89.935328][ T7274] ERROR: device name not specified.
[ 90.079809][ T7281] x_tables: ip_tables: icmp match: only valid for protocol 1
[ 90.098535][ T7282] loop1: detected capacity change from 0 to 64
[ 90.678001][ T7330] netlink: 'syz.3.837': attribute type 3 has an invalid length.
[ 90.718209][ T7259] loop4: detected capacity change from 0 to 40427
[ 90.728800][ T7334] netlink: 212 bytes leftover after parsing attributes in process `syz.2.838'.
[ 90.791726][ T7259] F2FS-fs (loop4): invalid crc value
[ 90.844971][ T7259] F2FS-fs (loop4): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root
[ 90.918543][ T7259] F2FS-fs (loop4): Found nat_bits in checkpoint
[ 91.034330][ T7259] F2FS-fs (loop4): recover fsync data on readonly fs
[ 91.048917][ T7360] loop0: detected capacity change from 0 to 64
[ 91.075374][ T7259] F2FS-fs (loop4): Cannot turn on quotas: -2 on 0
[ 91.094133][ T7259] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5
[ 91.166080][ T7370] xt_AUDIT: Audit type out of range (valid range: 0..2)
[ 91.318438][ T7304] loop1: detected capacity change from 0 to 32768
[ 91.816440][ T7427] netlink: 372 bytes leftover after parsing attributes in process `syz.1.862'.
[ 91.893657][ T7427] netlink: 'syz.1.862': attribute type 3 has an invalid length.
[ 91.949690][ T7427] netlink: 12 bytes leftover after parsing attributes in process `syz.1.862'.
[ 92.102754][ T7446] netlink: 4 bytes leftover after parsing attributes in process `syz.3.867'.
[ 92.104908][ T7445] loop2: detected capacity change from 0 to 512
[ 92.148552][ T7446] netlink: 4 bytes leftover after parsing attributes in process `syz.3.867'.
[ 92.196869][ T7445] EXT4-fs error (device loop2): ext4_orphan_get:1426: comm syz.2.868: bad orphan inode 13
[ 92.232084][ T7445] ext4_test_bit(bit=12, block=4) = 1
[ 92.272448][ T7445] is_bad_inode(inode)=0
[ 92.284512][ T7445] NEXT_ORPHAN(inode)=0
[ 92.288619][ T7445] max_ino=32
[ 92.291899][ T7445] i_nlink=1
[ 92.295171][ T7445] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,stripe=0x0000000000000007,,errors=continue. Quota mode: none.
[ 92.329276][ T7445] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.868: Hash code is SIPHASH, but hash not in dirent
[ 92.336793][ T7458] netlink: 'syz.3.871': attribute type 12 has an invalid length.
[ 92.350527][ T7445] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.868: Corrupt directory, running e2fsck is recommended
[ 92.362930][ T7461] loop1: detected capacity change from 0 to 64
[ 92.378832][ T7458] netlink: 132 bytes leftover after parsing attributes in process `syz.3.871'.
[ 92.382234][ T7445] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.868: Hash code is SIPHASH, but hash not in dirent
[ 92.401393][ T1324] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[ 92.416415][ T7445] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.868: Corrupt directory, running e2fsck is recommended
[ 92.570384][ T7472] loop1: detected capacity change from 0 to 16
[ 92.624906][ T7472] erofs: (device loop1): mounted with root inode @ nid 36.
[ 92.637780][ T7472] erofs: (device loop1): z_erofs_readahead: readahead error at page 2 @ nid 89
[ 92.675647][ T4201] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress 7514 in[4096, 0] out[8192]
[ 92.716787][ T7472] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress 7514 in[4096, 0] out[8192]
[ 92.741487][ T26] audit: type=1800 audit(1769598604.339:5): pid=7472 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.873" name="file3" dev="loop1" ino=89 res=0 errno=0
[ 92.923117][ T1324] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 92.949888][ T1324] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 92.995117][ T1324] usb 1-1: Product: syz
[ 92.999319][ T1324] usb 1-1: Manufacturer: syz
[ 93.035619][ T1324] usb 1-1: SerialNumber: syz
[ 93.129187][ T1324] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 93.280727][ T7523] comedi comedi1: pcl730: I/O port conflict (0xffffffff80000000,4)
[ 93.483083][ T23] usb 4-1: new high-speed USB device number 4 using dummy_hcd
[ 93.649659][ T7551] netlink: 4 bytes leftover after parsing attributes in process `syz.1.897'.
[ 93.738547][ T23] usb 4-1: Using ep0 maxpacket: 32
[ 93.751729][ T7559] netlink: 12 bytes leftover after parsing attributes in process `syz.2.900'.
[ 93.818198][ T1324] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[ 93.894585][ T7576] netlink: 24 bytes leftover after parsing attributes in process `syz.1.906'.
[ 93.936188][ T7580] loop4: detected capacity change from 0 to 16
[ 93.969927][ T7580] erofs: (device loop4): mounted with root inode @ nid 36.
[ 93.982105][ T7583] loop1: detected capacity change from 0 to 512
[ 94.007404][ T7580] erofs: (device loop4): z_erofs_readahead: readahead error at page 2 @ nid 9895604650073
[ 94.023301][ T23] usb 4-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c
[ 94.035695][ T4201] erofs: (device loop4): z_erofs_lz4_decompress: failed to decompress -20 in[4096, 0] out[8192]
[ 94.041409][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 94.068524][ T7580] erofs: (device loop4): z_erofs_lz4_decompress: failed to decompress -20 in[4096, 0] out[4096]
[ 94.093355][ T26] audit: type=1800 audit(1769598605.699:6): pid=7580 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.907" name="file3" dev="loop4" ino=9895604650073 res=0 errno=0
[ 94.144471][ T23] usb 4-1: Product: syz
[ 94.148681][ T23] usb 4-1: Manufacturer: syz
[ 94.213285][ T23] usb 4-1: SerialNumber: syz
[ 94.241294][ T23] usb 4-1: config 0 descriptor??
[ 94.269504][ T4248] usb 1-1: USB disconnect, device number 2
[ 94.315028][ T23] gspca_main: gspca_topro-2.14.0 probing 06a2:0003
[ 94.337782][ T7583] EXT4-fs error (device loop1): ext4_orphan_get:1426: comm syz.1.908: bad orphan inode 13
[ 94.365171][ T7583] ext4_test_bit(bit=12, block=4) = 1
[ 94.371096][ T7583] is_bad_inode(inode)=0
[ 94.389314][ T7583] NEXT_ORPHAN(inode)=0
[ 94.393456][ T7583] max_ino=32
[ 94.396935][ T7583] i_nlink=1
[ 94.403627][ T7583] EXT4-fs (loop1): mounted filesystem without journal. Opts: usrjquota=,stripe=0x0000000000000007,,errors=continue. Quota mode: none.
