last executing test programs: 29.567283723s ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r6}, 0x10) getrusage(0x0, &(0x7f0000000780)) 27.179888674s ago: executing program 1: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 26.946822631s ago: executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5409, 0x0) 25.333049078s ago: executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000180)={0x902}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) sendmmsg$alg(r6, &(0x7f0000002dc0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="4c2aa68e9f983c238da872e02b984b3b82b86b132c0f3eb54be93e20de414e98334b882babd05e7fdc42346581f291d7468652cd6d0bda672cbf00f3621b7a3f529e01ed2b3c07ca26", 0x49}], 0x1}], 0x1, 0x0) io_submit(r7, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r6, &(0x7f0000000340), 0xfdef}]) keyctl$instantiate(0xc, 0x0, 0x0, 0x2a, 0x0) r8 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r8, &(0x7f0000000240)=""/112, 0x349b7f55) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000000100008500000086000000850000002a00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 24.329566629s ago: executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0xfe, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@sha1={0x1, "b12787ba0071a634344b38452a088d027a2fbe1d"}, 0x15, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r5, &(0x7f00000000c0)='./file1\x00', 0x0) 23.323901088s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x101081, 0x0) getpgrp(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000a80)={0x2020}, 0x2020) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000010c0)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) read$FUSE(r1, &(0x7f0000006940)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000140)='./file0\x00', 0x810, &(0x7f0000004800)=ANY=[@ANYBLOB='dmask=00000000000000000000007,utf8,iocharset=iso8859-1,allow_utime=00000000000000000002001,fmask=00000000000000000000002,allow_utime=00000000000000000000005,umask=00000000000000000000001,gid=', @ANYRESHEX=r3, @ANYBLOB=',uid=', @ANYRESHEX, @ANYRESHEX=r2], 0x1, 0x14fe, &(0x7f0000002a40)="$eJzs3AuYjVX7MPB1r7UexjSxm+QwrHvdDzsNlkOSHJLkkCRJkuSUkDRJkpAYckoakpDjJIkhJIdpTBrn8yHnJHmlSZKccgrru6be9/N/39736/t/b9/f9/3n/l3Xuva6Z+977Xvte8/s53nmuvYPPUfVa1G/djMiEv8W+O0mWQgRI4QYJoQoIIQIhBCV4yvH59yfT0Hyv/ck7M/1SNq1roBdS9z/3I37n7tx/3M37n/uxv3P3bj/uRv3P3fj/jOWm22bXfQGHrl38PX/3Iw///8byS43+ZsN5W7q9Z9I4f7nbtz/3I37n7tx/3M37n/uxv3P3bj/uRv3n7Hc7Fpff+Zxbce1fv8xxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGMsdzvurtBAi5zb4Vw9O/q+tjTHGGGOMMcYYY38On/daV8AYY4wxxhhjjLH/+0BIoYQWgcgj8ooYkU/EiutEnLhe5BcFRETcIOLFjaKguEkUEoVFEVFUJIhiorgwAoUVJEJRQpQUUXGzKCVuEYmitCgjygonyonyooKoKG4VlcRtorK4XVQRd4iqopqoLmqIO0VNcZeoJe4WtcU9oo6oK+qJ+uJe0UDcJxqK+0Uj8YBoLB4UTcRDoql4WDQTj4jm4lHRQjwmWorHRSvRWrQRbUW7/6P8l0Vf8YroJ/qLZDFADBSvikFisBgihoph4jUxXLwuRog3RIoYKUaJN8Vo8ZYYI94WY8U4MV68IyaIiWKSmCymiKkiVbwrpon3xHTx/si/vaJpYraYIz4Uc8U8MV98JBaIj8VCsUgsFktEuvhEZIilIlN8KpaJz0SWWC5WiJVilVgt1oi1Yp1YLzaIjWKT2Cy2iK1im/hcbBc7xE6xS+wWe8Re8YXYJ74U+8VX4oD4+j+Zf+4f8nuBAAESJGjQkAfyQAzEQCzEQhzEQX7IDxGIQDzEQ0EoCIWgEBSBIpAACVAcigMCAgFBCSgBUYhCKSgFiZAIZaAMOHBQHspDRbgVKkElqAyVoQpUgapQDapBDagBNaEm1IJaUBtqQx2oA/WgHtwL98J90BAaQiNoBI2hMTSBJtAUmkIzaAbNoTm0gBbQElpCK2gFbaANtIN20B7aQwfoAJ2gE3SGztAFukASJEFX6ArdoBt0h+7QA3pAT+gJvaA39IaX4WV4BV6B/lBHDoCBMBAGwSAYAkNhKLwGw+F1eB3egBQYCaPgTXgT3oIxcBbGwjgYD+OhppwIk2AykJwKqZAK02AaTIfpMAM+gA9gFqTBbJgDc2AuzIN58BEsgI/hY1gEi2AJpEM6ZMBSyIRMWAbnIAuWwwpYCatgNayCtbAO1sIG2AgbYDNshq2wFT6Hz2EH7IBdsAv2wB74Ar6AL+FLSIEDAPq3d9whOAyHIRuy4QgcgaNwFI7BMTgOx+EEnIRTcBLOwBk4C+fgPJyHi3ARLsGLCd8131N6fYqQObTUMo/MI2NkjIyVsTJOxsn8Mr+MyIiMl/GyoCwoC8lCsogsIhNkgiwui0uUKEmGsoQsIaMyKkvJUjJRJsoysox00snysrysKCvKSrKSrCxvl1XkHbKqrCY7uhqyhqwpO7la8m5ZW9aWdWRdWU/Wl/VlA9lANpQNZSPZSDaWjWUT+ZBsKgfAEHhE5nSmhRwJLeUoaCVbyzayrXwLnpDt5RjoIDvKTvIpOQ7GQhfZ3iXJZ2VXOQm6yeflZHhB9pBToad8SfaSvWUf+bLsKzu4frK/nAED5EA5CwbJwXKIHCrnQl2Z07F68g2ZIkfKUfJNuQTekmPk23KsHCfHy3fkBDlRTpKT5RQ5VabKd+U0+Z6cLt+XM+QHcqacJdPkbDlHfijnynlyvvxILpAfy4VykVwsl8h0+YnMkEtlpvxULpOfySy5XK6QK+UquVqukWvlOrlebpAb5Sa5WW6RW+U2+bncLnfInXKX3C33yL3yC7lPfin3y6/kAfm1PCj/Ig/Jb+Rh+a3Mlt/JI/J7eVT+II/JH+Vx+ZM8IU/KU/K0PCN/lmflOXleXpAX5S/ykrwsr0gvhQIllVJaBSqPyqtiVD4Vq65Tcep6lV8VUBF1g4pXN6qC6iZVSBVWRVRRlaCKqeLKKFRWkQpVCVVSRdXNqpS6RSWq0qqMKqucKqfKqwqqorpVVVK3qcrqdlVF3aGqqmqquqqh7lQ11V2qlrpb1Vb3qDqqrqqn6qt7VQN1n2qo7leN1AOqsXpQNVEPqabqYdVMPaKaq0dVC/WYaqkeV61Ua9VGtVXt1BOqvXpSdVAdVSf1lOqsnlZd1DMqST2ruqrnVDf1vOquXlA91Iuqp3pJ9VK9VR91WV1RXvVT/VWyGqAGqlfVIDVYDVFD1TD1mhquXlcj1BsqRY1Uo9SbarR6S41Rb6uxapwar95RE9RENUlNVlPUVJWq3lXT1HtqunpfzVAfqJlqlkpTs9WQv640/38j/71/kj/i12ffqrapz9V2tUPtVLvUbrVH7VV71T61T+1X+9UBdUAdVAfVIXVIHVaHVbbKVkfUEXVUHVXH1DF1XB1XJ9RJdUGdVmfUz+qsOqfOqQvqorqoLv31NRAatNRKax3oPDqvjtH5dKy+Tsfp63V+XUBH9A06Xt+oC+qbdCFdWBfRRXWCLqaLa6NRW0061CV0SR3VN+tS+hadqEvrMrqsdrqc9rrCv5VfXlfQf1RfO91Ot9ftdQfdQXfSnXRn3Vl30V10kk7SXXVX3U130911d91D99A9dU/dS/fSfXQf3Vf31f10P52sk/VA/aoepAfrIXqoHqZf08P1cD1Cj9ApOkWP0qP0aD1aj9Fj9Fg9Vo/X4/UEPUFP0pP0FD1Fp+pUPU1P09P1dD1Dz9Az9UydptP0HD1Hz9Vz9Xw9Xy/QC/RCvVAv1ot1uk7XGTpDZ+pMvUwv01l6uV6uV+qVerVerdfqtXq9Xq836o16s96ss/Q2vU1v19v1Tr1T79a79V69V+/T+/R+vV8f0Af0QX1QH9KH9GF9WGfrbH1EH9FH9VF9TB/Tx/VxfUKf0Kf0KX1Gn9Fn9Vl9Xp/XF/VFfUlf0lf0lZzDvkAGMtCBDvIEeYKYICaIDWKDuCAuyB/kDyJBJIgP4oOCwU1BoaBwUCQoGiQExYLigQkwsAEFYVAiKBlEg5uDUsEtQWJQOigTlA1cUC4oH1QIKga3BpWC24LKwe1BleCOoGpQLage1AjuDGoGdwW1gruD2sE9QZ2gblAvqB/cGzQI7gsaBvcHjYIHgsbBg0GT4KGgafBw0Cx4JGgePBq0CB4LWgaPB62C1kGboG3Q7k9d3/uzhZ90/Ux/k2wGmIHmVTPIDDZDzFAzzLxmhpvXzQjzhkkxI80o86YZbd4yY8zbZqwZZ8abd8wEM9FMMpPNFDPVpJp3zTTznplu3jczzAdmppll0sxsM8d8aOaaeWa++cgsMB+bhWaRWWyWmHTzickwS02m+dQsM5+ZLLPcrDArzSqz2qwxa806s95sMBvNJrPZbDFbzTbzudludpidZpfZbfaYveYLs898afabr8wB87U5aP5iDplvzGHzrck235kj5ntz1PxgjpkfzXHzkzlhTppT5rQ5Y342Z805c95cMBfNL+aSuWyuGJ9zcJ/z8Y4aNebBPBiDMRiLsRiHcZgf82MEIxiP8VgQC2IhLIRFsAgmYAIWx+KYg5CwBJbAKEaxFJbCREzEMlgGHTosj+WxIlbESlgJK2NlrIJVsCpWxepYHe/EO/EuvAvvxrvxHrwH62JdrI/1sQE2wIbYEBthI2yMjbEJNsGm2BSbYTNsjs2xBbbAltgSW2ErbINtsB22w/bYHjtgB+yEnbAzdsYu2AWTMAm7Ylfsht2wO3bHHtgDe2JP7IW9sA/2wb7YF/thP0zGZByIA3EQDsIhOASH4TAcjsNxBI7AFEzBUTgKR+NoHINjcCyOw/H4Dk7AiTgJJ+MUnIqpmIrTcBpOx+k4A2fgTJyJaZiGc3AOzsW5OB/n4wJcgAtxIS7GxZiO6ZiBGZiJmbgMl2EWZuEKXIGrcBWuwTW4DtfhBtyAm3ATbsEtuA234XbcjjtxJ+7G3bgX9+I+3If7cT8ewAN4EA/iITyEh/EwZmM2HsEjeBSP4jE8hsfxOJ7AE3gKT+EZPINn8Syex/N4EX/BS3gZr6DHGJvPxtrrbJy93ua3Bew/xkVsUZtgi9ni1thCtvDfxWitTbSlbRlb1jpbzpa3FX4XV7XVbHVbw95pa9q7bK3fxQ3sfbahvd82sg/Y+vbev4sb2wdtE/uYbWoft81sa9vctrUt7GO2pX3ctrKtbRvb1na2T9su9hmbZJ+1Xe1zv4sz7FK7zq63G+xGu89+ac/bC/ao/cFetL/Yfra/HWZfs8Pt63aEfcOm2JG/i8fbd+wEO9FOspPtFDv1d/FMO8um2dl2jv3QzrXzfhen20/sAptpF9pFdrFd8mucU1Om/dQus5/ZLLvcrrAr7Sq72q6xa/9nrSvtZrvFbrV77Rd2u91hd9pddrfd82ucs4/99it7wH5tj9jv7SH7jT1sj9ls+92vcc7+jtkf7XH7kz1hT9pT9rQ9Y3+2Z+25X/efs/fT9rK9Yr0VBCRJkaaA8lBeiqF8FEvXURxdT/mpAEXoBoqnG6kg3USFqDAVoaKUQMWoOBlCskQUUgkqSVG6mUrRLZRIpakMlSVH5ag8VaCKdCtVotuoMt1OVegOqkrVqDrVoDupJt1Ftehuqk33UB2qS/WoPt1LDeg+akj3UyN6gBrTg9SEHqKm9DA1o0eoOT1KLegxakmPUytqTW2oLbWjJ6g9PUkdqCN1oqeoMz1NXegZSqJnqSs9R93oeepOL1APepF60kvUi3pTH3qZ+tIr1I/6UzINoIH0Kg2iwTSEhtIweo2G0+s0gt6gFBpJo+hNGk1v0Rh6m8bSOBpP79AEmkiTaDJNoamUSu/SNHqPptP7NIM+oJk0i9JoNs2hD2kuzaP59BEtoI9pIS2ixbSE0ukTyqCllEmf0jL6jLJoOa2glbSKVtMaWkvraD1toI20iTbTFtpK2+hz2k47aCftot20h/bSF7SPvqT99BUdoK/pIP2FDtE3dJi+pWz6jo7Q93SUfqBj9CMdp5/oBJ2kU3SaztDPdJbO0Xm6QBfpF7pEl+kKeRIhhDJUoQ6DME+YN4wJ84Wx4XVhXHh9mD8sEEbCG8L48MawYHhTWCgsHBYJi4YJYbGweGhCDG1IYRiWCEuG0fDmsFR4S5gYlg7LhGVDF5YLy4cVworhrWGl8Lawcnh7WCW8I6waVgsfe6BGeGdYM7wrrBXeHdYO7wnrhHXDemH98N6wQXhf2DC8P2wUPhBWCh8Mm4QPhU3Dh8Nm4SNh8/DRsEX4WNgyfDxsFbYO24Rtw3bhE2H78MmwQ9gx7BQ+FXYOnw67hM+ESeGzYdfwuT+8PzkcEA4MXw1fDb2/Xy2OLommRz+JZkSXRjOjn0aXRT+LZkWXR1dEV0ZXRVdH10TXRtdF10c3RDdGN0U3R7dEt0a9r59XOHDSKadd4PK4vC7G5XOx7joX5653+V0BF3E3uHh3oyvobnKFXGFXxBV1Ca6YK+6MQ2cdudCVcCVd1N3sSrlbXKIr7cq4ss65cq68a+vauXauvXvSdXAdXSf3lHvKPe2eds+4Z9yzrqt7znVzz7vu7gXXw73oXnQvuV6ut+vjXnZ93Suun+vvkl2yG+gGukFukBvihrhhbpgb7oa7EW6ES3EpbpQb5Ua70W6MG+PGurFuvBvvJrgJbpKb5Ka4KS7Vpbppbpqb7qa7GW6GnulmujSX5ua4OW6um+vmu/luQeICt9AtdIvdYpfu0l2Gy3CZLtMtc8tclstyK9wKt8qtcmvcGrfOrXMb3Aa3yW1yW9wWt81tc9vddrfT7XS73W631+11+9w+Ldx+d8AdcAfdQXfIHXKH3bcu233njrjv3VH3gzvmfnTH3U/uhDvpTrnT7oz72Z1159x5d8FddL+4S+6yu+K8S428G5kWeS8yPfJ+ZEbkg8jMyKxIWmR2ZE7kw8jcyLzI/MhHkQWRjyMLI4siiyNLIumRTyIZkaWRzMinkWWRzyJZkeWRFZGVkVWR1RHvi20PfQlf0kf9zb6Uv8Un+tK+jC/rnS/ny/sKvqK/1Vfyt/nK/nZfxd/hq/pqvrp/3LfyrX0b39a380/49v5J38F39J38U76zf9p38c/4JP+s7+qf89388767f8H38C/6nv4l38v39n38y76vf8X38/19sh/gB/pX/SA/2A/xQ/0w/5of7l/3I/wbPsWP9KP8m360f8uP8W/7sX6cH+/f8RP8RD/JT/ZT/FSf6t/10/x7frp/38/wH/iZfpZP87P9HP+hn+vn+fn+I7/Af+wX+kV+sV/i0/0nPsMv9Zn+U7/Mf+az/HK/wq/0q/xqv8av9ev8er/Bb/Sb/Ga/xW/12/znfrvf4Xf6XX633+P3+i/8Pv+l3++/8gf81/6g/4s/5L/xh/23Ptt/54/47/1R/4M/5n/0x/1P/oQ/6U/50/6M/9mf9ef8eX/BX/S/+Ev+sr/ivb+GF9EZY4wxxv6/of7g/gH/5GfyryPHQCHE9TuKZv/jmpsK/TYfLBM6R4QQz/bv+cjfRp06ycl/+yqBLCWCkouEEJGr+XnE1Xi56CSeFkmio6j4T+sbLHtfpD9YP3q7ELH/ISdGXI2vrn/rv1j/iafGZ1QJz8f/L9ZfJERiyas5+cTVeLno9Ov/aDuKSv9i/cLt/6D+fN+kCtHhP+TEiatxTv2+wG/zJ8VzIunvHskYY4wxxhhjjP1msKze/Y/On3POzxP01Zy84mr8R+fnjDHGGGOMMcYYu/Ze6N3nmSeSkjp25wlPePL/1kRdy1/Pa/2XiTHGGGOMMfZnu3rQf60rYYwxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGcq//iq8Tu9Z7ZIwxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxq61/xEAAP//aIcwug==") syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x2808044, &(0x7f00000001c0)={[{@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@shortname_lower}, {@fat=@codepage={'codepage', 0x3d, '857'}}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@shortname_win95}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp869'}}, {@rodir}, {@uni_xlateno}]}, 0x1, 0x294, &(0x7f0000000500)="$eJzs3c1qY1UcAPD/TZM0VSFZuBLBC7pwFabzBBOkwmBWSha60cHpgCSh0EDAD4xduRdc+Q6+gw/gxjdw4VJwZxfilfTem6+mrYE0HcLvt8k/55z/+cppC4V78tmbw/7zs9GLi29+j0YjicqTeBKXSbSiEqXvAgDYJ5dZFn9lubvaVqMeEVmzeFfZwfQAgHuwyd9/AGA/fPTxJx90ut2TD9O0ETH8ftxLIn/N6zsv4osYxGk8imb8E5HN5PFrT7snUU3T8p8B46PoRQw//bV43/kz4ir/OJrRup7//tPuyXGai3eGk3FvOvL0tRavJBGdLMk7ehzNeD0iq0XRyTz/8Zr86NXj3bd/Kub/72m0oxm/fR5nMYjnV13M8789TtP3sh///jpfQS8imYx7h1ft5rKDnX0oAAAAAAAAAAAAAAAAAAAAAADsvXY601q8P6e8DbDdXl9/4/1AxQ0/k4X7dR6laVpe4zPu1SLPr8Yb1ag+3MoBAAAAAAAAAAAAAAAAAADg5TH68qv+s8Hg9Hwp+CVbLbk7qC6UlI/1b5C+FPR/jtg86/8EcVBMbZBcGyIpq7Yw1uEmjY/WDRqVm/awOoh88j9sPrG3trXAW4PydPWfJXFH48b6Q7JwMo+Kzs5Hya2HdjnI1mzdwY1Z9S2tvf7qdjdzuuLabDOX2zSmn+RCSW3LPykrknv5/QMAAAAAAAAAAAAAAAAAAMzNH/qNP65VXjzIlAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABg5+bf/z8LorVashpMiuTb2pTB4flozbCtHS8TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAPfdfAAAA///SBV2L") mkdirat(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock2(&(0x7f0000362000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) 21.05773654s ago: executing program 2: r0 = landlock_create_ruleset(&(0x7f0000000180)={0x902}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) sendmmsg$alg(r6, &(0x7f0000002dc0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="4c2aa68e9f983c238da872e02b984b3b82b86b132c0f3eb54be93e20de414e98334b882babd05e7fdc42346581f291d7468652cd6d0bda672cbf00f3621b7a3f529e01ed2b3c07ca26", 0x49}], 0x1}], 0x1, 0x0) io_submit(r7, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r6, &(0x7f0000000340), 0xfdef}]) keyctl$instantiate(0xc, 0x0, 0x0, 0x2a, 0x0) r8 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r8, &(0x7f0000000240)=""/112, 0x349b7f55) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000000100008500000086000000850000002a00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 20.003418418s ago: executing program 2: r0 = syz_io_uring_setup(0x6038, &(0x7f0000000200), &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.swap.current\x00', 0x275a, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x232}, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index}) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='$'], 0x22) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 19.971629424s ago: executing program 2: syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f00000002c0)='./file0\x00', 0x2000090, &(0x7f0000000500)=ANY=[@ANYBLOB="000b0a9e4ff7276bb59b8c65a2bbdb951b0d8dbf297b760694727cdf317fee2ee048cdadc715c5a5d78968260d4e945e7d6db98ac1d6aa6741f6b89eebb50ecc715cf82e3a7fc9ad9b75f7c582599da53998a5d407ba8d51c39876a10bda1e8c6387f2bbafe8249ba394b7bda41107101f9b958864d8e87aaaacfeabcc4d6f28b18bdbbfa7c9e31f1a71aaf2cb083bf3eadb7e7a499b0ea3a15aff8860093c6568"], 0x1, 0x1d2, &(0x7f0000000300)="$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") pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffffed7a000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000740)={0x150, 0x0, 0x0, [{{}, {0x0, 0x0, 0xa2, 0x0, '\x00\x00\x00\xda`\xf8<\x87\x18\x8ef\xfeVR\xee\x8f\xb6\x9dx\xf2 `\x8e\xc3\xbf\x9d\xdd\xef\xdc\x82\xaa\x14\x13\xa7\xa2\x94\\\f6I\x81%:(O\x17\xe58\x9a\x17(5\x1d\xe2\xbb\xf8@\x93[\x94\xbb\\\xf6\r#~\x17\b6\xf3\xe4\xa8j\x87\x16_zT\r `\x15\xd2\x9b\xc5\xb6\x93D\xd0(*\x03\xd9\b\x92\x9a\x81\xb7=)Vx\nb\xca\xe0Yt\xed\xef\xe5\x9a\xd0@\x1d\x0eS\x04\r\xbe\xb6\\\x8a\x04kC\xfe\x12=\x92N\xe06\xc0_i\xe0\xc7g\xa1\xc26\x1e\x84Dp\v\xabM\xec.X\xf4\xd1\xd7}4h\xb9\xbeF\x03'}}]}, 0x150) mount$9p_fd(0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000080)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], 0x5c, 0x0) 19.6830508s ago: executing program 2: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 19.420896422s ago: executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x5) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) getsockopt$inet_pktinfo(r1, 0x1100, 0x31, 0x0, &(0x7f0000000240)) 19.202433146s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x101081, 0x0) getpgrp(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000a80)={0x2020}, 0x2020) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000010c0)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) read$FUSE(r1, &(0x7f0000006940)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000140)='./file0\x00', 0x810, &(0x7f0000004800)=ANY=[@ANYBLOB='dmask=00000000000000000000007,utf8,iocharset=iso8859-1,allow_utime=00000000000000000002001,fmask=00000000000000000000002,allow_utime=00000000000000000000005,umask=00000000000000000000001,gid=', @ANYRESHEX=r3, @ANYBLOB=',uid=', @ANYRESHEX, @ANYRESHEX=r2], 0x1, 0x14fe, &(0x7f0000002a40)="$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") syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x2808044, &(0x7f00000001c0)={[{@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@shortname_lower}, {@fat=@codepage={'codepage', 0x3d, '857'}}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@shortname_win95}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp869'}}, {@rodir}, {@uni_xlateno}]}, 0x1, 0x294, &(0x7f0000000500)="$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") mkdirat(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock2(&(0x7f0000362000/0x3000)=nil, 0x3000, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) 11.779968181s ago: executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0x0, &(0x7f00000003c0)={0xe9, 0xffffffffffffffee}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 9.296667707s ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x0, 0x2, 0x4}, 0x48) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0x0, &(0x7f00000003c0)={0xe9, 0xffffffffffffffee}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 7.979444847s ago: executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x5, 0x2, 0x4}, 0x48) close(0x3) syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x11838d6, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d724f2c646973636172642c646d61736b3d303030303030303030303030303a3030303030303030302c696f636861727365743d6d616363656e746575726f2c666d61736b3d30303030303030303030303030303030303030303030332c696f636861727365741d63703933322c666d61736b3d303030303030303030303030303030303030303501000000000000006b3d30303030303030303030303030303030303030303031302c00"], 0x9, 0x150f, &(0x7f0000001780)="$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") pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 7.440421393s ago: executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b400000000001a4f7911b000000000000400000000000000aa27977a2cd01be43fb86ab37795007400000033a7313e33ae"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r1, 0x20, &(0x7f0000000100)={&(0x7f0000000040)=""/46, 0x2e, 0x0, &(0x7f0000000080)=""/113, 0x71}}, 0x10) dup(r1) getpid() r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000f80)=""/4096, 0x1000) kcmp(0x0, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x28, &(0x7f00000008c0)=ANY=[@ANYRES8, @ANYRES8=r1, @ANYRESDEC=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000000000008500000086000000b7080000000000007b8af8ff00000000b7080000ff7f00007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESHEX, @ANYBLOB="000000000000a50000001840000004200000000000000000000085000000880000008fb8fffffffff5ff18110000", @ANYRESHEX=r4, @ANYBLOB="c75dd3bcc357909fb42e328f53f6fd4df432052cdf0559d9a992580d0f6cd8f4b51e28f50b709e4d96701c8bbe4bad5c2f434c82bf4fabbe19e964d7e00abd300a8f818f1e35743e11fc8d00ee4c7fd05c1e0d7cc98d39586bcb382a3b224911eb9ea43575d6801cdedfcaf35347d95ccfa1f83c8de0560102752b7c861e61433df8e74551a2fc511e9af5a592f123676d30d8493ef0f7286a9ff55621efd4a0a042c4238043e2d17933c8d595664c58cf6114c70f75965d03cd891006e9113c46c2d1e87622193251f1969cabb2f061b410d0429b26224f1d54847f6c57", @ANYRES32, @ANYRESHEX=0x0], &(0x7f00000003c0)='GPL\x00', 0x8, 0xc, &(0x7f0000000280)=""/12, 0x41000, 0x42, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000004c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x0, 0x10001}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000540), &(0x7f0000000540)=[{0x2, 0x5, 0x8, 0xc}, {0x2, 0x4, 0x8, 0x9}, {0x1, 0x3, 0x21, 0x9}, {0x1, 0x2, 0x1, 0x4}], 0x10, 0xfffff0fb}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000e80)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x8, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x40, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r6, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r7, 0xfffff000, 0xe40, 0x0, &(0x7f0000000880)="61df712bc884fed5722780b60500", 0x0, 0x8000, 0x0, 0xfffffffffffffeca, 0x0, &(0x7f0000000000), &(0x7f0000000800)="ffe200004e379b19393a41afde6b0b1235c1278ebf59a5d4d697bc199e060b675b46d4ff37c7f91ceaa6790cd8570f080b0d2375918cd7dfcf26aa90dc6a5617be488475b892958512c8e814c24d7efc26f9f2512dec8c759773c42a2fca2735984613809a78eb", 0x0, 0x2}, 0x28) syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000340)='./file1\x00', 0x0, &(0x7f0000000680)=ANY=[], 0x2, 0x5517, &(0x7f000001ab00)="$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") syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) ioctl$FITRIM(r8, 0x40305839, &(0x7f0000000080)={0x0, 0x0, 0x8000000}) r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(r9, 0x40305839, &(0x7f0000000080)={0x0, 0x0, 0x8000000}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000300), &(0x7f000001aac0), 0x2, 0x97bfa348c7501b8) syz_init_net_socket$ax25(0x3, 0x5, 0xcd) 6.713491939s ago: executing program 0: syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f00000002c0)='./file0\x00', 0x2000090, &(0x7f0000000500)=ANY=[@ANYBLOB="000b0a9e4ff7276bb59b8c65a2bbdb951b0d8dbf297b760694727cdf317fee2ee048cdadc715c5a5d78968260d4e945e7d6db98ac1d6aa6741f6b89eebb50ecc715cf82e3a7fc9ad9b75f7c582599da53998a5d407ba8d51c39876a10bda1e8c6387f2bbafe8249ba394b7bda41107101f9b958864d8e87aaaacfeabcc4d6f28b18bdbbfa7c9e31f1a71aaf2cb083bf3eadb7e7a499b0ea3a15aff8860093c6568"], 