last executing test programs: 11.537326327s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000000306010100000000000000000000000005000100"], 0x28}}, 0x0) 10.953356747s ago: executing program 4: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x800000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) r6 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r6, &(0x7f0000000080), 0xfffffe5e) 7.042864782s ago: executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 5.410170564s ago: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x7}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 5.045280276s ago: executing program 2: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901001000000095000000000000006100fcff00000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x2, 0x103, &(0x7f0000000140)=""/259}, 0x67) 4.610411168s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x2d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 4.354887432s ago: executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="3a0b5c2c3a2c626673002c00000000faffffffd6cd74592900262c2d2c657569643c2c657569643c67068037cccd927e304bef261f574db453e8c4f4d6904a3051a08930fcd6fd1abffc0730f68bd0207bdbee514007c6e2f019828e29419d407054ca315ae4ad27a30fbc7df789a458319f6ce19b8a43b0cf78126d6e8e5fee", @ANYRESDEC, @ANYBLOB="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"], 0x1, 0xbe, &(0x7f0000000140)="$eJzs0SFKREEABuB/noto8gAGg9243WD3CstGo0nZ8HhXsAseQLyGIHgAgzcwvGoZkeeg+KIYFr6v/P8/MGGY5/f7wwxJhuyl6VJrFvXy6vpi9fKU3N4sjzNzl935IdulS/rPPE9yNCQlydvpfpJ6UNr/jpv167hZl7Lz6/ZjnUyr5Zez5Y+x+tdXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDfdDl5+F6LVvpWPgIAAP//Qgwg6Q==") 4.053050489s ago: executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f00000000c0)={@rand_addr, @empty, 0x2, "c8fc5e70b1b5ae627a3c9f580df57e22f2b08c58288b6cb58b74354989fa5393"}, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0xd2, &(0x7f00000000c0)={@rand_addr, @empty, 0x0, "c8fc5e70b1b5ae627a3c9f580df57e22f2b08c58288b6cb58b74354989fa5393"}, 0x3c) 4.021594923s ago: executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x11, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfefff963}, [@call={0x85, 0x0, 0x0, 0x2c}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 3.580218978s ago: executing program 1: mlockall(0x6) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) brk(0x20ffc004) 3.437480145s ago: executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x8b2a, &(0x7f0000000040)) 3.278178844s ago: executing program 0: syz_mount_image$hfsplus(&(0x7f00000003c0), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[], 0x1, 0x63b, &(0x7f0000001300)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) 3.017221984s ago: executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0xd, &(0x7f0000000580)=ANY=[], 0xa0) 2.967176347s ago: executing program 1: symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') 2.672227736s ago: executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x7}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 2.286883837s ago: executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901001000000095000000000000006100fcff00000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x2, 0x103, &(0x7f0000000140)=""/259}, 0x67) 2.115198607s ago: executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000010c0)=ANY=[], 0x1a3) sendmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)="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", 0x79d}], 0x1}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) 1.754286097s ago: executing program 2: syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x3ff}, 0x0, 0x0) ioctl$MEDIA_REQUEST_IOC_REINIT(r1, 0x7c81, 0x0) 1.430160925s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x2d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 1.383237064s ago: executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/132, 0x84}], 0x1}, 0x0) 1.378565875s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) 1.327412823s ago: executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xfff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000380)) 834.359564ms ago: executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f00000000c0)={@rand_addr, @empty, 0x2, "c8fc5e70b1b5ae627a3c9f580df57e22f2b08c58288b6cb58b74354989fa5393"}, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0xd2, &(0x7f00000000c0)={@rand_addr, @empty, 0x0, "c8fc5e70b1b5ae627a3c9f580df57e22f2b08c58288b6cb58b74354989fa5393"}, 0x3c) 743.776383ms ago: executing program 1: mlockall(0x6) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) brk(0x20ffc004) 649.200255ms ago: executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x8b2a, &(0x7f0000000040)) 413.03469ms ago: executing program 2: symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') 364.412618ms ago: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0xfc}]}}}]}, 0x3c}}, 0x0) 134.30851ms ago: executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x7}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 91.54634ms ago: executing program 1: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x800000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) r6 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r6, &(0x7f0000000080), 0xfffffe5e) 0s ago: executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) kernel console output (not intermixed with test programs): S-256-CBC-CTS using implementation "cts(cbc(ecb(aes-fixed-time)))" [ 392.952971][ T5092] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.157590][ T5128] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 393.463133][ T5128] usb 3-1: Using ep0 maxpacket: 8 [ 393.570722][ T7195] loop1: detected capacity change from 0 to 4096 [ 393.604553][ T5128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 393.616098][ T5128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 393.629308][ T5128] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 393.638863][ T5128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.641462][ T7195] ntfs3: loop1: ino=3, Correct links count -> 2. [ 393.678186][ T5128] usb 3-1: config 0 descriptor?? [ 394.098046][ T7205] tipc: Started in network mode [ 394.103730][ T7205] tipc: Node identity f0, cluster identity 4711 [ 394.114138][ T7205] tipc: Node number set to 240 [ 394.281913][ T5128] kone 0003:1E7D:2CED.0006: unbalanced collection at end of report description [ 394.355464][ T5128] kone 0003:1E7D:2CED.0006: parse failed [ 394.361711][ T5128] kone 0003:1E7D:2CED.0006: probe with driver kone failed with error -22 [ 394.591297][ T5135] usb 3-1: USB disconnect, device number 7 [ 395.488016][ T7222] loop3: detected capacity change from 0 to 1024 [ 395.541366][ T7222] EXT4-fs: Ignoring removed orlov option [ 395.614948][ T7222] EXT4-fs (loop3): Test dummy encryption mode enabled [ 395.678865][ T7222] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 395.841819][ T7222] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.293816][ T5075] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.703490][ T7238] tipc: Started in network mode [ 396.708585][ T7238] tipc: Node identity f0, cluster identity 4711 [ 396.715273][ T7238] tipc: Node number set to 240 [ 396.972310][ T7235] loop1: detected capacity change from 0 to 4096 [ 397.023643][ T7235] ntfs3: loop1: ino=3, Correct links count -> 2. [ 397.059981][ T7243] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 398.117253][ T779] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 398.418920][ T779] usb 4-1: Using ep0 maxpacket: 8 [ 398.557252][ T779] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 398.568637][ T779] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 398.578882][ T779] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 398.588349][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.718660][ T779] usb 4-1: config 0 descriptor?? [ 398.839928][ T7264] loop1: detected capacity change from 0 to 1024 [ 398.854832][ T7264] EXT4-fs: Ignoring removed orlov option [ 398.926520][ T7264] EXT4-fs (loop1): Test dummy encryption mode enabled [ 398.959249][ T7264] EXT4-fs (loop1): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 399.129577][ T7264] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 399.320247][ T779] kone 0003:1E7D:2CED.0007: unbalanced collection at end of report description [ 399.426593][ T779] kone 0003:1E7D:2CED.0007: parse failed [ 399.437936][ T779] kone 0003:1E7D:2CED.0007: probe with driver kone failed with error -22 [ 399.510911][ T7277] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 399.689716][ T5128] usb 4-1: USB disconnect, device number 4 [ 399.743240][ T5079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.356579][ T7301] tipc: Started in network mode [ 401.361925][ T7301] tipc: Node identity f0, cluster identity 4711 [ 401.368580][ T7301] tipc: Node number set to 240 [ 401.726318][ T7306] loop1: detected capacity change from 0 to 1024 [ 401.807833][ T7306] EXT4-fs: Ignoring removed orlov option [ 401.860398][ T7306] EXT4-fs (loop1): Test dummy encryption mode enabled [ 401.892731][ T7306] EXT4-fs (loop1): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 402.092596][ T7306] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 402.238796][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 402.366390][ T7319] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.499858][ T5128] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 402.500406][ T5079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.516970][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 402.683623][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 402.784940][ T5128] usb 5-1: Using ep0 maxpacket: 8 [ 402.792335][ T8] usb 1-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 402.802387][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 402.810840][ T8] usb 1-1: SerialNumber: syz [ 402.868862][ T8] usb 1-1: config 0 descriptor?? [ 402.943484][ T5128] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.955122][ T5128] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 402.965583][ T5128] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 402.974939][ T5128] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.038114][ T5128] usb 5-1: config 0 descriptor?? [ 403.214329][ T8] usb 1-1: Found UVC 0.00 device (05ac:8501) [ 403.221685][ T8] usb 1-1: No valid video chain found. [ 403.473961][ T779] usb 1-1: USB disconnect, device number 6 [ 403.663843][ T5128] kone 0003:1E7D:2CED.0008: unbalanced collection at end of report description [ 403.717059][ T5128] kone 0003:1E7D:2CED.0008: parse failed [ 403.723492][ T5128] kone 0003:1E7D:2CED.0008: probe with driver kone failed with error -22 [ 403.985858][ T779] usb 5-1: USB disconnect, device number 9 [ 404.939431][ T7346] loop1: detected capacity change from 0 to 1024 [ 404.957627][ T7349] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 405.015893][ T7346] EXT4-fs: Ignoring removed orlov option [ 405.050699][ T7346] EXT4-fs (loop1): Test dummy encryption mode enabled [ 405.096127][ T7346] EXT4-fs (loop1): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 405.152176][ T7346] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.605184][ T5079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.770032][ T7358] loop0: detected capacity change from 0 to 512 [ 405.830919][ T7358] EXT4-fs: Ignoring removed mblk_io_submit option [ 405.852527][ T7358] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 405.879410][ T7358] System zones: 1-12 [ 405.887972][ T7358] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 405.909577][ T7358] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 406.031618][ T7358] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.448615][ T5083] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.600635][ T7372] loop1: detected capacity change from 0 to 1024 [ 406.796253][ T7372] hfsplus: bad catalog file entry [ 406.802140][ T7372] hfsplus: failed to load root directory [ 407.320891][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 407.624623][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 407.765322][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.776835][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 407.787227][ T8] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 407.797040][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.861010][ T8] usb 1-1: config 0 descriptor?? [ 408.413876][ T8] kone 0003:1E7D:2CED.0009: unbalanced collection at end of report description [ 408.495811][ T8] kone 0003:1E7D:2CED.0009: parse failed [ 408.502117][ T8] kone 0003:1E7D:2CED.0009: probe with driver kone failed with error -22 [ 408.726872][ T5135] usb 1-1: USB disconnect, device number 7 [ 408.884686][ T7401] loop1: detected capacity change from 0 to 512 [ 408.935065][ T7401] EXT4-fs: Ignoring removed mblk_io_submit option [ 409.066424][ T7401] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 409.075700][ T7401] System zones: 1-12 [ 409.187735][ T7401] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 409.250117][ T7401] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 409.366010][ T7401] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 409.410243][ T7408] loop2: detected capacity change from 0 to 1024 [ 409.556406][ T7408] hfsplus: bad catalog file entry [ 409.561802][ T7408] hfsplus: failed to load root directory [ 409.897903][ T5079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.410563][ T7425] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 411.952162][ T7442] loop2: detected capacity change from 0 to 512 [ 412.051261][ T7442] EXT4-fs: Ignoring removed mblk_io_submit option [ 412.116936][ T7442] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 412.201191][ T7442] System zones: 1-12 [ 412.312173][ T7442] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 412.380497][ T7442] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 412.404865][ T7442] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 412.474144][ T7448] loop3: detected capacity change from 0 to 1024 [ 412.669449][ T7448] hfsplus: bad catalog file entry [ 412.675264][ T7448] hfsplus: failed to load root directory [ 412.717167][ T7454] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 413.012006][ T5084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.529517][ T7464] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.796944][ T7483] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 415.007103][ T7485] loop4: detected capacity change from 0 to 512 [ 415.096440][ T7485] EXT4-fs: Ignoring removed mblk_io_submit option [ 415.146332][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 415.153211][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 [ 415.201630][ T7485] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 415.284333][ T7485] System zones: 1-12 [ 415.332856][ T7485] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 415.380897][ T7485] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 415.412555][ T7485] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 415.795535][ T5092] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 415.926934][ T7497] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 417.178275][ T7515] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 417.838190][ T7524] loop1: detected capacity change from 0 to 512 [ 417.932563][ T7524] EXT4-fs: Ignoring removed mblk_io_submit option [ 418.054927][ T7524] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 418.096100][ T7524] System zones: 1-12 [ 418.109600][ T7524] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 418.129436][ T7524] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 418.153587][ T7524] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 418.196316][ T7531] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 418.658189][ T5079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.339549][ T7547] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 420.072998][ T7559] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 420.983890][ T7571] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 420.992244][ T7571] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 421.242789][ T8] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 421.556880][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 421.746048][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 421.756255][ T8] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 421.767362][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 84, changing to 10 [ 421.778831][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 33282, setting to 1024 [ 421.791827][ T8] usb 4-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 422.033794][ T8] usb 4-1: New USB device found, idVendor=0403, idProduct=f448, bcdDevice= 8.17 [ 422.043179][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.051700][ T8] usb 4-1: Product: syz [ 422.056430][ T8] usb 4-1: Manufacturer: syz [ 422.061363][ T8] usb 4-1: SerialNumber: syz [ 422.090685][ T8] usb 4-1: config 0 descriptor?? [ 422.151349][ T8] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 422.163290][ T8] ftdi_sio ttyUSB0: unknown device type: 0x817 [ 422.207179][ T7588] loop4: detected capacity change from 0 to 128 [ 422.258180][ T7588] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 422.395533][ T7591] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 422.429069][ T8] usb 4-1: USB disconnect, device number 5 [ 422.453104][ T8] ftdi_sio 4-1:0.0: device disconnected [ 423.611854][ T7603] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 423.624434][ T7603] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.705880][ T5078] Bluetooth: hci5: command 0x1003 tx timeout [ 423.707879][ T6594] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 424.849139][ T7621] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 425.125319][ T779] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 425.525686][ T779] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 425.537529][ T779] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 425.549171][ T779] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 425.562573][ T779] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 425.572009][ T779] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.602760][ T5135] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 425.623705][ T779] usb 4-1: config 0 descriptor?? [ 425.653257][ T7617] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 425.888264][ T7632] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 425.897192][ T7632] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 425.908123][ T5135] usb 2-1: Using ep0 maxpacket: 8 [ 426.063552][ T5135] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 426.073564][ T5135] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 426.084675][ T5135] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 84, changing to 10 [ 426.096192][ T5135] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 33282, setting to 1024 [ 426.107768][ T5135] usb 2-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 426.218805][ T779] plantronics 0003:047F:FFFF.000A: No inputs registered, leaving [ 426.297676][ T779] plantronics 0003:047F:FFFF.000A: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 426.367072][ T5135] usb 2-1: New USB device found, idVendor=0403, idProduct=f448, bcdDevice= 8.17 [ 426.376458][ T5135] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.385123][ T5135] usb 2-1: Product: syz [ 426.389744][ T5135] usb 2-1: Manufacturer: syz [ 426.397557][ T5135] usb 2-1: SerialNumber: syz [ 426.477565][ T5135] usb 2-1: config 0 descriptor?? [ 426.538962][ T5135] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 426.602300][ T5135] ftdi_sio ttyUSB0: unknown device type: 0x817 [ 426.627628][ T5131] usb 4-1: USB disconnect, device number 6 [ 426.846891][ T8] usb 2-1: USB disconnect, device number 4 [ 426.856773][ T8] ftdi_sio 2-1:0.0: device disconnected [ 428.314300][ T7650] loop3: detected capacity change from 0 to 64 [ 428.641793][ T6594] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 428.641805][ T5078] Bluetooth: hci5: command 0x1003 tx timeout [ 429.132552][ T7662] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 429.141602][ T7662] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 429.465196][ T5128] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 429.660387][ T8] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 429.769606][ T5128] usb 2-1: Using ep0 maxpacket: 8 [ 429.914807][ T5128] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 429.924954][ T5128] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 429.935950][ T5128] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 84, changing to 10 [ 429.953627][ T5128] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 33282, setting to 1024 [ 429.966159][ T5128] usb 2-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 430.170066][ T5128] usb 2-1: New USB device found, idVendor=0403, idProduct=f448, bcdDevice= 8.17 [ 430.179533][ T5128] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.188065][ T5128] usb 2-1: Product: syz [ 430.192687][ T5128] usb 2-1: Manufacturer: syz [ 430.197521][ T5128] usb 2-1: SerialNumber: syz [ 430.205531][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 15 [ 430.214949][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 65535, setting to 64 [ 430.248067][ T5128] usb 2-1: config 0 descriptor?? [ 430.319061][ T5128] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 430.329716][ T5128] ftdi_sio ttyUSB0: unknown device type: 0x817 [ 430.383284][ T7678] tmpfs: Bad value for 'size' [ 430.484335][ T8] usb 3-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 430.493724][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.505652][ T8] usb 3-1: Product: syz [ 430.510081][ T8] usb 3-1: Manufacturer: syz [ 430.515971][ T8] usb 3-1: SerialNumber: syz [ 430.598349][ T8] usb 3-1: config 0 descriptor?? [ 430.625901][ T7666] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 430.687859][ T5128] usb 2-1: USB disconnect, device number 5 [ 430.697754][ T5128] ftdi_sio 2-1:0.0: device disconnected [ 430.945215][ T8] powermate: Expected payload of 3--6 bytes, found 64 bytes! [ 430.956609][ T8] input: Griffin SoundKnob as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input9 [ 431.014536][ C0] powermate: config urb returned -71 [ 431.036158][ C0] powermate: config urb returned -71 [ 431.057867][ C0] powermate: config urb returned -71 [ 431.079580][ C0] powermate: config urb returned -71 [ 431.080611][ T8] usb 3-1: USB disconnect, device number 8 [ 431.894517][ T7693] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 431.903038][ T7693] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 433.506362][ T10] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 433.593265][ T5128] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 433.804390][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 433.951984][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 433.962909][ T10] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 433.974097][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 84, changing to 10 [ 433.985611][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 33282, setting to 1024 [ 433.997221][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 434.038881][ T7725] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 434.053075][ T7725] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 434.071458][ T5128] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 15 [ 434.082519][ T5128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 65535, setting to 64 [ 434.254595][ T10] usb 1-1: New USB device found, idVendor=0403, idProduct=f448, bcdDevice= 8.17 [ 434.263988][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.275670][ T10] usb 1-1: Product: syz [ 434.280075][ T10] usb 1-1: Manufacturer: syz [ 434.286172][ T10] usb 1-1: SerialNumber: syz [ 434.327639][ T10] usb 1-1: config 0 descriptor?? [ 434.336594][ T5128] usb 3-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 434.346469][ T5128] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.355063][ T5128] usb 3-1: Product: syz [ 434.359460][ T5128] usb 3-1: Manufacturer: syz [ 434.364421][ T5128] usb 3-1: SerialNumber: syz [ 434.435014][ T5128] usb 3-1: config 0 descriptor?? [ 434.464204][ T10] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 434.474900][ T10] ftdi_sio ttyUSB0: unknown device type: 0x817 [ 434.493364][ T7716] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 434.728455][ T10] usb 1-1: USB disconnect, device number 8 [ 434.738809][ T10] ftdi_sio 1-1:0.0: device disconnected [ 434.872789][ T5128] powermate: Expected payload of 3--6 bytes, found 64 bytes! [ 434.892280][ T5128] input: Griffin SoundKnob as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input10 [ 434.958343][ C0] powermate: config urb returned -71 [ 434.979935][ C0] powermate: config urb returned -71 [ 435.001536][ C0] powermate: config urb returned -71 [ 435.023189][ C0] powermate: config urb returned -71 [ 435.043325][ T5128] usb 3-1: USB disconnect, device number 9 [ 435.049598][ C0] powermate 3-1:0.0: powermate_irq - usb_submit_urb failed with result: -19 [ 435.575622][ T6594] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 435.575869][ T5078] Bluetooth: hci5: command 0x1003 tx timeout [ 436.165846][ T7749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 436.175998][ T7749] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 436.319698][ T7752] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 436.329985][ T7752] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.257278][ T5128] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 437.539930][ T779] usb 3-1: new full-speed USB device number 10 using dummy_hcd [ 437.590753][ T5128] usb 1-1: Using ep0 maxpacket: 8 [ 437.738108][ T5128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 437.754865][ T5128] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 437.768470][ T5128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 84, changing to 10 [ 437.779983][ T5128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 33282, setting to 1024 [ 437.791575][ T5128] usb 1-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 437.970338][ T779] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 15 [ 437.977633][ T5128] usb 1-1: New USB device found, idVendor=0403, idProduct=f448, bcdDevice= 8.17 [ 437.979676][ T779] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 65535, setting to 64 [ 437.988816][ T5128] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.988961][ T5128] usb 1-1: Product: syz [ 437.989061][ T5128] usb 1-1: Manufacturer: syz [ 437.989164][ T5128] usb 1-1: SerialNumber: syz [ 438.068498][ T5128] usb 1-1: config 0 descriptor?? [ 438.122048][ T5128] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 438.132671][ T5128] ftdi_sio ttyUSB0: unknown device type: 0x817 [ 438.173252][ T7779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 438.183183][ T7779] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 438.241679][ T779] usb 3-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 438.251229][ T779] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.259772][ T779] usb 3-1: Product: syz [ 438.270395][ T779] usb 3-1: Manufacturer: syz [ 438.276470][ T779] usb 3-1: SerialNumber: syz [ 438.327032][ T779] usb 3-1: config 0 descriptor?? [ 438.352690][ T7768] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 438.482157][ T5128] usb 1-1: USB disconnect, device number 9 [ 438.494825][ T5128] ftdi_sio 1-1:0.0: device disconnected [ 438.663249][ T779] powermate: Expected payload of 3--6 bytes, found 64 bytes! [ 438.676769][ T779] input: Griffin SoundKnob as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input11 [ 438.714911][ C1] powermate: config urb returned -71 [ 438.739377][ C1] powermate: config urb returned -71 [ 438.747240][ T779] usb 3-1: USB disconnect, device number 10 [ 438.760927][ C1] powermate: config urb returned -71 [ 438.766455][ C1] powermate: usb_submit_urb(config) failed [ 439.049059][ T7786] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 439.065157][ T7786] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 439.562997][ T5078] Bluetooth: hci5: command 0x1003 tx timeout [ 439.563266][ T6594] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 440.209848][ T7804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.219646][ T7804] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 442.467256][ T7836] (syz-executor.0,7836,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 442.476571][ T7836] (syz-executor.0,7836,1):ocfs2_fill_super:1176 ERROR: status = -22 [ 442.798838][ T7843] __nla_validate_parse: 2 callbacks suppressed [ 442.798915][ T7843] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 442.819485][ T7843] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 442.997884][ T5131] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 443.300419][ T5131] usb 5-1: Using ep0 maxpacket: 8 [ 443.463501][ T5131] usb 5-1: config 135 has an invalid interface number: 230 but max is 0 [ 443.472157][ T5131] usb 5-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 443.485988][ T5131] usb 5-1: config 135 has no interface number 0 [ 443.492604][ T5131] usb 5-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 443.494778][ T7856] loop1: detected capacity change from 0 to 16 [ 443.560725][ T7856] erofs: (device loop1): mounted with root inode @ nid 36. [ 443.746376][ T5131] usb 5-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 443.756480][ T5131] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.764745][ T5131] usb 5-1: Product: syz [ 443.769375][ T5131] usb 5-1: Manufacturer: syz [ 443.774214][ T5131] usb 5-1: SerialNumber: syz [ 444.055967][ T6518] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 444.195113][ T5131] usb 5-1: Found UVC 0.00 device syz (18ec:3288) [ 444.202001][ T5131] usb 5-1: No valid video chain found. [ 444.318061][ T5131] usb 5-1: USB disconnect, device number 10 [ 444.924424][ T7867] (syz-executor.3,7867,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 444.933839][ T7867] (syz-executor.3,7867,1):ocfs2_fill_super:1176 ERROR: status = -22 [ 447.940812][ T7911] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 450.377500][ T7946] x_tables: ip_tables: osf match: only valid for protocol 6 [ 450.701332][ T7952] loop1: detected capacity