last executing test programs: 4.602546384s ago: executing program 0 (id=984): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={@cgroup, 0x0, 0x34, 0x0, 0x0, 0xfffffffffffffdb8, 0x0, 0x0, 0x0, 0x0}, 0x40) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001400), 0x48) io_uring_enter(0xffffffffffffffff, 0x6ed3, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000002340)={0x3, 'vlan1\x00', {}, 0x9}) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x8000, 0x7800, 0x101, 0x73, {{0x1e, 0x4, 0x0, 0x6, 0x78, 0x65, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, {[@end, @timestamp={0x44, 0x8, 0x0, 0x0, 0xd, [0x0]}, @rr={0x7, 0x1b, 0x22, [@rand_addr=0x64010102, @rand_addr=0x64010102, @loopback, @local, @rand_addr=0x64010102, @rand_addr=0x64010101]}, @timestamp_prespec={0x44, 0x14, 0xde, 0x3, 0x2, [{@remote, 0x2}, {@loopback, 0x100}]}, @ssrr={0x89, 0x23, 0xf6, [@dev={0xac, 0x14, 0x14, 0x34}, @dev={0xac, 0x14, 0x14, 0xb}, @loopback, @loopback, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @loopback]}, @generic={0x89, 0x6, 'a<0B'}]}}}}}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007"], 0xd) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) socket(0x400000000010, 0x3, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000000a40)=ANY=[@ANYBLOB="706172743d3078303030303030303030303030303030342c6e6c733d69736f383835392d312c73657373696f6e3d3078666666666666666666666666666637662c747970653d883b7f382c63726561746f723dddf2bd6c2c6465636f6d706f73652c7569643d", @ANYRESHEX=0x0, @ANYBLOB="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", @ANYRESHEX=0x0, @ANYBLOB="2c63726561746f723d010000002c666f7263652c6e6f626172726965722c00"], 0x1, 0x6e4, &(0x7f0000000340)="$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") bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 4.144185802s ago: executing program 0 (id=989): r0 = syz_usb_connect$hid(0x0, 0x7a, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x22, 0xa, {[@local=@item_4={0x3, 0x2, 0xa, "91222477"}, @main=@item_4={0x3, 0x0, 0x9, "61d8ab6e"}]}}, 0x0}, 0x0) 3.342274737s ago: executing program 3 (id=994): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) 3.194307479s ago: executing program 3 (id=997): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300), 0x6db6e571) sendfile(r1, r2, 0x0, 0x7c) 2.805724071s ago: executing program 1 (id=1001): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2.679319411s ago: executing program 1 (id=1002): r0 = socket(0x2a, 0x2, 0x0) sendto$isdn(r0, 0x0, 0xfffffffffffffc3d, 0x0, &(0x7f00000010c0), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2284, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000002900010000000000000000000400008045000c"], 0x5c}], 0x1}, 0x0) 2.560033641s ago: executing program 3 (id=1004): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x38, 0x6c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x871791b163cde499, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x7, 0xfff, 0x1, 0x200, r1, 0xa617, '\x00', r5, 0xffffffffffffffff, 0x2, 0x0, 0x2, 0x8000000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000bf080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r6}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='ext4_da_write_pages_extent\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r8, 0x4030582b, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a80)={&(0x7f0000000a40)='mm_page_alloc\x00', r9}, 0x10) r10 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r11 = fcntl$dupfd(r10, 0x0, r10) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r12}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r13}, 0x10) ioctl$USBDEVFS_SUBMITURB(r11, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004440)="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", 0x2000, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000001800)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.419377553s ago: executing program 1 (id=1006): r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='reno\x00', 0x5) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008f6ed0085000000950000009500000000000000c2393905273e2aa72161bc00cfd910d6809072c6cbb6c5012c90d0d6bac2d3fe749c8ef407a8598ede4434d5dfdf86"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0xfffff000, 0xd, 0x0, &(0x7f0000001700)="61df7100c80400d5721ff59fe8", 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x17, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000030000000000009d03d4eb1d010100009b18"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa4, '\x00', 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000140)) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r6 = dup3(r5, r4, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000340)={@flat=@binder={0x73622a85, 0x0, 0x3}, @flat=@weak_binder={0x77622a85, 0x0, 0x1}, @flat=@weak_binder}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) read$snddsp(r3, &(0x7f0000000740)=""/56, 0x38) 2.412545423s ago: executing program 4 (id=1007): r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000780)="5c00000013006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac00800020004000200060000000464bc24eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 2.32936778s ago: executing program 1 (id=1008): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x223216, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0/../file0/../file0\x00', 0x0, 0x20, 0x0) 2.310352901s ago: executing program 2 (id=1009): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv6_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x23}}, 0x18}}, 0x0) 2.231399658s ago: executing program 4 (id=1010): socket$vsock_stream(0x28, 0x1, 0x0) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) ftruncate(r0, 0x1000000000000000) 2.221471439s ago: executing program 2 (id=1011): r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[], 0x34}}, 0x40884) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x58}}, 0x0) 2.19512522s ago: executing program 3 (id=1012): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000580)="d4fa0c511aad03aa5ed217677bc41c027d9c830c439c7f821ddd78b6915cb170e7603acf9e433c2903bb6773f4b0130668a1e5b5e08d21d0b69c28ca3455aed65855c86f3d1e5789d26375a0d85eaf5e92e19c9affcf76e7a94e76556d2b104ebf645747fadc91460f4b3c94e1a89b51be4a6aa4c65285f988329a8163b69c51b801500a5bacd0463976e2960e2679ef2feee5e6ce6bb78a51fb0e15820d13e4a5aa9e0742a6f8d677ad28fea356657bb550c8311b682d9003c82267a15aa7334bc53b65b9119a1a7d905c7dd365b85c230bbad0d5d0a79819e112637819d9a187cfdf782c6127d2d4281926ab0e22f7346b616fe28ed0b9f4a0c9fdac6d3a90a9c38b5e31448a45546388c95045bc22fe88c43b82a0a5d3eb61c238a5159ea98db9c00aeef644ae98a8cb8dffff3b7ba14d7971910b559623af8295", 0x13c}], 0x2}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) 2.158555513s ago: executing program 4 (id=1013): syz_mount_image$udf(&(0x7f00000002c0), &(0x7f0000000080)='./file0\x00', 0x4006, &(0x7f0000002440)=ANY=[], 0xff, 0xc0c, &(0x7f0000001500)="$eJzs3V9sHVdaAPDvjO3YSdHupduk3aVa3RapG7JssJ1t08or0VBjsWy2NXW8C5SH3sROuMS5vrKdblrBbnjqA0iYReKFRUJCiyoeVkZoH+BpkZB4tdC+IaSwLKUIId2HrfqCajRzz42vHacJdRznz+8nJd/cme/MnDlnMjN3zh0lAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICIX/rlU6Njab9rAQDcTS/PvDo67voPAA+VM77/AwAAAAAAAAAAAADAvS5FEe9Fim882UmvV5+7Rk43W5evzE5O7VzsYKpKDlT55Z+RsfETX3z2uZPP9+JHl7/TPh2vzJw5VX9p8VJ7aX55eX6uPttqnlucm7/tNey2/HbHqgaoX7p4ee78+eX6+PETWxZfqb07/MiR2sTJsdcO93JnJ6emZvpyBoc+9tZvcLM3PA5EEecjxcV33kuNiChi921xi2Nnrx2sduJYtROzk1PVjiw0G62VcuF0ryGKiFpfoRd7bXQX+mJX6hFXy+qXFT5W7t5Mu7HUOLswX59uLK00V5qLrenUrW2q0ot4PkW0I6IzfOPqhqKIb0aKt7/TSWcjYqDXDp+vXgy+dX2KPdjH2zAYEbWhiPXiPuize9hwFPG9SPHtb43GudyuVbM9E/HVMh6JuFzGaxGrZfxsRCoPkMci3t/heOL+MhhF/EGk+MlEJ831+r46r5z+Wv3LrfOLfbm988p9f324m+7xc9NIFNGozvid9PFvdgAAAAAAuPcU8ceR4qkfHk3t6B9TbLYu1M80zi50nwr3nv3Xc6mNjY2NWurG0Rync2znuJrjWo7rZYzNFdSKXD7H6RzbOa7muJbjeo6dHGsDuXyO0zm2c1zNcS3H9Rw7OdYGc/kcpwerml1t58+rOa7luJ5jZ3A/+gkAAAAAAAAAbu5gFPH1SPHML7xRvVcc1Xvpn5w4+erxX+1/Z/yJW6ynzD0eEWvF7b2TeyC/OjydplPap3eI6b7/93v5/b/f3+/KAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+6qIIp6OFG98v5MiRUQ94vXoxmvD+107AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgThhJRbwfKf70KyPV5/Ui4jcj4sONDzci4tqHG3fafu8xAAAAAAAAADyAUhFvRoqnX+2kWkRcqb07/MiR2sTJsdcOD8RApDKlP/+VmTOn6i8tXmovzS8vz8/VZ1vNc4tz87e7uZHTzdblK7OTU3uyM7d0cI/rf3DkpcX2m0vNC7+9suPyQyOnzi6vLDXO7bw4DkYRUe+fc6yq8OzkVFXphWajVRWdTrdbYwAAAAAAAAAeBkOpiA8jxdt/9c71cefB7pj/4Pbc734posjTk3n8+fowdPW7gU9UvxvoTn9y4uSvjX+mf3rHIetj1YB6fXZyamqmb/bg0I2pI3m7o7vbZfqU/b8SKf7wz+vpqTxva/8PXM/97u9u9vfV7Su6SZ//P/p/S4/3+v+n++aV20ypiL+JFD/z60/EU1U9D8UNv5nIeV+JFL+x9mTOiwNl3tN5+aPV3yPnmwvzo2XulUjxD5e35j6Tcz+1mTt2u+16vyj7/+lI8d+/tXa9bXL/5x7Y7LX+/v/M9qNj9/2/47//R/vm1fJ2f/bO7DoRsfzmWxcbCwvzSw/jxMC9UQ0TJnaeiKv7t/X9PjNxN5TX/69Hir//k3+5fr+Tr/8/FdVt1eb93wff3Lz+T2xf0R5d/z/VN28i340MDUaMrFxqDz0eMbL85ltfaF5qXJi/MN86cfKF58ZHXxgbPTF0oHdztzm1fcs3fL95GJX9/zuR4ns/+uv4XJ639f5v5/v/Q9tXtEf9/1jfvENb7ld2vevk/v/fSPFPkz+Io3neR93/977/H8034dfvz/eo/w/3zau+430i4uf65h09HPHAfSkDAACAOyylIn6Qx1NHbzGe+o+R4q3/+vmcl46UeS/m5bXq75GXF1tfOLWwsHiusdI4uzBfn2k3zs2XZX8cKTp/+WQuW1Tjq73x5u4Y7+ZY7D9Hihd+pZfbHYvtPZt6bDN3rMw9Hin+6OWtub3nGIc3c8fL3H+NFGOv7Zx7ZDP3RJn7n5Higz+r93IPlblfyrmPb+YeP7e4MLcH3QIAAAAAALsylIp4LlL83YnB1Hu+fTu//7zhofce/f7v8b55c3fpfZVdNyoA3OPK6//R8qr+i39xfSx/6/V/8z2Z/uv/dv3/b8DNpj/O9b92Z3YTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4KGToojFSPGNJzvp2nD5uWvkdLN1+crs5NTOxQ6mquRAlV/+GRkbP/HFZ587+XwvfnT5O+3T8crMmVP1lxYvtZfml5fn5+qzrea5xbn5217Dbstvd6xqgPqli5fnzp+PGD9+YsviK7V3hx85Ups4Ofba4V7u7OTU1ExfzuDQx976DXr9WmybfyCK+J9IcfGd99K/Deflu2yLWxw7e+1gFPG3EVHuxOzkVLUjC81Ga6VcON3XELW+Qi/22ugu9MWu1COultUvK3ys3L2ZdmOpcXZhvj7dWFpprjQXW9OpW9tUpRfxfIpoR0Rn+MbVDUURQ5Hi7e900o+GIwZ67fD5l2deHR2/SSVGNie3H1B3yWBE1IYi1ov7oM/uYcNRxLOR4tvfGo1/H+62a9Vsz0R8tYxHIi6X8VrEahk/G5HKA+SxiPd3OJ64vwxGEY9Gip9MdNKPh3PfV+eV01+rf7l1frEvt3deue+vD3fTPX5uGoki3qvO+J30H/49AwAAAAA8QIp4IlI89cOjqRofvD6m2GxdqJ9pnF3oPtbvPfuv51IbGxsbtdSNozlO59jOcTXHtRzXc+zkWCty+Rync2znuJrjWo7rOXZyrA3k8jlO59jOcTXHtRzXc+zkWBvM5XOczrGd42qOazmu59gZ3M/+AgAAAAAAANhZEUV8LlK88f1O2hjuDvC+Ht14zftAD7z/CwAA//9v9lF3") setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0xca942, 