0x1, 0x1d2, &(0x7f0000000300)="$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") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffffed7a000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000740)={0x150, 0x0, 0x0, [{{}, {0x0, 0x0, 0xa2, 0x0, '\x00\x00\x00\xda`\xf8<\x87\x18\x8ef\xfeVR\xee\x8f\xb6\x9dx\xf2 `\x8e\xc3\xbf\x9d\xdd\xef\xdc\x82\xaa\x14\x13\xa7\xa2\x94\\\f6I\x81%:(O\x17\xe58\x9a\x17(5\x1d\xe2\xbb\xf8@\x93[\x94\xbb\\\xf6\r#~\x17\b6\xf3\xe4\xa8j\x87\x16_zT\r `\x15\xd2\x9b\xc5\xb6\x93D\xd0(*\x03\xd9\b\x92\x9a\x81\xb7=)Vx\nb\xca\xe0Yt\xed\xef\xe5\x9a\xd0@\x1d\x0eS\x04\r\xbe\xb6\\\x8a\x04kC\xfe\x12=\x92N\xe06\xc0_i\xe0\xc7g\xa1\xc26\x1e\x84Dp\v\xabM\xec.X\xf4\xd1\xd7}4h\xb9\xbeF\x03'}}]}, 0x150) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000080)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) 6.412511697s ago: executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040cb06a78100000000000109024400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x6, {[@main=@item_012={0x1, 0x0, 0x0, '['}, @main, @global, @global=@item_012={0x1, 0x1, 0x0, 'R'}]}}, 0x0}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r6, 0x2, 0x6, @local}, 0x10) r7 = add_key$fscrypt_v1(&(0x7f0000000600), &(0x7f0000000640)={'fscrypt:', @desc1}, &(0x7f0000000680)={0x0, "50c91a92bf193fc5aba27eada1334600549c81374394e49ed3b97b4aaa592696fc0e75323ad1d3714562ab1e24ae564ee2daefe2825ee97f3c2aeeedca83c666", 0x31}, 0x48, 0xfffffffffffffffe) add_key(&(0x7f0000000580)='syzkaller\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f00000010c0)="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", 0x1000, r7) syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6f626172726965722c706172743d3078303830302c666f7263652c756d61736b3d30303030303030303030303030303030303030313737372c6e6c733d63703836352c6e6f626172726965722c00000000000000000000000000ee3ca616c8703853"], 0x3, 0x6bf, &(0x7f0000000a00)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x0) sendfile(r8, r8, 0x0, 0x80000000) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000300)={r4, 0x1, 0x6, @link_local}, 0x10) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) syz_usb_connect$printer(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x7, 0xb9, 0x81}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x2, 0x1f}}]}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x4, 0x9, 0x0, 0x40, 0x8}, 0x89, &(0x7f0000000140)={0x5, 0xf, 0x89, 0x3, [@generic={0x55, 0x10, 0x3, "2a3e3078528147066636a03a6a596d953dfb2597c157038f78c21a707d4d0ed55bcbdfe138bdff303b83e5d2ca57e2df87e2dcdaa1800444cd24978ff0dc093a9283c5370340ce80c09a48e2b642ad297b3b"}, @ssp_cap={0x24, 0x10, 0xa, 0xff, 0x6, 0x9, 0xf0f, 0x13c6, [0xf, 0x30, 0xff3f0f, 0xff000f, 0xc00f, 0xff00c0]}, @wireless={0xb, 0x10, 0x1, 0x8, 0x21, 0x81, 0x0, 0x1ff, 0x7}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x413}}, {0xdb, &(0x7f0000000240)=@string={0xdb, 0x3, "e4a49d6249bd848c8a14daaa3c069f1eb637e7181b41644079719c3380ef8d3f398e933aea1d996117d84c839f4bcab7451a0708e7e372f671fb2280a95e30523cb65899c1ddf8ca96fed70e0f9396c8714973555db7480a200247400bf80ffe616c1f648f294aff8790c5d56cea39692e55ee429435a38acfc9fc0def1a00e216a1096f59d55ad94a73a0dd58d6b31ed6f9aee1b64ee85c18d0747b81a726d17e72579d4bae425110fb2e55718df1d084a3eda1fafebdb6f2a6d50c21ca7078d02a6e2ef4a047f04937122c63bba595b524925160e6f902f5"}}, {0x24, &(0x7f0000000340)=@string={0x24, 0x3, "766f117d7f5903dc518246dc6c57c317c8142d422899f05976d12e4bd799880a4da2"}}, {0xdc, &(0x7f0000000380)=@string={0xdc, 0x3, "b5fdb24c1f5c83e25cd72d6dae82a66cbf079f3072c5aae1b0628c9356663e6e0ed0a6d52f06db1dd9e6a06f327df7058db23d247b74c03c16564bd5fd8a91a05329d472e9787957de0744833fd4a4b44be09a7ec28555cd3e582607a7f0b68662c6fe0b90fd10424334b7289f9d98b711705065bd30ff40c658cfa6297b8603ec39330391e36c8b3c28d53ee280eaa716d58a14ce5872a8b0b892a6b9d6898336522c2a3c67036c5eb0606401378fa08c7cc211aa44100cb43a1b4cbf5235552e9fac6c089696220ff022399134b0f9001bc017684a6782aab0"}}, {0x54, &(0x7f0000000480)=@string={0x54, 0x3, "89810db8b22e9fea89095e54b6048668b9a6753b811fd6cb885de25fd13ab805a402cf5a7c5d0410b8fa0753a8f846cd0d8878743f11cd2dfd1762da6424d7970da6d7fb8ea86b30ce76c7f28b3a1d6eae89"}}]}) 5.909183587s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000480, &(0x7f0000000380), 0x45, 0x7a5, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001400)={'#! ', '', [], 0x41}, 0x208e24b) fdatasync(r0) 5.888531271s ago: executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x20005e, &(0x7f0000000340)={[{@jqfmt_vfsold}, {@block_validity}, {@abort}, {@errors_remount}, {@norecovery}, {@minixdf}, {@nolazytime}, {@noquota}, {@norecovery}, {@usrquota}, {@oldalloc}], [{@subj_role={'subj_role', 0x3d, '^'}}, {@uid_lt={'uid<', r0}}, {@subj_user={'subj_user', 0x3d, ',!\\[-\x1f'}}]}, 0x1, 0x476, &(0x7f0000000700)="$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") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x1000e, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@grpid}, {@noload}, {@data_err_ignore}, {@grpjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@noblock_validity}]}, 0xfe, 0x44e, &(0x7f0000000900)="$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") syz_open_procfs(0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000), 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1036e1, 0x0) r5 = eventfd(0x0) io_submit(r3, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1, r5}]) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, 0x0, &(0x7f00000002c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020}, 0x2100) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000001100)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffb40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff29e2]}) r6 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x862b01) r7 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) read$hiddev(r7, &(0x7f0000000080)=""/102, 0x66) ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000880)) write$char_usb(r6, &(0x7f0000000040)="e2", 0x2250) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) dup(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 5.587483709s ago: executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xb, 0x4, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000076e000/0x4000)=nil, 0x400000, 0x0, 0x2}) socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, 0xffffffffffffffff, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x21404e, &(0x7f0000000a00), 0x1, 0x507, &(0x7f00000004c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, 0x0, 0x0}, 0x90) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0xfefc) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000180)={{0x5e, @multicast2, 0x4e20, 0x2, 'fo\x00', 0x1c, 0x0, 0x10}, {@loopback, 0x4e20, 0x1, 0x1, 0x40, 0x7f6c}}, 0x44) 5.270190059s ago: executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x5, 0x2, 0x4}, 0x48) close(0x3) syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x11838d6, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d724f2c646973636172642c646d61736b3d303030303030303030303030303a3030303030303030302c696f636861727365743d6d616363656e746575726f2c666d61736b3d30303030303030303030303030303030303030303030332c696f636861727365741d63703933322c666d61736b3d303030303030303030303030303030303030303501000000000000006b3d30303030303030303030303030303030303030303031302c00"], 0x9, 0x150f, &(0x7f0000001780)="$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") pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0x0, &(0x7f00000003c0)={0xe9}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 4.930091614s ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x5, 0x2, 0x4}, 0x48) close(0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 3.900418078s ago: executing program 4: socket(0x15, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0x7ff}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r0}, 0x38) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00001009040000022a3e740009058bff7f0040101109050b362f"], 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/key-users\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x107403, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.freeze\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x4, 0x8, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000009a00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000200000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x100, 0x3, @private1, 0x4}], 0x48) socket$nl_route(0x10, 0x3, 0x0) 2.878258241s ago: executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x2, 0x1, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0xc}, [@dmm={0x7}, @mbim={0xc}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x4, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x3f, 0x8, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x9, 0x55, 0x9}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x1f, 0x1, 0x0, 0x0, 0x80}, 0x144, &(0x7f0000000600)={0x5, 0xf, 0x144, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x40, 0x1f, 0x4, 0x1211, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "4d1ca62eac38667a71024bfa9f011cc5"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "fa5d2299e9be3597272b5f508a4db344"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x80, 0x81, 0x1}, @generic={0x102, 0x10, 0xa, "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"}]}, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x140a}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b702000024000080bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006502040001001f000404000001007d60b7030000000000006a0a00fefdff00008500000026000000b7000000000000009500000000000000c743a0c8e3ebbadc20e5a7efcc9ac1467fb2ea80dbcf8df265e1b40e4c8afd5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce03000000000000007e357754508535766c80114604a86fe569b05614eab9297eb290a248a120c9c6e39f403ff065fd3052aae80675eeba68562eaeaea5fecf298ca20f274233106eab63ecf772de7b265040b6c50b7420b48a93fe94c756108afcd0b2eb78040000005f02a5a6474ae549070004000000ed5020e6474ac921fee1f6d8ad6a80d0947cd6d4a561ced21a0b4a902be6af7ec2d1ba002e57f301000000000000000000000000100000aaf25343063e6581f9e6de14ad72e5ad84309f47f96a576cd20cef7ed951a73ea73d7c7f14e306f1f1d1377e57abb19700f0077e9d0000b93eb0f2c6f8141e350dc68147e5958128d22d58625cf9dba211bfff9c3709c9b134625d3d2369f516a49eeeb1a662c8dfb875bdf5c6ba73cccdfacb202994c40d322717faff03323dce8a34ee0ca2cf61efb4b30000642735d6d482ba98d252f36c54333a8b1aa736369392b9067665339820f5f1557b0bf7cc06a5a13c714e0b1a1f000000ff3283076cda3d0b1a2905cfc3d04f1db264b530abcbe44bc405f600807909727fb819afa1907228fa9e83433eedb4ac88d0285594ffb0d14c09d5c77f33702822b02488ea570204c8441ced81cacf945dcb2486d65ceec8bcaffbe800a041a378b40dc9e3600e916ae6307bd8325a442095bc9a8b0c95905979f34adddbb26f0d24425c8ab9d937d84b521914f92eed3d3e9de82942a952e86b567aff5bc2e3c1fcc00f618363df5d0d181ee8f4b8fd356c9eb365adc037e443820c05c5db16ff07a9cb471e2ebf91ab00a05f88c1cd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50225563cd37343d09da72472efc2b2877fbab12a891513e5f0763ae06c0610a2869747c143d7500760600f3ffb2310e19ac58bf29d7f178d09a9f634a3ae492f54649589e3692768a0f3a082c5242c8fa7ff40007ff275df45508ad85950d8e08465fa1067ea8f383b3e7a7ddf5977d46f4bc38f914b4a496426d8468f9ba618b6b2218b50c01c9efbce3ba799cf70de7e13be871aa7eb402e2b11f440361e18d4e334bfc6ae54e62e67a0338c756c544189e4519a029674e2a2bbbc7f6600000000000800000e5e30b70b198246d3a62660600000030a0af132e680510811d3ab71af5d98e2d3d928a749e8b9402d14655612bd58fb40b4625cb69bf6cea97b447f2d970d99100000000086000001b881afb2cc500003a73562af4878f75b4c98274eeb666aa1f5fcf91990cf0dcfef9540057b8a3fff2bc02c5941626d2015f414546e87835ba18e9101734a9e9c6955fc6b9a25fe2a3dd8bab7f21beccba5493a164c663eceed401737c12c65804712236a9a29a43b1e27e9b6816f2328ea8423121f12b7b35aa721fef26934ccafde573bee5c33ef15309f43cbd5d61aa679a9c402d337ebf57a5eacb569401c1df7b9c45b09743c61d1db37f0000000000020000000061d7d6818db785d8ba13dc577fe61a68eb365de5661f43d4c789bb117a3d208ae44a381b718b3157e218959156ff8e92b7e92bc275d2c9114547351a0d0f2a70d13be0194b6cb68b03000000000000004f153bbc7f52861e4e5df0d19e4e40ac44cfda6f87807e5b5ed7072c04da88afd3d4b79f060e004a0e2f00b9e726ac75d2ac0691314c627e9a8a07bdd607919fd48f01ad6d2f7621d9a75b134f1bc25ed7c33d411a5baa4daa3add16afc502b2b7629541d722e91d631e5ffb9d4beb5aa5a2c4e490a5bd5cf4538ba310b8cbc221af38ea842d4cb908bcd574f794459fd54b58c6a791e6df620047bade4ba41ee014184395a479544619f749ff70088b0fd115077f7eff7c5a3315ca604d110df1c54407f191a78d8362e4dc6e1138391c2a65246779bb76c9f1daea4f085f38810edef6dd047937c231cba791a4e7713c5b3b0a0b6ba37db5016e02d114d714459d065a79609fea4efebad04edac11aac0e53dd094827453144fa419ee81823d00a90a9058ba740d2f41253a8d01a8c1a7265a084e30ad10d412aee8170a7111d62473e7bd8f3d64fb7ebdd32aada331900000000000000000000000084ef49dd02000000bf48ea48e0e1f463d9dcb285038ec38d5f4969ed0e98a71ac7bf8159a234833a5241722b2d24aa2fa4965d4eb7966fb27d118b6ef3308627e67d42f1041d5e92da28e0a7724ce715854775cbe06c5166f1dac0745f1373156a536cb6394c2c4473e2050cacf693fdf8e305080000001a901ecd90a5f53b8327a485557bc2a147b036477915e600000000034258ebbb6099b597d17ee2fc97ca850b8580b1337016a40566814594c13052b9d2b0741326825f19a244609ac04a0c29691a7c8f7a78c1a7590a293c561f304533c638ae635f5ce026f7fa034d8cfe0e11831d4829692beab26891ef583cfcb713a4d3a2d8b958c0875d7e4bdcf98802db086ebcbb9d82fa569a18f06facc2ffe1ea9ae4231e1e7a5dd7503faa2de7f898c97788c4b9c61c70ff92abdf7476cc351156d11c0ada7614f315f4c6cca119d16827d4e864f5a7a9b690272a510c451dc07f391309d02e31e53b2bf0b5f86e776b1bcfe6c85ccd7ddf8a9559d58bb5603895f265685fdd11263c946f8ef3ccec1b0d45a47a89b8237cbbdab14e4ca6dc76b2c41e071b93a065c0f5aa718e1cfab29beea78a6bd9a3114f0fb92be9a5862627b4bd99db2c08e4636e43f05f33535d5d1f9bb40e1fd8e5125a3d29b31dd94a6744bbc21722222b976089f073a4d3fcafc6d06518cf0c4fc6c8e3da0000000000000000000000007d3b60775243f2143d9f54804b11102cf0e4c641db1ba8bf75e46ab3a8fdece6562e7ebb3e407f3c7504dfa3da3aecbd49af3d1edeea11cc970416fadeedc8423bfdc85041ac4d8243a1130e6f4cb5bbfed9d095e18c98c7d690e4c491a7ddcd5635bc61dbed719ca28e8ca3f1fbbe588913ed057f1d6e34a79f4dc10df54d1993a5bc5f9ef6dbd339ee4b0b5764169f305e284ef82cc23e9366d4bc7eb45c7230b13433e5240657cb8eba33260147be8620b6d98cc48b000000000000000000000000c1ce872b18984f080100000000000000bd3fded92547d41809b398f36749083a147eb09ff1ed601bd36b873d3947fb223da647052528e0466cb917db7800f7c7000b593fca1903991cca1343882e3a1f60044f11c081dae4fc5bcf20efacdd2c577f4bcda2eea6f75a31dc90eebb6135b6fb824052181b0ad8a49ebf03ccf61d7e39bf6b0762d24d19796016301d1415b5110ba9df7f204aedb2a2e4e621c0553d312b309db67192f98ef7800000d629c04e216afc8fc66616bbf304e452373aa927c2ad6f5417f1b9bc322b802c1c42112a92a331cdc113b9ace3ff52ede7a853f9a89002ba070bac2f635a03db3375e5564f1a798bf9c0f8c72725d2eca9b0ec7e453d78ea20eca61530fe574299b393ca144adcb06108dfbb934065a87972739150a8752ac111c4d9062ccb95c54034fbdee131d94dfbaab1854d55665746fb7b47d25e54070b0d14c0a29c57bc4930075e1761d203913b036d43852c6df9f10e15105b2a18668298a3577943514db0dce953dcec62139ff3f16066efec5d8cbc0600000000007289be5883aab951ea67cf2ff691d05c1ea91dd569ed9897fe8d88a0a6977dc8955be17e8026aff11c61fa5cc76196c1423cd597345253baa1537eb6962a3ce1fe5d5ab46938e8fb23fa7047bc59c4345e912585a9adb5fe2ff51b64a326321b594e3f2d339f4090bdae6b30b62064bacbc155d3c930576f506b093ca7c60957bdfdd6536baaa871cf6a603c736b78761e6463b8ac503e219cc3d98f649602ad24d5667368290ee926fba76ee482a201a03efece3b236f4ee2ffcd5d90d92a2f0c5cfa48c87f27c2f1e92988a6508c12f6b7755cc48eb10edafca92cb0260c72295a27a24846d3a2334bd60e94c0fd07e5db0a4964a7fc4e89f11a300510776934e87bb3c21394f46954a012b2a3b0760f1bad1dbd6b466ed7153bd18ee2c0b2353c38df9e0782eb000000000000000000000000001b58cadcc5aaf65e05663985a177aa1d1ea2ad1b8151c7d58f5b92827f550269b3585d98e1394e816a477e52ce2f6de2bd7192f46cf965e774968d151d2bda084b10ec4c8d2c6ab582b1e5e3ed874235ff128c661298ed75879d8a4025ad1c3d9ef6355dc7284c6e648a61da026a777fcc7ae2c60ce64a2f2b0000000000000000000000000000003022110d1230e998429a6fd8f35939a8ae5acc89125539d84b98df6f8ee2ad0b238759bf400ac14c591aefe9660076a494f73b0ea8f3cb4a9c2e4f745a2afb593fabb9481600b2f44e64dcb0d0d57d5aeae626d2700608bb283800000000008a4c26b16213f0d9d7c3c57413b1e5895c9c1225951927ab1ab33c09f842425f851a975d35f9fc12e74c5d354536c2ae972f457b5f74f5339039cd1bc512550ec3ad24ab683eac8f15e76bfc7d6378ef55fc18973335ca2f83ce748c2c49ea7e7271d961efe75b3f055a116b0b5ede8c4506b4365175a4f0cc2e5a271cf3f3b372dc236806f80745973a8267851d5dcaf41795b3477690222609e3905e2ec8ab607a881ecb630d1159fa25d6aab8fa7e1159614c38f80c5b0f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) 2.418422344s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00'}, 0x80) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r0, r2, 0x1, 0x0, @void}, 0x10) r3 = socket$inet6(0xa, 0x3, 0xff) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x1, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32, @ANYBLOB], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="716ddaa8f3061a7f625beb6e3a05b049c9713f5e", 0x14}], 0x1) 2.341801096s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRES32], &(0x7f0000001dc0)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0x24, '\x00', 0x0, 0x6f822b0ed7039c98, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r2}, 0x10) r3 = socket$inet6(0xa, 0x80002, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r6 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r6, 0xc0285700, &(0x7f0000000080)={0x0, "0600000000000000c6bebec772020acd2c00", 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5, {r7}}, './file1\x00'}) sendto$inet6(r3, 0x0, 0x0, 0x200c8004, &(0x7f0000000280)={0xa, 0xe20, 0x0, @mcast1}, 0x1c) sendto$inet6(r3, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(r3, &(0x7f0000000100)="2501f71d330b7e73d6b1d1b8a473ff7487b4b43ce086388e5de7714fa228ee1f6848", 0x22, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000440)={0x0, 0x1, 0x6, 0x6, 0x8e, &(0x7f0000000040)="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"}) r8 = socket$inet(0x2, 0x3, 0x5) bind$inet(r8, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r8, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) sendto$inet(r8, &(0x7f0000007800)="c69830080c9c193ee1ec83bd958b96cf3d760561bf4d899d", 0x18, 0x0, &(0x7f0000006e40)={0x2, 0x0, @multicast2}, 0x10) 598.472035ms ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x6) 161.648085ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$hfs(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x1000040, &(0x7f0000001a00)=ANY=[@ANYBLOB="71756965742c636f6465706167653d63703836302c696f636861727365743d63703836312c00808fead042bd35dc78f7f063dc9079c05b8271e41aee85e59cbb6c2df3d4e5c16b06c73f2e3b348a7fba46e286378a15ee51f37e32c16df0e569cee1ddb95d1bbcf50454e065b3749a1cbd841e685a558598cf0d9e0b55885946e678d0a71877037a090000000700848879ef1604cadc1faca3aa22a576750d559c4e124d4cb7293e7393b77286fa8c6dc43d342383e84d6d3c29ab95cc923fbe25e134d1c421320a3bffaa17fcd6b5178e322cc47133b3811e3d3bc34998dc7ed029834ad591d9d56c41063d8de2d50a2398e73ff2913a9fad9cedc6e392f70634874ae8e954a4e4ca99ceb5737e57193c5f47fd63b16c8b34f256dbac0e5ebd009078df2cb1ca1051ad091adbfee5126d8a59fa5438734bc3e8cc7b7edc10716a0a9b711952cdf96586e06fbace21dc04bdb4a1a2072ce5f72c", @ANYRES8=0x0, @ANYRES32, @ANYRESDEC, @ANYRES64, @ANYRES8], 0x11, 