[ 94.468854][ T7583] EXT4-fs warning (device loop1): dx_probe:845: inode #2: comm syz.1.908: Hash code is SIPHASH, but hash not in dirent
[ 94.487646][ T7583] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.908: Corrupt directory, running e2fsck is recommended
[ 94.530710][ T7583] EXT4-fs warning (device loop1): dx_probe:845: inode #2: comm syz.1.908: Hash code is SIPHASH, but hash not in dirent
[ 94.557577][ T7583] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.908: Corrupt directory, running e2fsck is recommended
[ 94.706588][ T7639] loop2: detected capacity change from 0 to 512
[ 94.753154][ T23] gspca_topro: reg_w err -71
[ 94.762595][ T7639] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[ 94.792982][ T23] gspca_topro: Sensor soi763a
[ 94.840854][ T7639] EXT4-fs (loop2): orphan cleanup on readonly fs
[ 94.851694][ T7639] EXT4-fs error (device loop2): ext4_orphan_get:1400: comm syz.2.925: inode #15: comm syz.2.925: iget: illegal inode #
[ 94.859348][ T23] usb 4-1: USB disconnect, device number 4
[ 94.865788][ T7659] loop1: detected capacity change from 0 to 8
[ 94.879608][ T7639] EXT4-fs (loop2): Remounting filesystem read-only
[ 94.887182][ T7639] EXT4-fs error (device loop2): ext4_orphan_get:1405: comm syz.2.925: couldn't read orphan inode 15 (err -117)
[ 94.909550][ T7639] EXT4-fs (loop2): Remounting filesystem read-only
[ 94.918883][ T7639] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,errors=remount-ro,data=journal,usrjquota=,init_itable=0x0000000000000022,. Quota mode: none.
[ 94.948089][ T7639] EXT4-fs error (device loop2): ext4_lookup:1858: comm syz.2.925: inode #15: comm syz.2.925: iget: illegal inode #
[ 95.134673][ T1324] usb 1-1: Service connection timeout for: 256
[ 95.140893][ T1324] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services
[ 95.176215][ T1324] ath9k_htc: Failed to initialize the device
[ 95.191793][ T4248] usb 1-1: ath9k_htc: USB layer deinitialized
[ 95.323255][ T7705] ipt_REJECT: TCP_RESET invalid for non-tcp
[ 96.057762][ T7764] netlink: 'syz.0.959': attribute type 27 has an invalid length.
[ 96.092576][ T7764] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check.
[ 96.446508][ T7782] loop0: detected capacity change from 0 to 4096
[ 96.551717][ T7782] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512)
[ 96.561180][ T7751] loop4: detected capacity change from 0 to 32768
[ 96.614304][ T7812] netlink: 76 bytes leftover after parsing attributes in process `syz.3.975'.
[ 96.652427][ T7751] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.955 (7751)
[ 96.718028][ T7818] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate.
[ 96.803557][ T7751] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm
[ 96.862561][ T7751] BTRFS info (device loop4): using free space tree
[ 96.890149][ T7751] BTRFS info (device loop4): has skinny extents
[ 96.956992][ T7835] loop1: detected capacity change from 0 to 256
[ 97.076748][ T7835] FAT-fs (loop1): Directory bread(block 64) failed
[ 97.124997][ T7835] FAT-fs (loop1): Directory bread(block 65) failed
[ 97.131830][ T7835] FAT-fs (loop1): Directory bread(block 66) failed
[ 97.184763][ T7835] FAT-fs (loop1): Directory bread(block 67) failed
[ 97.192213][ T7835] FAT-fs (loop1): Directory bread(block 68) failed
[ 97.199464][ T7835] FAT-fs (loop1): Directory bread(block 69) failed
[ 97.207646][ T7835] FAT-fs (loop1): Directory bread(block 70) failed
[ 97.214875][ T7835] FAT-fs (loop1): Directory bread(block 71) failed
[ 97.221691][ T7835] FAT-fs (loop1): Directory bread(block 72) failed
[ 97.229048][ T7835] FAT-fs (loop1): Directory bread(block 73) failed
[ 97.237947][ T7751] BTRFS info (device loop4): enabling ssd optimizations
[ 97.380069][ T7880] xt_CT: No such helper "snmp"
[ 97.393229][ T4248] usb 4-1: new high-speed USB device number 5 using dummy_hcd
[ 97.683166][ T4248] usb 4-1: Using ep0 maxpacket: 8
[ 97.822992][ T1107] usb 1-1: new high-speed USB device number 3 using dummy_hcd
[ 98.054319][ T4248] usb 4-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a
[ 98.069872][ T4248] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 98.110059][ T4248] usb 4-1: Product: syz
[ 98.114487][ T1107] usb 1-1: Using ep0 maxpacket: 16
[ 98.134921][ T4248] usb 4-1: Manufacturer: syz
[ 98.139551][ T4248] usb 4-1: SerialNumber: syz
[ 98.160818][ T4248] usb 4-1: config 0 descriptor??
[ 98.225245][ T4248] gspca_main: sq930x-2.14.0 probing 2770:930c
[ 98.369627][ T7938] loop1: detected capacity change from 0 to 4096
[ 98.388926][ T7938] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512)
[ 98.415115][ T7935] loop4: detected capacity change from 0 to 4096
[ 98.429096][ T1107] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06
[ 98.452577][ T1107] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 98.487013][ T1107] usb 1-1: Product: syz
[ 98.491397][ T1107] usb 1-1: Manufacturer: syz
[ 98.503072][ T1107] usb 1-1: SerialNumber: syz
[ 98.519358][ T1107] r8152-cfgselector 1-1: config 0 descriptor??
[ 98.575842][ T7938] ntfs3: loop1: Mark volume as dirty due to NTFS errors
[ 98.599107][ T7935] ntfs3: loop4: ino=5, "/" directory corrupted
[ 98.632049][ T7935] ntfs3: loop4: Mark volume as dirty due to NTFS errors
[ 98.658736][ T7952] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1007'.
[ 98.673058][ T4248] gspca_sq930x: ucbus_write failed -71
[ 98.679015][ T4248] sq930x: probe of 4-1:0.0 failed with error -71
[ 98.703848][ T4248] usb 4-1: USB disconnect, device number 5
[ 98.838712][ T7966] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1010'.
[ 98.892142][ T7973] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1012'.
[ 98.922356][ T7976] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1013'.
[ 99.013071][ T1107] r8152-cfgselector 1-1: Unknown version 0x0000
[ 99.023728][ T1107] r8152-cfgselector 1-1: bad CDC descriptors
[ 99.073161][ T1107] r8152-cfgselector 1-1: Unknown version 0x0000
[ 99.087272][ T1107] r8152-cfgselector 1-1: USB disconnect, device number 3
[ 99.111801][ T7997] netlink: get zone limit has 8 unknown bytes
[ 99.283972][ T8016] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT
[ 99.352201][ T8018] loop4: detected capacity change from 0 to 4096
[ 99.392076][ T8018] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512)
[ 99.544179][ T8018] ntfs3: loop4: failed to convert "c46c" to cp852
[ 99.983176][ T8077] tmpfs: Bad value for 'mpol'
[ 100.004239][ T8081] SET target dimension over the limit!
[ 100.077309][ T8092] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1048'.
[ 100.091054][ T8088] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING
[ 100.112632][ T8092] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1048'.
[ 100.142583][ T8092] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check.
[ 100.577253][ T8132] loop2: detected capacity change from 0 to 4096
[ 100.593293][ T4262] usb 1-1: new high-speed USB device number 4 using dummy_hcd
[ 100.628162][ T8132] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk.