0x0) ftruncate(r0, 0x8002007ffb) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) pwritev2(r1, &(0x7f0000000500)=[{&(0x7f0000000e80)='P', 0x1}], 0x1, 0x0, 0x0, 0x0) 2.142703515s ago: executing program 1 (id=1014): r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000005600)='./file0\x00', 0x10001, &(0x7f0000000100)={[{@datasum}]}, 0x0, 0x559e, &(0x7f0000005680)="$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") ioctl$BTRFS_IOC_INO_PATHS(r0, 0xd000943e, &(0x7f0000000400)={0x103, 0x0, [], 0x0}) 2.121273577s ago: executing program 2 (id=1015): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {}, {@nojournal_checksum}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@dioread_nolock}, {@nodelalloc}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}]}, 0xfd, 0x574, &(0x7f0000000cc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4b000000020000000b0000000000f4"], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc002, 0x0) write$binfmt_script(r1, &(0x7f0000001b40)={'#! ', './file0'}, 0xb) 2.044337983s ago: executing program 3 (id=1016): syz_mount_image$jfs(&(0x7f00000001c0), &(0x7f0000000180)='./file0\x00', 0x300401a, &(0x7f0000000200)=ANY=[@ANYBLOB='errors=continue,usrquota,integrity,iocharset=cp857,noquota,grpquota,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c007bd598141a550df33dd47ded539aef131d50bbd580000000000000000b9b0fa44661887a1633f523184b4e52fbab2783d4a8e4c913491c6800c959a6cba88690ccbce67e3919"], 0x1, 0x60f6, &(0x7f00000002c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 1.971933789s ago: executing program 2 (id=1017): unshare(0x2c020400) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ppoll(&(0x7f0000000280)=[{r1}], 0x1, &(0x7f0000000480)={0x0, 0x989680}, 0x0, 0x0) 1.888673266s ago: executing program 4 (id=1018): getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0x6e, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f0000000340)=""/119, 0x77}], 0x2}, 0x20) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0xfff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/3273], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYRES64=r0], &(0x7f0000000440)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000380)='contention_end\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'ip_vti0\x00'}, 0x18) syz_emit_ethernet(0x4c, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x20, 0x4) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[], 0x6) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0x1, 0xffffffffffffffff}, 0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x80, 0x80, 0x4, 0x7, {{0x37, 0x4, 0x0, 0x13, 0xdc, 0x64, 0x0, 0x10, 0x4, 0x0, @remote, @rand_addr=0x64010101, {[@noop, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0xc7, 0x3, 0x9, [{@local, 0x19fc84e6}, {@private=0xa010101, 0x5}, {@local, 0x7}, {@multicast1, 0x2}]}, @cipso={0x86, 0x1c, 0x3, [{0x2, 0x6, "be8adc8e"}, {0x0, 0x2}, {0x7, 0xe, "603c73d0079ad41cf190a7ef"}]}, @lsrr={0x83, 0xf, 0x6c, [@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101]}, @cipso={0x86, 0x3b, 0x3, [{0x0, 0xe, "f192f39466c2a548ff6f9020"}, {0x6, 0x5, "99ca68"}, {0x5, 0x6, "96e1d937"}, {0x2, 0x5, "d0a733"}, {0x0, 0x8, "84a946c5125b"}, {0x1, 0xf, "313e889926179870fbd1be3fff"}]}, @rr={0x7, 0x7, 0xbc, [@local]}, @lsrr={0x83, 0x23, 0x2a, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @multicast2, @remote, @local, @rand_addr=0x64010100, @remote, @multicast2]}, @timestamp={0x44, 0xc, 0x36, 0x0, 0xf, [0x8, 0x6]}]}}}}}) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0xfffffff8, 0xffffff7f, 0x5, 0x34, r4, 0x0, '\x00', r5, r6, 0x4, 0x1, 0x3, 0x2}, 0x48) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 1.863943708s ago: executing program 2 (id=1019): socket(0xa, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000680)=""/175, 0xaf}, {&(0x7f0000000740)=""/100, 0x64}], 0x2, &(0x7f00000007c0)=""/214, 0xd6}, 0x2021) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800714, &(0x7f0000000000)={[{@nobarrier}]}, 0xff, 0x485, &(0x7f0000001040)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020006c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000027f0588f850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r1}, 0x10) syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x810, &(0x7f00000018c0)=ANY=[], 0xfd, 0x1501, &(0x7f00000002c0)="$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") syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001900)={0xffffffffffffffff}, 0xc) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x62, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) 1.851735169s ago: executing program 0 (id=1020): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x2c640, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, &(0x7f0000000640)=[0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa9, &(0x7f00000006c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x3c, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001100)={0x1, 0xffffffffffffffff}, 0x4) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001140)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x6, '\x00', r3, 0xffffffffffffffff, 0x4, 0x4, 0x4}, 0x48) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001380)=r4, 0x4) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)=@o_path={&(0x7f0000001400)='./file0\x00', 0x0, 0x8, r1}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r9, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r10, 0x0, &(0x7f0000001780)=""/4096}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002940)={r8, 0xe0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000015c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, &(0x7f0000001600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001680)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x77, &(0x7f00000016c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000002780), &(0x7f00000027c0), 0x8, 0xa5, 0x8, 0x8, &(0x7f0000002800)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x1a, 0x2b, &(0x7f00000011c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ac59c0f}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @exit, @map_val={0x18, 0x14, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0x7, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x1}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001340)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x24, '\x00', r3, 0x2b, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f00000013c0)={0x1, 0xd, 0x1, 0xd3}, 0x10, 0x0, r8, 0x0, &(0x7f0000001480)=[r2, r1, r2, r10, r2, r1], 0x0, 0x10, 0x7}, 0x90) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000900), 0x4) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r13}, 0x10) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0x2, &(0x7f0000000980)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0xfffffffe, 0x4}, 0x8, 0x10, &(0x7f0000000340), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, r14, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x4}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r14}, 0x54) r16 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5}, 0x48) r17 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={r15, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000cc0)=[0x0], 0x0, 0xe3, &(0x7f0000000d00)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0x15, 0x8, 0x8, &(0x7f0000000dc0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x1c, 0x5, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x7ff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x8000}]}, &(0x7f0000000b80)='GPL\x00', 0x177, 0x5a, &(0x7f0000000bc0)=""/90, 0x40f00, 0x4, '\x00', r18, 0x2d, r14, 0x8, &(0x7f0000000f40)={0x96d, 0x4}, 0x8, 0x10, &(0x7f0000000f80)={0x3, 0xa, 0x10000, 0x7}, 0x10, r4, r15, 0x4, &(0x7f0000000fc0)=[r1], &(0x7f0000001000)=[{0x4, 0x4, 0x6, 0x1}, {0x2, 0x5, 0x10, 0xb}, {0x5, 0x1, 0x5, 0xb}, {0x0, 0x3, 0xc, 0xb}], 0x10, 0x7}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r17}, @generic={0x79}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_ext={0x1c, 0x22, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffe01}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0xd6, &(0x7f0000000500)=""/214, 0x41100, 0x8, '\x00', r3, 0x0, r11, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x3, 0xa, 0x3, 0xd2}, 0x10, 0x1f123, r13, 0x3, &(0x7f0000000a00)=[0x1, r14, r16, r17], &(0x7f0000000a40)=[{0x4, 0x5, 0xd, 0x6}, {0x4, 0x1, 0x9, 0xf}, {0x3, 0x2, 0x3, 0x6}], 0x10, 0x1}, 0x90) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x44, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 1.644047196s ago: executing program 0 (id=1021): r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f904, 0x0, '\x00', @p_u16=0x0}}) 1.573644852s ago: executing program 0 (id=1022): r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet(0x2, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000680)={0x40, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x1f}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}}, 0x0) socket$tipc(0x1e, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000002f40)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) sendmmsg$inet_sctp(r3, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, r5}}], 