0x2db, &(0x7f0000019ac0)="$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") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000680)='f2fs_get_victim\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001811000017f05b7f01dbd29e651904d1fd0ee9dfce57bb4862ae627129bda03431db6a5a0f13797a5cefffc536c6454c65ec08f8334981ca00b01400df8e15aa39a37d7864db21730ac1543015d0f4e4dd45d130d8bc4ff4824d755fb326a96f1bd44563ca94dcca096f01d90bb5477c1c381adacdf966a6090000006f57a836499f4bc6843ba37da379ab3975d308f474d6fe6f03dc2af92ce2a5dab3bac2d4ad2f4559", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x10}, 0x48) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r8, 0x0) sendfile(r7, r8, 0x0, 0x80001d00c0d1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)={'#! ', '', [{}]}, 0x5) 0s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x0, 0x2, 0x4}, 0x48) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0x0, &(0x7f00000003c0)={0xe9, 0xffffffffffffffee}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): ted IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.164975][ T3603] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.273893][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.308534][ T3613] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.333741][ T3613] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.347242][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.492899][ T26] audit: type=1800 audit(1717670839.103:4): pid=3623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1969 res=0 errno=0 [ 51.575530][ T3625] xt_ipcomp: unknown flags 11 [ 51.609610][ T26] audit: type=1800 audit(1717670839.103:5): pid=3623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1969 res=0 errno=0 [ 51.784342][ T3631] loop3: detected capacity change from 0 to 256 [ 51.909370][ T3631] ======================================================= [ 51.909370][ T3631] WARNING: The mand mount option has been deprecated and [ 51.909370][ T3631] and is ignored by this kernel. Remove the mand [ 51.909370][ T3631] option from the mount to silence this warning. [ 51.909370][ T3631] ======================================================= [ 52.061757][ T3639] device pim6reg1 entered promiscuous mode [ 52.249300][ T3570] Bluetooth: hci4: command 0x0419 tx timeout [ 52.260910][ T3570] Bluetooth: hci1: command 0x0419 tx timeout [ 52.419243][ T3570] Bluetooth: hci2: command 0x0419 tx timeout [ 52.662223][ T3568] Bluetooth: hci0: command 0x0419 tx timeout [ 52.670007][ T3568] Bluetooth: hci3: command 0x0419 tx timeout [ 52.781794][ T3645] loop4: detected capacity change from 0 to 1024 [ 52.858640][ T3645] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 52.916737][ T3645] JBD2: no valid journal superblock found [ 52.923469][ T3645] EXT4-fs (loop4): error loading journal [ 53.383085][ T3659] trusted_key: encrypted_key: insufficient parameters specified [ 54.129304][ T3663] loop4: detected capacity change from 0 to 16 [ 54.234172][ T3663] erofs: (device loop4): mounted with root inode @ nid 36. [ 54.506270][ T3672] loop4: detected capacity change from 0 to 1024 [ 54.537632][ T3566] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 54.604684][ T3674] loop0: detected capacity change from 0 to 64 [ 54.928271][ T3566] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 55.052730][ T26] audit: type=1800 audit(1717670842.623:6): pid=3676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="loop0" ino=21 res=0 errno=0 [ 55.596517][ T3566] usb 2-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.09 [ 55.608733][ T3566] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.622071][ T3566] usb 2-1: config 0 descriptor?? [ 55.671807][ T3566] go7007: probe of 2-1:0.0 failed with error -12 [ 55.912276][ T3684] trusted_key: encrypted_key: insufficient parameters specified [ 56.613149][ T3680] Zero length message leads to an empty skb [ 56.623804][ T26] audit: type=1400 audit(1717670844.233:7): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2626200D3ACB pid=3661 comm="syz-executor.1" [ 56.679743][ T26] audit: type=1800 audit(1717670844.273:8): pid=3686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1967 res=0 errno=0 [ 56.708488][ T3669] loop3: detected capacity change from 0 to 40427 [ 56.773330][ T26] audit: type=1800 audit(1717670844.283:9): pid=3686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1967 res=0 errno=0 [ 56.839164][ T3669] F2FS-fs (loop3): Unrecognized mount option "" or missing value [ 56.939762][ T3694] loop0: detected capacity change from 0 to 1024 [ 57.019749][ T3694] JBD2: no valid journal superblock found [ 57.022994][ T3696] tmpfs: Bad value for 'nr_inodes' [ 57.033500][ T3696] tmpfs: Bad value for 'nr_inodes' [ 57.036455][ T3694] EXT4-fs (loop0): error loading journal [ 57.508970][ T3701] trusted_key: encrypted_key: insufficient parameters specified [ 58.222161][ T2661] usb 2-1: USB disconnect, device number 2 [ 58.374654][ T3705] overlayfs: workdir and upperdir must reside under the same mount [ 58.561647][ T3708] loop2: detected capacity change from 0 to 8 [ 58.813441][ T3711] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 58.851665][ T3708] unable to read xattr id index table [ 58.871776][ T3691] loop4: detected capacity change from 0 to 40427 [ 58.950746][ T26] audit: type=1326 audit(1717670846.563:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3710 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1cae9baf69 code=0x0 [ 58.998948][ T3691] F2FS-fs (loop4): invalid crc value [ 59.031471][ T3691] F2FS-fs (loop4): Found nat_bits in checkpoint [ 59.049494][ T3713] devpts: called with bogus options [ 59.111318][ T3718] loop2: detected capacity change from 0 to 64 [ 59.121543][ T3691] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 59.151983][ T3691] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 59.505669][ T26] audit: type=1800 audit(1717670847.103:11): pid=3724 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="loop2" ino=21 res=0 errno=0 [ 59.697621][ T3723] attempt to access beyond end of device [ 59.697621][ T3723] loop4: rw=10241, want=45104, limit=40427 [ 59.884460][ T3703] loop0: detected capacity change from 0 to 40427 [ 60.224089][ T3524] attempt to access beyond end of device [ 60.224089][ T3524] loop4: rw=2049, want=45120, limit=40427 [ 60.993827][ T3732] trusted_key: encrypted_key: insufficient parameters specified [ 61.021965][ T3703] F2FS-fs (loop0): invalid crc value [ 61.737020][ T3734] trusted_key: encrypted_key: insufficient parameters specified [ 61.752978][ T3703] F2FS-fs (loop0): Failed to start F2FS issue_checkpoint_thread (-12) [ 62.284103][ T3748] loop0: detected capacity change from 0 to 1024 [ 62.359360][ T3750] trusted_key: encrypted_key: insufficient parameters specified [ 63.035146][ T3748] JBD2: no valid journal superblock found [ 63.060541][ T3748] EXT4-fs (loop0): error loading journal [ 63.346097][ T3768] loop3: detected capacity change from 0 to 8 [ 63.387680][ T3570] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 63.463867][ T3768] unable to read xattr id index table [ 63.567064][ T3774] loop4: detected capacity change from 0 to 64 [ 63.690815][ T3776] overlayfs: workdir and upperdir must reside under the same mount [ 63.954942][ T26] audit: type=1800 audit(1717670851.543:12): pid=3779 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="loop4" ino=21 res=0 errno=0 [ 65.007554][ T3570] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 65.094365][ T3570] usb 2-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.09 [ 65.135298][ T3570] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.189020][ T3570] usb 2-1: config 0 descriptor?? [ 65.260157][ T3570] go7007: probe of 2-1:0.0 failed with error -12 [ 65.490147][ T26] audit: type=1400 audit(1717670853.103:13): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2626200D3ACB pid=3751 comm="syz-executor.1" [ 67.077821][ T3792] trusted_key: encrypted_key: insufficient parameters specified [ 67.187709][ T3793] trusted_key: encrypted_key: insufficient parameters specified [ 68.406449][ T21] usb 2-1: USB disconnect, device number 3 [ 68.588535][ T3796] loop1: detected capacity change from 0 to 2048 [ 68.596451][ T3798] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 68.667503][ T26] audit: type=1800 audit(1717670856.263:14): pid=3800 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1965 res=0 errno=0 [ 68.687248][ T3800] loop0: detected capacity change from 0 to 512 [ 68.732481][ T3796] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 68.751610][ T3807] loop2: detected capacity change from 0 to 8 [ 68.757060][ T3796] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 68.775895][ T3800] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 68.825777][ T26] audit: type=1804 audit(1717670856.433:15): pid=3796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir44389946/syzkaller.FnQefG/8/file0/bus" dev="loop1" ino=1367 res=1 errno=0 [ 68.866792][ T3807] unable to read xattr id index table [ 68.948595][ T26] audit: type=1804 audit(1717670856.433:16): pid=3796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir44389946/syzkaller.FnQefG/8/file0/bus" dev="loop1" ino=1367 res=1 errno=0 [ 68.976357][ T3800] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 69.004491][ T3814] loop2: detected capacity change from 0 to 1024 [ 69.033029][ T3816] loop1: detected capacity change from 0 to 1024 [ 69.057657][ T26] audit: type=1804 audit(1717670856.433:17): pid=3796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir44389946/syzkaller.FnQefG/8/file0/bus" dev="loop1" ino=1367 res=1 errno=0 [ 69.092733][ T3816] JBD2: no valid journal superblock found [ 69.101634][ T3816] EXT4-fs (loop1): error loading journal [ 69.169675][ T3737] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 69.256043][ T26] audit: type=1804 audit(1717670856.433:18): pid=3796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir44389946/syzkaller.FnQefG/8/file0/bus" dev="loop1" ino=1367 res=1 errno=0 [ 69.397670][ T3737] usb 4-1: device descriptor read/64, error -71 [ 69.760954][ T3737] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 71.175917][ T3832] loop4: detected capacity change from 0 to 32768 [ 71.337708][ T3737] usb 4-1: device descriptor read/64, error -71 [ 71.344747][ T1373] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.351443][ T1373] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.386194][ T3832] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (3832) [ 71.498309][ T3570] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 71.515530][ T3737] usb usb4-port1: attempt power cycle [ 71.532432][ T3832] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 71.542046][ T3832] BTRFS info (device loop4): doing ref verification [ 71.548736][ T3832] BTRFS info (device loop4): enabling ssd optimizations [ 71.555726][ T3832] BTRFS info (device loop4): max_inline at 4096 [ 71.562083][ T3832] BTRFS info (device loop4): max_inline at 3 [ 71.568127][ T3832] BTRFS info (device loop4): not using ssd optimizations [ 71.575156][ T3832] BTRFS info (device loop4): using free space tree [ 71.581755][ T3832] BTRFS info (device loop4): has skinny extents [ 71.747045][ T3855] trusted_key: encrypted_key: insufficient parameters specified [ 71.918542][ T3570] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 71.948290][ T3737] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 72.135629][ T3570] usb 1-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.09 [ 72.188329][ T3737] usb 4-1: device descriptor read/8, error -71 [ 72.402913][ T3570] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.413204][ T3570] usb 1-1: config 0 descriptor?? [ 72.459786][ T3570] go7007: probe of 1-1:0.0 failed with error -12 [ 72.715432][ T26] audit: type=1400 audit(1717670860.323:19): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2626200D3ACB pid=3830 comm="syz-executor.0" [ 73.053393][ T3873] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 73.154126][ T26] audit: type=1800 audit(1717670860.763:20): pid=3881 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1965 res=0 errno=0 [ 73.238109][ T3873] loop1: detected capacity change from 0 to 512 [ 73.332906][ T3873] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 73.372870][ T3887] loop4: detected capacity change from 0 to 8 [ 73.401647][ T3873] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 73.433631][ T3887] unable to read xattr id index table [ 73.647743][ T3893] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 73.704336][ T3842] loop2: detected capacity change from 0 to 40427 [ 73.716029][ T26] audit: type=1800 audit(1717670861.323:21): pid=3893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1963 res=0 errno=0 [ 73.731199][ T3893] loop4: detected capacity change from 0 to 512 [ 73.822450][ T3893] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 73.835686][ T3842] F2FS-fs (loop2): invalid crc value [ 73.852717][ T3895] loop1: detected capacity change from 0 to 4096 [ 73.936932][ T3842] F2FS-fs (loop2): Found nat_bits in checkpoint [ 73.943684][ T3893] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 73.993560][ T3895] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 74.065226][ T3895] ntfs3: loop1: Failed to load $MFT. [ 74.109470][ T3842] F2FS-fs (loop2): Cannot turn on quotas: -2 on 1 [ 74.147198][ T3842] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 74.234150][ T3906] attempt to access beyond end of device [ 74.234150][ T3906] loop2: rw=10241, want=45104, limit=40427 [ 74.255338][ T3905] device ip6tnl0 entered promiscuous mode [ 74.315774][ T3904] device ip6tnl0 left promiscuous mode [ 74.333151][ T3533] attempt to access beyond end of device [ 74.333151][ T3533] loop2: rw=2049, want=45120, limit=40427 [ 74.354369][ T3908] loop1: detected capacity change from 0 to 1024 [ 74.422259][ T3908] JBD2: no valid journal superblock found [ 74.437612][ T3908] EXT4-fs (loop1): error loading journal [ 74.637253][ T3570] usb 1-1: USB disconnect, device number 2 [ 74.767685][ T3880] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 75.024050][ T3921] trusted_key: encrypted_key: insufficient parameters specified [ 75.035256][ T3880] usb 4-1: device descriptor read/64, error -71 [ 75.417917][ T3880] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 75.647819][ T3880] usb 4-1: device descriptor read/64, error -71 [ 75.778147][ T3880] usb usb4-port1: attempt power cycle [ 76.618633][ T7] cfg80211: failed to load regulatory.db [ 76.693304][ T3913] loop4: detected capacity change from 0 to 32768 [ 76.708590][ T3880] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 76.742084][ T3913] XFS (loop4): sunit and swidth must be specified together [ 76.753319][ T3933] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 76.798200][ T3880] usb 4-1: device descriptor read/8, error -71 [ 76.846517][ T26] audit: type=1800 audit(1717670864.453:22): pid=3933 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1967 res=0 errno=0 [ 76.860132][ T3933] loop1: detected capacity change from 0 to 512 [ 77.046910][ T3933] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 77.087626][ T3880] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 77.964480][ T3933] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 77.997628][ T3880] usb 4-1: device descriptor read/8, error -71 [ 78.059864][ T3941] loop0: detected capacity change from 0 to 32768 [ 78.127698][ T3941] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (3941) [ 78.134852][ T3880] usb usb4-port1: unable to enumerate USB device [ 78.192765][ T3941] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 78.202080][ T3941] BTRFS info (device loop0): doing ref verification [ 78.208770][ T3941] BTRFS info (device loop0): enabling ssd optimizations [ 78.215746][ T3941] BTRFS info (device loop0): max_inline at 4096 [ 78.222074][ T3941] BTRFS info (device loop0): max_inline at 3 [ 78.228172][ T3941] BTRFS info (device loop0): not using ssd optimizations [ 78.235208][ T3941] BTRFS info (device loop0): using free space tree [ 78.241848][ T3941] BTRFS info (device loop0): has skinny extents [ 78.401796][ T3960] loop1: detected capacity change from 0 to 256 [ 78.448725][ T3960] exfat: Deprecated parameter 'utf8' [ 78.463248][ T3960] exfat: Deprecated parameter 'namecase' [ 78.471636][ T3960] exfat: Deprecated parameter 'utf8' [ 78.478009][ T3960] exfat: Deprecated parameter 'namecase' [ 78.535814][ T3960] exFAT-fs (loop1): failed to load upcase table (idx : 0x00011f41, chksum : 0xe1a8932d, utbl_chksum : 0xe619d30d) [ 78.537190][ T3970] device ip6tnl0 entered promiscuous mode [ 78.691696][ T3972] loop2: detected capacity change from 0 to 8 [ 78.700517][ T3969] device ip6tnl0 left promiscuous mode [ 78.708313][ T3974] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 78.849076][ T3972] unable to read xattr id index table [ 79.535463][ T3998] loop2: detected capacity change from 0 to 1024 [ 79.629904][ T4002] trusted_key: encrypted_key: insufficient parameters specified [ 80.468730][ T4004] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 80.552483][ T3947] loop3: detected capacity change from 0 to 40427 [ 80.554040][ T26] audit: type=1800 audit(1717670868.163:23): pid=4004 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1966 res=0 errno=0 [ 80.590598][ T26] audit: type=1326 audit(1717670868.203:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4005 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fad4129cf69 code=0x0 [ 80.593597][ T4004] loop2: detected capacity change from 0 to 512 [ 80.647243][ T3947] F2FS-fs (loop3): invalid crc value [ 80.681738][ T3947] F2FS-fs (loop3): Found nat_bits in checkpoint [ 80.791664][ T3947] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 80.798311][ T4004] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 80.824508][ T3947] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 80.892241][ T4004] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 80.916393][ T3946] attempt to access beyond end of device [ 80.916393][ T3946] loop3: rw=10241, want=45104, limit=40427 [ 81.010292][ T3528] attempt to access beyond end of device [ 81.010292][ T3528] loop3: rw=2049, want=45120, limit=40427 [ 81.065138][ T3993] loop1: detected capacity change from 0 to 40427 [ 81.148873][ T3993] F2FS-fs (loop1): invalid crc value [ 81.220032][ T3993] F2FS-fs (loop1): Found nat_bits in checkpoint [ 81.343902][ T3993] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 81.404143][ T3993] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 81.484283][ T4026] loop0: detected capacity change from 0 to 512 [ 81.504729][ T4027] autofs4:pid:4027:autofs_fill_super: called with bogus options [ 81.524885][ T3530] attempt to access beyond end of device [ 81.524885][ T3530] loop1: rw=2049, want=45104, limit=40427 [ 81.571196][ T4026] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 81.652510][ T4026] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2809: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 81.740295][ T4026] EXT4-fs (loop0): 1 truncate cleaned up [ 81.746084][ T4026] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,nombcache,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,sysvgroups,,errors=continue. Quota mode: none. [ 81.831582][ T4026] overlayfs: './file1' not a directory [ 81.846790][ T4031] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 81.920085][ T26] audit: type=1800 audit(1717670869.533:25): pid=4031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1958 res=0 errno=0 [ 81.939728][ T4031] loop3: detected capacity change from 0 to 