change from 0 to 256 [ 450.758975][ T7952] exfat: Deprecated parameter 'namecase' [ 450.904555][ T7952] exFAT-fs (loop1): failed to load upcase table (idx : 0x00011e5d, chksum : 0x63a11b78, utbl_chksum : 0xe619d30d) [ 453.005695][ T7977] Cannot find del_set index 0 as target [ 453.694887][ T7986] loop3: detected capacity change from 0 to 256 [ 453.773195][ T7986] exfat: Deprecated parameter 'namecase' [ 454.007395][ T7986] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011e5d, chksum : 0x63a11b78, utbl_chksum : 0xe619d30d) [ 454.866511][ T8003] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 455.101097][ T8008] x_tables: ip_tables: osf match: only valid for protocol 6 [ 457.492052][ T8047] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 458.353926][ T8063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 459.316732][ T8076] loop0: detected capacity change from 0 to 256 [ 459.764568][ T8076] FAT-fs (loop0): Directory bread(block 64) failed [ 459.771549][ T8076] FAT-fs (loop0): Directory bread(block 65) failed [ 459.778734][ T8076] FAT-fs (loop0): Directory bread(block 66) failed [ 459.789324][ T8076] FAT-fs (loop0): Directory bread(block 67) failed [ 459.791775][ T8082] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 459.797199][ T8076] FAT-fs (loop0): Directory bread(block 68) failed [ 459.812256][ T8076] FAT-fs (loop0): Directory bread(block 69) failed [ 459.819194][ T8076] FAT-fs (loop0): Directory bread(block 70) failed [ 459.826277][ T8076] FAT-fs (loop0): Directory bread(block 71) failed [ 459.833438][ T8076] FAT-fs (loop0): Directory bread(block 72) failed [ 459.840216][ T8076] FAT-fs (loop0): Directory bread(block 73) failed [ 460.054223][ T8076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.335783][ T8103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 461.888717][ T8111] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 462.049734][ T8113] loop2: detected capacity change from 0 to 256 [ 462.566762][ T8113] FAT-fs (loop2): Directory bread(block 64) failed [ 462.573610][ T8113] FAT-fs (loop2): Directory bread(block 65) failed [ 462.580737][ T8113] FAT-fs (loop2): Directory bread(block 66) failed [ 462.587649][ T8113] FAT-fs (loop2): Directory bread(block 67) failed [ 462.594651][ T8113] FAT-fs (loop2): Directory bread(block 68) failed [ 462.594776][ T8113] FAT-fs (loop2): Directory bread(block 69) failed [ 462.595034][ T8113] FAT-fs (loop2): Directory bread(block 70) failed [ 462.595151][ T8113] FAT-fs (loop2): Directory bread(block 71) failed [ 462.595426][ T8113] FAT-fs (loop2): Directory bread(block 72) failed [ 462.595542][ T8113] FAT-fs (loop2): Directory bread(block 73) failed [ 462.810004][ T8122] sch_tbf: burst 65535 is lower than device lo mtu (65550) ! [ 462.856452][ T8113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 463.240099][ T8125] fscrypt (sda1, inode 1944): Direct key flag not allowed with different contents and filenames modes [ 463.755858][ T8130] loop4: detected capacity change from 0 to 2048 [ 463.932994][ T8127] loop1: detected capacity change from 0 to 4096 [ 464.017165][ T8130] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 464.373710][ T8130] EXT4-fs error (device loop4): __ext4_remount:6525: comm syz-executor.4: Abort forced by user [ 464.418326][ T8130] EXT4-fs (loop4): Remounting filesystem read-only [ 464.454543][ T8142] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 464.746029][ T5092] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 465.590778][ T8154] loop3: detected capacity change from 0 to 256 [ 465.650590][ T8156] sch_tbf: burst 65535 is lower than device lo mtu (65550) ! [ 465.799115][ T8158] fscrypt (sda1, inode 1949): Direct key flag not allowed with different contents and filenames modes [ 466.051658][ T8154] FAT-fs (loop3): Directory bread(block 64) failed [ 466.058664][ T8154] FAT-fs (loop3): Directory bread(block 65) failed [ 466.065801][ T8154] FAT-fs (loop3): Directory bread(block 66) failed [ 466.072599][ T8154] FAT-fs (loop3): Directory bread(block 67) failed [ 466.079707][ T8154] FAT-fs (loop3): Directory bread(block 68) failed [ 466.086934][ T8154] FAT-fs (loop3): Directory bread(block 69) failed [ 466.093955][ T8154] FAT-fs (loop3): Directory bread(block 70) failed [ 466.101207][ T8154] FAT-fs (loop3): Directory bread(block 71) failed [ 466.112034][ T8154] FAT-fs (loop3): Directory bread(block 72) failed [ 466.119871][ T8154] FAT-fs (loop3): Directory bread(block 73) failed [ 466.339517][ T8154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 466.603739][ T8167] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 466.611620][ T8167] overlayfs: failed to set xattr on upper [ 466.617765][ T8167] overlayfs: ...falling back to redirect_dir=nofollow. [ 466.624806][ T8167] overlayfs: ...falling back to index=off. [ 466.631226][ T8167] overlayfs: ...falling back to uuid=null. [ 467.095439][ T8172] loop1: detected capacity change from 0 to 512 [ 467.271426][ T8172] EXT4-fs (loop1): 1 truncate cleaned up [ 467.277730][ T8172] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 467.325996][ T8178] binder: BINDER_SET_CONTEXT_MGR already set [ 467.336480][ T8178] binder: 8174:8178 ioctl 4018620d 20000040 returned -16 [ 467.464585][ T8172] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 352: padding at end of block bitmap is not set [ 467.821779][ T5079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.878917][ T8181] loop0: detected capacity change from 0 to 4096 [ 468.657805][ T8193] fscrypt (sda1, inode 1960): Direct key flag not allowed with different contents and filenames modes [ 468.683762][ T8194] sch_tbf: burst 65535 is lower than device lo mtu (65550) ! [ 469.341139][ T8204] loop0: detected capacity change from 0 to 256 [ 469.378878][ T8] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 469.457152][ T8201] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 469.464657][ T8201] overlayfs: failed to set xattr on upper [ 469.470868][ T8201] overlayfs: ...falling back to redirect_dir=nofollow. [ 469.478043][ T8201] overlayfs: ...falling back to index=off. [ 469.484040][ T8201] overlayfs: ...falling back to uuid=null. [ 469.702339][ T8204] FAT-fs (loop0): Directory bread(block 64) failed [ 469.709971][ T8204] FAT-fs (loop0): Directory bread(block 65) failed [ 469.717833][ T8204] FAT-fs (loop0): Directory bread(block 66) failed [ 469.725548][ T8204] FAT-fs (loop0): Directory bread(block 67) failed [ 469.733044][ T8204] FAT-fs (loop0): Directory bread(block 68) failed [ 469.740181][ T8204] FAT-fs (loop0): Directory bread(block 69) failed [ 469.747599][ T8204] FAT-fs (loop0): Directory bread(block 70) failed [ 469.756010][ T8204] FAT-fs (loop0): Directory bread(block 71) failed [ 469.763406][ T8204] FAT-fs (loop0): Directory bread(block 72) failed [ 469.778152][ T8204] FAT-fs (loop0): Directory bread(block 73) failed [ 469.920643][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.932258][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 469.946131][ T8] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 469.955830][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.035449][ T8] usb 2-1: config 0 descriptor?? [ 470.192303][ T8204] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 470.423023][ T8211] loop2: detected capacity change from 0 to 512 [ 470.635658][ T8211] EXT4-fs (loop2): 1 truncate cleaned up [ 470.641588][ T8211] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 470.747086][ T8] plantronics 0003:047F:FFFF.000B: No inputs registered, leaving [ 470.816144][ T8211] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 352: padding at end of block bitmap is not set [ 470.876540][ T8] plantronics 0003:047F:FFFF.000B: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 470.992730][ T8] usb 2-1: USB disconnect, device number 6 [ 471.183395][ T5084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 471.687710][ T8224] fscrypt (sda1, inode 1949): Direct key flag not allowed with different contents and filenames modes [ 472.058503][ T8228] loop0: detected capacity change from 0 to 64 [ 472.380326][ T29] audit: type=1804 audit(1718182619.523:17): pid=8228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2449755531/syzkaller.EiwQhw/267/file0/bus" dev="loop0" ino=1 res=1 errno=0 [ 472.423534][ T8225] loop4: detected capacity change from 0 to 4096 [ 472.482501][ T8233] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 472.489958][ T8233] overlayfs: failed to set xattr on upper [ 472.495866][ T8233] overlayfs: ...falling back to redirect_dir=nofollow. [ 472.503308][ T8233] overlayfs: ...falling back to index=off. [ 472.509491][ T8233] overlayfs: ...falling back to uuid=null. [ 473.511781][ T8243] loop3: detected capacity change from 0 to 256 [ 473.859027][ T8243] FAT-fs (loop3): Directory bread(block 64) failed [ 473.866421][ T8243] FAT-fs (loop3): Directory bread(block 65) failed [ 473.873606][ T8243] FAT-fs (loop3): Directory bread(block 66) failed [ 473.885865][ T8243] FAT-fs (loop3): Directory bread(block 67) failed [ 473.893012][ T8243] FAT-fs (loop3): Directory bread(block 68) failed [ 473.900118][ T8243] FAT-fs (loop3): Directory bread(block 69) failed [ 473.907302][ T8243] FAT-fs (loop3): Directory bread(block 70) failed [ 473.914236][ T8243] FAT-fs (loop3): Directory bread(block 71) failed [ 473.921710][ T8243] FAT-fs (loop3): Directory bread(block 72) failed [ 473.928883][ T8243] FAT-fs (loop3): Directory bread(block 73) failed [ 474.152212][ T8243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 474.161019][ T8247] loop1: detected capacity change from 0 to 512 [ 474.309147][ T8247] EXT4-fs (loop1): 1 truncate cleaned up [ 474.315137][ T8247] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 474.401741][ T8252] loop2: detected capacity change from 0 to 128 [ 474.539262][ T8247] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 352: padding at end of block bitmap is not set [ 474.879048][ T5079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.218289][ T29] audit: type=1800 audit(1718182622.126:18): pid=8228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="loop0" ino=1 res=0 errno=0 [ 475.443709][ T5134] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 475.890897][ T5134] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.902295][ T5134] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 475.915913][ T5134] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 475.925329][ T5134] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.022444][ T5134] usb 4-1: config 0 descriptor?? [ 476.214982][ T8268] loop1: detected capacity change from 0 to 256 [ 476.306872][ T8270] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 476.686388][ T5134] plantronics 0003:047F:FFFF.000C: No inputs registered, leaving [ 476.743969][ T5134] plantronics 0003:047F:FFFF.000C: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 477.023802][ T5134] usb 4-1: USB disconnect, device number 7 [ 477.066882][ T8277] loop4: detected capacity change from 0 to 256 [ 477.107981][ T8276] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 477.115580][ T8276] overlayfs: failed to set xattr on upper [ 477.121477][ T8276] overlayfs: ...falling back to redirect_dir=nofollow. [ 477.128748][ T8276] overlayfs: ...falling back to index=off. [ 477.134732][ T8276] overlayfs: ...falling back to uuid=null. [ 477.462255][ T8277] FAT-fs (loop4): Directory bread(block 64) failed [ 477.469355][ T8277] FAT-fs (loop4): Directory bread(block 65) failed [ 477.476812][ T8277] FAT-fs (loop4): Directory bread(block 66) failed [ 477.484998][ T8277] FAT-fs (loop4): Directory bread(block 67) failed [ 477.492294][ T8277] FAT-fs (loop4): Directory bread(block 68) failed [ 477.499407][ T8277] FAT-fs (loop4): Directory bread(block 69) failed [ 477.506628][ T8277] FAT-fs (loop4): Directory bread(block 70) failed [ 477.513554][ T8277] FAT-fs (loop4): Directory bread(block 71) failed [ 477.521431][ T8277] FAT-fs (loop4): Directory bread(block 72) failed [ 477.534856][ T8277] FAT-fs (loop4): Directory bread(block 73) failed [ 477.825044][ T8277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 478.089429][ T8283] loop0: detected capacity change from 0 to 512 [ 478.376265][ T8283] EXT4-fs (loop0): 1 truncate cleaned up [ 478.382740][ T8283] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 478.554515][ T8283] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 352: padding at end of block bitmap is not set [ 478.911368][ T5083] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.035668][ T8299] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 479.669888][ T8306] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 479.677286][ T8306] overlayfs: failed to set xattr on upper [ 479.683536][ T8306] overlayfs: ...falling back to redirect_dir=nofollow. [ 479.690575][ T8306] overlayfs: ...falling back to index=off. [ 479.696915][ T8306] overlayfs: ...falling back to uuid=null. [ 479.823275][ T8311] loop1: detected capacity change from 0 to 256 [ 479.959649][ T5138] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 480.046874][ T8311] FAT-fs (loop1): Directory bread(block 64) failed [ 480.054495][ T8311] FAT-fs (loop1): Directory bread(block 65) failed [ 480.061855][ T8311] FAT-fs (loop1): Directory bread(block 66) failed [ 480.068804][ T8311] FAT-fs (loop1): Directory bread(block 67) failed [ 480.076154][ T8311] FAT-fs (loop1): Directory bread(block 68) failed [ 480.083291][ T8311] FAT-fs (loop1): Directory bread(block 69) failed [ 480.095571][ T8311] FAT-fs (loop1): Directory bread(block 70) failed [ 480.102623][ T8311] FAT-fs (loop1): Directory bread(block 71) failed [ 480.109994][ T8311] FAT-fs (loop1): Directory bread(block 72) failed [ 480.117411][ T8311] FAT-fs (loop1): Directory bread(block 73) failed [ 480.184500][ T8314] loop0: detected capacity change from 0 to 64 [ 480.251975][ T8314] hfs: dir_umask requires a value [ 480.257793][ T8314] hfs: unable to parse mount options [ 480.332848][ T8311] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 480.452171][ T5138] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 480.463717][ T5138] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 480.477314][ T5138] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 480.486946][ T5138] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.573566][ T5138] usb 5-1: config 0 descriptor?? [ 481.194972][ T5138] plantronics 0003:047F:FFFF.000D: No inputs registered, leaving [ 481.306089][ T5138] plantronics 0003:047F:FFFF.000D: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 481.448421][ T5138] usb 5-1: USB disconnect, device number 11 [ 481.552823][ T8325] loop2: detected capacity change from 0 to 512 [ 481.561010][ T8326] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 481.716431][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 481.723256][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 [ 481.794989][ T8325] EXT4-fs (loop2): 1 truncate cleaned up [ 481.803399][ T8325] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 481.915702][ T8325] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 352: padding at end of block bitmap is not set [ 482.030565][ T8330] syz-executor.0 (pid 8330) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 482.101554][ T8330] fscrypt: key with description 'fscrypt:e8dab99234bb312e' has invalid payload [ 482.111717][ T8330] fscrypt: key with description 'fscrypt:e8dab99234bb312e' has invalid payload [ 482.210312][ T5084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.020025][ T8361] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 484.750459][ T8] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 485.155803][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.168031][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 485.182171][ T8] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 485.194610][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.295028][ T8] usb 2-1: config 0 descriptor?? [ 485.981855][ T8] plantronics 0003:047F:FFFF.000E: No inputs registered, leaving [ 486.009940][ T8387] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 486.065932][ T8] plantronics 0003:047F:FFFF.000E: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 486.233423][ T8] usb 2-1: USB disconnect, device number 7 [ 486.569720][ T8393] loop3: detected capacity change from 0 to 164 [ 486.731927][ T8393] Unable to read rock-ridge attributes [ 487.016578][ T5135] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 487.364111][ T5135] usb 5-1: Using ep0 maxpacket: 16 [ 487.515882][ T5135] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.531036][ T5135] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.541263][ T5135] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 487.554591][ T5135] usb 5-1: New USB device found, idVendor=056a, idProduct=0003, bcdDevice= 0.00 [ 487.564009][ T5135] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.626756][ T5135] usb 5-1: config 0 descriptor?? [ 488.246514][ T5135] wacom 0003:056A:0003.000F: unknown main item tag 0x0 [ 488.253875][ T5135] wacom 0003:056A:0003.000F: unknown main item tag 0x0 [ 488.261222][ T5135] wacom 0003:056A:0003.000F: unknown main item tag 0x0 [ 488.347658][ T5135] wacom 0003:056A:0003.000F: Unknown device_type for 'HID 056a:0003'. Assuming pen. [ 488.389666][ T5135] wacom 0003:056A:0003.000F: hidraw0: USB HID v0.00 Device [HID 056a:0003] on usb-dummy_hcd.4-1/input0 [ 488.492156][ T5135] input: Wacom Cintiq Partner Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0003.000F/input/input12 [ 488.585118][ T8413] loop2: detected capacity change from 0 to 512 [ 488.676439][ T8416] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 488.729190][ T5135] usb 5-1: USB disconnect, device number 12 [ 488.958526][ T8413] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 488.976115][ T8413] ext4 filesystem being mounted at /root/syzkaller-testdir1985794495/syzkaller.5o4faa/265/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 489.108637][ T8413] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #2: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 489.172743][ T8413] EXT4-fs (loop2): Remounting filesystem read-only [ 489.438901][ T5084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.423766][ T8435] syzkaller0: entered promiscuous mode [ 490.429620][ T8435] syzkaller0: entered allmulticast mode [ 490.838897][ T8446] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 491.661066][ T8457] loop2: detected capacity change from 0 to 512 [ 491.881687][ T8457] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.895130][ T8457] ext4 filesystem being mounted at /root/syzkaller-testdir1985794495/syzkaller.5o4faa/268/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 492.009740][ T8457] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #2: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 492.030132][ T8457] EXT4-fs (loop2): Remounting filesystem read-only [ 492.204173][ T5084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 494.270513][ T29] audit: type=1326 audit(1718182639.728:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8490 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73f4579 code=0x0 [ 494.308176][ T5134] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 494.764674][ T5134] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.764860][ T5134] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 494.765061][ T5134] usb 2-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 494.765214][ T5134] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.778862][ T5134] usb 2-1: config 0 descriptor?? [ 495.576195][ T5134] usbhid 2-1:0.0: can't add hid device: -71 [ 495.576791][ T5134] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 495.587014][ T5134] usb 2-1: USB disconnect, device number 8 [ 497.120772][ T8531] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 498.248217][ T8553] netlink: 'syz-executor.3': attribute type 33 has an invalid length. [ 499.943848][ T8581] loop3: detected capacity change from 0 to 256 [ 500.015886][ T8573] loop1: detected capacity change from 0 to 4096 [ 500.121578][ T8573] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 500.348856][ T5075] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 500.357292][ T5075] FAT-fs (loop3): Filesystem has been set read-only [ 500.410361][ T5075] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 501.140898][ T3879] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.361364][ T3879] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.575703][ T3879] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.749407][ T3879] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 502.214491][ T3879] bridge_slave_1: left allmulticast mode [ 502.220707][ T3879] bridge_slave_1: left promiscuous mode [ 502.227351][ T3879] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.308889][ T3879] bridge_slave_0: left allmulticast mode [ 502.314883][ T3879] bridge_slave_0: left promiscuous mode [ 502.321437][ T3879] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.049483][ T3879] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 504.186682][ T3879] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 504.243602][ T3879] bond0 (unregistering): Released all slaves [ 504.537437][ T3879] tipc: Left network mode [ 504.676192][ T8627] Illegal XDP return value 4294967274 on prog (id 237) dev N/A, expect packet loss! [ 504.835531][ T5078] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 504.853327][ T5078] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 504.873478][ T5078] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 504.930418][ T5078] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 504.970645][ T5078] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 504.991200][ T5078] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 505.608369][ T3879] hsr_slave_0: left promiscuous mode [ 505.643149][ T3879] hsr_slave_1: left promiscuous mode [ 505.652270][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 505.652445][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 505.655605][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 505.655735][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 505.736469][ T3879] veth1_macvtap: left promiscuous mode [ 505.736645][ T3879] veth0_macvtap: left promiscuous mode [ 505.736941][ T3879] veth1_vlan: left promiscuous mode [ 505.737154][ T3879] veth0_vlan: left promiscuous mode [ 507.255421][ T6594] Bluetooth: hci0: command tx timeout [ 507.877321][ T6594] Bluetooth: hci1: unexpected event for opcode 0x0c7c [ 508.063932][ T3879] team0 (unregistering): Port device team_slave_1 removed [ 508.164789][ T3879] team0 (unregistering): Port device team_slave_0 removed [ 508.950530][ T8685] loop4: detected capacity change from 0 to 64 [ 509.081794][ T8685] syz-executor.4: attempt to access beyond end of device [ 509.081794][ T8685] loop4: rw=0, sector=1024, nr_sectors = 2 limit=64 [ 509.095824][ T8685] Buffer I/O error on dev loop4, logical block 512, async page read [ 509.104328][ T8685] syz-executor.4: attempt to access beyond end of device [ 509.104328][ T8685] loop4: rw=0, sector=113152, nr_sectors = 2 limit=64 [ 509.118861][ T8685] Buffer I/O error on dev loop4, logical block 56576, async page read [ 509.529963][ T6594] Bluetooth: hci0: command tx timeout [ 510.778430][ T8630] chnl_net:caif_netlink_parms(): no params data found [ 511.762867][ T6594] Bluetooth: hci0: command tx timeout [ 512.468465][ T8721] loop2: detected capacity change from 0 to 64 [ 512.657744][ T8630] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.665752][ T8630] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.673987][ T8630] bridge_slave_0: entered allmulticast mode [ 512.683335][ T8630] bridge_slave_0: entered promiscuous mode [ 512.730607][ T8721] syz-executor.2: attempt to access beyond end of device [ 512.730607][ T8721] loop2: rw=0, sector=1024, nr_sectors = 2 limit=64 [ 512.745725][ T8721] Buffer I/O error on dev loop2, logical block 512, async page read [ 512.754248][ T8721] syz-executor.2: attempt to access beyond end of device [ 512.754248][ T8721] loop2: rw=0, sector=113152, nr_sectors = 2 limit=64 [ 512.768302][ T8721] Buffer I/O error on dev loop2, logical block 56576, async page read [ 512.832320][ T8630] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.840653][ T8630] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.849024][ T8630] bridge_slave_1: entered allmulticast mode [ 512.858226][ T8630] bridge_slave_1: entered promiscuous mode [ 513.425166][ T8630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 513.555289][ T8630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 513.909887][ T8630] team0: Port device team_slave_0 added [ 514.039860][ T6594] Bluetooth: hci0: command tx timeout [ 514.078340][ T8630] team0: Port device team_slave_1 added [ 514.556186][ T5078] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 514.579276][ T5078] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 514.595137][ T5078] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 514.595968][ T8630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 514.609547][ T8630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 514.636057][ T8630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 514.738851][ T5078] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 514.779848][ T5078] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 514.808359][ T5078] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 514.838194][ T8630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 514.846153][ T8630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 514.873070][ T8630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 515.524350][ T8630] hsr_slave_0: entered promiscuous mode [ 515.596534][ T8630] hsr_slave_1: entered promiscuous mode [ 516.229771][ T3879] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.384710][ T3879] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.524781][ T3879] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.709187][ T3879] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.151272][ T6594] Bluetooth: hci1: command tx timeout [ 517.604748][ T3879] bridge_slave_1: left allmulticast mode [ 517.610758][ T3879] bridge_slave_1: left promiscuous mode [ 517.617754][ T3879] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.694619][ T3879] bridge_slave_0: left allmulticast mode [ 517.704971][ T3879] bridge_slave_0: left promiscuous mode [ 517.711820][ T3879] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.859992][ T3879] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 518.947164][ T3879] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 519.016324][ T3879] bond0 (unregistering): Released all slaves [ 519.235522][ T8742] chnl_net:caif_netlink_parms(): no params data found [ 519.393465][ T6594] Bluetooth: hci1: command tx timeout [ 520.381796][ T3879] hsr_slave_0: left promiscuous mode [ 520.435269][ T3879] hsr_slave_1: left promiscuous mode [ 520.489908][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 520.498067][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 520.574155][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 520.585698][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 520.659117][ T3879] veth1_macvtap: left promiscuous mode [ 520.664930][ T3879] veth0_macvtap: left promiscuous mode [ 520.671401][ T3879] veth1_vlan: left promiscuous mode [ 520.676974][ T3879] veth0_vlan: left promiscuous mode [ 521.645786][ T6594] Bluetooth: hci1: command tx timeout [ 522.103273][ T3879] team0 (unregistering): Port device team_slave_1 removed [ 522.129679][ T3879] team0 (unregistering): Port device team_slave_0 removed [ 522.966186][ T8630] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 523.080056][ T8630] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 523.193540][ T8630] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 523.249402][ T8630] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 523.896164][ T6594] Bluetooth: hci1: command tx timeout [ 523.994306][ T8742] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.002030][ T8742] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.010328][ T8742] bridge_slave_0: entered allmulticast mode [ 524.019581][ T8742] bridge_slave_0: entered promiscuous mode [ 524.162072][ T8742] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.170056][ T8742] bridge0: port 2(bridge_slave_1) entered disabled state [ 524.178052][ T8742] bridge_slave_1: entered allmulticast mode [ 524.187273][ T8742] bridge_slave_1: entered promiscuous mode [ 524.540432][ T8742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 524.662780][ T8742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 524.971986][ T8742] team0: Port device team_slave_0 added [ 525.059533][ T8742] team0: Port device team_slave_1 added [ 525.562451][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 525.569911][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 525.597593][ T8742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 525.782103][ T8630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 525.849162][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 525.856369][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 525.883224][ T8742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 526.122990][ T8630] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.263834][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.271644][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 526.475513][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.483336][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 526.547682][ T8742] hsr_slave_0: entered promiscuous mode [ 526.624138][ T8742] hsr_slave_1: entered promiscuous mode [ 526.661269][ T8742] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 526.669181][ T8742] Cannot create hsr debugfs directory [ 527.082257][ T8882] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 527.316465][ T8890] ipt_REJECT: ECHOREPLY no longer supported. [ 529.070272][ T8902] nbd4: detected capacity change from 0 to 6 [ 529.138341][ T8903] block nbd4: shutting down sockets [ 529.169055][ C1] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 529.178613][ C1] Buffer I/O error on dev nbd4, logical block 0, async page read [ 529.207116][ T6518] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 529.216701][ T6518] Buffer I/O error on dev nbd4, logical block 0, async page read [ 