0x30}], 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x1, 'ip6erspan0\x00', {}, 0x9}) close(r0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x2, 0x2, 0x4, 0x2, {0xa, 0x4e23, 0xa2, @initdev={0xfe, 0x88, '\x00', 0x4, 0x0}, 0x1b3}}}, 0x3a) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x201, 0xb00, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x78}}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0xfffffffffffffffd) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1000d}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[], 0x0}, 0x90) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r7}, 0x10) sendmsg$NFT_MSG_GETSET(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x52010c50}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)={0x428, 0xa, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_SET_DESC={0x1a0, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x98, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6f8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6aec}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe80}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffff2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_DESC_CONCAT={0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb7b}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa0f}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2034}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x68, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5d7}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb1}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6e}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x64becfbb}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf789}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x463}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7}]}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0x80000080}, @NFTA_SET_DESC={0x1c4, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0xf0, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x64e}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x802}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_DESC_CONCAT={0x60, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x58, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x90}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x3}]}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x6}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x9}, @NFTA_SET_EXPRESSIONS={0x50, 0x12, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}, {0x20, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0xb}]}}}, {0x10, 0x1, 0x0, 0x1, @notrack={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}]}, @NFTA_SET_EXPRESSIONS={0x3c, 0x12, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_FWD_NFPROTO={0x8}]}}}]}]}, 0x428}, 0x1, 0x0, 0x0, 0x4004}, 0x20004001) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r8, 0x8b2a, &(0x7f0000000040)) 1.367733798s ago: executing program 4 (id=1023): socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x32}, 0x90) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000540)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)={0x58, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x58}}, 0x0) 1.051365824s ago: executing program 0 (id=1024): openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000380)) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xac909000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c19fd95a15e0210ff1c4d82b69200000c089473d0000000800010000000009ffff00000000000052393ba005ac9ec144"], 0x20}}, 0x0) r5 = memfd_secret(0x0) ftruncate(r5, 0x5) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f00000002c0)={0x3, 0xfffffff7, 0x6}) r6 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r6, &(0x7f0000000040)={{0x3, @null, 0x208}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}, 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r5, 0xc0305710, &(0x7f0000000280)={0x0, 0x3, 0x6, 0x1, 0x441}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f, 0x6}}, 0x20) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240), 0x4000095, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000040)=ANY=[@ANYBLOB="2a01000020000040b70800000000000003010902"], 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}}}, 0x0) 952.065242ms ago: executing program 3 (id=1025): r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000120001"], 0x1c}}, 0x0) 822.073443ms ago: executing program 4 (id=1026): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000ff000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r4 = socket$inet6(0xa, 0x80803, 0x87) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) write$binfmt_script(r4, &(0x7f0000000140)={'#! ', './file0'}, 0xfda6) 214.166563ms ago: executing program 2 (id=1027): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x4}}}]}]}], {0x14}}, 0x50}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014", 0x1d, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a00000001900010000000000000000001c"], 0xa0}}, 0x0) 0s ago: executing program 1 (id=1028): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(r0, 0x409, 0xffffffffffffffff) kernel console output (not intermixed with test programs): ond end of device [ 189.911456][ T5332] loop4: rw=524288, want=57352, limit=40427 [ 189.954143][ T6125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.976432][ T6366] loop3: detected capacity change from 0 to 512 [ 189.993059][ T5332] attempt to access beyond end of device [ 189.993059][ T5332] loop4: rw=524288, want=57360, limit=40427 [ 190.011177][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.040056][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.042542][ T5332] attempt to access beyond end of device [ 190.042542][ T5332] loop4: rw=524288, want=57368, limit=40427 [ 190.059903][ T5332] attempt to access beyond end of device [ 190.059903][ T5332] loop4: rw=524288, want=57376, limit=40427 [ 190.071566][ T5332] attempt to access beyond end of device [ 190.071566][ T5332] loop4: rw=524288, want=57384, limit=40427 [ 190.083299][ T5332] attempt to access beyond end of device [ 190.083299][ T5332] loop4: rw=524288, want=57392, limit=40427 [ 190.102367][ T5332] attempt to access beyond end of device [ 190.102367][ T5332] loop4: rw=524288, want=57400, limit=40427 [ 190.120427][ T6125] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.135844][ T5332] attempt to access beyond end of device [ 190.135844][ T5332] loop4: rw=524288, want=57408, limit=40427 [ 190.138884][ T6340] XFS (loop2): Mounting V5 Filesystem [ 190.154799][ T5332] attempt to access beyond end of device [ 190.154799][ T5332] loop4: rw=524288, want=57416, limit=40427 [ 190.157665][ T6125] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.181506][ T6125] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.189352][ T5332] attempt to access beyond end of device [ 190.189352][ T5332] loop4: rw=524288, want=57424, limit=40427 [ 190.200520][ T6125] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.378662][ T3765] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.407668][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.289789][ T3765] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.297223][ T6340] XFS (loop2): Ending clean mount [ 191.306617][ T4570] Bluetooth: hci3: command 0x0406 tx timeout [ 191.342724][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.354520][ T6366] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz.3.581: casefold flag without casefold feature [ 191.404445][ T6366] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #12: comm syz.3.581: missing EA_INODE flag [ 191.410390][ T6366] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.581: error while reading EA inode 12 err=-117 [ 191.410739][ T6366] EXT4-fs (loop3): 1 orphan inode deleted [ 191.410760][ T6366] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 191.544529][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.552614][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.620388][ T6340] XFS (loop2): Quotacheck needed: Please wait. [ 192.196064][ T6340] XFS (loop2): Quotacheck: Done. [ 192.228558][ T6396] loop1: detected capacity change from 0 to 16 [ 192.289884][ T5855] XFS (loop2): Unmounting Filesystem [ 192.332297][ T6396] erofs: (device loop1): mounted with root inode @ nid 36. [ 192.421411][ T6396] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 192.422753][ T6402] loop0: detected capacity change from 0 to 256 [ 192.630443][ T6402] FAT-fs (loop0): Directory bread(block 64) failed [ 192.656655][ T6402] FAT-fs (loop0): Directory bread(block 65) failed [ 192.663379][ T6402] FAT-fs (loop0): Directory bread(block 66) failed [ 192.677592][ T6402] FAT-fs (loop0): Directory bread(block 67) failed [ 192.684415][ T6402] FAT-fs (loop0): Directory bread(block 68) failed [ 192.716626][ T6402] FAT-fs (loop0): Directory bread(block 69) failed [ 192.723260][ T6402] FAT-fs (loop0): Directory bread(block 70) failed [ 192.766113][ T6402] FAT-fs (loop0): Directory bread(block 71) failed [ 192.772732][ T6402] FAT-fs (loop0): Directory bread(block 72) failed [ 192.848314][ T6402] FAT-fs (loop0): Directory bread(block 73) failed [ 193.260483][ T6426] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 193.426599][ T156] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.505084][ T6431] netlink: 4 bytes leftover after parsing attributes in process `syz.2.586'. [ 193.519412][ T6434] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 