512 [ 82.014755][ T4031] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 82.093046][ T4031] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 82.148148][ T4038] loop0: detected capacity change from 0 to 64 [ 83.627564][ T26] audit: type=1800 audit(1717670870.973:26): pid=4046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="loop0" ino=21 res=0 errno=0 [ 84.173943][ T4059] trusted_key: encrypted_key: insufficient parameters specified [ 84.222732][ T4058] loop0: detected capacity change from 0 to 1024 [ 85.068124][ T4066] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 85.140119][ T26] audit: type=1800 audit(1717670872.753:27): pid=4066 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1959 res=0 errno=0 [ 85.160576][ T4066] loop0: detected capacity change from 0 to 512 [ 85.235012][ T4066] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.309050][ T4066] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 86.689080][ T4081] loop2: detected capacity change from 0 to 32768 [ 86.739135][ T4081] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (4081) [ 86.817721][ T4081] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 86.826491][ T4081] BTRFS info (device loop2): doing ref verification [ 86.833417][ T4081] BTRFS info (device loop2): enabling ssd optimizations [ 86.840526][ T4081] BTRFS info (device loop2): max_inline at 4096 [ 86.846812][ T4081] BTRFS info (device loop2): max_inline at 3 [ 86.852861][ T4081] BTRFS info (device loop2): not using ssd optimizations [ 86.859945][ T4081] BTRFS info (device loop2): using free space tree [ 86.866569][ T4081] BTRFS info (device loop2): has skinny extents [ 86.921668][ T4064] loop3: detected capacity change from 0 to 40427 [ 87.003157][ T4064] F2FS-fs (loop3): invalid crc value [ 87.100041][ T4064] F2FS-fs (loop3): Found nat_bits in checkpoint [ 87.257381][ T4064] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 87.361945][ T4076] loop0: detected capacity change from 0 to 40427 [ 87.374537][ T4064] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 87.483805][ T4076] F2FS-fs (loop0): invalid crc value [ 87.485916][ T4061] attempt to access beyond end of device [ 87.485916][ T4061] loop3: rw=10241, want=45104, limit=40427 [ 87.587813][ T3528] attempt to access beyond end of device [ 87.587813][ T3528] loop3: rw=2049, want=45120, limit=40427 [ 87.618444][ T4076] F2FS-fs (loop0): Found nat_bits in checkpoint [ 87.796588][ T4071] loop1: detected capacity change from 0 to 40427 [ 87.838068][ T4076] F2FS-fs (loop0): Cannot turn on quotas: -2 on 1 [ 87.886084][ T4076] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 87.935306][ T4071] F2FS-fs (loop1): invalid crc value [ 87.977196][ T4071] F2FS-fs (loop1): Found nat_bits in checkpoint [ 88.008288][ T4115] loop4: detected capacity change from 0 to 2048 [ 88.126090][ T4071] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 88.126142][ T4119] attempt to access beyond end of device [ 88.126142][ T4119] loop0: rw=10241, want=45104, limit=40427 [ 88.204542][ T4115] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 88.237667][ T4071] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 88.299770][ T3531] attempt to access beyond end of device [ 88.299770][ T3531] loop0: rw=2049, want=45120, limit=40427 [ 88.406925][ T4115] ext4 filesystem being mounted at /root/syzkaller-testdir1460463075/syzkaller.zabkUU/27/file0 supports timestamps until 2038 (0x7fffffff) [ 89.259494][ T3530] attempt to access beyond end of device [ 89.259494][ T3530] loop1: rw=2049, want=45104, limit=40427 [ 89.302235][ T4135] loop3: detected capacity change from 0 to 256 [ 89.363597][ T4135] exfat: Deprecated parameter 'utf8' [ 89.374835][ T4135] exfat: Deprecated parameter 'namecase' [ 89.391871][ T4135] exfat: Deprecated parameter 'utf8' [ 89.496675][ T4112] loop2: detected capacity change from 0 to 40427 [ 89.527779][ T4135] exfat: Deprecated parameter 'namecase' [ 89.583267][ T4135] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011f41, chksum : 0xe1a8932d, utbl_chksum : 0xe619d30d) [ 89.643069][ T4112] F2FS-fs (loop2): invalid crc value [ 89.704859][ T4143] loop0: detected capacity change from 0 to 64 [ 89.708981][ T4139] autofs4:pid:4139:autofs_fill_super: called with bogus options [ 89.724120][ T4112] F2FS-fs (loop2): Found nat_bits in checkpoint [ 89.736774][ T4145] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 89.905717][ T4112] F2FS-fs (loop2): Cannot turn on quotas: -2 on 1 [ 90.099831][ T4112] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 90.205806][ T26] audit: type=1800 audit(1717670877.793:28): pid=4152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="loop0" ino=21 res=0 errno=0 [ 91.062911][ T4158] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 91.255558][ T4158] loop0: detected capacity change from 0 to 512 [ 91.267671][ T26] audit: type=1800 audit(1717670878.823:29): pid=4158 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1961 res=0 errno=0 [ 91.399199][ T4158] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 91.503476][ T4158] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 92.589317][ T4175] loop1: detected capacity change from 0 to 8 [ 92.717583][ T3874] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 92.767598][ T4175] SQUASHFS error: lzo decompression failed, data probably corrupt [ 92.775764][ T4175] SQUASHFS error: Failed to read block 0x1c0: -5 [ 92.817551][ T4175] SQUASHFS error: Unable to read metadata cache entry [1be] [ 92.863183][ T4154] loop3: detected capacity change from 0 to 32768 [ 93.103265][ T4182] trusted_key: encrypted_key: insufficient parameters specified [ 93.754632][ T3874] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 93.767247][ T3874] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 93.777199][ T3874] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 93.786304][ T3874] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.808748][ T4169] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 94.046445][ T4184] loop1: detected capacity change from 0 to 2048 [ 94.057688][ T4169] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.082195][ T4169] loop2: detected capacity change from 0 to 47 [ 94.163559][ T4184] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 94.249899][ T4170] loop0: detected capacity change from 0 to 40427 [ 94.290732][ T4177] loop4: detected capacity change from 0 to 40427 [ 94.377653][ T4170] F2FS-fs (loop0): invalid crc value [ 94.389340][ T4177] F2FS-fs (loop4): invalid crc value [ 94.398348][ T4170] F2FS-fs (loop0): Found nat_bits in checkpoint [ 95.080802][ T3883] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 95.097032][ T4177] F2FS-fs (loop4): Found nat_bits in checkpoint [ 95.187379][ T4170] F2FS-fs (loop0): Cannot turn on quotas: -2 on 1 [ 95.210684][ T4177] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 95.218172][ T4170] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 95.233766][ T4177] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 95.249526][ T4167] attempt to access beyond end of device [ 95.249526][ T4167] loop0: rw=10241, want=45104, limit=40427 [ 95.296481][ T3531] attempt to access beyond end of device [ 95.296481][ T3531] loop0: rw=2049, want=45120, limit=40427 [ 95.328013][ T3524] attempt to access beyond end of device [ 95.328013][ T3524] loop4: rw=2049, want=45104, limit=40427 [ 95.728254][ T3883] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 95.786398][ T3883] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.009650][ T3883] usb 2-1: Product: syz [ 96.093807][ T3883] usb 2-1: Manufacturer: syz [ 96.105014][ T3883] usb 2-1: SerialNumber: syz [ 96.125090][ T3874] usb 3-1: USB disconnect, device number 2 [ 96.178959][ T3883] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 96.269897][ T4204] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 96.304435][ T26] audit: type=1800 audit(1717670883.913:30): pid=4204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1956 res=0 errno=0 [ 96.307109][ T4204] loop2: detected capacity change from 0 to 512 [ 96.389918][ T4204] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 96.548748][ T4204] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 97.232470][ T3874] usb 2-1: USB disconnect, device number 4 [ 97.314738][ T3883] usb 2-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 97.326997][ T3874] usb 2-1: ath9k_htc: USB layer deinitialized [ 97.450866][ T4215] loop0: detected capacity change from 0 to 64 [ 98.332705][ T4223] autofs4:pid:4223:autofs_fill_super: called with bogus options [ 98.363040][ T4222] loop2: detected capacity change from 0 to 256 [ 98.518348][ T4227] loop1: detected capacity change from 0 to 8 [ 98.638016][ T26] audit: type=1800 audit(1717670886.243:31): pid=4230 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="loop0" ino=21 res=0 errno=0 [ 99.858728][ T4222] exfat: Deprecated parameter 'utf8' [ 99.864081][ T4222] exfat: Deprecated parameter 'namecase' [ 99.927145][ T4222] exfat: Deprecated parameter 'utf8' [ 99.987573][ T4222] exfat: Deprecated parameter 'namecase' [ 100.021462][ T4227] SQUASHFS error: lzo decompression failed, data probably corrupt [ 100.029735][ T4222] exFAT-fs (loop2): failed to load upcase table (idx : 0x00011f41, chksum : 0xe1a8932d, utbl_chksum : 0xe619d30d) [ 100.041128][ T4227] SQUASHFS error: Failed to read block 0x1c0: -5 [ 100.064186][ T4227] SQUASHFS error: Unable to read metadata cache entry [1be] [ 100.163328][ T4238] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 101.528900][ T4236] loop4: detected capacity change from 0 to 40427 [ 101.584330][ T4236] F2FS-fs (loop4): invalid crc value [ 101.620355][ T4236] F2FS-fs (loop4): Found nat_bits in checkpoint [ 101.627646][ T3975] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 101.685263][ T4236] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 101.707666][ T4236] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 101.779950][ T4237] loop0: detected capacity change from 0 to 32768 [ 101.870228][ T3524] attempt to access beyond end of device [ 101.870228][ T3524] loop4: rw=2049, want=45104, limit=40427 [ 102.018896][ T3975] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 102.041812][ T3975] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 102.058139][ T3975] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 102.073015][ T3975] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.107930][ T4247] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 102.190084][ T4256] loop3: detected capacity change from 0 to 2048 [ 102.252419][ T4256] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 102.334332][ T4245] loop2: detected capacity change from 0 to 40427 [ 102.343223][ T4247] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 102.374610][ T4247] loop1: detected capacity change from 0 to 47 [ 102.436540][ T4261] loop4: detected capacity change from 0 to 8 [ 102.462824][ T4245] F2FS-fs (loop2): invalid crc value [ 102.476228][ T4245] F2FS-fs (loop2): Found nat_bits in checkpoint [ 102.522551][ T4261] SQUASHFS error: lzo decompression failed, data probably corrupt [ 102.545211][ T4261] SQUASHFS error: Failed to read block 0x1c0: -5 [ 102.560338][ T4245] F2FS-fs (loop2): Cannot turn on quotas: -2 on 1 [ 102.569018][ T4261] SQUASHFS error: Unable to read metadata cache entry [1be] [ 102.590156][ T4245] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 102.674983][ T4244] attempt to access beyond end of device [ 102.674983][ T4244] loop2: rw=10241, want=45104, limit=40427 [ 102.707769][ T3975] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 103.487721][ T3975] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 103.513394][ T3975] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.529475][ T3533] attempt to access beyond end of device [ 103.529475][ T3533] loop2: rw=2049, want=45120, limit=40427 [ 103.579671][ T3975] usb 4-1: Product: syz [ 105.139720][ T4275] trusted_key: encrypted_key: insufficient parameters specified [ 105.259732][ T3975] usb 4-1: Manufacturer: syz [ 105.264371][ T3975] usb 4-1: SerialNumber: syz [ 105.308614][ T3975] usb 4-1: can't set config #1, error -71 [ 105.318756][ T3975] usb 4-1: USB disconnect, device number 10 [ 105.406357][ T3977] usb 2-1: USB disconnect, device number 5 [ 107.798416][ T4302] autofs4:pid:4302:autofs_fill_super: called with bogus options [ 108.146547][ T4306] loop2: detected capacity change from 0 to 64 [ 108.321549][ T4297] loop3: detected capacity change from 0 to 40427 [ 108.472146][ T4297] F2FS-fs (loop3): invalid crc value [ 108.560107][ T4297] F2FS-fs (loop3): Found nat_bits in checkpoint [ 108.677763][ T26] audit: type=1800 audit(1717670896.243:32): pid=4313 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="loop2" ino=21 res=0 errno=0 [ 109.268668][ T4297] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 109.316502][ T4297] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 109.414579][ T4295] attempt to access beyond end of device [ 109.414579][ T4295] loop3: rw=10241, want=45104, limit=40427 [ 109.469792][ T4300] loop0: detected capacity change from 0 to 32768 [ 109.490425][ T4317] loop2: detected capacity change from 0 to 2048 [ 109.562369][ T3528] attempt to access beyond end of device [ 109.562369][ T3528] loop3: rw=2049, want=45120, limit=40427 [ 109.591365][ T4317] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 109.957535][ T3977] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 109.991522][ T4308] loop4: detected capacity change from 0 to 40427 [ 110.141555][ T4308] F2FS-fs (loop4): invalid crc value [ 110.230375][ T4308] F2FS-fs (loop4): Found nat_bits in checkpoint [ 111.577854][ T4330] trusted_key: encrypted_key: insufficient parameters specified [ 111.999778][ T4329] loop0: detected capacity change from 0 to 32768 [ 112.085993][ T4327] loop3: detected capacity change from 0 to 2048 [ 112.106427][ T4329] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4329) [ 112.113259][ T4308] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 112.141245][ T4329] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 112.150134][ T4329] BTRFS info (device loop0): doing ref verification [ 112.156742][ T4329] BTRFS info (device loop0): enabling ssd optimizations [ 112.163831][ T4329] BTRFS info (device loop0): max_inline at 4096 [ 112.170147][ T4329] BTRFS info (device loop0): max_inline at 3 [ 112.176147][ T4329] BTRFS info (device loop0): not using ssd optimizations [ 112.183220][ T4329] BTRFS info (device loop0): using free space tree [ 112.189765][ T4329] BTRFS info (device loop0): has skinny extents [ 112.503651][ T4327] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 112.608339][ T3977] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 112.712108][ T4327] ext4 filesystem being mounted at /root/syzkaller-testdir204437569/syzkaller.NT23c6/34/file0 supports timestamps until 2038 (0x7fffffff) [ 112.766423][ T3977] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.280009][ T3977] usb 3-1: can't set config #1, error -71 [ 113.286821][ T3977] usb 3-1: USB disconnect, device number 3 [ 113.869044][ T3977] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 114.359887][ T3874] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 114.617751][ T3977] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 114.805483][ T3977] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 114.816316][ T3977] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 114.832402][ T3977] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.866767][ T4387] loop0: detected capacity change from 0 to 256 [ 114.882989][ T4361] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 114.957534][ T3874] usb 4-1: Using ep0 maxpacket: 16 [ 115.081752][ T3874] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 115.119587][ T3874] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 115.162246][ T4361] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.185778][ T3874] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 115.207791][ T3874] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 115.209889][ T4361] loop4: detected capacity change from 0 to 47 [ 115.232952][ T3874] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 115.363405][ T3874] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 115.383121][ T3874] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 115.404376][ T3874] usb 4-1: Manufacturer: syz [ 115.424848][ T3874] usb 4-1: config 0 descriptor?? [ 115.548878][ T4385] loop1: detected capacity change from 0 to 40427 [ 115.595724][ T4385] F2FS-fs (loop1): invalid crc value [ 115.639218][ T4385] F2FS-fs (loop1): Found nat_bits in checkpoint [ 115.724247][ T4385] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 115.761937][ T4385] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 115.817524][ T3874] rc_core: IR keymap rc-hauppauge not found [ 115.823489][ T3874] Registered IR keymap rc-empty [ 115.846777][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 115.885292][ T4384] attempt to access beyond end of device [ 115.885292][ T4384] loop1: rw=10241, want=45104, limit=40427 [ 115.910940][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 115.983984][ T4400] trusted_key: encrypted_key: insufficient parameters specified [ 116.659388][ T3874] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 116.688698][ T3874] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input5 [ 116.739682][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 116.753590][ T3530] attempt to access beyond end of device [ 116.753590][ T3530] loop1: rw=2049, want=45120, limit=40427 [ 116.777580][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 116.795201][ T4379] loop3: detected capacity change from 0 to 8192 [ 116.807578][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 116.814817][ T4363] usb 5-1: USB disconnect, device number 2 [ 116.837619][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 116.867627][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 116.907622][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 116.948720][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 116.977768][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 117.018918][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 117.067620][ T3874] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 117.118600][ T3874] mceusb 4-1:0.0: Registered Й with mce emulator interface version 1 [ 117.406508][ T4407] loop0: detected capacity change from 0 to 32768 [ 117.459887][ T3874] mceusb 4-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 117.516879][ T4407] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4407) [ 117.547975][ T3874] usb 4-1: USB disconnect, device number 11 [ 117.559930][ T26] audit: type=1326 audit(1717670905.173:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe13ebaff69 code=0x0 [ 117.622825][ T4407] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 117.631620][ T4407] BTRFS info (device loop0): doing ref verification [ 117.638572][ T4407] BTRFS info (device loop0): enabling ssd optimizations [ 117.645549][ T4407] BTRFS info (device loop0): max_inline at 4096 [ 117.651908][ T4407] BTRFS info (device loop0): max_inline at 3 [ 117.657942][ T4407] BTRFS info (device loop0): not using ssd optimizations [ 117.664977][ T4407] BTRFS info (device loop0): using free space tree [ 117.671542][ T4407] BTRFS info (device loop0): has skinny extents [ 117.701114][ T4413] loop3: detected capacity change from 0 to 8 [ 117.711571][ T4394] loop2: detected capacity change from 0 to 40427 [ 117.732622][ T4413] unable to read xattr id index table [ 117.790703][ T4394] F2FS-fs (loop2): invalid crc value [ 117.828047][ T4394] F2FS-fs (loop2): Found nat_bits in checkpoint [ 117.958046][ T4394] F2FS-fs (loop2): Cannot turn on quotas: -2 on 1 [ 118.061237][ T4394] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 118.139647][ T4438] attempt to access beyond end of device [ 118.139647][ T4438] loop2: rw=10241, want=45104, limit=40427 [ 118.184512][ T4440] loop1: detected capacity change from 0 to 1024 [ 118.205874][ T3533] attempt to access beyond end of device [ 118.205874][ T3533] loop2: rw=2049, want=45120, limit=40427 [ 118.281628][ T4440] JBD2: no valid journal superblock found [ 118.289814][ T4440] EXT4-fs (loop1): error loading journal [ 118.545664][ T4449] loop3: detected capacity change from 0 to 512 [ 118.700841][ T4449] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 118.708453][ T4449] UDF-fs: Scanning with blocksize 512 failed [ 118.720198][ T4449] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 118.727993][ T4449] UDF-fs: Scanning with blocksize 1024 failed [ 118.741112][ T4449] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 118.749104][ T4449] UDF-fs: Scanning with blocksize 2048 failed [ 118.765542][ T4449] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 118.795458][ T4449] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 118.959895][ T4449] process 'syz-executor.3' launched '/dev/fd/-1/./file1' with NULL argv: empty string added [ 120.648365][ T4461] loop3: detected capacity change from 0 to 32768 [ 120.659358][ T4461] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (4461) [ 120.713762][ T4461] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 120.722652][ T4461] BTRFS info (device loop3): doing ref verification [ 120.729319][ T4461] BTRFS info (device loop3): enabling ssd optimizations [ 120.736285][ T4461] BTRFS info (device loop3): max_inline at 4096 [ 120.742644][ T4461] BTRFS info (device loop3): max_inline at 3 [ 120.748677][ T4461] BTRFS info (device loop3): not using ssd optimizations [ 120.755705][ T4461] BTRFS info (device loop3): using free space tree [ 120.762282][ T4461] BTRFS info (device loop3): has skinny extents [ 120.900826][ T4477] trusted_key: encrypted_key: insufficient parameters specified [ 121.108119][ T3975] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 121.613597][ T3975] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 121.681110][ T3975] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 121.697556][ T3975] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 121.706716][ T3975] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.768217][ T4473] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 122.060442][ T4473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.132351][ T4473] loop2: detected capacity change from 0 to 47 [ 122.931030][ T4498] loop1: detected capacity change from 0 to 8 [ 122.974055][ T4498] squashfs: Unknown parameter '/dev/snd/seq' [ 123.776169][ T4500] loop3: detected capacity change from 0 to 40427 [ 124.108083][ T4510] loop1: detected capacity change from 0 to 32768 [ 124.116134][ T3880] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 124.150774][ T4510] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4510) [ 124.169110][ T4500] F2FS-fs (loop3): invalid crc value [ 124.179375][ T4500] F2FS-fs (loop3): Found nat_bits in checkpoint [ 124.190577][ T4510] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 124.199398][ T4510] BTRFS info (device loop1): doing ref verification [ 124.206006][ T4510] BTRFS info (device loop1): enabling ssd optimizations [ 124.213140][ T4510] BTRFS info (device loop1): max_inline at 4096 [ 124.219566][ T4510] BTRFS info (device loop1): max_inline at 3 [ 124.225569][ T4510] BTRFS info (device loop1): not using ssd optimizations [ 124.232665][ T4510] BTRFS info (device loop1): using free space tree [ 124.239315][ T4510] BTRFS info (device loop1): has skinny extents [ 124.286607][ T3874] usb 3-1: USB disconnect, device number 4 [ 124.301493][ T4500] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 124.372833][ T4500] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 124.419485][ T4535] loop2: detected capacity change from 0 to 1024 [ 124.437689][ T3880] usb 1-1: Using ep0 maxpacket: 32 [ 124.463211][ T4536] attempt to access beyond end of device [ 124.463211][ T4536] loop3: rw=10241, want=45104, limit=40427 [ 124.508686][ T4535] JBD2: no valid journal superblock found [ 124.514439][ T4535] EXT4-fs (loop2): error loading journal [ 124.557594][ T3880] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.575591][ T3880] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 124.598499][ T3880] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 124.637295][ T3528] attempt to access beyond end of device [ 124.637295][ T3528] loop3: rw=2049, want=45120, limit=40427 [ 124.648341][ T4507] loop4: detected capacity change from 0 to 32768 [ 124.679817][ T4507] XFS: attr2 mount option is deprecated. [ 124.686608][ T4507] XFS: noikeep mount option is deprecated. [ 124.777892][ T3880] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 124.786960][ T3880] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.815708][ T3880] usb 1-1: Product: syz [ 124.820577][ T3880] usb 1-1: Manufacturer: ᐊ [ 124.826268][ T3880] usb 1-1: SerialNumber: syz [ 124.901159][ T4507] XFS (loop4): Mounting V5 Filesystem [ 125.148610][ T4507] XFS (loop4): Ending clean mount [ 125.157834][ T3880] cdc_ncm 1-1:1.0: bind() failure [ 125.172902][ T3880] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 125.184691][ T3880] cdc_ncm 1-1:1.1: bind() failure [ 125.974839][ T3880] usb 1-1: USB disconnect, device number 3 [ 126.055207][ T4507] XFS (loop4): Quotacheck needed: Please wait. [ 126.138836][ T4550] loop1: detected capacity change from 0 to 32768 [ 126.194418][ T4507] XFS (loop4): Quotacheck: Done. [ 126.213679][ T4554] loop3: detected capacity change from 0 to 8 [ 126.245228][ T4550] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4550) [ 126.305007][ T4550] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 126.313802][ T4550] BTRFS info (device loop1): doing ref verification [ 126.320459][ T4550] BTRFS info (device loop1): enabling ssd optimizations [ 126.327940][ T4550] BTRFS info (device loop1): max_inline at 4096 [ 126.334228][ T4550] BTRFS info (device loop1): max_inline at 3 [ 126.340414][ T4550] BTRFS info (device loop1): not using ssd optimizations [ 126.347478][ T4550] BTRFS info (device loop1): using free space tree [ 126.353972][ T4550] BTRFS info (device loop1): has skinny extents [ 126.389490][ T4554] unable to read xattr id index table [ 126.578614][ T3524] XFS (loop4): Unmounting Filesystem [ 126.787790][ T4580] loop3: detected capacity change from 0 to 8 [ 126.987849][ T4580] unable to read xattr id index table [ 127.131177][ T26] audit: type=1326 audit(1717670914.743:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4588 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f71e4ff7f69 code=0x0 [ 127.759532][ T4599] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 128.285011][ T4613] loop3: detected capacity change from 0 to 32768 [ 128.331421][ T4613] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (4613) [ 128.335833][ T4612] loop2: detected capacity change from 0 to 1024 [ 128.391409][ T4613] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 128.400309][ T4613] BTRFS info (device loop3): doing ref verification [ 128.406921][ T4613] BTRFS info (device loop3): enabling ssd optimizations [ 128.413986][ T4613] BTRFS info (device loop3): max_inline at 4096 [ 128.420479][ T4613] BTRFS info (device loop3): max_inline at 3 [ 128.426485][ T4613] BTRFS info (device loop3): not using ssd optimizations [ 128.433595][ T4613] BTRFS info (device loop3): using free space tree [ 128.440165][ T4613] BTRFS info (device loop3): has skinny extents [ 128.466453][ T4612] JBD2: no valid journal superblock found [ 128.487949][ T4599] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 128.495848][ T4621] loop4: detected capacity change from 0 to 8 [ 128.526248][ T4599] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 128.537525][ T4612] EXT4-fs (loop2): error loading journal [ 128.554501][ T4599] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 128.584358][ T4621] unable to read xattr id index table [ 128.595161][ T4599] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.647952][ T4601] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 128.797745][ T3874] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 129.006307][ T4601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 129.018215][ T4638] loop4: detected capacity change from 0 to 8 [ 129.026927][ T4601] loop1: detected capacity change from 0 to 47 [ 129.047650][ T3874] usb 1-1: Using ep0 maxpacket: 32 [ 129.101918][ T4638] unable to read xattr id index table [ 129.187758][ T3874] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.200584][ T3874] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 129.211564][ T3874] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 129.377906][ T3874] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 129.394312][ T3874] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.438513][ T3874] usb 1-1: Product: syz [ 129.453073][ T3874] usb 1-1: Manufacturer: ᐊ [ 129.465277][ T3874] usb 1-1: SerialNumber: syz [ 129.646332][ T4652] loop4: detected capacity change from 0 to 2048 [ 129.754201][ T4652] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 129.777510][ T3880] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 129.807847][ T3874] cdc_ncm 1-1:1.0: bind() failure [ 129.821200][ T3874] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 129.830222][ T3874] cdc_ncm 1-1:1.1: bind() failure [ 129.846528][ T3874] usb 1-1: USB disconnect, device number 4 [ 130.057741][ T2924] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 130.231730][ T4657] loop3: detected capacity change from 0 to 512 [ 130.422289][ T4657] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 130.542788][ T4662] loop0: detected capacity change from 0 to 1024 [ 131.178896][ T3880] usb 3-1: config 0 has an invalid interface number: 171 but max is 2 [ 131.187084][ T3880] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 131.195931][ T3880] usb 3-1: config 0 has an invalid interface number: 17 but max is 2 [ 131.204164][ T3880] usb 3-1: config 0 has no interface number 1 [ 131.210359][ T3880] usb 3-1: config 0 has no interface number 2 [ 131.216486][ T3880] usb 3-1: config 0 interface 171 altsetting 7 endpoint 0x9 has an invalid bInterval 123, changing to 4 [ 131.228684][ T3880] usb 3-1: config 0 interface 171 altsetting 7 endpoint 0x9 has invalid maxpacket 16, setting to 0 [ 131.234348][ T3975] usb 2-1: USB disconnect, device number 6 [ 131.240026][ T3880] usb 3-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x9, skipping [ 131.262312][ T3880] usb 3-1: config 0 interface 171 altsetting 7 has an invalid endpoint with address 0x0, skipping [ 131.281105][ T3880] usb 3-1: config 0 interface 171 altsetting 7 endpoint 0x7 has invalid maxpacket 512, setting to 8 [ 131.292365][ T4657] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 131.303491][ T2924] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 131.321152][ T2924] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.346896][ T4657] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz-executor.3: inode #15: comm syz-executor.3: iget: illegal inode # [ 131.380748][ T3880] usb 3-1: config 0 interface 171 altsetting 7 endpoint 0xD has invalid maxpacket 96, setting to 8 [ 131.395753][ T2924] usb 5-1: Product: syz [ 131.410467][ T2924] usb 5-1: Manufacturer: syz [ 131.429803][ T4657] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 131.442557][ T2924] usb 5-1: SerialNumber: syz [ 131.463631][ T3880] usb 3-1: config 0 interface 171 altsetting 7 endpoint 0x5 has invalid maxpacket 1024, setting to 8 [ 131.502825][ T4657] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 131.513475][ T3880] usb 3-1: config 0 interface 171 altsetting 7 has an invalid endpoint with address 0x0, skipping [ 131.538959][ T2924] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 131.548989][ T3880] usb 3-1: config 0 interface 171 altsetting 7 endpoint 0x2 has invalid wMaxPacketSize 0 [ 131.612518][ T3880] usb 3-1: config 0 interface 171 altsetting 7 endpoint 0x6 has invalid wMaxPacketSize 0 [ 131.652346][ T3880] usb 3-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x5, skipping [ 131.669875][ T3880] usb 3-1: config 0 interface 171 altsetting 7 endpoint 0xC has invalid maxpacket 32, setting to 8 [ 131.683347][ T3880] usb 3-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x5, skipping [ 131.703002][ T3880] usb 3-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x6, skipping [ 131.713811][ T3880] usb 3-1: config 0 interface 171 altsetting 7 endpoint 0xB has invalid maxpacket 16, setting to 8 [ 132.043272][ T4674] loop1: detected capacity change from 0 to 32768 [ 132.061355][ T3880] usb 3-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x6, skipping [ 132.072144][ T3880] usb 3-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x6, skipping [ 132.081143][ T4674] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4674) [ 132.087705][ T3880] usb 3-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x2, skipping [ 132.143842][ T3880] usb 3-1: config 0 interface 0 altsetting 160 has an invalid endpoint with address 0x0, skipping [ 132.158474][ T3880] usb 3-1: config 0 interface 0 altsetting 160 endpoint 0x1 is Bulk; changing to Interrupt [ 132.169946][ T3880] usb 3-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x6, skipping [ 132.181642][ T3880] usb 3-1: config 0 interface 0 altsetting 160 endpoint 0x3 has invalid wMaxPacketSize 0 [ 132.191784][ T3880] usb 3-1: config 0 interface 0 altsetting 160 has an invalid endpoint with address 0x0, skipping [ 132.203486][ T3880] usb 3-1: config 0 interface 0 altsetting 160 endpoint 0x88 has invalid maxpacket 1024, setting to 8 [ 132.214592][ T3880] usb 3-1: config 0 interface 0 altsetting 160 endpoint 0xF has invalid maxpacket 64, setting to 8 [ 132.225450][ T3880] usb 3-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x7, skipping [ 132.236368][ T3880] usb 3-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x5, skipping [ 132.247629][ T3880] usb 3-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x1, skipping [ 132.258467][ T3880] usb 3-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0xD, skipping [ 132.270855][ T3880] usb 3-1: config 0 interface 17 altsetting 0 endpoint 0x4 has invalid maxpacket 512, setting to 0 [ 132.287280][ T3880] usb 3-1: config 0 interface 17 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 132.303577][ T3880] usb 3-1: config 0 interface 17 altsetting 0 endpoint 0xE has invalid maxpacket 16, setting to 8 [ 132.314335][ T3880] usb 3-1: config 0 interface 17 altsetting 0 has an invalid endpoint with address 0x9C, skipping [ 132.332447][ T3880] usb 3-1: config 0 interface 17 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 132.343190][ T3880] usb 3-1: config 0 interface 17 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 132.354112][ T3880] usb 3-1: config 0 interface 17 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 132.365264][ T3880] usb 3-1: config 0 interface 171 has no altsetting 0 [ 132.376985][ T3880] usb 3-1: config 0 interface 0 has no altsetting 0 [ 132.409896][ T4674] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 132.418685][ T4674] BTRFS info (device loop1): doing ref verification [ 132.425277][ T4674] BTRFS info (device loop1): enabling ssd optimizations [ 132.433542][ T4674] BTRFS info (device loop1): max_inline at 4096 [ 132.433601][ T4674] BTRFS info (device loop1): max_inline at 3 [ 132.433627][ T4674] BTRFS info (device loop1): not using ssd optimizations [ 132.433641][ T4674] BTRFS info (device loop1): using free space tree [ 132.433654][ T4674] BTRFS info (device loop1): has skinny extents [ 132.449397][ T3880] usb 3-1: string descriptor 0 read error: -71 [ 132.510488][ T4687] loop0: detected capacity change from 0 to 8 [ 132.523345][ T4680] loop2: detected capacity change from 0 to 1024 [ 132.530505][ T3880] usb 3-1: Dual-Role OTG device on HNP port [ 132.547889][ T3880] usb 3-1: can't set HNP mode: -71 [ 132.582969][ T4680] JBD2: no valid journal superblock found [ 132.589031][ T4680] EXT4-fs (loop2): error loading journal [ 132.601336][ T4363] usb 5-1: USB disconnect, device number 3 [ 132.607567][ T2924] usb 5-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 132.621697][ T4687] unable to read xattr id index table [ 132.632274][ T4363] usb 5-1: ath9k_htc: USB layer deinitialized [ 132.687777][ T3874] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 132.738280][ T1373] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.744583][ T1373] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.968482][ T3874] usb 4-1: device descriptor read/64, error -71 [ 133.354298][ T3874] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 133.812690][ T3874] usb 4-1: device descriptor read/64, error -71 [ 134.238079][ T3874] usb usb4-port1: attempt power cycle [ 134.596768][ T4726] loop4: detected capacity change from 0 to 1024 [ 134.720201][ T3874] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 135.666703][ T4729] loop2: detected capacity change from 0 to 64 [ 136.007833][ T3874] usb 4-1: device descriptor read/8, error -71 [ 136.196477][ T4740] loop0: detected capacity change from 0 to 64 [ 136.288142][ T26] audit: type=1800 audit(1717670923.893:35): pid=4741 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="loop2" ino=21 res=0 errno=0 [ 136.595346][ T4738] loop1: detected capacity change from 0 to 2048 [ 136.683822][ T4740] exFAT-fs (nullb0): invalid boot record signature [ 136.699457][ T4738] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 136.760548][ T4740] exFAT-fs (nullb0): failed to read boot sector [ 136.820932][ T4740] exFAT-fs (nullb0): failed to recognize exfat type [ 136.837702][ T3874] usb 4-1: new low-speed USB device number 15 using dummy_hcd [ 137.037952][ T4744] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 137.127497][ T3880] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 137.854193][ T4755] loop4: detected capacity change from 0 to 32768 [ 137.931908][ T4755] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (4755) [ 137.937830][ T3874] usb 4-1: config 0 has an invalid interface number: 171 but max is 2 [ 137.952799][ T3874] usb 4-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 137.965021][ T3874] usb 4-1: config 0 has an invalid interface number: 17 but max is 2 [ 137.977888][ T3874] usb 4-1: config 0 has no interface number 1 [ 137.983982][ T3874] usb 4-1: config 0 has no interface number 2 [ 138.007575][ T3880] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 138.025178][ T3880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.095333][ T3874] usb 4-1: config 0 interface 171 altsetting 7 endpoint 0x9 has an invalid bInterval 123, changing to 4 [ 138.114735][ T3880] usb 2-1: Product: syz [ 138.151923][ T3880] usb 2-1: Manufacturer: syz [ 138.165408][ T3874] usb 4-1: config 0 interface 171 altsetting 7 endpoint 0x9 has invalid maxpacket 16, setting to 0 [ 138.177083][ T3880] usb 2-1: SerialNumber: syz [ 138.279588][ T4759] loop0: detected capacity change from 0 to 512 [ 138.286610][ T3874] usb 4-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x9, skipping [ 138.298498][ T3874] usb 4-1: config 0 interface 171 altsetting 7 has an invalid endpoint with address 0x0, skipping [ 138.326776][ T3874] usb 4-1: config 0 interface 171 altsetting 7 endpoint 0x7 has invalid maxpacket 512, setting to 8 [ 139.236065][ T4766] loop2: detected capacity change from 0 to 32768 [ 139.243369][ T3880] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 139.257476][ T3880] usb 2-1: USB disconnect, device number 7 [ 139.263315][ T3874] usb 4-1: config 0 interface 171 altsetting 7 endpoint 0xD has invalid maxpacket 96, setting to 8 [ 139.275925][ T3874] usb 4-1: config 0 interface 171 altsetting 7 endpoint 0x5 has invalid maxpacket 1024, setting to 8 [ 139.287966][ T3874] usb 4-1: config 0 interface 171 altsetting 7 has an invalid endpoint with address 0x0, skipping [ 139.298618][ T3874] usb 4-1: config 0 interface 171 altsetting 7 endpoint 0x2 has invalid wMaxPacketSize 0 [ 139.308560][ T3874] usb 4-1: config 0 interface 171 altsetting 7 endpoint 0x6 has invalid wMaxPacketSize 0 [ 139.318684][ T3874] usb 4-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x5, skipping [ 139.330370][ T4766] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (4766) [ 139.341964][ T3874] usb 4-1: config 0 interface 171 altsetting 7 endpoint 0xC has invalid maxpacket 32, setting to 8 [ 139.347758][ T4759] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 139.352976][ T3874] usb 4-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x5, skipping [ 139.418152][ T4759] EXT4-fs (loop0): warning: maximal mount count reached, running e2fsck is recommended [ 139.489781][ T3874] usb 4-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x6, skipping [ 139.500895][ T3874] usb 4-1: config 0 interface 171 altsetting 7 endpoint 0xB has invalid maxpacket 16, setting to 8 [ 139.512710][ T3874] usb 4-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x6, skipping [ 139.523637][ T3874] usb 4-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x6, skipping [ 139.535074][ T3874] usb 4-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x2, skipping [ 139.545981][ T3874] usb 4-1: config 0 interface 0 altsetting 160 has an invalid endpoint with address 0x0, skipping [ 139.556810][ T3874] usb 4-1: config 0 interface 0 altsetting 160 endpoint 0x1 is Bulk; changing to Interrupt [ 139.567057][ T3874] usb 4-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x6, skipping [ 139.721114][ T3874] usb 4-1: config 0 interface 0 altsetting 160 endpoint 0x3 has invalid wMaxPacketSize 0 [ 140.343136][ T3874] usb 4-1: config 0 interface 0 altsetting 160 has an invalid endpoint with address 0x0, skipping [ 140.393484][ T3874] usb 4-1: config 0 interface 0 altsetting 160 endpoint 0x88 has invalid maxpacket 1024, setting to 8 [ 140.404942][ T3874] usb 4-1: config 0 interface 0 altsetting 160 endpoint 0xF has invalid maxpacket 64, setting to 8 [ 140.413503][ T4759] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: inode #15: comm syz-executor.0: iget: illegal inode # [ 140.415733][ T3874] usb 4-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x7, skipping [ 140.440590][ T3874] usb 4-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x5, skipping [ 140.452691][ T3874] usb 4-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x1, skipping [ 140.464106][ T3874] usb 4-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0xD, skipping [ 140.474944][ T4759] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 140.497479][ T3874] usb 4-1: config 0 interface 17 altsetting 0 endpoint 0x4 has invalid maxpacket 512, setting to 0 [ 140.606013][ T4784] loop2: detected capacity change from 0 to 64 [ 140.613400][ T4759] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 140.620831][ T3874] usb 4-1: config 0 interface 17 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 140.636846][ T3874] usb 4-1: config 0 interface 17 altsetting 0 endpoint 0xE has invalid maxpacket 16, setting to 8 [ 140.649737][ T3874] usb 4-1: config 0 interface 17 altsetting 0 has an invalid endpoint with address 0x9C, skipping [ 140.661412][ T3874] usb 4-1: config 0 interface 17 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 140.672549][ T3874] usb 4-1: config 0 interface 17 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 140.683607][ T3874] usb 4-1: config 0 interface 17 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 140.694662][ T3874] usb 4-1: config 0 interface 171 has no altsetting 0 [ 140.701844][ T3874] usb 4-1: config 0 interface 0 has no altsetting 0 [ 140.736038][ T4786] loop3: detected capacity change from 0 to 1024 [ 140.747155][ T3877] usb 2-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 140.756474][ T3880] usb 2-1: ath9k_htc: USB layer deinitialized [ 140.772743][ T3874] usb 4-1: string descriptor 0 read error: -71 [ 140.791014][ T4755] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 140.799728][ T4755] BTRFS info (device loop4): doing ref verification [ 140.806329][ T4755] BTRFS info (device loop4): enabling ssd optimizations [ 140.813350][ T4755] BTRFS info (device loop4): max_inline at 4096 [ 140.819630][ T4755] BTRFS info (device loop4): max_inline at 3 [ 140.825615][ T4755] BTRFS info (device loop4): not using ssd optimizations [ 140.832663][ T4755] BTRFS info (device loop4): using free space tree [ 140.839182][ T4755] BTRFS info (device loop4): has skinny extents [ 140.858510][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #28a!!! [ 140.867622][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #38a!!! [ 140.876657][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #38a!!! [ 140.885690][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #38a!!! [ 140.894716][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #38a!!! [ 140.903740][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #38a!!! [ 140.912777][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #38a!!! [ 140.921804][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #38a!!! [ 140.930827][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #38a!!! [ 140.939855][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #38a!!! [ 141.832747][ T4785] sched: RT throttling activated [ 141.860755][ T4755] BTRFS error (device loop4): open_ctree failed [ 141.880858][ T3874] usb 4-1: Dual-Role OTG device on HNP port [ 141.960984][ T3874] usb 4-1: can't set HNP mode: -71 [ 142.083246][ T3874] usb usb4-port1: unable to enumerate USB device [ 142.229971][ T26] audit: type=1800 audit(1717670929.833:36): pid=4807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="loop2" ino=21 res=0 errno=0 [ 142.491563][ T4809] loop1: detected capacity change from 0 to 8 [ 142.774753][ T4809] SQUASHFS error: lzo decompression failed, data probably corrupt [ 142.811374][ T4809] SQUASHFS error: Failed to read block 0x1c0: -5 [ 142.831503][ T4809] SQUASHFS error: Unable to read metadata cache entry [1be] [ 142.968857][ T4813] loop0: detected capacity change from 0 to 8 [ 143.028556][ T4803] loop3: detected capacity change from 0 to 40427 [ 143.053068][ T4813] unable to read xattr id index table [ 143.095398][ T4803] F2FS-fs (loop3): invalid crc value [ 143.215868][ T4821] loop2: detected capacity change from 0 to 512 [ 143.271432][ T4803] F2FS-fs (loop3): Found nat_bits in checkpoint [ 143.311934][ T4821] EXT4-fs (loop2): Ignoring removed oldalloc option [ 143.336942][ T4821] EXT4-fs (loop2): Unrecognized mount option "subj_role=^" or missing value [ 143.934987][ T4803] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 144.017776][ T4803] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 144.164663][ T4843] loop0: detected capacity change from 0 to 64 [ 144.167825][ T3528] attempt to access beyond end of device [ 144.167825][ T3528] loop3: rw=2049, want=45104, limit=40427 [ 144.325992][ T4845] loop1: detected capacity change from 0 to 1024 [ 144.554205][ T4821] loop2: detected capacity change from 0 to 512 [ 144.792419][ T4821] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 144.801127][ T4821] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 144.813980][ T4821] EXT4-fs (loop2): 1 truncate cleaned up [ 144.819770][ T4821] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,usrjquota="grpid,noload,data_err=ignore,grpjquota="errors=continue,errors=remount-ro,noblock_validity,. Quota mode: writeback. [ 144.969853][ T21] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 144.987004][ T4821] EXT4-fs error (device loop2): ext4_append:79: inode #2: comm syz-executor.2: Logical block already allocated [ 145.002721][ T4821] EXT4-fs (loop2): Remounting filesystem read-only [ 145.094263][ T26] audit: type=1800 audit(1717670932.703:37): pid=4851 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="loop0" ino=21 res=0 errno=0 [ 145.177707][ T21] usb 5-1: device descriptor read/64, error -71 [ 145.547768][ T21] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 145.747582][ T21] usb 5-1: device descriptor read/64, error -71 [ 145.868172][ T21] usb usb5-port1: attempt power cycle [ 145.873331][ T4861] loop0: detected capacity change from 0 to 8 [ 145.900284][ T4859] loop2: detected capacity change from 0 to 512 [ 145.937713][ T4863] loop3: detected capacity change from 0 to 64 [ 146.381337][ T4866] loop1: detected capacity change from 0 to 32768 [ 146.390547][ T26] audit: type=1800 audit(1717670934.003:38): pid=4867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="loop3" ino=21 res=0 errno=0 [ 147.062187][ T4859] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 147.079565][ T21] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 147.091653][ T4866] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4866) [ 147.100925][ T4861] SQUASHFS error: lzo decompression failed, data probably corrupt [ 147.116516][ T4859] EXT4-fs (loop2): warning: maximal mount count reached, running e2fsck is recommended [ 147.127292][ T4861] SQUASHFS error: Failed to read block 0x1c0: -5 [ 147.149691][ T4866] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 147.158412][ T4866] BTRFS info (device loop1): doing ref verification [ 147.165024][ T4866] BTRFS info (device loop1): enabling ssd optimizations [ 147.172064][ T4866] BTRFS info (device loop1): max_inline at 4096 [ 147.178345][ T4866] BTRFS info (device loop1): max_inline at 3 [ 147.184318][ T4866] BTRFS info (device loop1): not using ssd optimizations [ 147.191358][ T4866] BTRFS info (device loop1): using free space tree [ 147.197938][ T4866] BTRFS info (device loop1): has skinny extents [ 147.204983][ T4871] loop4: detected capacity change from 0 to 8 [ 147.215344][ T4859] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz-executor.2: inode #15: comm syz-executor.2: iget: illegal inode # [ 147.231658][ T4859] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 147.239606][ T4861] SQUASHFS error: Unable to read metadata cache entry [1be] [ 147.254433][ T4859] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 147.354543][ T4871] unable to read xattr id index table [ 147.427546][ T21] usb 5-1: device not accepting address 6, error -71 [ 147.577734][ T4902] trusted_key: encrypted_key: insufficient parameters specified [ 149.537668][ T4918] loop0: detected capacity change from 0 to 64 [ 149.614470][ T4915] loop2: detected capacity change from 0 to 1024 [ 150.416450][ T4915] JBD2: no valid journal superblock found [ 150.551845][ T4921] loop4: detected capacity change from 0 to 32768 [ 150.587214][ T4915] EXT4-fs (loop2): error loading journal [ 150.631616][ T4921] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (4921) [ 150.740540][ T26] audit: type=1800 audit(1717670938.333:39): pid=4925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="loop0" ino=21 res=0 errno=0 [ 151.274304][ T4921] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 151.283196][ T4921] BTRFS info (device loop4): doing ref verification [ 151.289857][ T4921] BTRFS info (device loop4): enabling ssd optimizations [ 151.296826][ T4921] BTRFS info (device loop4): max_inline at 4096 [ 151.303175][ T4921] BTRFS info (device loop4): max_inline at 3 [ 151.309845][ T4921] BTRFS info (device loop4): not using ssd optimizations [ 151.316875][ T4921] BTRFS info (device loop4): using free space tree [ 151.323422][ T4921] BTRFS info (device loop4): has skinny extents [ 151.811483][ T4954] trusted_key: encrypted_key: insufficient parameters specified [ 152.602402][ T4962] loop0: detected capacity change from 0 to 8 [ 152.690179][ T4962] unable to read xattr id index table [ 152.702760][ T4957] loop2: detected capacity change from 0 to 512 [ 152.858278][ T4957] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 152.882807][ T4923] loop1: detected capacity change from 0 to 40427 [ 152.954872][ T4957] EXT4-fs (loop2): warning: maximal mount count reached, running e2fsck is recommended [ 153.004192][ T4923] F2FS-fs (loop1): invalid crc value [ 153.066493][ T4957] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz-executor.2: inode #15: comm syz-executor.2: iget: illegal inode # [ 153.080041][ T4362] usb 5-1: new low-speed USB device number 8 using dummy_hcd [ 153.108383][ T4957] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 153.140898][ T4923] F2FS-fs (loop1): Found nat_bits in checkpoint [ 153.209641][ T4978] loop0: detected capacity change from 0 to 512 [ 153.253776][ T4923] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 153.360276][ T4978] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 153.367949][ T4978] UDF-fs: Scanning with blocksize 512 failed [ 153.379903][ T4978] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 153.387350][ T4978] UDF-fs: Scanning with blocksize 1024 failed [ 153.450999][ T4978] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 153.458535][ T4978] UDF-fs: Scanning with blocksize 2048 failed [ 153.467346][ T4978] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 154.081809][ T4957] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 154.107087][ T4978] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 154.272230][ T4964] loop3: detected capacity change from 0 to 40427 [ 154.364252][ T4964] F2FS-fs (loop3): invalid crc value [ 154.395254][ T4964] F2FS-fs (loop3): Found nat_bits in checkpoint [ 154.416720][ T4982] loop0: detected capacity change from 0 to 1024 [ 154.426973][ T4986] loop2: detected capacity change from 0 to 64 [ 154.455249][ T4964] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 154.480675][ T4964] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 154.555381][ T4982] JBD2: no valid journal superblock found [ 154.584323][ T4982] EXT4-fs (loop0): error loading journal [ 154.602048][ T4990] loop1: detected capacity change from 0 to 512 [ 154.677332][ T3528] attempt to access beyond end of device [ 154.677332][ T3528] loop3: rw=2049, want=45104, limit=40427 [ 154.692990][ T4990] EXT4-fs (loop1): Ignoring removed oldalloc option [ 154.717304][ T4990] EXT4-fs (loop1): Unrecognized mount option "subj_role=^" or missing value [ 154.830528][ T26] audit: type=1800 audit(1717670942.423:40): pid=4992 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="loop2" ino=21 res=0 errno=0 [ 155.088005][ T4362] usb 5-1: config 0 has an invalid interface number: 171 but max is 2 [ 155.171946][ T4362] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 155.417539][ T4362] usb 5-1: config 0 has an invalid interface number: 17 but max is 2 [ 155.425805][ T4362] usb 5-1: config 0 has no interface number 1 [ 155.432384][ T4362] usb 5-1: config 0 has no interface number 2 [ 155.438957][ T4362] usb 5-1: config 0 interface 171 altsetting 7 endpoint 0x9 has an invalid bInterval 123, changing to 4 [ 155.450459][ T4362] usb 5-1: config 0 interface 171 altsetting 7 endpoint 0x9 has invalid maxpacket 16, setting to 0 [ 155.473713][ T4362] usb 5-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x9, skipping [ 155.503767][ T4362] usb 5-1: config 0 interface 171 altsetting 7 has an invalid endpoint with address 0x0, skipping [ 155.515984][ T4362] usb 5-1: config 0 interface 171 altsetting 7 endpoint 0x7 has invalid maxpacket 512, setting to 8 [ 155.543020][ T4362] usb 5-1: config 0 interface 171 altsetting 7 endpoint 0xD has invalid maxpacket 96, setting to 8 [ 155.554219][ T4362] usb 5-1: config 0 interface 171 altsetting 7 endpoint 0x5 has invalid maxpacket 1024, setting to 8 [ 155.565377][ T4362] usb 5-1: config 0 interface 171 altsetting 7 has an invalid endpoint with address 0x0, skipping [ 155.576512][ T4362] usb 5-1: config 0 interface 171 altsetting 7 endpoint 0x2 has invalid wMaxPacketSize 0 [ 155.586346][ T4362] usb 5-1: config 0 interface 171 altsetting 7 endpoint 0x6 has invalid wMaxPacketSize 0 [ 155.596173][ T4362] usb 5-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x5, skipping [ 155.606903][ T4362] usb 5-1: config 0 interface 171 altsetting 7 endpoint 0xC has invalid maxpacket 32, setting to 8 [ 155.618259][ T4362] usb 5-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x5, skipping [ 155.628997][ T4362] usb 5-1: config 0 interface 171 altsetting 7 has a duplicate endpoint with address 0x6, skipping [ 155.639687][ T4362] usb 5-1: config 0 interface 171 altsetting 7 endpoint 0xB has invalid maxpacket 16, setting to 8 [ 155.650439][ T4362] usb 5-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x6, skipping [ 155.661131][ T4362] usb 5-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x6, skipping [ 155.671869][ T4362] usb 5-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x2, skipping [ 155.682692][ T4362] usb 5-1: config 0 interface 0 altsetting 160 has an invalid endpoint with address 0x0, skipping [ 155.693377][ T4362] usb 5-1: config 0 interface 0 altsetting 160 endpoint 0x1 is Bulk; changing to Interrupt [ 155.703471][ T4362] usb 5-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x6, skipping [ 155.714712][ T4362] usb 5-1: config 0 interface 0 altsetting 160 endpoint 0x3 has invalid wMaxPacketSize 0 [ 155.724581][ T4362] usb 5-1: config 0 interface 0 altsetting 160 has an invalid endpoint with address 0x0, skipping [ 155.735190][ T4362] usb 5-1: config 0 interface 0 altsetting 160 endpoint 0x88 has invalid maxpacket 1024, setting to 8 [ 155.746178][ T4362] usb 5-1: config 0 interface 0 altsetting 160 endpoint 0xF has invalid maxpacket 64, setting to 8 [ 155.756902][ T4362] usb 5-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x7, skipping [ 155.767887][ T4362] usb 5-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x5, skipping [ 155.778643][ T4362] usb 5-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0x1, skipping [ 155.789429][ T4362] usb 5-1: config 0 interface 0 altsetting 160 has a duplicate endpoint with address 0xD, skipping [ 155.800288][ T4362] usb 5-1: config 0 interface 17 altsetting 0 endpoint 0x4 has invalid maxpacket 512, setting to 0 [ 155.813471][ T4362] usb 5-1: config 0 interface 17 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 155.825837][ T4362] usb 5-1: config 0 interface 17 altsetting 0 endpoint 0xE has invalid maxpacket 16, setting to 8 [ 155.845779][ T4362] usb 5-1: config 0 interface 17 