[ 100.677711][ T8132] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Will not be able to remount read-write. Run ntfsfix and/or chkdsk.
[ 100.712031][ T8132] ntfs: volume version 3.1.
[ 100.772454][ T8164] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1073'.
[ 100.772521][ T8164] netlink: 212 bytes leftover after parsing attributes in process `syz.1.1073'.
[ 100.850470][ T8166] device batadv1 entered promiscuous mode
[ 100.863705][ T4262] usb 1-1: Using ep0 maxpacket: 8
[ 101.003212][ T4262] usb 1-1: config 1 interface 0 altsetting 111 endpoint 0x81 has an invalid bInterval 247, changing to 11
[ 101.033158][ T4262] usb 1-1: config 1 interface 0 has no altsetting 0
[ 101.062501][ T8186] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1079'.
[ 101.099995][ T8188] loop1: detected capacity change from 0 to 2048
[ 101.143469][ T4248] Bluetooth: hci0: command 0x0c1a tx timeout
[ 101.174273][ T8188] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024)
[ 101.213330][ T4262] usb 1-1: New USB device found, idVendor=05ac, idProduct=024d, bcdDevice= 0.40
[ 101.235191][ T4262] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 101.242945][ T1324] usb 3-1: new high-speed USB device number 5 using dummy_hcd
[ 101.248592][ T4262] usb 1-1: Product: syz
[ 101.259892][ T8201] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds
[ 101.286133][ T4262] usb 1-1: Manufacturer: syz
[ 101.290771][ T4262] usb 1-1: SerialNumber: syz
[ 101.295056][ T8188] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=2)
[ 101.365771][ T8188] Remounting filesystem read-only
[ 101.375021][ T8188] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=2)
[ 101.498769][ T8221] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1089'.
[ 101.515362][ T8224] process 'syz.1.1088' launched '/dev/fd/3' with NULL argv: empty string added
[ 101.633127][ T1324] usb 3-1: config index 0 descriptor too short (expected 65207, got 72)
[ 101.678490][ T4262] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input7
[ 101.723417][ T3545] bcm5974 1-1:1.0: could not read from device
[ 101.754996][ T3545] bcm5974 1-1:1.0: could not read from device
[ 101.769484][ T4262] usb 1-1: USB disconnect, device number 4
[ 101.796916][ T3545] bcm5974 1-1:1.0: could not read from device
[ 101.805051][ T1324] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 101.818793][ T1324] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 101.827562][ T1324] usb 3-1: Product: syz
[ 101.831746][ T1324] usb 3-1: Manufacturer: syz
[ 101.836825][ T1324] usb 3-1: SerialNumber: syz
[ 101.869011][ T21] usb 4-1: new high-speed USB device number 6 using dummy_hcd
[ 101.884313][ T1324] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 102.091933][ T8273] netlink: 'syz.0.1098': attribute type 2 has an invalid length.
[ 102.100644][ T8273] netlink: 'syz.0.1098': attribute type 3 has an invalid length.
[ 102.112964][ T21] usb 4-1: Using ep0 maxpacket: 16
[ 102.154319][ T1107] usb 2-1: new high-speed USB device number 6 using dummy_hcd
[ 102.403168][ T21] usb 4-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice= 1.88
[ 102.412260][ T21] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 102.424264][ T1107] usb 2-1: Using ep0 maxpacket: 32
[ 102.425413][ T21] usb 4-1: Product: syz
[ 102.433920][ T21] usb 4-1: Manufacturer: syz
[ 102.440099][ T21] usb 4-1: SerialNumber: syz
[ 102.449287][ T21] usb 4-1: config 0 descriptor??
[ 102.457626][ T4228] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[ 102.520110][ T8300] netlink: 'syz.4.1106': attribute type 15 has an invalid length.
[ 102.553244][ T1107] usb 2-1: config 0 has too many interfaces: 195, using maximum allowed: 32
[ 102.572294][ T1107] usb 2-1: config 0 has an invalid interface number: 196 but max is 194
[ 102.583700][ T1107] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 195
[ 102.601553][ T1107] usb 2-1: config 0 has no interface number 0
[ 102.608606][ T1107] usb 2-1: config 0 interface 196 altsetting 1 bulk endpoint 0x2 has invalid maxpacket 528
[ 102.619198][ T1107] usb 2-1: config 0 interface 196 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0
[ 102.629672][ T1107] usb 2-1: config 0 interface 196 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0
[ 102.640695][ T1107] usb 2-1: config 0 interface 196 has no altsetting 0
[ 102.724453][ T21] speedtch 4-1:0.0: speedtch_bind: wrong device class 68
[ 102.731632][ T21] speedtch 4-1:0.0: usbatm_usb_probe: bind failed: -19!
[ 102.843156][ T1107] usb 2-1: New USB device found, idVendor=05ac, idProduct=77c2, bcdDevice=eb.3a
[ 102.862478][ T1107] usb 2-1: New USB device strings: Mfr=72, Product=223, SerialNumber=3
[ 102.875640][ T1107] usb 2-1: Product: syz
[ 102.879841][ T1107] usb 2-1: Manufacturer: syz
[ 102.893122][ T1107] usb 2-1: SerialNumber: syz
[ 102.900497][ T1107] usb 2-1: config 0 descriptor??
[ 102.920846][ T4248] usb 3-1: USB disconnect, device number 5
[ 102.943237][ T8260] raw-gadget.0 gadget: fail, usb_ep_enable returned -22
[ 102.952422][ T1324] usb 4-1: USB disconnect, device number 6
[ 103.012055][ T8345] netlink: 'syz.4.1118': attribute type 21 has an invalid length.
[ 103.020721][ T8345] netlink: 'syz.4.1118': attribute type 4 has an invalid length.
[ 103.039734][ T8345] netlink: 'syz.4.1118': attribute type 5 has an invalid length.
[ 103.132325][ T8357] sctp: [Deprecated]: syz.4.1122 (pid 8357) Use of int in max_burst socket option.
[ 103.132325][ T8357] Use struct sctp_assoc_value instead
[ 103.223148][ T1107] ipheth 2-1:0.196: ipheth_get_macaddr: usb_control_msg: -71
[ 103.230679][ T1107] ipheth: probe of 2-1:0.196 failed with error -71
[ 103.241990][ T8368] No source specified
[ 103.246095][ T1107] usb 2-1: USB disconnect, device number 6
[ 103.420451][ T8387] netlink: 'syz.4.1131': attribute type 10 has an invalid length.
[ 103.448543][ T8390] netlink: 'syz.0.1130': attribute type 21 has an invalid length.
[ 103.459775][ T8387] device syz_tun entered promiscuous mode
[ 103.502256][ T8387] bond0: (slave syz_tun): Enslaving as an active interface with an up link
[ 103.533217][ T4228] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive
[ 103.540258][ T4228] ath9k_htc: Failed to initialize the device
[ 103.583575][ T4248] usb 3-1: ath9k_htc: USB layer deinitialized
[ 103.805711][ T8426] __nla_validate_parse: 4 callbacks suppressed
[ 103.805738][ T8426] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1140'.
[ 103.842953][ T8428] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1153'.
[ 103.873266][ T8426] openvswitch: netlink: Missing key (keys=40, expected=80)
[ 104.104439][ T8460] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1154'.