529.225013][ T6518] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 529.239160][ T6518] Buffer I/O error on dev nbd4, logical block 0, async page read [ 529.248548][ T6518] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 529.258034][ T6518] Buffer I/O error on dev nbd4, logical block 0, async page read [ 529.266277][ T6518] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 529.277663][ T6518] Buffer I/O error on dev nbd4, logical block 0, async page read [ 529.285872][ T6518] ldm_validate_partition_table(): Disk read failed. [ 529.293071][ T6518] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 529.302483][ T6518] Buffer I/O error on dev nbd4, logical block 0, async page read [ 529.310650][ T6518] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 529.320240][ T6518] Buffer I/O error on dev nbd4, logical block 0, async page read [ 529.328514][ T6518] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 529.338050][ T6518] Buffer I/O error on dev nbd4, logical block 0, async page read [ 529.350962][ T6518] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 529.361584][ T6518] Buffer I/O error on dev nbd4, logical block 0, async page read [ 529.369688][ T6518] Dev nbd4: unable to read RDB block 0 [ 529.375536][ T6518] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 529.385052][ T6518] Buffer I/O error on dev nbd4, logical block 0, async page read [ 529.393635][ T6518] nbd4: unable to read partition table [ 529.414789][ T6518] nbd4: partition table beyond EOD, truncated [ 529.423671][ T8903] ldm_validate_partition_table(): Disk read failed. [ 529.431215][ T8903] Dev nbd4: unable to read RDB block 0 [ 529.438216][ T8903] nbd4: unable to read partition table [ 529.445316][ T8903] nbd4: partition table beyond EOD, truncated [ 529.493287][ T6518] ldm_validate_partition_table(): Disk read failed. [ 529.501276][ T6518] Dev nbd4: unable to read RDB block 0 [ 529.507553][ T6518] nbd4: unable to read partition table [ 529.515971][ T6518] nbd4: partition table beyond EOD, truncated [ 530.127612][ T8742] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 530.193308][ T8742] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 530.322406][ T8742] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 530.453146][ T8742] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 530.747741][ T8630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 531.292542][ T8630] veth0_vlan: entered promiscuous mode [ 531.452480][ T8630] veth1_vlan: entered promiscuous mode [ 531.672939][ T8930] ipt_REJECT: ECHOREPLY no longer supported. [ 531.862472][ T8630] veth0_macvtap: entered promiscuous mode [ 532.015729][ T8630] veth1_macvtap: entered promiscuous mode [ 532.080577][ T8742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 532.338952][ T8742] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.349871][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 532.362113][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.372370][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 532.383118][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.393286][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 532.404050][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.419421][ T8630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 532.510857][ T8935] loop2: detected capacity change from 0 to 256 [ 532.534486][ T5131] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.542379][ T5131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 532.597564][ T5131] bridge0: port 2(bridge_slave_1) entered blocking state [ 532.605396][ T5131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 532.622087][ T8935] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 532.736133][ T8935] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 532.811259][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.823500][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.833535][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.844421][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.854611][ T8630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 532.865379][ T8630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 532.880691][ T8630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 533.000258][ T8630] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 533.013745][ T8630] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 533.023846][ T8630] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 533.034499][ T8630] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 533.170535][ T8944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 533.666187][ T8935] syz-executor.2 (8935) used greatest stack depth: 4944 bytes left [ 534.058043][ T8742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 534.174597][ T8953] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 535.993313][ T8980] ipt_REJECT: ECHOREPLY no longer supported. [ 536.248096][ T8742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 536.758354][ T8742] veth0_vlan: entered promiscuous mode [ 536.934740][ T8742] veth1_vlan: entered promiscuous mode [ 537.288665][ T8742] veth0_macvtap: entered promiscuous mode [ 537.371575][ T8742] veth1_macvtap: entered promiscuous mode [ 537.565270][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 537.576144][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.586352][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 537.597140][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.607231][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 537.618019][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.628249][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 537.639014][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.654385][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 537.861847][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.872677][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.882770][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.897630][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.908647][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.919418][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.929572][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.940350][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.955869][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 538.101165][ T9005] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 538.238062][ T8742] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.247281][ T8742] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.256548][ T8742] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.266284][ T8742] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.436339][ T9026] ipt_REJECT: ECHOREPLY no longer supported. [ 541.085857][ T9054] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 541.277561][ T1083] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 541.286582][ T1083] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 541.539708][ T1083] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 541.548010][ T1083] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 543.084969][ T9081] ipt_REJECT: ECHOREPLY no longer supported. [ 544.023978][ T9099] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 544.680469][ T9107] loop3: detected capacity change from 0 to 128 [ 544.779192][ T9107] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 545.046595][ T29] audit: type=1326 audit(1718182686.662:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9106 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf73a6579 code=0x0 [ 545.897168][ T3879] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 545.905585][ T3879] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 546.173358][ T3597] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 546.181457][ T3597] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 547.281427][ T9143] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 547.375972][ T9140] nbd3: detected capacity change from 0 to 6 [ 547.455972][ T9146] block nbd3: shutting down sockets [ 547.565800][ T1009] blk_print_req_error: 31 callbacks suppressed [ 547.565878][ T1009] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 547.582284][ T1009] buffer_io_error: 31 callbacks suppressed [ 547.582351][ T1009] Buffer I/O error on dev nbd3, logical block 0, async page read [ 547.615567][ T6315] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 547.625601][ T6315] Buffer I/O error on dev nbd3, logical block 0, async page read [ 547.634166][ T6315] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 547.643503][ T6315] Buffer I/O error on dev nbd3, logical block 0, async page read [ 547.656226][ T6315] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 547.668115][ T6315] Buffer I/O error on dev nbd3, logical block 0, async page read [ 547.677886][ T6315] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 547.688066][ T6315] Buffer I/O error on dev nbd3, logical block 0, async page read [ 547.696085][ T6315] ldm_validate_partition_table(): Disk read failed. [ 547.703354][ T6315] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 547.712836][ T6315] Buffer I/O error on dev nbd3, logical block 0, async page read [ 547.721184][ T6315] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 547.730565][ T6315] Buffer I/O error on dev nbd3, logical block 0, async page read [ 547.738863][ T6315] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 547.748343][ T6315] Buffer I/O error on dev nbd3, logical block 0, async page read [ 547.756655][ T6315] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 547.769880][ T6315] Buffer I/O error on dev nbd3, logical block 0, async page read [ 547.779184][ T6315] Dev nbd3: unable to read RDB block 0 [ 547.785076][ T6315] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 547.794602][ T6315] Buffer I/O error on dev nbd3, logical block 0, async page read [ 547.803253][ T6315] nbd3: unable to read partition table [ 547.820890][ T6315] nbd3: partition table beyond EOD, truncated [ 547.905236][ T9149] ldm_validate_partition_table(): Disk read failed. [ 547.912832][ T9149] Dev nbd3: unable to read RDB block 0 [ 547.919379][ T9149] nbd3: unable to read partition table [ 547.965866][ T9149] nbd3: partition table beyond EOD, truncated [ 548.006118][ T6315] ldm_validate_partition_table(): Disk read failed. [ 548.014158][ T6315] Dev nbd3: unable to read RDB block 0 [ 548.020469][ T6315] nbd3: unable to read partition table [ 548.136518][ T6315] nbd3: partition table beyond EOD, truncated [ 548.200929][ T9156] loop2: detected capacity change from 0 to 128 [ 548.295739][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 548.302712][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 [ 548.355299][ T9156] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 548.621100][ T29] audit: type=1326 audit(1718182689.911:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9154 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf73e5579 code=0x0 [ 557.395390][ T9296] loop2: detected capacity change from 0 to 512 [ 557.564074][ T9296] EXT4-fs (loop2): filesystem is read-only [ 557.599428][ T9296] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 557.713472][ T9296] EXT4-fs (loop2): filesystem is read-only [ 557.719555][ T9296] EXT4-fs (loop2): orphan cleanup on readonly fs [ 557.786072][ T9296] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 64: padding at end of block bitmap is not set [ 557.923960][ T9296] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6537: Corrupt filesystem [ 558.036112][ T9296] EXT4-fs (loop2): 1 orphan inode deleted [ 558.042121][ T9296] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 558.459274][ T5084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 559.548541][ T9320] kvm: user requested TSC rate below hardware speed [ 560.694128][ T9342] loop4: detected capacity change from 0 to 512 [ 560.827827][ T9342] EXT4-fs (loop4): filesystem is read-only [ 560.852046][ T9342] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 560.945839][ T9342] EXT4-fs (loop4): filesystem is read-only [ 560.952597][ T9342] EXT4-fs (loop4): orphan cleanup on readonly fs [ 561.015135][ T9342] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 64: padding at end of block bitmap is not set [ 561.111925][ T9342] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6537: Corrupt filesystem [ 561.190187][ T9342] EXT4-fs (loop4): 1 orphan inode deleted [ 561.196207][ T9342] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 561.594041][ T5092] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 562.305197][ T9358] kvm: user requested TSC rate below hardware speed [ 563.243659][ T9376] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 563.347806][ T9384] loop4: detected capacity change from 0 to 256 [ 563.783100][ T29] audit: type=1800 audit(1718182703.941:22): pid=9384 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="T" dev="loop4" ino=1048800 res=0 errno=0 [ 565.646166][ T9401] kvm: user requested TSC rate below hardware speed [ 565.904427][ T9414] loop1: detected capacity change from 0 to 256 [ 566.100299][ T9420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 566.457750][ T29] audit: type=1800 audit(1718182706.378:23): pid=9414 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="T" dev="loop1" ino=1048802 res=0 errno=0 [ 567.965524][ T9441] loop3: detected capacity change from 0 to 512 [ 568.737514][ T9448] kvm: user requested TSC rate below hardware speed [ 569.616576][ T9462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 570.712866][ T9483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 570.788643][ T9483] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 570.798715][ T9483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 571.030193][ T9489] loop2: detected capacity change from 0 to 512 [ 572.383340][ T9508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 572.747202][ T29] audit: type=1107 audit(1718182712.183:24): pid=9509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='' [ 572.779374][ T9512] loop3: detected capacity change from 0 to 512 [ 572.856345][ T9512] ext4: Bad value for 'sb' [ 573.359131][ T9525] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 573.442897][ T9525] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 573.452791][ T9525] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 574.107986][ T9533] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 574.799746][ T29] audit: type=1107 audit(1718182714.075:25): pid=9543 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='' [ 574.829844][ T9544] loop4: detected capacity change from 0 to 512 [ 574.897961][ T9544] ext4: Bad value for 'sb' [ 575.106020][ T9553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 575.630038][ T9558] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.725131][ T9558] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.735323][ T9558] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 576.553669][ T9573] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 577.316560][ T9585] loop2: detected capacity change from 0 to 1024 [ 577.497726][ T29] audit: type=1107 audit(1718182716.567:26): pid=9580 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='' [ 