193.541011][ T6398] chnl_net:caif_netlink_parms(): no params data found [ 193.643307][ T1390] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.649613][ T1390] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.691273][ T6436] loop0: detected capacity change from 0 to 512 [ 193.749960][ T6423] loop3: detected capacity change from 0 to 32768 [ 193.830850][ T6436] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz.0.597: casefold flag without casefold feature [ 193.844712][ T6423] XFS: ikeep mount option is deprecated. [ 193.887674][ T6436] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #12: comm syz.0.597: missing EA_INODE flag [ 193.907223][ T6440] loop2: detected capacity change from 0 to 136 [ 193.918012][ T156] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.959395][ T6436] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.597: error while reading EA inode 12 err=-117 [ 193.975787][ T6436] EXT4-fs (loop0): 1 orphan inode deleted [ 193.982112][ T6436] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 194.120790][ T6423] XFS (loop3): Mounting V5 Filesystem [ 194.144418][ T6440] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 194.152722][ T6443] loop1: detected capacity change from 0 to 8192 [ 194.364364][ T6443] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 194.389890][ T6398] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.406611][ T6398] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.406645][ T6443] REISERFS (device loop1): using ordered data mode [ 194.582622][ T6443] reiserfs: using flush barriers [ 194.692753][ T3670] Bluetooth: hci2: command 0x0409 tx timeout [ 194.723723][ T6423] XFS (loop3): Ending clean mount [ 194.794935][ T6398] device bridge_slave_0 entered promiscuous mode [ 194.809965][ T6423] XFS (loop3): Quotacheck needed: Please wait. [ 194.844399][ T6443] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 194.938276][ T6443] REISERFS (device loop1): checking transaction log (loop1) [ 194.947158][ T5332] handle_bad_sector: 9626 callbacks suppressed [ 194.947178][ T5332] attempt to access beyond end of device [ 194.947178][ T5332] loop4: rw=0, want=58664, limit=40427 [ 194.952444][ T156] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.953503][ T5332] attempt to access beyond end of device [ 194.953503][ T5332] loop4: rw=0, want=58672, limit=40427 [ 194.990818][ T5332] attempt to access beyond end of device [ 194.990818][ T5332] loop4: rw=0, want=58680, limit=40427 [ 195.016556][ T5332] attempt to access beyond end of device [ 195.016556][ T5332] loop4: rw=0, want=58688, limit=40427 [ 195.056912][ T5332] attempt to access beyond end of device [ 195.056912][ T5332] loop4: rw=0, want=58696, limit=40427 [ 195.081804][ T6398] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.082635][ T5332] attempt to access beyond end of device [ 195.082635][ T5332] loop4: rw=0, want=58704, limit=40427 [ 195.098168][ T6398] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.165932][ T5332] attempt to access beyond end of device [ 195.165932][ T5332] loop4: rw=0, want=58712, limit=40427 [ 195.193283][ T6398] device bridge_slave_1 entered promiscuous mode [ 195.194968][ T6423] XFS (loop3): Quotacheck: Done. [ 195.215515][ T5332] attempt to access beyond end of device [ 195.215515][ T5332] loop4: rw=0, want=58720, limit=40427 [ 195.231056][ T6443] REISERFS warning (device loop1): reiserfs_fill_super: corrupt root inode, run fsck [ 195.248309][ T5332] attempt to access beyond end of device [ 195.248309][ T5332] loop4: rw=0, want=58728, limit=40427 [ 195.315771][ T5332] attempt to access beyond end of device [ 195.315771][ T5332] loop4: rw=0, want=58736, limit=40427 [ 195.393153][ T156] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.437117][ T6463] loop2: detected capacity change from 0 to 512 [ 195.762596][ T3851] Bluetooth: hci4: command 0x0406 tx timeout [ 195.817977][ T6463] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 195.817977][ T6463] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 195.817977][ T6463] [ 195.931773][ T6463] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 195.992127][ T6398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.046752][ T6443] loop1: detected capacity change from 0 to 1024 [ 196.048517][ T6398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.076876][ T4103] XFS (loop3): Unmounting Filesystem [ 196.111959][ T6463] loop2: detected capacity change from 0 to 8 [ 196.157520][ T6463] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 196.213013][ T6463] cramfs: bad data blocksize 503315823 [ 196.221683][ T6463] cramfs: bad data blocksize 271293305 [ 196.227685][ T6463] cramfs: bad data blocksize 4176613145 [ 196.253123][ T6398] team0: Port device team_slave_0 added [ 196.280644][ T6463] cramfs: bad data blocksize 503315823 [ 196.307964][ T25] kauditd_printk_skb: 23 callbacks suppressed [ 196.307975][ T25] audit: type=1800 audit(1723048512.809:180): pid=6463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.601" name="file0" dev="loop2" ino=244 res=0 errno=0 [ 196.399268][ T6398] team0: Port device team_slave_1 added [ 196.407396][ T6090] hfsplus: b-tree write err: -5, ino 4 [ 196.538553][ T6398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.554222][ T6398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.592173][ T6398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.606142][ T6398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.613200][ T6398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.640574][ T6398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.363716][ T6474] netlink: 16 bytes leftover after parsing attributes in process `syz.1.604'. [ 197.373854][ T13] Bluetooth: hci2: command 0x041b tx timeout [ 199.292535][ T6398] device hsr_slave_0 entered promiscuous mode [ 199.346823][ T6398] device hsr_slave_1 entered promiscuous mode [ 199.372898][ T6398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.386460][ T6502] loop2: detected capacity change from 0 to 256 [ 199.428638][ T6398] Cannot create hsr debugfs directory [ 199.439081][ T1293] Bluetooth: hci2: command 0x040f tx timeout [ 199.452119][ T6502] MINIX-fs: mounting file system with errors, running fsck is recommended [ 199.487220][ T6497] netlink: 4 bytes leftover after parsing attributes in process `syz.2.609'. [ 199.677496][ T6498] loop1: detected capacity change from 0 to 8192 [ 199.788858][ T6498] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 199.834435][ T6498] REISERFS (device loop1): using ordered data mode [ 199.886191][ T6498] reiserfs: using flush barriers [ 199.925976][ T5332] handle_bad_sector: 6284 callbacks suppressed [ 199.925997][ T5332] attempt to access beyond end of device [ 199.925997][ T5332] loop4: rw=524288, want=57816, limit=40427 [ 199.954479][ T6498] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 199.954702][ T5332] attempt to access beyond end of device [ 199.954702][ T5332] loop4: rw=524288, want=57824, limit=40427 [ 199.992374][ T5332] attempt to access beyond end of device [ 199.992374][ T5332] loop4: rw=524288, want=57832, limit=40427 [ 200.015019][ T6498] REISERFS (device loop1): checking transaction log (loop1) [ 200.022806][ T5332] attempt to access beyond end of device [ 200.022806][ T5332] loop4: rw=524288, want=57840, limit=40427 [ 200.036566][ T6498] REISERFS (device loop1): Using rupasov hash to sort names [ 200.043888][ T6498] REISERFS (device loop1): using 3.5.x disk format [ 200.060771][ T5332] attempt to access beyond end of device [ 200.060771][ T5332] loop4: rw=524288, want=57848, limit=40427 [ 200.082932][ T6498] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.104559][ T5332] attempt to access beyond end of device [ 200.104559][ T5332] loop4: rw=524288, want=57856, limit=40427 [ 200.116901][ T6498] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.146436][ T5332] attempt to access beyond end of device [ 200.146436][ T5332] loop4: rw=524288, want=57864, limit=40427 [ 200.167263][ T6498] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.189640][ T5332] attempt to access beyond end of device [ 200.189640][ T5332] loop4: rw=524288, want=57872, limit=40427 [ 200.222274][ T6498] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 200.242390][ T5332] attempt to access beyond end of device [ 200.242390][ T5332] loop4: rw=524288, want=57880, limit=40427 [ 200.284341][ T5332] attempt to access beyond end of device [ 200.284341][ T5332] loop4: rw=524288, want=57888, limit=40427 [ 200.302925][ T6498] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.353027][ T6498] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.452378][ T6498] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.495232][ T6498] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.562876][ T6398] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 200.566334][ T6529] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.622813][ T6398] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 200.641015][ T6398] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 200.710470][ T6398] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 200.775537][ T6498] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.822999][ T6498] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 200.955169][ T156] device hsr_slave_0 left promiscuous mode [ 201.010475][ T6498] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 201.021914][ T156] device hsr_slave_1 left promiscuous mode [ 201.036745][ T156] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.082090][ T156] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 201.119879][ T156] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 201.127410][ T156] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 201.151998][ T156] device bridge_slave_1 left promiscuous mode [ 201.158228][ T156] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.239749][ T156] device bridge_slave_0 left promiscuous mode [ 201.245986][ T156] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.307046][ T156] device veth1_macvtap left promiscuous mode [ 201.317112][ T156] device veth0_macvtap left promiscuous mode [ 201.338870][ T156] device veth1_vlan left promiscuous mode [ 201.348511][ T3851] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 201.356563][ T156] device veth0_vlan left promiscuous mode [ 201.508232][ T4419] Bluetooth: hci2: command 0x0419 tx timeout [ 201.597412][ T4293] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 201.729278][ T6544] loop0: detected capacity change from 0 to 32768 [ 201.750893][ T3851] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 201.771005][ T6544] XFS: ikeep mount option is deprecated. [ 201.771144][ T3851] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 201.793805][ T156] team0 (unregistering): Port device team_slave_1 removed [ 201.832373][ T156] team0 (unregistering): Port device team_slave_0 removed [ 201.875352][ T156] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.898009][ T6544] XFS (loop0): Mounting V5 Filesystem [ 201.955992][ T156] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 201.965662][ T4293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 201.965669][ T3851] usb 4-1: New USB device found, idVendor=2040, idProduct=4903, bcdDevice=f6.b5 [ 201.965691][ T3851] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.982637][ T4293] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 201.994666][ T3851] usb 4-1: Product: syz [ 202.006845][ T3851] usb 4-1: Manufacturer: syz [ 202.011451][ T3851] usb 4-1: SerialNumber: syz [ 202.019047][ T3851] usb 4-1: config 0 descriptor?? [ 202.031098][ T4293] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 202.053721][ T4293] usb 2-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 202.063313][ T4293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.082584][ T4293] usb 2-1: config 0 descriptor?? [ 202.106209][ T6544] XFS (loop0): Ending clean mount [ 202.122615][ T6544] XFS (loop0): Quotacheck needed: Please wait. [ 202.131905][ T4293] hdpvr 2-1:0.0: Could not find bulk-in endpoint [ 202.156061][ T4293] hdpvr: probe of 2-1:0.0 failed with error -12 [ 202.245197][ T6544] XFS (loop0): Quotacheck: Done. [ 202.284025][ T3851] hdpvr 4-1:0.0: firmware version 0x96 dated am=dG@ %/?8 SdƍU8J>`RK_ [ 202.314399][ T3851] hdpvr 4-1:0.0: untested firmware, the driver might not work. [ 202.488276][ T156] bond0 (unregistering): Released all slaves [ 202.615021][ T3851] hdpvr 4-1:0.0: device init failed [ 202.630680][ T3851] hdpvr: probe of 4-1:0.0 failed with error -12 [ 203.030271][ T3851] usb 4-1: USB disconnect, device number 10 [ 203.391332][ T6125] XFS (loop0): Unmounting Filesystem [ 203.449730][ T6566] fuse: Bad value for 'fd' [ 204.477890][ T6398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.539570][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.548139][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.559916][ T6398] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.636847][ T4293] usb 2-1: USB disconnect, device number 7 [ 204.910750][ T5332] handle_bad_sector: 19650 callbacks suppressed [ 204.910796][ T5332] attempt to access beyond end of device [ 204.910796][ T5332] loop4: rw=0, want=57400, limit=40427 [ 205.122561][ T5332] attempt to access beyond end of device [ 205.122561][ T5332] loop4: rw=0, want=57408, limit=40427 [ 205.189477][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.191485][ T5332] attempt to access beyond end of device [ 205.191485][ T5332] loop4: rw=0, want=57416, limit=40427 [ 205.209274][ T5332] attempt to access beyond end of device [ 205.209274][ T5332] loop4: rw=0, want=57424, limit=40427 [ 205.257571][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.266046][ T5332] attempt to access beyond end of device [ 205.266046][ T5332] loop4: rw=0, want=57432, limit=40427 [ 205.281197][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.288448][ T3625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.316517][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.350158][ T5332] attempt to access beyond end of device [ 205.350158][ T5332] loop4: rw=0, want=57440, limit=40427 [ 205.392164][ T5332] attempt to access beyond end of device [ 205.392164][ T5332] loop4: rw=0, want=57448, limit=40427 [ 205.437551][ T5332] attempt to access beyond end of device [ 205.437551][ T5332] loop4: rw=0, want=57456, limit=40427 [ 205.463927][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.472479][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.479581][ T3625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.489659][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.504878][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.520818][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.529061][ T5332] attempt to access beyond end of device [ 205.529061][ T5332] loop4: rw=0, want=57464, limit=40427 [ 206.324112][ T5332] attempt to access beyond end of device [ 206.324112][ T5332] loop4: rw=0, want=57472, limit=40427 [ 206.364389][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.388261][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.406084][ T6590] netlink: 'syz.3.620': attribute type 6 has an invalid length. [ 206.418294][ T6589] loop0: detected capacity change from 0 to 1024 [ 206.434200][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.454237][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.462656][ T6590] netlink: 4 bytes leftover after parsing attributes in process `syz.3.620'. [ 206.481236][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.540640][ T6398] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.564788][ T6589] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 206.573600][ T6398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.624680][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.635872][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.659826][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.673276][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.698402][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.758081][ T6607] loop1: detected capacity change from 0 to 256 [ 206.767110][ T6589] EXT4-fs (loop0): mounted filesystem without journal. Opts: user_xattr,noquota,barrier=0x0000000000000002,jqfmt=vfsv1,block_validity,dioread_nolock,noquota,min_batch_time=0x0000000000000008,delalloc,user_xattr,quota,,errors=continue. Quota mode: writeback. [ 206.788837][ T6598] loop3: detected capacity change from 0 to 8192 [ 206.895374][ T6598] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 206.973192][ T6598] REISERFS (device loop3): using ordered data mode [ 206.979728][ T6598] reiserfs: using flush barriers [ 207.003313][ T25] audit: type=1800 audit(1723048523.554:181): pid=6607 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.623" name="bus" dev="loop1" ino=1048741 res=0 errno=0 [ 207.100739][ T6598] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 207.176468][ T6598] REISERFS (device loop3): checking transaction log (loop3) [ 207.226062][ T6598] REISERFS (device loop3): Using rupasov hash to sort names [ 207.622754][ T6598] REISERFS (device loop3): using 3.5.x disk format [ 207.654924][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.668251][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.696103][ T6598] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 207.731019][ T6398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.768439][ T6598] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 207.826998][ T6598] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 207.846810][ T6598] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 207.928439][ T6598] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 207.986241][ T6598] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 208.029754][ T6598] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 208.065982][ T6598] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 208.116277][ T6598] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 208.203124][ T6598] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 208.246751][ T6598] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 208.265537][ T1292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.275535][ T1292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.326356][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.367485][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.387084][ T6398] device veth0_vlan entered promiscuous mode [ 208.396010][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.403907][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.453033][ T6398] device veth1_vlan entered promiscuous mode [ 208.474740][ T6628] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 208.549609][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.574374][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.582579][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.624445][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.636221][ T6398] device veth0_macvtap entered promiscuous mode [ 208.663914][ T1292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.676832][ T6398] device veth1_macvtap entered promiscuous mode [ 