[ 104.133054][ T8460] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check.
[ 104.493226][ T4248] usb 5-1: new high-speed USB device number 3 using dummy_hcd
[ 104.649074][ T8517] netlink: 'syz.1.1172': attribute type 5 has an invalid length.
[ 104.752919][ T4248] usb 5-1: Using ep0 maxpacket: 32
[ 104.846073][ T8537] overlayfs: workdir and upperdir must be separate subtrees
[ 104.881464][ T8541] loop3: detected capacity change from 0 to 256
[ 104.923193][ T4248] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 104.946132][ T4248] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[ 104.967291][ T4248] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40
[ 104.976932][ T4248] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 105.010549][ T4248] usb 5-1: config 0 descriptor??
[ 105.026194][ T4262] usb 2-1: new high-speed USB device number 7 using dummy_hcd
[ 105.065308][ T8552] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check.
[ 105.107757][ T4248] hub 5-1:0.0: USB hub found
[ 105.293297][ T8577] netlink: 'syz.0.1191': attribute type 6 has an invalid length.
[ 105.323314][ T4248] hub 5-1:0.0: config failed, can't read hub descriptor (err -90)
[ 105.433148][ T4262] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[ 105.458508][ T4262] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3
[ 105.544220][ T8602] loop3: detected capacity change from 0 to 16
[ 105.573291][ T4262] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00
[ 105.591774][ T8602] erofs: (device loop3): mounted with root inode @ nid 36.
[ 105.613206][ T4248] usbhid 5-1:0.0: can't add hid device: -71
[ 105.619223][ T4248] usbhid: probe of 5-1:0.0 failed with error -71
[ 105.626196][ T4262] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=67
[ 105.636461][ T8602] erofs: (device loop3): z_erofs_extent_lookback: bogus lookback distance @ nid 36
[ 105.663506][ T4262] usb 2-1: SerialNumber: syz
[ 105.713736][ T4248] usb 5-1: USB disconnect, device number 3
[ 105.724606][ T8602] erofs: (device loop3): z_erofs_lz4_decompress: failed to decompress -44 in[46, 4050] out[1851]
[ 105.758705][ T8614] loop2: detected capacity change from 0 to 2048
[ 105.763957][ T8602] erofs: (device loop3): z_erofs_readpage: failed to read, err [-117]
[ 105.958583][ T4262] usb 2-1: 0:2 : does not exist
[ 106.034928][ T8654] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1209'.
[ 106.093045][ T4262] usb 2-1: USB disconnect, device number 7
[ 106.265906][ T1107] Bluetooth: hci4: command 0x0407 tx timeout
[ 106.343407][ T8680] loop2: detected capacity change from 0 to 4096
[ 106.358930][ T8698] loop3: detected capacity change from 0 to 1024
[ 106.461194][ T8698] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none.
[ 106.472479][ T4679] udevd[4679]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 106.509148][ T8698] ext4 filesystem being mounted at /232/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 106.532936][ T7907] usb 1-1: new high-speed USB device number 5 using dummy_hcd
[ 106.580371][ T8720] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1231'.
[ 106.590473][ T8720] openvswitch: netlink: Flow get message rejected, Key attribute missing.
[ 106.594526][ T8698] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #12: comm syz.3.1223: directory missing '..'
[ 106.851571][ T8749] bridge0: port 3(veth0_to_bridge) entered blocking state
[ 106.886651][ T8749] bridge0: port 3(veth0_to_bridge) entered disabled state
[ 106.940095][ T8749] device veth0_to_bridge entered promiscuous mode
[ 106.965442][ T8749] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0)
[ 106.971775][ T8752] program syz.4.1238 is using a deprecated SCSI ioctl, please convert it to SG_IO
[ 106.979808][ T7907] usb 1-1: unable to get BOS descriptor or descriptor too short
[ 106.996416][ T8749] bridge0: port 3(veth0_to_bridge) entered blocking state
[ 106.997477][ T8752] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0
[ 107.004152][ T8749] bridge0: port 3(veth0_to_bridge) entered forwarding state
[ 107.026070][ T4248] usb 2-1: new high-speed USB device number 8 using dummy_hcd
[ 107.102065][ T7907] usb 1-1: config 170 has an invalid interface number: 105 but max is 1
[ 107.122983][ T7907] usb 1-1: config 170 has an invalid interface number: 96 but max is 1
[ 107.154294][ T7907] usb 1-1: config 170 has no interface number 0
[ 107.165108][ T7907] usb 1-1: config 170 has no interface number 1
[ 107.171432][ T7907] usb 1-1: config 170 interface 105 has no altsetting 0
[ 107.199969][ T7907] usb 1-1: config 170 interface 96 has no altsetting 0
[ 107.324014][ T4248] usb 2-1: Using ep0 maxpacket: 32
[ 107.428477][ T8796] loop2: detected capacity change from 0 to 512
[ 107.463387][ T4248] usb 2-1: config 0 has an invalid interface number: 47 but max is 0
[ 107.479497][ T4248] usb 2-1: config 0 has no interface number 0
[ 107.491128][ T7907] usb 1-1: string descriptor 0 read error: -22
[ 107.503194][ T7907] usb 1-1: New USB device found, idVendor=041e, idProduct=4068, bcdDevice=1a.25
[ 107.522330][ T8796] EXT4-fs (loop2): Test dummy encryption mode enabled
[ 107.522918][ T4248] usb 2-1: config 0 interface 47 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023
[ 107.541525][ T7907] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 107.567044][ T8796] EXT4-fs (loop2): Test dummy encryption mode enabled
[ 107.579264][ T4248] usb 2-1: config 0 interface 47 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8
[ 107.598582][ T8796] EXT4-fs error (device loop2): ext4_find_inline_data_nolock:163: inode #12: comm syz.2.1253: inline data xattr refers to an external xattr inode
[ 107.617132][ T8796] EXT4-fs (loop2): Remounting filesystem read-only
[ 107.624151][ T8796] EXT4-fs error (device loop2): ext4_orphan_get:1405: comm syz.2.1253: couldn't read orphan inode 12 (err -117)
[ 107.650409][ T8796] EXT4-fs (loop2): Remounting filesystem read-only
[ 107.661238][ T8796] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,init_itable=0x0000000000000000,minixdf,sysvgroups,prjquota,stripe=0x00000000000093a4,barrier=0x000000000000000b,errors=remount-ro,auto_da_alloc,test_dummy_encryption,. Quota mode: writeback.
[ 107.697760][ T8817] x_tables: duplicate entry at hook 3
[ 107.757357][ T8796] EXT4-fs error (device loop2): ext4_add_entry:2486: inode #2: comm syz.2.1253: Directory hole found for htree leaf block 0
[ 107.762204][ T8822] loop4: detected capacity change from 0 to 2048
[ 107.790654][ T8796] EXT4-fs (loop2): Remounting filesystem read-only
[ 107.797716][ T4248] usb 2-1: New USB device found, idVendor=08dd, idProduct=90ff, bcdDevice=7b.76
[ 107.827735][ T8822] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000)
[ 107.841885][ T4248] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 107.881977][ T4248] usb 2-1: Product: syz
[ 107.896607][ T4248] usb 2-1: Manufacturer: syz
[ 107.916106][ T4248] usb 2-1: SerialNumber: syz
[ 107.948869][ T4248] usb 2-1: config 0 descriptor??