577.514122][ T9586] loop4: detected capacity change from 0 to 512 [ 577.575604][ T9586] ext4: Bad value for 'sb' [ 577.673023][ T9592] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 577.726311][ T9592] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 577.736476][ T9592] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 578.729971][ T9606] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 579.659185][ T9619] loop4: detected capacity change from 0 to 512 [ 579.685890][ T29] audit: type=1107 audit(1718182718.589:27): pid=9617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='' [ 579.686857][ T9619] ext4: Bad value for 'sb' [ 579.754929][ T9623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 580.904465][ T9637] __nla_validate_parse: 2 callbacks suppressed [ 580.904542][ T9637] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 581.687317][ T9652] loop2: detected capacity change from 0 to 1024 [ 581.851780][ T9654] loop3: detected capacity change from 0 to 1024 [ 581.910896][ T29] audit: type=1107 audit(1718182720.610:28): pid=9649 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='' [ 581.963138][ T9655] loop1: detected capacity change from 0 to 512 [ 581.994013][ T9657] loop4: detected capacity change from 0 to 256 [ 582.007140][ T9655] ext4: Bad value for 'sb' [ 582.385341][ T9657] FAT-fs (loop4): Directory bread(block 64) failed [ 582.392521][ T9657] FAT-fs (loop4): Directory bread(block 65) failed [ 582.399733][ T9657] FAT-fs (loop4): Directory bread(block 66) failed [ 582.407212][ T9657] FAT-fs (loop4): Directory bread(block 67) failed [ 582.416893][ T9657] FAT-fs (loop4): Directory bread(block 68) failed [ 582.423835][ T9657] FAT-fs (loop4): Directory bread(block 69) failed [ 582.430814][ T9657] FAT-fs (loop4): Directory bread(block 70) failed [ 582.437960][ T9657] FAT-fs (loop4): Directory bread(block 71) failed [ 582.445017][ T9657] FAT-fs (loop4): Directory bread(block 72) failed [ 582.451811][ T9657] FAT-fs (loop4): Directory bread(block 73) failed [ 582.827563][ T9669] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 583.031070][ T29] audit: type=1326 audit(1718182721.672:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9656 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf747a579 code=0x0 [ 584.294084][ T9683] loop1: detected capacity change from 0 to 1024 [ 584.727718][ T29] audit: type=1326 audit(1718182723.204:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9689 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73a6579 code=0x0 [ 585.076038][ T9695] binder: transaction release 14 bad handle 1, ret = -22 [ 585.865198][ T9708] loop4: detected capacity change from 0 to 128 [ 585.959877][ T9708] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 586.055093][ T9708] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 586.221231][ T9714] netlink: 13042 bytes leftover after parsing attributes in process `syz-executor.2'. [ 586.328129][ T29] audit: type=1326 audit(1718182724.681:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9702 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7491579 code=0x0 [ 586.507619][ T9716] loop3: detected capacity change from 0 to 1024 [ 587.916662][ T9735] kernel profiling enabled (shift: 63) [ 587.922507][ T9735] profiling shift: 63 too large [ 588.238451][ T6594] Bluetooth: hci3: ACL packet for unknown connection handle 0 [ 588.776608][ T9747] netlink: 13042 bytes leftover after parsing attributes in process `syz-executor.3'. [ 589.470748][ T29] audit: type=1326 audit(1718182727.616:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9751 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7491579 code=0x0 [ 589.577028][ T9763] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. [ 589.587103][ T9763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 589.819380][ T9765] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 589.866486][ T5131] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 589.895267][ T9765] vlan2: entered promiscuous mode [ 589.900709][ T9765] team0: entered promiscuous mode [ 589.905976][ T9765] team_slave_0: entered promiscuous mode [ 589.913870][ T9765] team_slave_1: entered promiscuous mode [ 589.994395][ T9765] team0: left promiscuous mode [ 589.999643][ T9765] team_slave_0: left promiscuous mode [ 590.006431][ T9765] team_slave_1: left promiscuous mode [ 590.310824][ T5131] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 590.322320][ T5131] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 590.332584][ T5131] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 590.341967][ T5131] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.431869][ T5131] usb 5-1: config 0 descriptor?? [ 590.840375][ T9778] kernel profiling enabled (shift: 63) [ 590.846412][ T9778] profiling shift: 63 too large [ 590.934077][ T9781] loop2: detected capacity change from 0 to 128 [ 590.998955][ T9781] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 591.027270][ T5131] hid (null): bogus close delimiter [ 591.074658][ T9781] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 591.237797][ T5138] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 591.270487][ T5131] usb 5-1: language id specifier not provided by device, defaulting to English [ 591.301783][ T9783] netlink: 13042 bytes leftover after parsing attributes in process `syz-executor.3'. [ 591.665561][ T5138] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 591.677092][ T5138] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 591.687790][ T5138] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 591.699340][ T5138] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.747240][ T5138] usb 2-1: config 0 descriptor?? [ 591.957568][ T5131] uclogic 0003:256C:006D.0010: failed retrieving string descriptor #200: -71 [ 591.967035][ T5131] uclogic 0003:256C:006D.0010: failed retrieving pen parameters: -71 [ 591.977013][ T5131] uclogic 0003:256C:006D.0010: failed probing pen v2 parameters: -71 [ 591.987811][ T5131] uclogic 0003:256C:006D.0010: failed probing parameters: -71 [ 591.997297][ T5131] uclogic 0003:256C:006D.0010: probe with driver uclogic failed with error -71 [ 592.057806][ T5131] usb 5-1: USB disconnect, device number 13 [ 592.265585][ T9795] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. [ 592.276602][ T9795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 592.316135][ T5138] hid (null): bogus close delimiter [ 592.713953][ T9800] loop3: detected capacity change from 0 to 256 [ 592.739507][ T5138] usb 2-1: string descriptor 0 read error: -71 [ 592.782659][ T5138] uclogic 0003:256C:006D.0011: failed retrieving string descriptor #200: -71 [ 592.792726][ T5138] uclogic 0003:256C:006D.0011: failed retrieving pen parameters: -71 [ 592.801089][ T5138] uclogic 0003:256C:006D.0011: failed probing pen v2 parameters: -71 [ 592.814023][ T5138] uclogic 0003:256C:006D.0011: failed probing parameters: -71 [ 592.823049][ T5138] uclogic 0003:256C:006D.0011: probe with driver uclogic failed with error -71 [ 592.884433][ T9801] loop2: detected capacity change from 0 to 512 [ 592.900527][ T5138] usb 2-1: USB disconnect, device number 9 [ 592.935077][ T9801] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 593.131828][ T9800] FAT-fs (loop3): Directory bread(block 64) failed [ 593.141624][ T9800] FAT-fs (loop3): Directory bread(block 65) failed [ 593.151747][ T9800] FAT-fs (loop3): Directory bread(block 66) failed [ 593.158569][ T9800] FAT-fs (loop3): Directory bread(block 67) failed [ 593.165794][ T9800] FAT-fs (loop3): Directory bread(block 68) failed [ 593.172835][ T9800] FAT-fs (loop3): Directory bread(block 69) failed [ 593.179865][ T9800] FAT-fs (loop3): Directory bread(block 70) failed [ 593.186799][ T9800] FAT-fs (loop3): Directory bread(block 71) failed [ 593.193915][ T9800] FAT-fs (loop3): Directory bread(block 72) failed [ 593.200696][ T9800] FAT-fs (loop3): Directory bread(block 73) failed [ 593.279703][ T9801] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 593.293239][ T9801] ext4 filesystem being mounted at /root/syzkaller-testdir1985794495/syzkaller.5o4faa/382/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 593.570020][ T9810] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 593.600636][ T9810] vlan2: entered promiscuous mode [ 593.600609][ T9801] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor.2: corrupted inode contents [ 593.601797][ T9801] EXT4-fs (loop2): Remounting filesystem read-only [ 593.605917][ T9810] team0: entered promiscuous mode [ 593.606008][ T9810] team_slave_0: entered promiscuous mode [ 593.607041][ T9810] team_slave_1: entered promiscuous mode [ 593.670633][ T9810] team0: left promiscuous mode [ 593.675680][ T9810] team_slave_0: left promiscuous mode [ 593.682721][ T9810] team_slave_1: left promiscuous mode [ 594.021650][ T29] audit: type=1326 audit(1718182731.806:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9796 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73a6579 code=0x0 [ 594.153791][ T5084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 594.215517][ T962] Quota error (device loop2): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 594.228763][ T962] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 594.239794][ T962] Quota error (device loop2): write_blk: dquota write failed [ 594.250805][ T962] Quota error (device loop2): free_dqentry: Can't write quota data block 5 [ 594.299988][ T9820] kernel profiling enabled (shift: 63) [ 594.305881][ T9820] profiling shift: 63 too large [ 594.997919][ T9826] binder: transaction release 22 bad handle 1, ret = -22 [ 595.712072][ T9841] loop2: detected capacity change from 0 to 64 [ 595.731504][ T5140] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 596.150664][ T780] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 596.173776][ T5140] usb 4-1: config index 0 descriptor too short (expected 45, got 36) [ 596.182445][ T5140] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 596.194442][ T5140] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 596.206016][ T5140] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 596.219560][ T5140] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 596.229015][ T5140] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 596.333541][ T5140] usb 4-1: config 0 descriptor?? [ 596.361011][ T9834] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 596.605223][ T9848] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 596.630692][ T9848] vlan2: entered promiscuous mode [ 596.635979][ T9848] team0: entered promiscuous mode [ 596.642159][ T9848] team_slave_0: entered promiscuous mode [ 596.648539][ T780] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 596.649240][ T9848] team_slave_1: entered promiscuous mode [ 596.659882][ T780] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 596.675921][ T780] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 596.685399][ T780] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 596.772448][ T9848] team0: left promiscuous mode [ 596.777571][ T9848] team_slave_0: left promiscuous mode [ 596.782869][ T780] usb 5-1: config 0 descriptor?? [ 596.784370][ T9848] team_slave_1: left promiscuous mode [ 596.819515][ T9852] loop1: detected capacity change from 0 to 256 [ 596.930842][ T5140] plantronics 0003:047F:FFFF.0012: unknown main item tag 0xd [ 597.010036][ T5140] plantronics 0003:047F:FFFF.0012: No inputs registered, leaving [ 597.018798][ T9852] FAT-fs (loop1): Directory bread(block 64) failed [ 597.018938][ T9852] FAT-fs (loop1): Directory bread(block 65) failed [ 597.037411][ T9852] FAT-fs (loop1): Directory bread(block 66) failed [ 597.044340][ T9852] FAT-fs (loop1): Directory bread(block 67) failed [ 597.051423][ T9852] FAT-fs (loop1): Directory bread(block 68) failed [ 597.058202][ T9852] FAT-fs (loop1): Directory bread(block 69) failed [ 597.065463][ T9852] FAT-fs (loop1): Directory bread(block 70) failed [ 597.072408][ T9852] FAT-fs (loop1): Directory bread(block 71) failed [ 597.079378][ T9852] FAT-fs (loop1): Directory bread(block 72) failed [ 597.086365][ T9852] FAT-fs (loop1): Directory bread(block 73) failed [ 597.182794][ T5140] plantronics 0003:047F:FFFF.0012: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 597.309384][ T10] usb 4-1: USB disconnect, device number 8 [ 597.408722][ T780] hid (null): bogus close delimiter [ 597.506308][ T9858] kernel profiling enabled (shift: 63) [ 597.512002][ T9858] profiling shift: 63 too large [ 597.747415][ T29] audit: type=1326 audit(1718182735.277:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9851 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73d3579 code=0x0 [ 597.905711][ T780] usb 5-1: string descriptor 0 read error: -71 [ 597.981067][ T780] uclogic 0003:256C:006D.0013: failed retrieving string descriptor #200: -71 [ 597.990348][ T780] uclogic 0003:256C:006D.0013: failed retrieving pen parameters: -71 [ 597.999072][ T780] uclogic 0003:256C:006D.0013: failed probing pen v2 parameters: -71 [ 598.007835][ T780] uclogic 0003:256C:006D.0013: failed probing parameters: -71 [ 598.016110][ T780] uclogic 0003:256C:006D.0013: probe with driver uclogic failed with error -71 [ 598.263670][ T780] usb 5-1: USB disconnect, device number 14 [ 598.310150][ T9864] binder: transaction release 30 bad handle 1, ret = -22 [ 598.935528][ T9867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 599.134796][ T9873] loop1: detected capacity change from 0 to 64 [ 599.147581][ T9872] sch_fq: defrate 0 ignored. [ 599.203374][ T9874] loop2: detected capacity change from 0 to 512 [ 599.304003][ T9874] ext4: Unknown parameter 'mask' [ 599.520679][ T9874] loop2: detected capacity change from 0 to 512 [ 599.563329][ T9874] EXT4-fs: Ignoring removed nomblk_io_submit option [ 599.576678][ T10] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 599.639412][ T9874] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 599.650318][ T9874] EXT4-fs (loop2): blocks per group (42) and clusters per group (32768) inconsistent [ 599.887696][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 600.035874][ T9874] loop2: detected capacity change from 0 to 1764 [ 600.051744][ T10] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 600.203119][ T10] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 600.213439][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 600.221728][ T10] usb 4-1: SerialNumber: syz [ 600.364831][ T10] usb-storage 4-1:1.0: USB Mass Storage device detected [ 600.421786][ T10] usb-storage 4-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 600.738729][ T10] usb 4-1: USB disconnect, device number 9 [ 601.105122][ T780] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 601.463462][ T9898] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 601.472569][ T9898] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 601.481089][ T9898] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 601.537731][ T780] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 601.549503][ T780] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 601.559876][ T780] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 601.571984][ T780] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 601.593338][ T5131] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 