altsetting 0 has an invalid endpoint with address 0x9C, skipping [ 155.856516][ T4362] usb 5-1: config 0 interface 17 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 155.857614][ T4995] loop4: detected capacity change from 0 to 256 [ 155.872150][ T4362] usb 5-1: config 0 interface 17 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 155.887010][ T4362] usb 5-1: config 0 interface 17 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 155.900886][ T4362] usb 5-1: config 0 interface 171 has no altsetting 0 [ 155.907704][ T4362] usb 5-1: config 0 interface 0 has no altsetting 0 [ 155.933519][ T4995] exfat: Deprecated parameter 'utf8' [ 155.957595][ T4362] usb 5-1: string descriptor 0 read error: -71 [ 155.963869][ T4362] usb 5-1: Dual-Role OTG device on HNP port [ 155.997510][ T4362] usb 5-1: can't set HNP mode: -71 [ 156.018164][ T4995] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 157.187011][ T5006] loop2: detected capacity change from 0 to 32768 [ 157.327284][ T5006] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5006) [ 157.398033][ T5006] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 157.406756][ T5006] BTRFS info (device loop2): doing ref verification [ 157.414938][ T5006] BTRFS info (device loop2): enabling ssd optimizations [ 157.421983][ T5006] BTRFS info (device loop2): max_inline at 4096 [ 157.428373][ T5006] BTRFS info (device loop2): max_inline at 3 [ 157.434375][ T5006] BTRFS info (device loop2): not using ssd optimizations [ 157.441762][ T5006] BTRFS info (device loop2): using free space tree [ 157.448290][ T5006] BTRFS info (device loop2): has skinny extents [ 158.367573][ T5014] loop0: detected capacity change from 0 to 32768 [ 158.430857][ T5014] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (5014) [ 158.490971][ T3517] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by udevd (3517) [ 158.904441][ T4997] loop1: detected capacity change from 0 to 40427 [ 159.007803][ T4997] F2FS-fs (loop1): invalid crc value [ 159.056123][ T4997] F2FS-fs (loop1): Failed to start F2FS issue_checkpoint_thread (-12) [ 160.389455][ T5019] loop3: detected capacity change from 0 to 40427 [ 160.479391][ T5051] loop1: detected capacity change from 0 to 64 [ 160.623202][ T5019] F2FS-fs (loop3): invalid crc value [ 160.690040][ T5019] F2FS-fs (loop3): Found nat_bits in checkpoint [ 161.513325][ T5019] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 161.747568][ T26] audit: type=1800 audit(1717670949.303:41): pid=5061 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="loop1" ino=21 res=0 errno=0 [ 162.908312][ T5070] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.919664][ T5070] loop1: detected capacity change from 0 to 47 [ 163.937649][ T3880] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 163.942009][ T5080] loop2: detected capacity change from 0 to 256 [ 164.097551][ T26] audit: type=1326 audit(1717670951.643:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5083 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06356a7f69 code=0x0 [ 164.177564][ T3880] usb 2-1: Using ep0 maxpacket: 32 [ 164.297847][ T3880] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 164.326453][ T3880] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 164.354272][ T3880] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 164.527687][ T3880] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.541513][ T3880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.561036][ T3880] usb 2-1: Product: syz [ 164.571044][ T3880] usb 2-1: Manufacturer: ᐊ [ 164.573149][ T5076] loop0: detected capacity change from 0 to 40427 [ 164.582361][ T3880] usb 2-1: SerialNumber: syz [ 164.734116][ T5076] F2FS-fs (loop0): invalid crc value [ 164.791679][ T5076] F2FS-fs (loop0): Found nat_bits in checkpoint [ 164.917573][ T3880] cdc_ncm 2-1:1.0: bind() failure [ 164.932588][ T3880] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 164.937164][ T5076] F2FS-fs (loop0): Cannot turn on quotas: -2 on 1 [ 164.948515][ T3880] cdc_ncm 2-1:1.1: bind() failure [ 164.976380][ T3880] usb 2-1: USB disconnect, device number 9 [ 164.984944][ T5076] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 165.069793][ T3531] attempt to access beyond end of device [ 165.069793][ T3531] loop0: rw=2049, want=45104, limit=40427 [ 165.167519][ T3883] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 165.401467][ T5096] loop2: detected capacity change from 0 to 64 [ 165.543918][ T3883] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 165.715221][ T3883] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 165.725888][ T3883] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 165.735746][ T3883] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.758255][ T5092] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 165.958064][ T26] audit: type=1800 audit(1717670953.513:43): pid=5104 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="loop2" ino=21 res=0 errno=0 [ 166.284837][ T5092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.301671][ T5092] loop3: detected capacity change from 0 to 47 [ 166.707139][ T3883] usb 4-1: USB disconnect, device number 16 [ 166.983017][ T21] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 167.192835][ T5100] loop1: detected capacity change from 0 to 40427 [ 167.242556][ T21] usb 3-1: Using ep0 maxpacket: 16 [ 167.278900][ T5100] F2FS-fs (loop1): invalid crc value [ 167.320298][ T5100] F2FS-fs (loop1): Found nat_bits in checkpoint [ 167.372833][ T5115] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.387660][ T21] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 167.399548][ T5115] loop3: detected capacity change from 0 to 47 [ 167.404756][ T21] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 167.434753][ T21] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 167.456927][ T21] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 167.468865][ T5100] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 167.502124][ T21] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 167.542224][ T5100] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 167.638870][ T5117] attempt to access beyond end of device [ 167.638870][ T5117] loop1: rw=10241, want=45104, limit=40427 [ 167.642555][ T21] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 167.682258][ T21] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 167.703049][ T21] usb 3-1: Manufacturer: syz [ 167.724119][ T21] usb 3-1: config 0 descriptor?? [ 168.092254][ T26] audit: type=1326 audit(1717670955.693:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5125 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fad4129cf69 code=0x0 [ 168.203467][ T21] rc_core: IR keymap rc-hauppauge not found [ 168.220870][ T21] Registered IR keymap rc-empty [ 168.263000][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.278395][ T3530] attempt to access beyond end of device [ 168.278395][ T3530] loop1: rw=2049, want=45120, limit=40427 [ 168.327865][ T5110] loop2: detected capacity change from 0 to 8192 [ 168.338381][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.383666][ T21] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 168.412372][ T5110] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 168.440123][ T21] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input6 [ 168.458297][ T5110] REISERFS (device loop2): using writeback data mode [ 168.465147][ T5110] reiserfs: using flush barriers [ 168.487161][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.497733][ T5110] REISERFS warning (device loop2): journal-1393 journal_init: journal 1st super block is invalid: 1st reserved block 18, but actual 1st block is 8 [ 168.531622][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.598399][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.637552][ T3883] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 168.657472][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.690193][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.749246][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.787587][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.819375][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.847569][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.883473][ T21] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 168.938590][ T21] mceusb 3-1:0.0: Registered Й with mce emulator interface version 1 [ 168.946900][ T21] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 168.976134][ T5136] loop0: detected capacity change from 0 to 256 [ 169.017589][ T3883] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.041104][ T3883] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 169.076728][ T3883] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 169.105885][ T3883] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.120774][ T3883] usb 4-1: config 0 descriptor?? [ 169.150007][ T21] usb 3-1: USB disconnect, device number 7 [ 169.529211][ T5134] loop1: detected capacity change from 0 to 40427 [ 169.612265][ T5134] F2FS-fs (loop1): invalid crc value [ 169.667575][ T3883] usbhid 4-1:0.0: can't add hid device: -71 [ 169.673080][ T5134] F2FS-fs (loop1): Found nat_bits in checkpoint [ 169.673780][ T3883] usbhid: probe of 4-1:0.0 failed with error -71 [ 169.727120][ T3883] usb 4-1: USB disconnect, device number 17 [ 169.854789][ T5145] loop2: detected capacity change from 0 to 8 [ 169.856496][ T5134] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 169.903145][ T5134] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 169.984448][ T3530] attempt to access beyond end of device [ 169.984448][ T3530] loop1: rw=2049, want=45104, limit=40427 [ 170.028833][ T5145] SQUASHFS error: lzo decompression failed, data probably corrupt [ 170.036696][ T5145] SQUASHFS error: Failed to read block 0x1c0: -5 [ 170.069690][ T5145] SQUASHFS error: Unable to read metadata cache entry [1be] [ 170.194485][ T5149] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.198873][ T5151] loop2: detected capacity change from 0 to 512 [ 170.212367][ T5149] loop3: detected capacity change from 0 to 47 [ 170.296834][ T5151] EXT4-fs (loop2): Ignoring removed oldalloc option [ 170.337476][ T5151] EXT4-fs (loop2): Unrecognized mount option "subj_role=^" or missing value [ 170.454192][ T5151] loop2: detected capacity change from 0 to 512 [ 170.483929][ T5151] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 170.492237][ T5151] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 170.503174][ T5151] EXT4-fs (loop2): 1 truncate cleaned up [ 170.508935][ T5151] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,usrjquota="grpid,noload,data_err=ignore,grpjquota="errors=continue,errors=remount-ro,noblock_validity,. Quota mode: writeback. [ 170.532574][ T5151] EXT4-fs error (device loop2): ext4_append:79: inode #2: comm syz-executor.2: Logical block already allocated [ 170.548223][ T5151] EXT4-fs (loop2): Remounting filesystem read-only [ 170.610264][ T5157] loop1: detected capacity change from 0 to 64 [ 170.647562][ T21] Bluetooth: hci4: command 0x0406 tx timeout [ 170.654954][ T21] Bluetooth: hci2: command 0x0406 tx timeout [ 170.773842][ T7] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 170.782038][ T3883] Bluetooth: hci0: command 0x0406 tx timeout [ 170.788794][ T3883] Bluetooth: hci1: command 0x0406 tx timeout [ 170.794825][ T3883] Bluetooth: hci3: command 0x0406 tx timeout [ 170.987829][ T26] audit: type=1800 audit(1717670958.513:45): pid=5160 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="loop1" ino=21 res=0 errno=0 [ 171.157940][ T7] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 171.318086][ T7] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 171.511180][ T7] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 171.550227][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.597941][ T5153] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 171.723051][ T26] audit: type=1326 audit(1717670959.333:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5163 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f71e4ff7f69 code=0x0 [ 171.880316][ T5153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 171.894532][ T5153] loop3: detected capacity change from 0 to 47 [ 172.358991][ T3883] usb 4-1: USB disconnect, device number 18 [ 172.486693][ T26] audit: type=1326 audit(1717670960.093:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5168 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fad4129cf69 code=0x0 [ 172.727052][ T5174] trusted_key: encrypted_key: insufficient parameters specified [ 173.551062][ T5182] loop2: detected capacity change from 0 to 8 [ 173.621367][ T5166] loop1: detected capacity change from 0 to 40427 [ 173.649336][ T5185] loop3: detected capacity change from 0 to 64 [ 173.664781][ T5182] SQUASHFS error: lzo decompression failed, data probably corrupt [ 173.694541][ T5166] F2FS-fs (loop1): invalid crc value [ 173.712602][ T5182] SQUASHFS error: Failed to read block 0x1c0: -5 [ 173.739870][ T5166] F2FS-fs (loop1): Found nat_bits in checkpoint [ 173.754417][ T5182] SQUASHFS error: Unable to read metadata cache entry [1be] [ 173.937172][ T5166] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 174.037179][ T26] audit: type=1800 audit(1717670961.633:48): pid=5191 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="loop3" ino=21 res=0 errno=0 [ 174.115123][ T5166] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 174.719716][ T5193] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 174.721577][ T5193] loop2: detected capacity change from 0 to 47 [ 174.744622][ T5165] attempt to access beyond end of device [ 174.744622][ T5165] loop1: rw=10241, want=45104, limit=40427 [ 174.849285][ T3530] attempt to access beyond end of device [ 174.849285][ T3530] loop1: rw=2049, want=45120, limit=40427 [ 176.014493][ T5202] loop3: detected capacity change from 0 to 256 [ 176.095046][ T5183] loop0: detected capacity change from 0 to 40427 [ 176.215757][ T5183] F2FS-fs (loop0): invalid crc value [ 176.416013][ T5183] F2FS-fs (loop0): Found nat_bits in checkpoint [ 176.525037][ T5183] F2FS-fs (loop0): Cannot turn on quotas: -2 on 1 [ 176.537665][ T3877] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 176.554352][ T5183] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 176.907798][ T3877] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 176.933578][ T3877] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 176.997593][ T3877] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 177.066129][ T3877] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.091195][ T26] audit: type=1326 audit(1717670964.703:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5219 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f71e4ff7f69 code=0x0 [ 177.126994][ T3877] usb 2-1: config 0 descriptor?? [ 177.891835][ T3877] usbhid 2-1:0.0: can't add hid device: -71 [ 177.899011][ T3877] usbhid: probe of 2-1:0.0 failed with error -71 [ 177.938646][ T3877] usb 2-1: USB disconnect, device number 10 [ 178.120385][ T5228] loop2: detected capacity change from 0 to 8 [ 178.303537][ T5234] trusted_key: encrypted_key: insufficient parameters specified [ 178.971863][ T5228] SQUASHFS error: lzo decompression failed, data probably corrupt [ 178.996999][ T5228] SQUASHFS error: Failed to read block 0x1c0: -5 [ 179.071072][ T5228] SQUASHFS error: Unable to read metadata cache entry [1be] [ 179.222836][ T5238] loop0: detected capacity change from 0 to 1024 [ 179.475211][ T5238] JBD2: no valid journal superblock found [ 179.530195][ T5238] EXT4-fs (loop0): error loading journal [ 183.592885][ T5274] trusted_key: encrypted_key: insufficient parameters specified [ 184.534375][ T5286] trusted_key: encrypted_key: insufficient parameters specified [ 185.289374][ T5292] loop0: detected capacity change from 0 to 256 [ 186.408354][ T5302] loop2: detected capacity change from 0 to 1024 [ 186.513702][ T5302] JBD2: no valid journal superblock found [ 186.516833][ T5304] loop1: detected capacity change from 0 to 256 [ 186.527609][ T5302] EXT4-fs (loop2): error loading journal [ 186.559078][ T5304] exfat: Deprecated parameter 'utf8' [ 186.606140][ T5304] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 186.885487][ T5312] loop3: detected capacity change from 0 to 2048 [ 187.004236][ T5312] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 187.137598][ T26] audit: type=1800 audit(1717670974.673:50): pid=5312 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1367 res=0 errno=0 [ 187.876362][ T5322] trusted_key: encrypted_key: insufficient parameters specified [ 188.828210][ T5328] trusted_key: encrypted_key: insufficient parameters specified [ 189.722468][ T5334] loop2: detected capacity change from 0 to 8 [ 189.842388][ T5334] unable to read xattr id index table [ 190.065008][ T5337] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.150234][ T5329] chnl_net:caif_netlink_parms(): no params data found [ 190.215934][ T5336] loop0: detected capacity change from 0 to 512 [ 190.364831][ T5329] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.386299][ T5329] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.394824][ T5329] device bridge_slave_0 entered promiscuous mode [ 190.404186][ T5329] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.411596][ T5329] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.421673][ T5329] device bridge_slave_1 entered promiscuous mode [ 190.460407][ T5329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.499228][ T5336] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 190.499702][ T5329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.510919][ T5336] ext4 filesystem being mounted at /root/syzkaller-testdir3973373877/syzkaller.mQdVen/86/file0 supports timestamps until 2038 (0x7fffffff) [ 190.559163][ T5336] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz-executor.0: bg 0: block 18: invalid block bitmap [ 190.590707][ T5336] Quota error (device loop0): write_blk: dquota write failed [ 190.603093][ T5336] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 190.618284][ T5329] team0: Port device team_slave_0 added [ 190.626324][ T5329] team0: Port device team_slave_1 added [ 190.637249][ T5336] EXT4-fs error (device loop0): ext4_acquire_dquot:6196: comm syz-executor.0: Failed to acquire dquot type 1 [ 190.667855][ T5354] loop2: detected capacity change from 0 to 256 [ 190.720159][ T5329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.727121][ T5329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.770055][ T5354] exfat: Deprecated parameter 'utf8' [ 190.776967][ T5336] syz-executor.0 (5336) used greatest stack depth: 18688 bytes left [ 190.797041][ T5324] loop3: detected capacity change from 0 to 40427 [ 190.824722][ T5329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.840238][ T5354] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 190.880037][ T5329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.887074][ T5329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.954671][ T5324] F2FS-fs (loop3): invalid crc value [ 190.997682][ T5329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.010051][ T5324] F2FS-fs (loop3): Found nat_bits in checkpoint [ 191.137911][ T5359] loop0: detected capacity change from 0 to 1024 [ 191.139834][ T5329] device hsr_slave_0 entered promiscuous mode [ 191.161351][ T5324] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 