[ 107.953556][ T4290] usb 1-1: USB disconnect, device number 5
[ 107.983500][ T8738] raw-gadget.1 gadget: fail, usb_ep_enable returned -22
[ 107.990606][ T8738] raw-gadget.1 gadget: fail, usb_ep_enable returned -22
[ 108.111612][ T8854] validate_nla: 1 callbacks suppressed
[ 108.111628][ T8854] netlink: 'syz.3.1267': attribute type 10 has an invalid length.
[ 108.138020][ T8854] openvswitch: netlink: Either Ethernet header or EtherType is required.
[ 108.297734][ T8869] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1271'.
[ 108.309030][ T4248] asix: probe of 2-1:0.47 failed with error -71
[ 108.339907][ T4248] usb 2-1: USB disconnect, device number 8
[ 108.349008][ T8866] loop4: detected capacity change from 0 to 4096
[ 108.496269][ T8866] ntfs3: loop4: Failed to load $Extend.
[ 108.575619][ T8866] ntfs3: loop4: ino=5, "/" directory corrupted
[ 108.658270][ T8900] loop0: detected capacity change from 0 to 4096
[ 108.691736][ T8900] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512)
[ 108.876206][ T8900] ntfs3: loop0: failed to convert "c46c" to iso8859-4
[ 109.263154][ T1324] usb 5-1: new high-speed USB device number 4 using dummy_hcd
[ 109.503122][ T7907] usb 1-1: new full-speed USB device number 6 using dummy_hcd
[ 109.793244][ T1324] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[ 109.813236][ T4248] usb 4-1: new high-speed USB device number 7 using dummy_hcd
[ 109.814216][ T1324] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 109.838201][ T1324] usb 5-1: Product: syz
[ 109.848188][ T1324] usb 5-1: Manufacturer: syz
[ 109.855989][ T1324] usb 5-1: SerialNumber: syz
[ 109.881888][ T9029] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check.
[ 109.903988][ T1324] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[ 109.963815][ T7907] usb 1-1: unable to get BOS descriptor or descriptor too short
[ 110.034319][ T7907] usb 1-1: not running at top speed; connect to a high speed hub
[ 110.103328][ T9057] netlink: 'syz.2.1327': attribute type 10 has an invalid length.
[ 110.111306][ T9057] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1327'.
[ 110.122201][ T9057] batman_adv: batadv0: Adding interface: vlan1
[ 110.128466][ T9057] batman_adv: batadv0: The MTU of interface vlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 110.153812][ T9057] batman_adv: batadv0: Interface activated: vlan1
[ 110.163125][ T7907] usb 1-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config
[ 110.223367][ T4248] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0
[ 110.234296][ T4248] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0
[ 110.245305][ T4248] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0
[ 110.255738][ T4248] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0
[ 110.333085][ T4262] usb 2-1: new high-speed USB device number 9 using dummy_hcd
[ 110.363182][ T7907] usb 1-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=75.af
[ 110.372499][ T7907] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 110.380766][ T7907] usb 1-1: Product: syz
[ 110.385637][ T7907] usb 1-1: Manufacturer: syz
[ 110.390244][ T7907] usb 1-1: SerialNumber: syz
[ 110.433141][ T4248] usb 4-1: New USB device found, idVendor=0bfd, idProduct=0017, bcdDevice=2f.a3
[ 110.442507][ T4248] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 110.450897][ T4248] usb 4-1: Product: syz
[ 110.463799][ T4248] usb 4-1: Manufacturer: syz
[ 110.479665][ T4248] usb 4-1: SerialNumber: syz
[ 110.486790][ T4248] usb 4-1: config 0 descriptor??
[ 110.493292][ T1324] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[ 110.543800][ T4248] kvaser_usb 4-1:0.0: Cannot get software info, error -90
[ 110.551007][ T4248] kvaser_usb: probe of 4-1:0.0 failed with error -90
[ 110.612966][ T4262] usb 2-1: Using ep0 maxpacket: 16
[ 110.707875][ T7907] vmk80xx 1-1:8.0: driver 'vmk80xx' failed to auto-configure device.
[ 110.722914][ C1] usb 5-1: ath9k_htc: invalid pkt_len (ffd4)
[ 110.753254][ T4262] usb 2-1: config 0 interface 0 has no altsetting 0
[ 110.761095][ T7907] usb 1-1: USB disconnect, device number 6
[ 110.793147][ T1107] usb 4-1: USB disconnect, device number 7
[ 110.963124][ T4262] usb 2-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=29.82
[ 110.970026][ T4290] usb 5-1: USB disconnect, device number 4
[ 110.975536][ T4262] usb 2-1: New USB device strings: Mfr=83, Product=5, SerialNumber=10
[ 110.986471][ T4262] usb 2-1: Product: syz
[ 110.990699][ T4262] usb 2-1: Manufacturer: syz
[ 110.997508][ T4262] usb 2-1: SerialNumber: syz
[ 111.012110][ T4262] usb 2-1: config 0 descriptor??
[ 111.096144][ T9137] ieee802154 phy0 wpan0: encryption failed: -90
[ 111.135966][ T9140] netlink: 'syz.2.1348': attribute type 1 has an invalid length.
[ 111.372174][ T4262] snd-usb-audio: probe of 2-1:0.0 failed with error -22
[ 111.421077][ T4679] udevd[4679]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
[ 111.428973][ T9176] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1358'.
[ 111.489101][ T9176] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[ 111.522482][ T4262] usb 2-1: USB disconnect, device number 9
[ 111.532967][ T1324] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive
[ 111.541823][ T1324] ath9k_htc: Failed to initialize the device
[ 111.560403][ T4290] usb 5-1: ath9k_htc: USB layer deinitialized
[ 111.804335][ T9214] netlink: 'syz.0.1368': attribute type 8 has an invalid length.
[ 111.851477][ T9214] netlink: 161700 bytes leftover after parsing attributes in process `syz.0.1368'.
[ 111.999702][ T9228] block device autoloading is deprecated and will be removed.
[ 112.050567][ T9237] loop2: detected capacity change from 0 to 1024
[ 112.197328][ T9242] loop4: detected capacity change from 0 to 4096
[ 112.220585][ T9252] netlink: 1372 bytes leftover after parsing attributes in process `syz.3.1380'.
[ 112.274796][ T9242] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel.
[ 112.331459][ T9242] ntfs: (device loop4): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy.
[ 112.419558][ T9242] ntfs: (device loop4): ntfs_mapping_pairs_decompress(): Corrupt attribute.
[ 112.472929][ T9242] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5).
[ 112.554433][ T9242] ntfs: (device loop4): ntfs_mapping_pairs_decompress(): Corrupt attribute.
[ 112.606492][ T9242] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5).
[ 112.715563][ T9242] ntfs: (device loop4): ntfs_mapping_pairs_decompress(): Corrupt attribute.
[ 112.762930][ T9242] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5).
[ 112.833562][ T9286] loop0: detected capacity change from 0 to 4096
[ 112.840856][ T9242] ntfs: (device loop4): ntfs_mapping_pairs_decompress(): Corrupt attribute.