601.612981][ T780] usb 2-1: config 0 descriptor?? [ 601.906575][ T5131] usb 5-1: Using ep0 maxpacket: 8 [ 602.024599][ T9905] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 602.121153][ T780] hid (null): bogus close delimiter [ 602.217430][ T5131] usb 5-1: New USB device found, idVendor=eed3, idProduct=a016, bcdDevice=71.ac [ 602.226831][ T5131] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 602.237940][ T5131] usb 5-1: Product: syz [ 602.242984][ T5131] usb 5-1: Manufacturer: syz [ 602.247825][ T5131] usb 5-1: SerialNumber: syz [ 602.307478][ T5131] usb 5-1: config 0 descriptor?? [ 602.358709][ T5131] usb-storage 5-1:0.0: USB Mass Storage device detected [ 602.437675][ T780] usb 2-1: language id specifier not provided by device, defaulting to English [ 602.734286][ T5131] usb 5-1: USB disconnect, device number 15 [ 602.860225][ T9916] loop3: detected capacity change from 0 to 1024 [ 603.311731][ T780] uclogic 0003:256C:006D.0014: failed retrieving string descriptor #200: -71 [ 603.321123][ T780] uclogic 0003:256C:006D.0014: failed retrieving pen parameters: -71 [ 603.329818][ T780] uclogic 0003:256C:006D.0014: failed probing pen v2 parameters: -71 [ 603.338400][ T780] uclogic 0003:256C:006D.0014: failed probing parameters: -71 [ 603.350097][ T780] uclogic 0003:256C:006D.0014: probe with driver uclogic failed with error -71 [ 603.372170][ T962] hfsplus: b-tree write err: -5, ino 4 [ 603.434350][ T780] usb 2-1: USB disconnect, device number 10 [ 603.801205][ T9924] loop2: detected capacity change from 0 to 512 [ 603.924839][ T9924] ext4: Unknown parameter 'mask' [ 604.112405][ T9928] sch_fq: defrate 0 ignored. [ 604.217208][ T9924] loop2: detected capacity change from 0 to 512 [ 604.305159][ T9924] EXT4-fs: Ignoring removed nomblk_io_submit option [ 604.326404][ T9924] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 604.336482][ T9924] EXT4-fs (loop2): blocks per group (42) and clusters per group (32768) inconsistent [ 604.486049][ T9930] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 604.494841][ T9930] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 604.503423][ T9930] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 604.570741][ T10] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 604.633126][ T9932] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 604.709519][ T9924] loop2: detected capacity change from 0 to 1764 [ 604.893064][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 605.091718][ T10] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 605.222010][ T10] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 605.233758][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 605.243054][ T10] usb 4-1: SerialNumber: syz [ 605.409995][ T10] usb-storage 4-1:1.0: USB Mass Storage device detected [ 605.507667][ T10] usb-storage 4-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 605.708090][ T10] usb 4-1: USB disconnect, device number 10 [ 606.581044][ T9952] loop1: detected capacity change from 0 to 1024 [ 606.927225][ T3597] hfsplus: b-tree write err: -5, ino 4 [ 607.169591][ T5131] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 607.346199][ T5078] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 607.364869][ T5078] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 607.387020][ T5078] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 607.418686][ T5078] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 607.443895][ T5078] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 607.458680][ T5078] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 607.482321][ T5131] usb 3-1: Using ep0 maxpacket: 8 [ 607.546473][ T9962] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 607.797285][ T5131] usb 3-1: New USB device found, idVendor=eed3, idProduct=a016, bcdDevice=71.ac [ 607.806762][ T5131] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 607.815224][ T5131] usb 3-1: Product: syz [ 607.819701][ T5131] usb 3-1: Manufacturer: syz [ 607.824534][ T5131] usb 3-1: SerialNumber: syz [ 607.847619][ T9966] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 607.856373][ T9966] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 607.865150][ T9966] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.3'. [ 607.925767][ T5131] usb 3-1: config 0 descriptor?? [ 608.015911][ T5131] usb-storage 3-1:0.0: USB Mass Storage device detected [ 608.080594][ T9964] loop1: detected capacity change from 0 to 2048 [ 608.142338][ T9964] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 608.309881][ T9964] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 608.347655][ T5134] usb 3-1: USB disconnect, device number 11 [ 608.553367][ T3879] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.801151][ T3879] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.040907][ T3879] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.211964][ T3879] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.656425][ T3879] bridge_slave_1: left allmulticast mode [ 609.662690][ T3879] bridge_slave_1: left promiscuous mode [ 609.673012][ T3879] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.711931][ T5078] Bluetooth: hci5: command tx timeout [ 609.715679][ T3879] bridge_slave_0: left allmulticast mode [ 609.729139][ T3879] bridge_slave_0: left promiscuous mode [ 609.735934][ T3879] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.855182][ T9987] loop1: detected capacity change from 0 to 512 [ 609.946674][ T9987] ext4: Unknown parameter 'mask' [ 610.033585][ T9989] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 610.195110][ T9987] loop1: detected capacity change from 0 to 512 [ 610.287233][ T9987] EXT4-fs: Ignoring removed nomblk_io_submit option [ 610.366002][ T9987] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 610.375585][ T9987] EXT4-fs (loop1): blocks per group (42) and clusters per group (32768) inconsistent [ 610.701562][ T9987] loop1: detected capacity change from 0 to 1764 [ 610.770166][ T9993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 611.061477][ T3879] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 611.101560][ T3879] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 611.193614][ T3879] bond0 (unregistering): Released all slaves [ 611.492250][ T9959] chnl_net:caif_netlink_parms(): no params data found [ 611.957189][ T5078] Bluetooth: hci5: command tx timeout [ 612.639676][ T3879] hsr_slave_0: left promiscuous mode [ 612.695038][ T3879] hsr_slave_1: left promiscuous mode [ 612.713692][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 612.724365][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 612.817096][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 612.824954][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 612.860201][T10017] loop2: detected capacity change from 0 to 256 [ 612.878571][T10018] loop3: detected capacity change from 0 to 256 [ 612.986929][ T3879] veth1_vlan: left promiscuous mode [ 612.992561][ T3879] veth0_vlan: left promiscuous mode [ 613.128279][T10017] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 613.463253][ T5140] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 613.777455][ T5140] usb 2-1: Using ep0 maxpacket: 32 [ 613.822393][T10025] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 613.927750][ T5140] usb 2-1: config 0 has an invalid interface number: 243 but max is 3 [ 613.936617][ T5140] usb 2-1: config 0 has an invalid interface number: 163 but max is 3 [ 613.946803][ T5140] usb 2-1: config 0 has an invalid interface number: 29 but max is 3 [ 613.957739][ T5140] usb 2-1: config 0 has no interface number 1 [ 613.964307][ T5140] usb 2-1: config 0 has no interface number 2 [ 613.970621][ T5140] usb 2-1: config 0 has no interface number 3 [ 614.210479][ T5078] Bluetooth: hci5: command tx timeout [ 614.211875][ T5140] usb 2-1: New USB device found, idVendor=12d1, idProduct=ea75, bcdDevice=db.9a [ 614.228764][ T5140] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 614.239774][ T5140] usb 2-1: Product: syz [ 614.244362][ T5140] usb 2-1: Manufacturer: syz [ 614.249182][ T5140] usb 2-1: SerialNumber: syz [ 614.323298][ T5140] usb 2-1: config 0 descriptor?? [ 614.433063][ T5140] option 2-1:0.243: GSM modem (1-port) converter detected [ 614.462639][ T5140] option 2-1:0.163: GSM modem (1-port) converter detected [ 614.493947][ T5140] option 2-1:0.0: GSM modem (1-port) converter detected [ 614.728883][ T9973] usb 2-1: USB disconnect, device number 11 [ 614.739175][ T9973] option 2-1:0.243: device disconnected [ 614.750782][ T9973] option 2-1:0.163: device disconnected [ 614.853272][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 614.860071][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 [ 614.908457][ T9973] option 2-1:0.0: device disconnected [ 615.232506][T10036] loop3: detected capacity change from 0 to 256 [ 615.242273][ T3879] team0 (unregistering): Port device team_slave_1 removed [ 615.327918][ T3879] team0 (unregistering): Port device team_slave_0 removed [ 615.559569][T10036] FAT-fs (loop3): Directory bread(block 64) failed [ 615.566633][T10036] FAT-fs (loop3): Directory bread(block 65) failed [ 615.573565][T10036] FAT-fs (loop3): Directory bread(block 66) failed [ 615.580523][T10036] FAT-fs (loop3): Directory bread(block 67) failed [ 615.587586][T10036] FAT-fs (loop3): Directory bread(block 68) failed [ 615.594368][T10036] FAT-fs (loop3): Directory bread(block 69) failed [ 615.601453][T10036] FAT-fs (loop3): Directory bread(block 70) failed [ 615.608609][T10036] FAT-fs (loop3): Directory bread(block 71) failed [ 615.615529][T10036] FAT-fs (loop3): Directory bread(block 72) failed [ 615.622632][T10036] FAT-fs (loop3): Directory bread(block 73) failed [ 616.047601][ T9959] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.055565][ T9959] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.064118][ T9959] bridge_slave_0: entered allmulticast mode [ 616.098634][ T9959] bridge_slave_0: entered promiscuous mode [ 616.195729][ T9959] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.203515][ T9959] bridge0: port 2(bridge_slave_1) entered disabled state [ 616.215847][ T9959] bridge_slave_1: entered allmulticast mode [ 616.225937][ T9959] bridge_slave_1: entered promiscuous mode [ 616.481231][ T5078] Bluetooth: hci5: command tx timeout [ 616.517731][ T9959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 616.628616][ T9959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 616.859177][ T9959] team0: Port device team_slave_0 added [ 616.938792][ T9959] team0: Port device team_slave_1 added [ 617.241448][ T9959] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 617.248829][ T9959] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 617.275794][ T9959] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 617.520150][ T9959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 617.527505][ T9959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 617.555366][ T9959] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 617.563972][T10053] loop3: detected capacity change from 0 to 256 [ 617.836044][T10053] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 618.098913][T10057] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 618.154600][ T9959] hsr_slave_0: entered promiscuous mode [ 618.173335][T10056] loop2: detected capacity change from 0 to 256 [ 618.213050][ T9959] hsr_slave_1: entered promiscuous mode [ 618.305956][ T9959] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 618.313765][ T9959] Cannot create hsr debugfs directory [ 618.693913][T10060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 619.648790][T10068] loop1: detected capacity change from 0 to 256 [ 619.898983][ T9973] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 620.058281][T10068] FAT-fs (loop1): Directory bread(block 64) failed [ 620.065527][T10068] FAT-fs (loop1): Directory bread(block 65) failed [ 620.072837][T10068] FAT-fs (loop1): Directory bread(block 66) failed [ 620.079596][T10068] FAT-fs (loop1): Directory bread(block 67) failed [ 620.086690][T10068] FAT-fs (loop1): Directory bread(block 68) failed [ 620.093604][T10068] FAT-fs (loop1): Directory bread(block 69) failed [ 620.103164][T10068] FAT-fs (loop1): Directory bread(block 70) failed [ 620.110693][T10068] FAT-fs (loop1): Directory bread(block 71) failed [ 620.117835][T10068] FAT-fs (loop1): Directory bread(block 72) failed [ 620.124592][T10068] FAT-fs (loop1): Directory bread(block 73) failed [ 620.224466][ T9973] usb 3-1: Using ep0 maxpacket: 32 [ 620.389080][ T9973] usb 3-1: config 0 has an invalid interface number: 243 but max is 3 [ 620.398308][ T9973] usb 3-1: config 0 has an invalid interface number: 163 but max is 3 [ 620.406844][ T9973] usb 3-1: config 0 has an invalid interface number: 29 but max is 3 [ 620.415987][ T9973] usb 3-1: config 0 has no interface number 1 [ 620.422483][ T9973] usb 3-1: config 0 has no interface number 2 [ 620.428824][ T9973] usb 3-1: config 0 has no interface number 3 [ 620.798254][ T9973] usb 3-1: New USB device found, idVendor=12d1, idProduct=ea75, bcdDevice=db.9a [ 620.807875][ T9973] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 620.816498][ T9973] usb 3-1: Product: syz [ 620.821183][ T9973] usb 3-1: Manufacturer: syz [ 620.825995][ T9973] usb 3-1: SerialNumber: syz [ 620.907826][ T9973] usb 3-1: config 0 descriptor?? [ 620.933601][ T9959] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 620.990143][ T9973] option 3-1:0.243: GSM modem (1-port) converter detected [ 621.008816][ T9973] option 3-1:0.163: GSM modem (1-port) converter detected [ 621.038745][ T9973] option 3-1:0.0: GSM modem (1-port) converter detected [ 621.102241][ T9959] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 621.305430][ T9959] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 621.417064][ T9959] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 621.463976][ T9973] usb 3-1: USB disconnect, device number 12 [ 621.472683][ T9973] option 3-1:0.243: device disconnected [ 621.617803][ T9973] option 3-1:0.163: device disconnected [ 621.631987][ T9973] option 3-1:0.0: device disconnected [ 621.834514][T10086] loop4: detected capacity change from 0 to 512 [ 622.075038][T10086] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: iget: bad i_size value: -67835469387268086 [ 622.191494][T10086] EXT4-fs (loop4): Remounting filesystem read-only [ 622.199154][T10086] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 622.217152][T10086] ext4 filesystem being mounted at /root/syzkaller-testdir4116358508/syzkaller.WCOkXu/393/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 622.598205][T10093] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 622.705564][ T5092] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 622.718889][T10096] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 622.918334][ T9959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 623.263632][ T9959] 8021q: adding VLAN 0 to HW filter on device team0 [ 623.273087][T10102] loop4: detected capacity change from 0 to 256 [ 623.396515][ T9973] bridge0: port 1(bridge_slave_0) entered blocking state [ 623.404397][ T9973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 623.562651][ T9973] bridge0: port 2(bridge_slave_1) entered blocking state [ 623.570377][ T9973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 623.937352][ T9959] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 624.051108][T10112] loop1: detected capacity change from 0 to 256 [ 624.397126][T10112] FAT-fs (loop1): Directory bread(block 64) failed [ 624.404054][T10112] FAT-fs (loop1): Directory bread(block 65) failed [ 624.411370][T10112] FAT-fs (loop1): Directory bread(block 66) failed [ 624.418457][T10112] FAT-fs (loop1): Directory bread(block 67) failed [ 624.426691][T10112] FAT-fs (loop1): Directory bread(block 68) failed [ 624.436304][T10112] FAT-fs (loop1): Directory bread(block 69) failed [ 624.443366][T10112] FAT-fs (loop1): Directory bread(block 70) failed [ 624.450264][T10112] FAT-fs (loop1): Directory bread(block 71) failed [ 624.457260][T10112] FAT-fs (loop1): Directory bread(block 72) failed [ 624.464201][T10112] FAT-fs (loop1): Directory bread(block 73) failed [ 625.980090][ T9959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 626.346636][T10137] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 626.382491][T10136] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 626.577485][ T9959] veth0_vlan: entered promiscuous mode [ 626.697515][ T9959] veth1_vlan: entered promiscuous mode [ 627.207207][ T9959] veth0_macvtap: entered promiscuous mode [ 627.263461][ T9959] veth1_macvtap: entered promiscuous mode [ 627.496457][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 627.507253][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.517430][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 627.528169][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.539583][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 627.550670][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.560862][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 627.571685][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.586946][ T9959] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 627.768325][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 627.780069][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.790397][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 627.801165][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.811312][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 627.823171][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.833333][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 627.844186][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.859327][ T9959] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 628.161018][ T9959] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 628.171050][ T9959] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 628.180362][ T9959] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 628.189521][ T9959] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 628.954720][T10165] loop1: detected capacity change from 0 to 256 [ 629.629125][T10165] FAT-fs (loop1): Directory bread(block 64) failed [ 629.635946][T10165] FAT-fs (loop1): Directory bread(block 65) failed [ 629.646758][T10165] FAT-fs (loop1): Directory bread(block 66) failed [ 629.655007][T10165] FAT-fs (loop1): Directory bread(block 67) failed [ 629.662172][T10165] FAT-fs (loop1): Directory bread(block 68) failed [ 629.668948][T10165] FAT-fs (loop1): Directory bread(block 69) failed [ 629.676073][T10165] FAT-fs (loop1): Directory bread(block 70) failed [ 629.682989][T10165] FAT-fs (loop1): Directory bread(block 71) failed [ 629.689925][T10165] FAT-fs (loop1): Directory bread(block 72) failed [ 629.696955][T10165] FAT-fs (loop1): Directory bread(block 73) failed [ 629.803785][T10172] loop4: detected capacity change from 0 to 512 [ 629.862672][T10172] EXT4-fs: Ignoring removed mblk_io_submit option [ 629.950896][T10172] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 629.965680][T10172] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 630.053945][T10172] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002e118, mo2=0002] [ 630.118904][T10172] System zones: 1-12 [ 630.216206][T10172] EXT4-fs (loop4): 1 truncate cleaned up [ 630.222238][T10172] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 630.454882][ T9973] libceph: connect (1)[c::]:6789 error -22 [ 630.461302][ T9973] libceph: mon0 (1)[c::]:6789 connect error [ 630.723822][T10172] ceph: No mds server is up or the cluster is laggy [ 630.788480][ T9973] libceph: connect (1)[c::]:6789 error -22 [ 630.794871][ T9973] libceph: mon0 (1)[c::]:6789 connect error [ 630.993589][T10191] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 631.356057][ T5092] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 632.953189][T10199] sched: RT throttling activated [ 635.883014][T10218] loop4: detected capacity change from 0 to 512 [ 636.088706][T10218] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #15: comm syz-executor.4: pblk 0 bad header/extent: invalid magic - magic 7973, entries 27514, max 27745(0), depth 25964(25964) [ 636.193262][T10218] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 636.236655][T10218] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 636.698957][ T29] audit: type=1804 audit(1718182771.191:35): pid=10225 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4116358508/syzkaller.WCOkXu/403/file1/bus" dev="loop4" ino=19 res=1 errno=0 [ 636.933855][T10229] loop3: detected capacity change from 0 to 256 [ 637.030188][ T5092] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 637.257262][T10229] FAT-fs (loop3): Directory bread(block 64) failed [ 637.264240][T10229] FAT-fs (loop3): Directory bread(block 65) failed [ 637.271495][T10229] FAT-fs (loop3): Directory bread(block 66) failed [ 637.278454][T10229] FAT-fs (loop3): Directory bread(block 67) failed [ 637.285386][T10229] FAT-fs (loop3): Directory bread(block 68) failed [ 637.294355][T10229] FAT-fs (loop3): Directory bread(block 69) failed [ 637.301544][T10229] FAT-fs (loop3): Directory bread(block 70) failed [ 637.308346][T10229] FAT-fs (loop3): Directory bread(block 71) failed [ 637.315811][T10229] FAT-fs (loop3): Directory bread(block 72) failed [ 637.322760][T10229] FAT-fs (loop3): Directory bread(block 73) failed [ 638.155021][T10243] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 638.949800][ T4000] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 638.959495][ T4000] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 640.578087][ T6594] Bluetooth: hci0: command 0x0406 tx timeout [ 642.094121][ T962] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 642.102496][ T962] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 644.353973][T10286] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 644.429881][T10286] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 645.376095][T10296] loop2: detected capacity change from 0 to 65 [ 645.459438][T10296] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 645.466778][T10296] BFS-fs: bfs_fill_super(): NOTE: filesystem loop2 was created with 512 inodes, the real maximum is 511, mounting anyway [ 645.495803][T10296] BFS-fs: bfs_fill_super(): Last block not available on loop2: 262208 [ 645.949857][T10305] dvmrp0: entered allmulticast mode [ 647.154671][T10325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 647.263923][T10325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 648.885033][T10348] dvmrp0: entered allmulticast mode [ 649.422342][ T4697] ===================================================== [ 649.429665][ T4697] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x366/0x24b0 [ 649.437437][ T4697] _copy_to_iter+0x366/0x24b0 [ 649.442350][ T4697] __skb_datagram_iter+0x185/0x1000 [ 649.448206][ T4697] skb_copy_datagram_iter+0x5c/0x200 [ 649.453727][ T4697] netlink_recvmsg+0x432/0x1610 [ 649.458912][ T4697] sock_recvmsg+0x2c4/0x340 [ 649.463589][ T4697] ____sys_recvmsg+0x18a/0x620 [ 649.468812][ T4697] ___sys_recvmsg+0x223/0x840 [ 649.473713][ T4697] __x64_sys_recvmsg+0x304/0x4a0 [ 649.479494][ T4697] x64_sys_call+0x38ff/0x3b50 [ 649.484382][ T4697] do_syscall_64+0xcf/0x1e0 [ 649.491221][ T4697] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 649.501073][ T4697] [ 649.503505][ T4697] Uninit was stored to memory at: [ 649.509817][ T4697] pskb_expand_head+0x30f/0x19d0 [ 649.514962][ T4697] netlink_trim+0x2c2/0x330 2024/06/12 08:59:43 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 649.519851][ T4697] netlink_broadcast_filtered+0x82/0x23b0 [ 649.525802][ T4697] nlmsg_notify+0x15f/0x2f0 [ 649.532261][ T4697] rtnl_notify+0xc3/0xf0 [ 649.536749][ T4697] wireless_nlevent_process+0xfe/0x250 [ 649.542877][ T4697] process_scheduled_works+0xa81/0x1bd0 [ 649.548626][ T4697] worker_thread+0xea5/0x1560 [ 649.553679][ T4697] kthread+0x3e2/0x540 [ 649.558036][ T4697] ret_from_fork+0x6d/0x90 [ 649.562768][ T4697] ret_from_fork_asm+0x1a/0x30 [ 649.567730][ T4697] [ 649.570142][ T4697] Uninit was stored to memory at: [ 649.577518][ T4697] wireless_send_event+0x566/0x1020 [ 649.582914][ T4697] ioctl_standard_iw_point+0x12e5/0x13c0 [ 649.589318][ T4697] compat_standard_call+0x179/0x310 [ 649.595558][ T4697] wext_ioctl_dispatch+0x234/0xa30 [ 649.600863][ T4697] compat_wext_handle_ioctl+0x1ae/0x2f0 [ 649.606763][ T4697] compat_sock_ioctl+0x26b/0x1370 [ 649.616743][ T4697] __se_compat_sys_ioctl+0x791/0x1090 [ 649.622340][ T4697] __ia32_compat_sys_ioctl+0x93/0xe0 [ 649.628069][ T4697] ia32_sys_call+0x1481/0x40a0 [ 649.633046][ T4697] __do_fast_syscall_32+0xb4/0x120 [ 649.638644][ T4697] do_fast_syscall_32+0x38/0x80 [ 649.643711][ T4697] do_SYSENTER_32+0x1f/0x30 [ 649.648445][ T4697] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 649.655140][ T4697] [ 649.657556][ T4697] Local variable iwp created at: [ 649.662760][ T4697] compat_standard_call+0x48/0x310 [ 649.668063][ T4697] wext_ioctl_dispatch+0x234/0xa30 [ 649.673778][ T4697] [ 649.676182][ T4697] Bytes 60-63 of 64 are uninitialized [ 649.681782][ T4697] Memory access of size 64 starts at ffff888134e2cf00 [ 649.688935][ T4697] Data copied to user address 00007fff86039d58 [ 649.695664][ T4697] [ 649.698103][ T4697] CPU: 0 PID: 4697 Comm: dhcpcd Not tainted 6.9.0-syzkaller-02339-g101b7a97143a #0 [ 649.707827][ T4697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 649.721843][ T4697] ===================================================== [ 649.729964][ T4697] Disabling lock debugging due to kernel taint [ 649.736321][ T4697] Kernel panic - not syncing: kmsan.panic set ... [ 649.742861][ T4697] CPU: 0 PID: 4697 Comm: dhcpcd Tainted: G B 6.9.0-syzkaller-02339-g101b7a97143a #0 [ 649.753811][ T4697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 649.764021][ T4697] Call Trace: [ 649.767429][ T4697] [ 649.770464][ T4697] dump_stack_lvl+0x216/0x2d0 [ 649.775359][ T4697] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 649.781382][ T4697] dump_stack+0x1e/0x30 [ 649.785743][ T4697] panic+0x4e2/0xcd0 [ 649.789834][ T4697] ? kmsan_get_metadata+0xf1/0x1d0 [ 649.795146][ T4697] kmsan_report+0x2d5/0x2e0 [ 649.799884][ T4697] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 649.805443][ T4697] ? kmsan_internal_check_memory+0x48c/0x560 [ 649.811659][ T4697] ? kmsan_copy_to_user+0xd5/0xf0 [ 649.816864][ T4697] ? _copy_to_iter+0x366/0x24b0 [ 649.821915][ T4697] ? __skb_datagram_iter+0x185/0x1000 [ 649.827508][ T4697] ? skb_copy_datagram_iter+0x5c/0x200 [ 649.833193][ T4697] ? netlink_recvmsg+0x432/0x1610 [ 649.838406][ T4697] ? sock_recvmsg+0x2c4/0x340 [ 649.843265][ T4697] ? ____sys_recvmsg+0x18a/0x620 [ 649.848413][ T4697] ? ___sys_recvmsg+0x223/0x840 [ 649.853470][ T4697] ? __x64_sys_recvmsg+0x304/0x4a0 [ 649.858981][ T4697] ? x64_sys_call+0x38ff/0x3b50 [ 649.864038][ T4697] ? do_syscall_64+0xcf/0x1e0 [ 649.868915][ T4697] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 649.875192][ T4697] ? stack_depot_save_flags+0x2c/0x6e0 [ 649.880916][ T4697] ? kmsan_get_metadata+0x146/0x1d0 [ 649.886305][ T4697] ? kmsan_get_metadata+0x146/0x1d0 [ 649.891684][ T4697] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 649.898159][ T4697] ? kmsan_get_metadata+0x146/0x1d0 [ 649.903550][ T4697] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 649.909558][ T4697] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 649.915113][ T4697] ? filter_irq_stacks+0x60/0x1a0 [ 649.920364][ T4697] ? kmsan_get_metadata+0x146/0x1d0 [ 649.925752][ T4697] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 649.931754][ T4697] kmsan_internal_check_memory+0x48c/0x560 [ 649.937814][ T4697] kmsan_copy_to_user+0xd5/0xf0 [ 649.942840][ T4697] ? should_fail_usercopy+0x2e/0x40 [ 649.948325][ T4697] _copy_to_iter+0x366/0x24b0 [ 649.953340][ T4697] ? kmsan_get_metadata+0x146/0x1d0 [ 649.958725][ T4697] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 649.964728][ T4697] ? __skb_try_recv_from_queue+0x62f/0xcd0 [ 649.970749][ T4697] ? kmsan_get_metadata+0x146/0x1d0 [ 649.976127][ T4697] ? kmsan_get_metadata+0xf1/0x1d0 [ 649.981428][ T4697] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 649.987281][ T4697] __skb_datagram_iter+0x185/0x1000 [ 649.992703][ T4697] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 649.998578][ T4697] skb_copy_datagram_iter+0x5c/0x200 [ 650.004090][ T4697] netlink_recvmsg+0x432/0x1610 [ 650.009109][ T4697] ? kmsan_get_metadata+0x146/0x1d0 [ 650.014520][ T4697] ? __pfx_netlink_recvmsg+0x10/0x10 [ 650.019970][ T4697] ? __pfx_netlink_recvmsg+0x10/0x10 [ 650.025438][ T4697] sock_recvmsg+0x2c4/0x340 [ 650.030132][ T4697] ____sys_recvmsg+0x18a/0x620 [ 650.035255][ T4697] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 650.041270][ T4697] ? kmsan_get_metadata+0x146/0x1d0 [ 650.046682][ T4697] ___sys_recvmsg+0x223/0x840 [ 650.051587][ T4697] ? __x64_sys_recvmsg+0x8d/0x4a0 [ 650.056852][ T4697] ? kmsan_get_metadata+0x146/0x1d0 [ 650.062255][ T4697] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 650.068452][ T4697] ? kmsan_get_metadata+0x146/0x1d0 [ 650.073850][ T4697] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 650.079865][ T4697] __x64_sys_recvmsg+0x304/0x4a0 [ 650.085036][ T4697] ? padata_alloc_pd+0x280/0xd40 [ 650.090306][ T4697] ? syscall_trace_enter+0x279/0x600 [ 650.095904][ T4697] x64_sys_call+0x38ff/0x3b50 [ 650.100781][ T4697] do_syscall_64+0xcf/0x1e0 [ 650.105477][ T4697] ? clear_bhb_loop+0x25/0x80 [ 650.110360][ T4697] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 650.116540][ T4697] RIP: 0033:0x7f0f9a7a691e [ 650.121086][ T4697] Code: ff 89 ef 48 89 04 24 e8 4f 57 f9 ff 48 8b 04 24 48 83 c4 30 5d c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 21 b8 2f 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 70 48 8b 15 db c4 0c 00 f7 d8 64 89 02 48 83 [ 650.140882][ T4697] RSP: 002b:00007fff86039c88 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 650.149461][ T4697] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007f0f9a7a691e [ 650.157566][ T4697] RDX: 0000000000000040 RSI: 00007fff86039cc0 RDI: 000000000000000c [ 650.165673][ T4697] RBP: 00007fff8603de48 R08: 00005582844de097 R09: 0000000000000000 [ 650.173789][ T4697] R10: 00007fff8603e090 R11: 0000000000000246 R12: 00005582844de097 [ 650.181905][ T4697] R13: 0000000000000000 R14: 00007fff8603de48 R15: 0000000000000000 [ 650.190116][ T4697] [ 650.193356][ T4697] Kernel Offset: disabled [ 650.197753][ T4697] Rebooting in 86400 seconds..