191.175732][ T5329] device hsr_slave_1 entered promiscuous mode [ 191.189765][ T5324] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 191.198237][ T5329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.212566][ T5359] JBD2: no valid journal superblock found [ 191.228817][ T5329] Cannot create hsr debugfs directory [ 191.236457][ T5359] EXT4-fs (loop0): error loading journal [ 191.253893][ T5323] attempt to access beyond end of device [ 191.253893][ T5323] loop3: rw=10241, want=45104, limit=40427 [ 191.398587][ T3528] attempt to access beyond end of device [ 191.398587][ T3528] loop3: rw=2049, want=45120, limit=40427 [ 191.643695][ T5329] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.687614][ T3571] Bluetooth: hci5: command 0x0409 tx timeout [ 191.751275][ T5329] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.883147][ T5329] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.057373][ T5329] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.213256][ T5366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.310790][ T5373] trusted_key: encrypted_key: insufficient parameters specified [ 192.987715][ T5329] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 192.998632][ T5329] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 193.028324][ T5329] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 193.052918][ T5329] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 193.151571][ T5377] loop3: detected capacity change from 0 to 256 [ 193.407925][ T5329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.448813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.456685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.508490][ T5329] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.581901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.612183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.668938][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.676060][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.767534][ T4597] Bluetooth: hci5: command 0x041b tx timeout [ 193.785282][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.801360][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.834885][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.876140][ T3875] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.883281][ T3875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.923494][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.961723][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.004384][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.039020][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.067797][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.076556][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.146176][ T5329] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.160643][ T1373] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.166967][ T1373] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.207457][ T5329] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.258094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.266062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.320375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.359376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.388448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.445660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.749157][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.774054][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.805650][ T5329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.255630][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.271531][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.342151][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.351111][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.390147][ T5329] device veth0_vlan entered promiscuous mode [ 195.407037][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.428166][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.441221][ T5329] device veth1_vlan entered promiscuous mode [ 195.533455][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.558281][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.596014][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.632288][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.682151][ T5329] device veth0_macvtap entered promiscuous mode [ 195.693218][ T5395] loop3: detected capacity change from 0 to 8 [ 195.716418][ T5329] device veth1_macvtap entered promiscuous mode [ 195.758675][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.766782][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.825752][ T5329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.857584][ T5395] unable to read xattr id index table [ 195.864830][ T21] Bluetooth: hci5: command 0x040f tx timeout [ 195.913191][ T5329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.957351][ T5329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.994476][ T5329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.017475][ T5329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.047875][ T5401] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 196.053214][ T5329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.075501][ T5401] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.087502][ T5329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.108181][ T5329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.122237][ T5401] loop0: detected capacity change from 0 to 164 [ 196.137695][ T5329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.157512][ T5329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.179790][ T5329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.258894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.298311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.309043][ T5329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.340050][ T5329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.382608][ T5329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.431723][ T5329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.474868][ T5329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.538740][ T5329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.585347][ T5329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.713450][ T5329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.734812][ T5329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.812464][ T5329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.881448][ T5329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.939008][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.970106][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.045478][ T5329] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.131359][ T5329] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.142114][ T5409] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 197.180756][ T5329] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.230867][ T5329] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.241900][ T5412] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.314479][ T5412] loop0: detected capacity change from 0 to 512 [ 197.504962][ T3641] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.620393][ T3641] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.632058][ T5412] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 197.651176][ T5412] ext4 filesystem being mounted at /root/syzkaller-testdir3973373877/syzkaller.mQdVen/93/file0 supports timestamps until 2038 (0x7fffffff) [ 197.660886][ T3660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.712167][ T3883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.745316][ T5410] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz-executor.0: bg 0: block 18: invalid block bitmap [ 197.748789][ T3660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.818813][ T3883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.830085][ T5410] Quota error (device loop0): write_blk: dquota write failed [ 197.856641][ T5410] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 197.906612][ T5410] EXT4-fs error (device loop0): ext4_acquire_dquot:6196: comm syz-executor.0: Failed to acquire dquot type 1 [ 197.918738][ T3569] Bluetooth: hci5: command 0x0419 tx timeout [ 198.492574][ T5433] trusted_key: encrypted_key: insufficient parameters specified [ 199.355686][ T5435] loop0: detected capacity change from 0 to 256 [ 200.970054][ T5445] loop3: detected capacity change from 0 to 8 [ 201.116245][ T5445] unable to read xattr id index table [ 201.403126][ T5449] loop0: detected capacity change from 0 to 7 [ 201.470003][ T5449] Dev loop0: unable to read RDB block 7 [ 201.475815][ T5449] loop0: unable to read partition table [ 201.498441][ T5449] loop0: partition table beyond EOD, truncated [ 201.515465][ T5449] loop_reread_partitions: partition scan of loop0 (被xڬdƤݡ [ 201.515465][ T5449] ) failed (rc=-5) [ 201.545734][ T2963] Dev loop0: unable to read RDB block 7 [ 201.557844][ T2963] loop0: unable to read partition table [ 201.563699][ T2963] loop0: partition table beyond EOD, truncated [ 201.612771][ T5453] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 201.631261][ T5453] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.686695][ T5452] loop0: detected capacity change from 0 to 164 [ 201.808824][ T5455] loop3: detected capacity change from 0 to 256 [ 203.011792][ T5467] loop0: detected capacity change from 0 to 8 [ 203.096004][ T5467] unable to read xattr id index table [ 203.699594][ T3883] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 203.868963][ T5471] loop3: detected capacity change from 0 to 2048 [ 203.974902][ T5471] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 204.078331][ T3883] usb 1-1: config index 0 descriptor too short (expected 68, got 36) [ 204.086468][ T3883] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 204.096604][ T5478] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 204.117590][ T3883] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 204.137671][ T3883] usb 1-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 204.153302][ T3883] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.183218][ T3883] usb 1-1: config 0 descriptor?? [ 204.188554][ T5478] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 232 with error 28 [ 204.238204][ T5478] EXT4-fs (loop3): This should not happen!! Data will be lost [ 204.238204][ T5478] [ 204.271067][ T5478] EXT4-fs (loop3): Total free blocks count 0 [ 204.293078][ T5478] EXT4-fs (loop3): Free/Dirty block details [ 204.317602][ T5478] EXT4-fs (loop3): free_blocks=0 [ 204.324478][ T5478] EXT4-fs (loop3): dirty_blocks=240 [ 204.336750][ T5478] EXT4-fs (loop3): Block reservation details [ 204.355052][ T5478] EXT4-fs (loop3): i_reserved_data_blocks=15 [ 204.415576][ T3640] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 232 with max blocks 2 with error 28 [ 204.460453][ T3640] EXT4-fs (loop3): This should not happen!! Data will be lost [ 204.460453][ T3640] [ 204.660962][ T5484] loop3: detected capacity change from 0 to 256 [ 204.704140][ T3883] hid-rmi 0003:06CB:81A7.0001: unknown main item tag 0x0 [ 204.733061][ T3883] hid-rmi 0003:06CB:81A7.0001: unknown main item tag 0x0 [ 204.777525][ T3883] hid-rmi 0003:06CB:81A7.0001: item fetching failed at offset 4/5 [ 204.791772][ T3883] hid-rmi 0003:06CB:81A7.0001: parse failed [ 204.814798][ T3883] hid-rmi: probe of 0003:06CB:81A7.0001 failed with error -22 [ 205.804834][ T5469] loop0: detected capacity change from 0 to 1024 [ 205.968893][ T26] audit: type=1800 audit(1717670993.583:51): pid=5469 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="loop0" ino=20 res=0 errno=0 [ 206.029704][ T5469] device syzkaller0 entered promiscuous mode [ 206.084723][ T5469] device syzkaller0 left promiscuous mode [ 206.217469][ T3880] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 206.229603][ T3571] usb 1-1: USB disconnect, device number 5 [ 206.587650][ T3880] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 206.607440][ T3880] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 206.647490][ T3880] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 206.656563][ T3880] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.717894][ T5494] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 206.813407][ T1112] hfsplus: b-tree write err: -5, ino 4 [ 207.362380][ T2661] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 207.727557][ T2661] usb 1-1: Using ep0 maxpacket: 32 [ 207.849149][ T2661] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.887752][ T2661] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 207.924033][ T2661] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 208.129538][ T2661] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 208.152399][ T2661] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.188113][ T2661] usb 1-1: Product: syz [ 208.204938][ T2661] usb 1-1: Manufacturer: ᐊ [ 208.221339][ T2661] usb 1-1: SerialNumber: syz [ 208.608087][ T2661] cdc_ncm 1-1:1.0: bind() failure [ 208.635423][ T2661] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 208.662919][ T2661] cdc_ncm 1-1:1.1: bind() failure [ 208.706230][ T2661] usb 1-1: USB disconnect, device number 6 [ 209.162432][ T5507] loop0: detected capacity change from 0 to 1024 [ 209.297496][ T5507] EXT4-fs (loop0): Ignoring removed orlov option [ 209.305017][ T5507] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 209.367930][ T5507] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 209.463171][ T5507] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #12: comm syz-executor.0: corrupt xattr in inline inode [ 209.541884][ T5507] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.0: corrupted in-inode xattr [ 209.604510][ T5512] loop3: detected capacity change from 0 to 64 [ 209.698955][ T3531] ================================================================== [ 209.707371][ T3531] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xcd0/0xce0 [ 209.715384][ T3531] Read of size 4 at addr ffff88805c985000 by task syz-executor.0/3531 [ 209.723535][ T3531] [ 209.725870][ T3531] CPU: 0 PID: 3531 Comm: syz-executor.0 Not tainted 5.15.160-syzkaller #0 [ 209.734364][ T3531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 209.744470][ T3531] Call Trace: [ 209.747751][ T3531] [ 209.750680][ T3531] dump_stack_lvl+0x1e3/0x2d0 [ 209.755362][ T3531] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 209.760991][ T3531] ? _printk+0xd1/0x120 [ 209.765159][ T3531] ? __wake_up_klogd+0xcc/0x100 [ 209.770031][ T3531] ? panic+0x860/0x860 [ 209.774112][ T3531] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 209.779585][ T3531] print_address_description+0x63/0x3b0 [ 209.785172][ T3531] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 209.790809][ T3531] kasan_report+0x16b/0x1c0 [ 209.795316][ T3531] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 209.800971][ T3531] ext4_xattr_delete_inode+0xcd0/0xce0 [ 209.806444][ T3531] ? ext4_blocks_for_truncate+0x270/0x270 [ 209.812177][ T3531] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 209.818258][ T3531] ? rcu_read_lock_any_held+0xb3/0x160 [ 209.823745][ T3531] ? ext4_inode_is_fast_symlink+0x262/0x390 [ 209.829656][ T3531] ext4_evict_inode+0xcb7/0x1100 [ 209.834610][ T3531] ? _raw_spin_unlock+0x24/0x40 [ 209.839476][ T3531] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 209.845374][ T3531] ? do_raw_spin_unlock+0x137/0x8b0 [ 209.850576][ T3531] ? _raw_spin_unlock+0x24/0x40 [ 209.855432][ T3531] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 209.861331][ T3531] evict+0x2a4/0x620 [ 209.865239][ T3531] vfs_rmdir+0x33c/0x460 [ 209.869488][ T3531] do_rmdir+0x368/0x670 [ 209.873654][ T3531] ? d_delete_notify+0x150/0x150 [ 209.878591][ T3531] ? strncpy_from_user+0x209/0x370 [ 209.883716][ T3531] ? syscall_enter_from_user_mode+0x2e/0x240 [ 209.889708][ T3531] __x64_sys_unlinkat+0xdc/0xf0 [ 209.894565][ T3531] do_syscall_64+0x3b/0xb0 [ 209.898981][ T3531] ? clear_bhb_loop+0x15/0x70 [ 209.903777][ T3531] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 209.909766][ T3531] RIP: 0033:0x7fad4129c747 [ 209.914181][ T3531] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 209.933794][ T3531] RSP: 002b:00007ffe4c212918 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 209.942223][ T3531] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007fad4129c747 [ 209.950197][ T3531] RDX: 0000000000000200 RSI: 00007ffe4c213ac0 RDI: 00000000ffffff9c [ 209.958173][ T3531] RBP: 00007fad412f9636 R08: 0000000000000000 R09: 0000000000000000 [ 209.966147][ T3531] R10: 0000000000000100 R11: 0000000000000207 R12: 00007ffe4c213ac0 [ 209.974124][ T3531] R13: 00007fad412f9636 R14: 00000000000330b4 R15: 0000000000000008 [ 209.982117][ T3531] [ 209.985181][ T3531] [ 209.987510][ T3531] The buggy address belongs to the page: [ 209.993174][ T3531] page:ffffea0001726140 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x5c985 [ 210.003355][ T3531] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 210.011108][ T3531] raw: 00fff00000000000 ffffea00015ac5c8 ffffea0001737c08 0000000000000000 [ 210.019830][ T3531] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 210.028408][ T3531] page dumped because: kasan: bad access detected [ 210.034824][ T3531] page_owner tracks the page as freed [ 210.040191][ T3531] page last allocated via order 0, migratetype Movable, gfp_mask 0x1100cca(GFP_HIGHUSER_MOVABLE), pid 5506, ts 209110250617, free_ts 209642704980 [ 210.054946][ T3531] get_page_from_freelist+0x322a/0x33c0 [ 210.060502][ T3531] __alloc_pages+0x272/0x700 [ 210.065094][ T3531] alloc_pages_vma+0x39a/0x800 [ 210.069859][ T3531] wp_page_copy+0x24e/0x2070 [ 210.074450][ T3531] handle_mm_fault+0x2a3d/0x5950 [ 210.079386][ T3531] exc_page_fault+0x271/0x740 [ 210.084061][ T3531] asm_exc_page_fault+0x22/0x30 [ 210.088912][ T3531] page last free stack trace: [ 210.090833][ T3571] usb 5-1: USB disconnect, device number 10 [ 210.093577][ T3531] free_unref_page_prepare+0xc34/0xcf0 [ 210.104917][ T3531] free_unref_page_list+0x1f7/0x8e0 [ 210.110118][ T3531] release_pages+0x1bb9/0x1f40 [ 210.114883][ T3531] tlb_finish_mmu+0x177/0x320 [ 210.119559][ T3531] exit_mmap+0x3cd/0x670 [ 210.123800][ T3531] __mmput+0x112/0x3b0 [ 210.127869][ T3531] exit_mm+0x688/0x7f0 [ 210.131937][ T3531] do_exit+0x626/0x2480 [ 210.136088][ T3531] do_group_exit+0x144/0x310 [ 210.140675][ T3531] __x64_sys_exit_group+0x3b/0x40 [ 210.145696][ T3531] do_syscall_64+0x3b/0xb0 [ 210.150106][ T3531] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 210.155994][ T3531] [ 210.158311][ T3531] Memory state around the buggy address: [ 210.163931][ T3531] ffff88805c984f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 210.171987][ T3531] ffff88805c984f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 210.180044][ T3531] >ffff88805c985000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 210.188099][ T3531] ^ [ 210.192165][ T3531] ffff88805c985080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 2024/06/06 10:49:57 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 210.200227][ T3531] ffff88805c985100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 210.208282][ T3531] ================================================================== [ 210.216334][ T3531] Disabling lock debugging due to kernel taint