[ 112.860101][ T9242] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x200 because its location on disk could not be determined even after retrying (error code -5).
[ 112.903112][ T9286] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512)
[ 112.919684][ T9242] ntfs: volume version 3.1.
[ 113.231453][ T9317] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0)
[ 113.301762][ T9247] loop1: detected capacity change from 0 to 40427
[ 113.321324][ T9247] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12
[ 113.392058][ T9247] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock
[ 113.466714][ T9247] F2FS-fs (loop1): invalid crc value
[ 113.534414][ T9247] F2FS-fs (loop1): Found nat_bits in checkpoint
[ 113.549883][ T9347] device geneve2 entered promiscuous mode
[ 113.555534][ T9344] xt_ecn: cannot match TCP bits for non-tcp packets
[ 113.745029][ T9247] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0
[ 113.762400][ T9247] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5
[ 113.823281][ T1324] usb 5-1: new high-speed USB device number 5 using dummy_hcd
[ 113.896169][ T9382] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22
[ 113.928186][ T9382] netdevsim netdevsim3: Direct firmware load for . failed with error -22
[ 113.961938][ T9382] netdevsim netdevsim3: Falling back to sysfs fallback for: .
[ 114.117486][ T9387] loop0: detected capacity change from 0 to 4096
[ 114.183222][ T1324] usb 5-1: config 0 has an invalid interface number: 255 but max is 0
[ 114.200863][ T1324] usb 5-1: config 0 has no interface number 0
[ 114.211695][ T9387] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512)
[ 114.223720][ T1324] usb 5-1: config 0 interface 255 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0
[ 114.247678][ T1324] usb 5-1: config 0 interface 255 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0
[ 114.400223][ T9409] loop2: detected capacity change from 0 to 4096
[ 114.433302][ T1324] usb 5-1: New USB device found, idVendor=10cf, idProduct=8065, bcdDevice=91.79
[ 114.445930][ T9409] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512)
[ 114.460972][ T9413] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1427'.
[ 114.461730][ T1324] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 114.489681][ T1324] usb 5-1: Product: syz
[ 114.494726][ T1324] usb 5-1: Manufacturer: syz
[ 114.499346][ T1324] usb 5-1: SerialNumber: syz
[ 114.521687][ T9413] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1427'.
[ 114.540328][ T1324] usb 5-1: config 0 descriptor??
[ 114.598513][ T1324] vmk80xx 5-1:0.255: driver 'vmk80xx' failed to auto-configure device.
[ 114.636271][ T1324] vmk80xx: probe of 5-1:0.255 failed with error -22
[ 114.711694][ T4194] ntfs3: loop2: ntfs_sync_fs r=1a failed, -22.
[ 114.748099][ T4194] ntfs3: loop2: ntfs_evict_inode r=1a failed, -22.
[ 114.781447][ T4194] ntfs3: loop2: Mark volume as dirty due to NTFS errors
[ 114.860163][ T1324] usb 5-1: USB disconnect, device number 5
[ 114.937810][ T9455] usb usb8: usbfs: process 9455 (syz.3.1435) did not claim interface 0 before use
[ 115.311566][ T9491] loop2: detected capacity change from 0 to 64
[ 115.327929][ T9493] loop1: detected capacity change from 0 to 64
[ 115.658536][ T9531] loop4: detected capacity change from 0 to 1024
[ 115.732666][ T9522] loop2: detected capacity change from 0 to 4096
[ 115.922474][ T9545] ntfs: volume version 3.1.
[ 115.924429][ T9566] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1467'.
[ 115.976907][ T9566] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1467'.
[ 116.033143][ T7907] usb 1-1: new full-speed USB device number 7 using dummy_hcd
[ 116.081045][ T9564] ntfs: volume version 3.1.
[ 116.389708][ T9602] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1477'.
[ 116.623133][ T7907] usb 1-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76
[ 116.651834][ T7907] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 116.680732][ T7907] usb 1-1: Product: syz
[ 116.693046][ T7907] usb 1-1: Manufacturer: syz
[ 116.697682][ T7907] usb 1-1: SerialNumber: syz
[ 116.727436][ T7907] usb 1-1: config 0 descriptor??
[ 116.898700][ T9647] netlink: 84 bytes leftover after parsing attributes in process `syz.2.1491'.
[ 116.961052][ T9647] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1491'.
[ 117.003335][ T7907] usb 1-1: ignoring: not an USB2CAN converter
[ 117.192116][ T9669] netlink: 'syz.3.1499': attribute type 30 has an invalid length.
[ 117.216962][ T9669] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1499'.
[ 117.225953][ T4248] usb 1-1: USB disconnect, device number 7
[ 117.416047][ T9674] set_capacity_and_notify: 3 callbacks suppressed
[ 117.416060][ T9674] loop1: detected capacity change from 0 to 4096
[ 117.449149][ T9681] loop2: detected capacity change from 0 to 4096
[ 117.500833][ T9681] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512)
[ 117.549713][ T9674] ntfs3: loop1: Mark volume as dirty due to NTFS errors
[ 117.580104][ T9674] ntfs3: loop1: Failed to load $Extend.
[ 117.637980][ T9681] ntfs3: loop2: Mark volume as dirty due to NTFS errors
[ 117.847949][ T9750] loop0: detected capacity change from 0 to 64
[ 117.848887][ T9757] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1514'.
[ 117.887294][ T4194] ntfs3: loop2: ntfs_evict_inode r=5 failed, -22.
[ 117.907788][ T9757] openvswitch: netlink: Missing key (keys=40, expected=10000000)
[ 118.029458][ T9774] netlink: 'syz.1.1518': attribute type 1 has an invalid length.
[ 118.047909][ T9774] netlink: 220 bytes leftover after parsing attributes in process `syz.1.1518'.
[ 118.083056][ T9764] loop2: detected capacity change from 0 to 4096
[ 118.116555][ T9782] netlink: 'syz.3.1521': attribute type 29 has an invalid length.
[ 118.143509][ T9782] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1521'.
[ 118.149296][ T9794] loop4: detected capacity change from 0 to 256
[ 118.152611][ T9793] device wlan0 entered promiscuous mode
[ 118.166395][ T9782] netlink: 'syz.3.1521': attribute type 29 has an invalid length.
[ 118.182904][ T9764] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512)
[ 118.211376][ T9782] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1521'.
[ 118.319666][ T9794] FAT-fs (loop4): Directory bread(block 64) failed
[ 118.371061][ T9794] FAT-fs (loop4): Directory bread(block 65) failed
[ 118.420126][ T9794] FAT-fs (loop4): Directory bread(block 66) failed
[ 118.457264][ T9794] FAT-fs (loop4): Directory bread(block 67) failed
[ 118.521408][ T9794] FAT-fs (loop4): Directory bread(block 68) failed
[ 118.571793][ T9794] FAT-fs (loop4): Directory bread(block 69) failed
[ 118.594012][ T9794] FAT-fs (loop4): Directory bread(block 70) failed
[ 118.600580][ T9794] FAT-fs (loop4): Directory bread(block 71) failed
[ 118.674397][ T9794] FAT-fs (loop4): Directory bread(block 72) failed
[ 118.681014][ T9794] FAT-fs (loop4): Directory bread(block 73) failed
[ 118.702075][ T9822] loop0: detected capacity change from 0 to 4096
[ 118.759854][ T9822] __ntfs_warning: 25 callbacks suppressed
[ 118.759871][ T9822] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel.
[ 118.882274][ T9822] ntfs: (device loop0): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy.
[ 118.929203][ T9822] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute.
[ 118.966711][ T9822] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5).
[ 119.032202][ T9822] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute.
[ 119.055379][ T9822] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5).
[ 119.075666][ C1] vkms_vblank_simulate: vblank timer overrun
[ 119.127435][ T9822] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute.
[ 119.185026][ T9822] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5).
[ 119.249803][ T9855] loop3: detected capacity change from 0 to 4096
[ 119.268928][ T9822] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute.
[ 119.314071][ T9822] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x200 because its location on disk could not be determined even after retrying (error code -5).
[ 119.317684][ T9855] ntfs3: loop3: ino=3, Correct links count -> 2.
[ 119.422749][ T9855] ntfs3: loop3: Failed to load $Volume.
[ 119.423015][ T9822] ntfs: volume version 3.1.
[ 119.939281][ T9916] loop4: detected capacity change from 0 to 256
[ 120.349403][ T9951] netlink: 'syz.1.1573': attribute type 10 has an invalid length.
[ 120.602928][ T7907] usb 5-1: new full-speed USB device number 6 using dummy_hcd
[ 120.640387][ T9904] loop2: detected capacity change from 0 to 32768
[ 120.719265][ T9983] netlink: 'syz.0.1579': attribute type 29 has an invalid length.
[ 120.755082][ T9904]
[ 120.755082][ T9904] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 120.755082][ T9904]
[ 120.778799][ T9983] netlink: 'syz.0.1579': attribute type 29 has an invalid length.
[ 120.836104][ T9904] __jfs_setxattr: xattr_size = 67, new_size = 161
[ 120.914606][ T144]
[ 120.914606][ T144] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 120.914606][ T144]
[ 120.947246][ T144]
[ 120.947246][ T144] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 120.947246][ T144]
[ 120.984417][ T9996] netlink: 'syz.0.1585': attribute type 10 has an invalid length.
[ 121.018564][ T7907] usb 5-1: New USB device found, idVendor=13d8, idProduct=0020, bcdDevice=f7.31
[ 121.028201][ T4194]
[ 121.028201][ T4194] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 121.028201][ T4194]
[ 121.048846][ T7907] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 121.057242][T10001] __nla_validate_parse: 2 callbacks suppressed
[ 121.057257][T10001] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1587'.
[ 121.067515][ T4194]
[ 121.067515][ T4194] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 121.067515][ T4194]
[ 121.110115][ T7907] usb 5-1: config 0 descriptor??
[ 121.145688][ T277]
[ 121.145688][ T277] ... Log Wrap ... Log Wrap ... Log Wrap ...
[ 121.145688][ T277]
[ 121.187958][ T7907] usb 5-1: selecting invalid altsetting 3
[ 121.202787][ T277] ==================================================================
[ 121.211323][ T277] BUG: KASAN: use-after-free in txEnd+0x329/0x520
[ 121.217782][ T277] Write of size 8 at addr ffff888026556840 by task jfsCommit/277
[ 121.225498][ T277]
[ 121.227839][ T277] CPU: 0 PID: 277 Comm: jfsCommit Not tainted syzkaller #0
[ 121.235025][ T277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 121.245075][ T277] Call Trace:
[ 121.248347][ T277]
[ 121.251267][ T277] dump_stack_lvl+0x188/0x250
[ 121.255942][ T277] ? show_regs_print_info+0x20/0x20
[ 121.261126][ T277] ? _printk+0xda/0x130
[ 121.265267][ T277] ? txEnd+0x329/0x520
[ 121.269332][ T277] ? load_image+0x400/0x400
[ 121.273828][ T277] ? _raw_spin_lock_irqsave+0xbc/0x100
[ 121.279279][ T277] print_address_description+0x60/0x2d0
[ 121.284810][ T277] ? txEnd+0x329/0x520
[ 121.288868][ T277] kasan_report+0xdf/0x130
[ 121.293275][ T277] ? txEnd+0x329/0x520
[ 121.297345][ T277] kasan_check_range+0x235/0x290
[ 121.302283][ T277] txEnd+0x329/0x520
[ 121.306166][ T277] jfs_lazycommit+0x5b8/0xb40
[ 121.310834][ T277] ? txFreelock+0x5a0/0x5a0
[ 121.315320][ T277] ? _raw_spin_unlock_irqrestore+0x82/0x120
[ 121.321209][ T277] ? sched_dynamic_update+0x210/0x210
[ 121.326573][ T277] ? _raw_spin_unlock_irqrestore+0xc1/0x120
[ 121.332455][ T277] ? __kthread_parkme+0x157/0x1b0
[ 121.337471][ T277] kthread+0x436/0x520
[ 121.341531][ T277] ? txFreelock+0x5a0/0x5a0
[ 121.346019][ T277] ? kthread_blkcg+0xd0/0xd0
[ 121.350598][ T277] ret_from_fork+0x1f/0x30
[ 121.355014][ T277]
[ 121.358015][ T277]
[ 121.360321][ T277] Allocated by task 9904:
[ 121.364628][ T277] __kasan_kmalloc+0xb5/0xf0
[ 121.369208][ T277] lmLogOpen+0x2c0/0xf90
[ 121.373435][ T277] jfs_mount_rw+0xf8/0x5c0
[ 121.377838][ T277] jfs_fill_super+0x5c1/0xb00
[ 121.382494][ T277] mount_bdev+0x287/0x3c0
[ 121.386807][ T277] legacy_get_tree+0xe6/0x180
[ 121.391468][ T277] vfs_get_tree+0x88/0x270
[ 121.395872][ T277] do_new_mount+0x24a/0xa40
[ 121.400360][ T277] __se_sys_mount+0x2e3/0x3d0
[ 121.405033][ T277] do_syscall_64+0x4c/0xa0
[ 121.409437][ T277] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 121.415318][ T277]
[ 121.417629][ T277] Freed by task 4194:
[ 121.421586][ T277] kasan_set_track+0x4b/0x70
[ 121.426161][ T277] kasan_set_free_info+0x1f/0x40
[ 121.431115][ T277] ____kasan_slab_free+0xd5/0x110
[ 121.436126][ T277] slab_free_freelist_hook+0xea/0x170
[ 121.441494][ T277] kfree+0xef/0x2a0
[ 121.445298][ T277] lmLogClose+0x293/0x520
[ 121.449618][ T277] jfs_umount+0x28f/0x360
[ 121.453929][ T277] jfs_put_super+0x88/0x190
[ 121.458415][ T277] generic_shutdown_super+0x130/0x300
[ 121.463775][ T277] kill_block_super+0x7c/0xe0
[ 121.468440][ T277] deactivate_locked_super+0x93/0xf0
[ 121.473710][ T277] cleanup_mnt+0x42d/0x4e0
[ 121.478112][ T277] task_work_run+0x125/0x1a0
[ 121.482686][ T277] exit_to_user_mode_loop+0x10f/0x130
[ 121.488042][ T277] exit_to_user_mode_prepare+0xee/0x180
[ 121.493570][ T277] syscall_exit_to_user_mode+0x16/0x40
[ 121.499016][ T277] do_syscall_64+0x58/0xa0
[ 121.503414][ T277] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 121.509289][ T277]
[ 121.511597][ T277] The buggy address belongs to the object at ffff888026556800
[ 121.511597][ T277] which belongs to the cache kmalloc-1k of size 1024
[ 121.525634][ T277] The buggy address is located 64 bytes inside of
[ 121.525634][ T277] 1024-byte region [ffff888026556800, ffff888026556c00)
[ 121.538896][ T277] The buggy address belongs to the page:
[ 121.544520][ T277] page:ffffea0000995400 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888026553000 pfn:0x26550
[ 121.555957][ T277] head:ffffea0000995400 order:3 compound_mapcount:0 compound_pincount:0
[ 121.564267][ T277] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff)
[ 121.572239][ T277] raw: 00fff00000010200 0000000000000000 0000000100000001 ffff888016c41dc0
[ 121.580808][ T277] raw: ffff888026553000 000000008010000a 00000001ffffffff 0000000000000000
[ 121.589370][ T277] page dumped because: kasan: bad access detected
[ 121.595765][ T277] page_owner tracks the page as allocated
[ 121.601462][ T277] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 4186, ts 54477873505, free_ts 54152525488
[ 121.620786][ T277] get_page_from_freelist+0x1bbd/0x1ca0
[ 121.626335][ T277] __alloc_pages+0x1ee/0x480
[ 121.630909][ T277] new_slab+0xc0/0x4b0
[ 121.634973][ T277] ___slab_alloc+0x80a/0xdd0
[ 121.639549][ T277] __kmalloc_node+0x200/0x3b0
[ 121.644207][ T277] qdisc_alloc+0x8d/0xb10
[ 121.648521][ T277] qdisc_create_dflt+0x5f/0x430
[ 121.653358][ T277] dev_activate+0x331/0x12b0
[ 121.657938][ T277] __dev_open+0x33b/0x430
[ 121.662259][ T277] __dev_change_flags+0x20d/0x6a0
[ 121.667269][ T277] dev_change_flags+0x82/0x1a0
[ 121.672023][ T277] do_setlink+0xcdb/0x3d60
[ 121.676431][ T277] rtnl_newlink+0x1658/0x1a50
[ 121.681094][ T277] rtnetlink_rcv_msg+0x844/0xf30
[ 121.686018][ T277] netlink_rcv_skb+0x1f5/0x440
[ 121.690766][ T277] netlink_unicast+0x774/0x920
[ 121.695519][ T277] page last free stack trace:
[ 121.700180][ T277] free_unref_page_prepare+0x637/0x6c0
[ 121.705626][ T277] free_unref_page+0x8f/0x2a0
[ 121.710286][ T277] qlist_free_all+0x35/0x90
[ 121.714775][ T277] kasan_quarantine_reduce+0x150/0x160
[ 121.720239][ T277] __kasan_slab_alloc+0x2f/0xd0
[ 121.725080][ T277] slab_post_alloc_hook+0x4c/0x380
[ 121.730173][ T277] kmem_cache_alloc_trace+0x103/0x2a0
[ 121.735526][ T277] kernfs_fop_open+0x3da/0xbf0
[ 121.740278][ T277] do_dentry_open+0x7ff/0xf80
[ 121.744943][ T277] path_openat+0x26f5/0x2fa0
[ 121.749538][ T277] do_filp_open+0x1e2/0x410
[ 121.754034][ T277] do_sys_openat2+0x150/0x4b0
[ 121.758694][ T277] __x64_sys_openat+0x135/0x160
[ 121.763530][ T277] do_syscall_64+0x4c/0xa0
[ 121.767933][ T277] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 121.773811][ T277]
[ 121.776119][ T277] Memory state around the buggy address:
[ 121.781732][ T277] ffff888026556700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[ 121.789774][ T277] ffff888026556780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[ 121.797822][ T277] >ffff888026556800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 121.805870][ T277] ^
[ 121.812017][ T277] ffff888026556880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 121.820073][ T277] ffff888026556900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 121.828118][ T277] ==================================================================
[ 121.836418][ T277] Disabling lock debugging due to kernel taint
[ 121.862893][ T7907] comedi comedi5: could not set alternate setting 3 in high speed
[ 121.880322][ T277] Kernel panic - not syncing: KASAN: panic_on_warn set ...
[ 121.887559][ T277] CPU: 1 PID: 277 Comm: jfsCommit Tainted: G B syzkaller #0
[ 121.896156][ T277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 121.906219][ T277] Call Trace:
[ 121.909517][ T277]
[ 121.912462][ T277] dump_stack_lvl+0x188/0x250
[ 121.917176][ T277] ? show_regs_print_info+0x20/0x20
[ 121.922381][ T277] ? load_image+0x400/0x400
[ 121.926894][ T277] panic+0x2e5/0x810
[ 121.928574][ T7907] usbduxsigma 5-1:0.0: driver 'usbduxsigma' failed to auto-configure device.
[ 121.930798][ T277] ? asm_sysvec_apic_timer_interrupt+0x16/0x20
[ 121.945687][ T277] ? bpf_jit_dump+0xd0/0xd0
[ 121.950295][ T277] ? _raw_spin_unlock_irqrestore+0x10d/0x120
[ 121.956292][ T277] ? _raw_spin_unlock+0x40/0x40
[ 121.961159][ T277] ? txEnd+0x329/0x520
[ 121.965248][ T277] check_panic_on_warn+0x80/0xa0
[ 121.970199][ T277] ? txEnd+0x329/0x520
[ 121.974433][ T277] end_report+0x6d/0xf0
[ 121.978605][ T277] kasan_report+0x102/0x130
[ 121.983127][ T277] ? txEnd+0x329/0x520
[ 121.986485][ T7907] usbduxsigma: probe of 5-1:0.0 failed with error -22
[ 121.987209][ T277] kasan_check_range+0x235/0x290
[ 121.998969][ T277] txEnd+0x329/0x520
[ 122.002877][ T277] jfs_lazycommit+0x5b8/0xb40
[ 122.007571][ T277] ? txFreelock+0x5a0/0x5a0
[ 122.012088][ T277] ? _raw_spin_unlock_irqrestore+0x82/0x120
[ 122.017995][ T277] ? sched_dynamic_update+0x210/0x210
[ 122.023382][ T277] ? _raw_spin_unlock_irqrestore+0xc1/0x120
[ 122.026473][ T7907] usb 5-1: USB disconnect, device number 6
[ 122.029295][ T277] ? __kthread_parkme+0x157/0x1b0
[ 122.040111][ T277] kthread+0x436/0x520
[ 122.044190][ T277] ? txFreelock+0x5a0/0x5a0
[ 122.048707][ T277] ? kthread_blkcg+0xd0/0xd0
[ 122.053316][ T277] ret_from_fork+0x1f/0x30
[ 122.057757][ T277]
[ 122.061128][ T277] Kernel Offset: disabled
[ 122.065455][ T277] Rebooting in 86400 seconds..