208.736030][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.791763][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.820088][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.850300][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.880807][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.891913][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.891938][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.979273][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.002162][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.021257][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.041168][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.071132][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.092578][ T6398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.101643][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.110337][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.135736][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.162934][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.180622][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.200477][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.220371][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.253534][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.280137][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.299941][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.309780][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.339770][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.349612][ T6398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.379626][ T6398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.391294][ T6398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.399924][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.408655][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.421094][ T6398] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.431204][ T6398] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.442730][ T6398] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.451774][ T6398] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.568022][ T4554] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.629014][ T4554] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.629317][ T1245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.659414][ T1292] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.662270][ T1245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.703762][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.911693][ T5332] handle_bad_sector: 20892 callbacks suppressed [ 209.911715][ T5332] attempt to access beyond end of device [ 209.911715][ T5332] loop4: rw=524288, want=58728, limit=40427 [ 209.966433][ T5332] attempt to access beyond end of device [ 209.966433][ T5332] loop4: rw=524288, want=58736, limit=40427 [ 209.988986][ T5332] attempt to access beyond end of device [ 209.988986][ T5332] loop4: rw=524288, want=58744, limit=40427 [ 210.038930][ T5332] attempt to access beyond end of device [ 210.038930][ T5332] loop4: rw=524288, want=58752, limit=40427 [ 210.539223][ T5332] attempt to access beyond end of device [ 210.539223][ T5332] loop4: rw=524288, want=58760, limit=40427 [ 210.648254][ T5332] attempt to access beyond end of device [ 210.648254][ T5332] loop4: rw=524288, want=58768, limit=40427 [ 210.659929][ T5332] attempt to access beyond end of device [ 210.659929][ T5332] loop4: rw=524288, want=58776, limit=40427 [ 210.671890][ T5332] attempt to access beyond end of device [ 210.671890][ T5332] loop4: rw=524288, want=58784, limit=40427 [ 210.719504][ T5332] attempt to access beyond end of device [ 210.719504][ T5332] loop4: rw=524288, want=58792, limit=40427 [ 210.785537][ T5332] attempt to access beyond end of device [ 210.785537][ T5332] loop4: rw=524288, want=58800, limit=40427 [ 211.417128][ T6665] chnl_net:caif_netlink_parms(): no params data found [ 211.500183][ T13] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 211.618078][ T6670] loop1: detected capacity change from 0 to 32768 [ 211.687034][ T6670] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.625 (6670) [ 211.701661][ T6675] loop3: detected capacity change from 0 to 32768 [ 211.701789][ T6665] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.740473][ T6670] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 211.750110][ T6675] XFS: ikeep mount option is deprecated. [ 211.759242][ T13] usb 5-1: Using ep0 maxpacket: 16 [ 211.777202][ T6670] BTRFS info (device loop1): allowing degraded mounts [ 211.786811][ T6670] BTRFS info (device loop1): turning on flush-on-commit [ 211.788927][ T6665] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.801276][ T6670] BTRFS info (device loop1): max_inline at 0 [ 211.818320][ T6670] BTRFS info (device loop1): setting nodatasum [ 211.849885][ T6670] BTRFS info (device loop1): enabling auto defrag [ 211.856375][ T6670] BTRFS info (device loop1): max_inline at 0 [ 211.869560][ T6665] device bridge_slave_0 entered promiscuous mode [ 211.880622][ T13] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 211.901999][ T13] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 211.908538][ T6665] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.922638][ T13] usb 5-1: New USB device found, idVendor=046d, idProduct=c24f, bcdDevice= 0.00 [ 211.928513][ T6670] BTRFS info (device loop1): using free space tree [ 211.939709][ T13] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.949615][ T13] usb 5-1: config 0 descriptor?? [ 211.957528][ T6665] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.958446][ T6675] XFS (loop3): Mounting V5 Filesystem [ 211.965899][ T6665] device bridge_slave_1 entered promiscuous mode [ 211.987156][ T6670] BTRFS info (device loop1): has skinny extents [ 212.016450][ T6665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.073756][ T6675] XFS (loop3): Ending clean mount [ 212.080287][ T6665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.100549][ T6675] XFS (loop3): Quotacheck needed: Please wait. [ 212.146054][ T6675] XFS (loop3): Quotacheck: Done. [ 212.187896][ T6665] team0: Port device team_slave_0 added [ 212.196454][ T6665] team0: Port device team_slave_1 added [ 212.237252][ T6665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.244214][ T6665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.270367][ T6670] BTRFS info (device loop1): enabling ssd optimizations [ 212.271167][ T6665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.453862][ T6665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.467901][ T6665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.468196][ T13] logitech 0003:046D:C24F.0008: unknown main item tag 0x0 [ 212.511347][ T6665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.006067][ T13] logitech 0003:046D:C24F.0008: unknown main item tag 0x0 [ 213.013336][ T13] logitech 0003:046D:C24F.0008: unknown main item tag 0x0 [ 213.020602][ T13] logitech 0003:046D:C24F.0008: unknown main item tag 0x0 [ 213.028615][ T13] logitech 0003:046D:C24F.0008: unknown main item tag 0x0 [ 213.035863][ T13] logitech 0003:046D:C24F.0008: unknown main item tag 0x0 [ 213.043006][ T13] logitech 0003:046D:C24F.0008: unknown main item tag 0x0 [ 213.063679][ T13] logitech 0003:046D:C24F.0008: hidraw0: USB HID v0.00 Device [HID 046d:c24f] on usb-dummy_hcd.4-1/input0 [ 213.093263][ T13] logitech 0003:046D:C24F.0008: no inputs found [ 213.123277][ T13] usb 5-1: USB disconnect, device number 7 [ 213.134318][ T4570] Bluetooth: hci5: command 0x0409 tx timeout [ 213.161435][ T6665] device hsr_slave_0 entered promiscuous mode [ 213.211645][ T6665] device hsr_slave_1 entered promiscuous mode [ 213.220521][ T4103] XFS (loop3): Unmounting Filesystem [ 213.244534][ T6665] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.276124][ T6665] Cannot create hsr debugfs directory [ 213.831623][ T25] audit: type=1326 audit(1723048530.415:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6717 comm="syz.4.630" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd0949839f9 code=0x0 [ 213.865072][ T6729] fuse: Bad value for 'fd' [ 213.872195][ T6665] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.030965][ T6727] loop0: detected capacity change from 0 to 2048 [ 214.118711][ T6727] loop0: p2 < > p4 [ 214.169760][ T6665] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.706924][ T6727] loop0: partition table partially beyond EOD, truncated [ 214.730543][ T6727] loop0: p4 start 1929379840 is beyond EOD, truncated [ 214.864244][ T6665] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.913790][ T5332] handle_bad_sector: 11455 callbacks suppressed [ 214.913811][ T5332] attempt to access beyond end of device [ 214.913811][ T5332] loop4: rw=0, want=58288, limit=40427 [ 214.971332][ T5332] attempt to access beyond end of device [ 214.971332][ T5332] loop4: rw=0, want=58296, limit=40427 [ 215.031945][ T5332] attempt to access beyond end of device [ 215.031945][ T5332] loop4: rw=0, want=58304, limit=40427 [ 215.073169][ T6665] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.073770][ T3701] udevd[3701]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 215.103950][ T5332] attempt to access beyond end of device [ 215.103950][ T5332] loop4: rw=0, want=58312, limit=40427 [ 215.131904][ T5332] attempt to access beyond end of device [ 215.131904][ T5332] loop4: rw=0, want=58320, limit=40427 [ 215.195069][ T5332] attempt to access beyond end of device [ 215.195069][ T5332] loop4: rw=0, want=58328, limit=40427 [ 215.244317][ T5332] attempt to access beyond end of device [ 215.244317][ T5332] loop4: rw=0, want=58336, limit=40427 [ 215.288769][ T4753] Bluetooth: hci5: command 0x041b tx timeout [ 215.317757][ T5332] attempt to access beyond end of device [ 215.317757][ T5332] loop4: rw=0, want=58344, limit=40427 [ 215.323868][ T13] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 215.344171][ T5332] attempt to access beyond end of device [ 215.344171][ T5332] loop4: rw=0, want=58352, limit=40427 [ 215.739949][ T5332] attempt to access beyond end of device [ 215.739949][ T5332] loop4: rw=0, want=58360, limit=40427 [ 216.063268][ T6665] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 216.112605][ T6665] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 216.167287][ T6665] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 216.197353][ T6665] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 216.267156][ T6742] loop0: detected capacity change from 0 to 32768 [ 216.280211][ T13] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 216.300425][ T13] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 216.367245][ T6665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.385405][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.399624][ T13] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 216.413767][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.426076][ T13] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 216.445181][ T6665] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.455865][ T13] usb 2-1: SerialNumber: syz [ 216.495627][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.510968][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.531251][ T4293] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.538394][ T4293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.569925][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.586953][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.597695][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.618110][ T4293] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.625274][ T4293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.642787][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.676764][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.699193][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.741931][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.793704][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.806044][ T6756] loop0: detected capacity change from 0 to 1024 [ 216.808679][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.833513][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.870306][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.918939][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.938824][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.954976][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.976540][ T6665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.078723][ T6760] xt_CONNSECMARK: invalid mode: 0 [ 217.243856][ T6760] hfsplus: bad catalog entry type [ 217.268651][ T13] usb 2-1: 0:2 : does not exist [ 217.335902][ T13] usb 2-1: USB disconnect, device number 8 [ 217.365833][ T3622] Bluetooth: hci5: command 0x040f tx timeout [ 217.409926][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.432010][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.552723][ T6665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.575352][ T3701] udevd[3701]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 217.699092][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.733100][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.771795][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.784792][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.792712][ T6778] fuse: Bad value for 'fd' [ 217.804250][ T6665] device veth0_vlan entered promiscuous mode [ 217.822451][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.864594][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.984343][ T6781] loop3: detected capacity change from 0 to 512 [ 217.994774][ T6665] device veth1_vlan entered promiscuous mode [ 218.700921][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.709138][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.772684][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.815025][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.975798][ T6665] device veth0_macvtap entered promiscuous mode [ 219.425925][ T6790] overlayfs: missing 'lowerdir' [ 219.596423][ T3853] Bluetooth: hci5: command 0x0419 tx timeout [ 219.700934][ T6665] device veth1_macvtap entered promiscuous mode [ 219.907322][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.917181][ T5332] handle_bad_sector: 6372 callbacks suppressed [ 219.917200][ T5332] attempt to access beyond end of device [ 219.917200][ T5332] loop4: rw=524288, want=58144, limit=40427 [ 219.941376][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.949056][ T5332] attempt to access beyond end of device [ 219.949056][ T5332] loop4: rw=524288, want=58152, limit=40427 [ 220.312118][ T6799] tc_dump_action: action bad kind [ 220.406030][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.441596][ T6807] netlink: 'syz.1.655': attribute type 1 has an invalid length. [ 220.477894][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.478003][ T5332] attempt to access beyond end of device [ 220.478003][ T5332] loop4: rw=524288, want=58160, limit=40427 [ 220.510857][ T6807] netlink: 'syz.1.655': attribute type 1 has an invalid length. [ 220.558214][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.626942][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.652705][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.681061][ T5332] attempt to access beyond end of device [ 220.681061][ T5332] loop4: rw=524288, want=58168, limit=40427 [ 220.686782][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.736626][ T5332] attempt to access beyond end of device [ 220.736626][ T5332] loop4: rw=524288, want=58176, limit=40427 [ 220.748097][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.748119][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.748170][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.825611][ T5332] attempt to access beyond end of device [ 220.825611][ T5332] loop4: rw=524288, want=58184, limit=40427 [ 220.831251][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.859618][ T5332] attempt to access beyond end of device [ 220.859618][ T5332] loop4: rw=524288, want=58192, limit=40427 [ 220.863152][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.886910][ T5332] attempt to access beyond end of device [ 220.886910][ T5332] loop4: rw=524288, want=58200, limit=40427 [ 220.893942][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.913891][ T5332] attempt to access beyond end of device [ 220.913891][ T5332] loop4: rw=524288, want=58208, limit=40427 [ 220.916357][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.939984][ T5332] attempt to access beyond end of device [ 220.939984][ T5332] loop4: rw=524288, want=58216, limit=40427 [ 220.945073][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.971973][ T156] hfsplus: b-tree write err: -5, ino 4 [ 220.978958][ T6665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.052246][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.064401][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.114978][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.160946][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.179867][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.200005][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.222109][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.240455][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.286855][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.319262][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.565044][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.655299][ T4570] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 221.680965][ T6812] loop3: detected capacity change from 0 to 32768 [ 221.747686][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.780764][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.793523][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.809343][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.894942][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.946823][ T6665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.961645][ T4753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.982247][ T4753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.015896][ T6665] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.077417][ T4570] usb 1-1: Using ep0 maxpacket: 8 [ 222.109391][ T6812] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.657 (6812) [ 222.131716][ T6665] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.182483][ T6825] loop1: detected capacity change from 0 to 512 [ 222.191581][ T6665] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.197262][ T6812] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 222.214223][ T6665] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.219771][ T6812] BTRFS info (device loop3): using free space tree [ 222.250021][ T6812] BTRFS info (device loop3): has skinny extents [ 222.309792][ T6825] EXT4-fs (loop1): Ignoring removed orlov option [ 222.349220][ T6825] EXT4-fs (loop1): 1 truncate cleaned up [ 222.354930][ T6825] EXT4-fs (loop1): mounted filesystem without journal. Opts: bsdgroups,quota,debug_want_extra_isize=0x000000000000005c,noauto_da_alloc,orlov,i_version,data_err=ignore,errors=remount-ro,nobarrier,. Quota mode: writeback. [ 222.380119][ T4570] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 222.389564][ T4570] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.397708][ T4570] usb 1-1: Product: syz [ 222.401877][ T4570] usb 1-1: Manufacturer: syz [ 222.406620][ T4570] usb 1-1: SerialNumber: syz [ 222.415267][ T4570] usb 1-1: config 0 descriptor?? [ 222.454177][ T6839] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 222.519859][ T4554] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.544971][ T6839] EXT4-fs (loop1): Remounting filesystem read-only [ 222.556450][ T4554] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.579355][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.594583][ T5692] EXT4-fs error (device loop1): ext4_map_blocks:601: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 222.625667][ T6812] BTRFS info (device loop3): enabling ssd optimizations [ 222.669922][ T5692] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 222.684532][ T4570] usb 1-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 222.723609][ T4552] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.743080][ T4552] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.828812][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.407409][ T3763] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.464453][ T6861] capability: warning: `syz.3.669' uses 32-bit capabilities (legacy support in use) [ 223.513112][ T6861] netlink: 56 bytes leftover after parsing attributes in process `syz.3.669'. [ 223.560291][ T3763] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.706945][ T3763] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.863012][ T3763] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.145613][ T6889] dccp_v6_rcv: dropped packet with invalid checksum [ 224.475797][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 224.482952][ T3850] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 224.695319][ T4570] dvb_usb_rtl28xxu: probe of 1-1:0.0 failed with error -71 [ 224.701819][ T4570] usb 1-1: USB disconnect, device number 9 [ 224.710698][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.710790][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.711685][ T6876] device bridge_slave_0 entered promiscuous mode [ 224.747749][ T3850] usb 4-1: Using ep0 maxpacket: 8 [ 224.844124][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.844171][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.845146][ T6876] device bridge_slave_1 entered promiscuous mode [ 224.862984][ T6922] netlink: 'syz.4.684': attribute type 1 has an invalid length. [ 224.884264][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.895196][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.907626][ T5332] handle_bad_sector: 13616 callbacks suppressed [ 224.907644][ T5332] attempt to access beyond end of device [ 224.907644][ T5332] loop4: rw=0, want=58608, limit=40427 [ 224.907743][ T5332] attempt to access beyond end of device [ 224.907743][ T5332] loop4: rw=0, want=58616, limit=40427 [ 224.907806][ T5332] attempt to access beyond end of device [ 224.907806][ T5332] loop4: rw=0, want=58624, limit=40427 [ 224.907869][ T5332] attempt to access beyond end of device [ 224.907869][ T5332] loop4: rw=0, want=58632, limit=40427 [ 224.907928][ T5332] attempt to access beyond end of device [ 224.907928][ T5332] loop4: rw=0, want=58640, limit=40427 [ 224.907991][ T5332] attempt to access beyond end of device [ 224.907991][ T5332] loop4: rw=0, want=58648, limit=40427 [ 224.908068][ T5332] attempt to access beyond end of device [ 224.908068][ T5332] loop4: rw=0, want=58656, limit=40427 [ 224.908131][ T5332] attempt to access beyond end of device [ 224.908131][ T5332] loop4: rw=0, want=58664, limit=40427 [ 224.908192][ T5332] attempt to access beyond end of device [ 224.908192][ T5332] loop4: rw=0, want=58672, limit=40427 [ 224.908255][ T5332] attempt to access beyond end of device [ 224.908255][ T5332] loop4: rw=0, want=58680, limit=40427 [ 224.987240][ T6876] team0: Port device team_slave_0 added [ 225.136955][ T6876] team0: Port device team_slave_1 added [ 225.157981][ T3850] usb 4-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=1b.21 [ 225.158012][ T3850] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.158030][ T3850] usb 4-1: Product: syz [ 225.158045][ T3850] usb 4-1: Manufacturer: syz [ 225.158059][ T3850] usb 4-1: SerialNumber: syz [ 225.159817][ T3850] usb 4-1: config 0 descriptor?? [ 225.200770][ T3850] usb_ehset_test: probe of 4-1:0.0 failed with error -32 [ 225.220435][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.220452][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.220474][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.222223][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.425222][ T3850] usb 4-1: USB disconnect, device number 11 [ 225.889386][ T4752] Bluetooth: hci6: command 0x0409 tx timeout [ 226.086579][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.086610][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.231355][ T6947] loop0: detected capacity change from 0 to 4096 [ 226.289212][ T6876] device hsr_slave_0 entered promiscuous mode [ 226.293406][ T6876] device hsr_slave_1 entered promiscuous mode [ 226.293901][ T6876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.294013][ T6876] Cannot create hsr debugfs directory [ 226.350398][ T6947] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 226.394512][ T6947] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 226.464626][ T6947] netlink: 'syz.0.688': attribute type 49 has an invalid length. [ 226.671096][ T6947] netlink: 'syz.0.688': attribute type 49 has an invalid length. [ 227.180486][ T25] audit: type=1326 audit(1723048543.816:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6971 comm="syz.0.693" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7ca62d89f9 code=0x0 [ 227.299354][ T3763] device hsr_slave_0 left promiscuous mode [ 227.299885][ T3763] device hsr_slave_1 left promiscuous mode [ 227.300441][ T3763] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.300511][ T3763] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 227.301116][ T3763] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.301143][ T3763] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 227.301660][ T3763] device bridge_slave_1 left promiscuous mode [ 227.301775][ T3763] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.303288][ T3763] device bridge_slave_0 left promiscuous mode [ 227.303396][ T3763] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.324096][ T3763] device veth1_macvtap left promiscuous mode [ 227.324209][ T3763] device veth0_macvtap left promiscuous mode [ 227.324301][ T3763] device veth1_vlan left promiscuous mode [ 227.324386][ T3763] device veth0_vlan left promiscuous mode [ 227.956844][ T4753] Bluetooth: hci6: command 0x041b tx timeout [ 228.081586][ T7006] loop0: detected capacity change from 0 to 512 [ 228.091577][ T3763] team0 (unregistering): Port device team_slave_1 removed [ 228.122697][ T3763] team0 (unregistering): Port device team_slave_0 removed [ 228.139520][ T3763] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 228.160606][ T7006] EXT4-fs (loop0): filesystem is read-only [ 228.170629][ T7009] netlink: 9412 bytes leftover after parsing attributes in process `syz.2.701'. [ 228.192793][ T3763] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 228.294857][ T7006] loop0: detected capacity change from 0 to 512 [ 228.326652][ T7006] EXT4-fs (loop0): Unsupported blocksize for fs-verity [ 228.437875][ T7006] loop0: detected capacity change from 0 to 128 [ 228.458174][ T3763] bond0 (unregistering): Released all slaves [ 228.543014][ T6993] netlink: 8 bytes leftover after parsing attributes in process `syz.4.698'. [ 228.769796][ T7019] loop0: detected capacity change from 0 to 512 [ 228.822592][ T7019] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 228.888849][ T7016] loop3: detected capacity change from 0 to 64 [ 228.904897][ T7019] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz.0.703: casefold flag without casefold feature [ 228.918118][ T7019] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #12: comm syz.0.703: missing EA_INODE flag [ 228.974965][ T7019] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.703: error while reading EA inode 12 err=-117 [ 229.021334][ T7019] EXT4-fs (loop0): 1 orphan inode deleted [ 229.027317][ T7019] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_nolock,journal_dev=0x0000000000000007,quota,noinit_itable,errors=continue,errors=continue,errors=remount-ro,delalloc,auto_da_alloc,norecovery,errors=continue,journal_ioprio=0x0000000000000001,. Quota mode: writeback. [ 229.268743][ T7016] netlink: 4 bytes leftover after parsing attributes in process `syz.3.704'. [ 229.949570][ T5332] handle_bad_sector: 14425 callbacks suppressed [ 229.949589][ T5332] attempt to access beyond end of device [ 229.949589][ T5332] loop4: rw=524288, want=57352, limit=40427 [ 229.986762][ T6876] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 230.030059][ T4753] Bluetooth: hci6: command 0x040f tx timeout [ 230.045840][ T6876] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 230.129388][ T5332] attempt to access beyond end of device [ 230.129388][ T5332] loop4: rw=524288, want=57360, limit=40427 [ 230.153632][ T6876] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 230.183434][ T5332] attempt to access beyond end of device [ 230.183434][ T5332] loop4: rw=524288, want=57368, limit=40427 [ 230.188839][ T6876] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 230.236365][ T5332] attempt to access beyond end of device [ 230.236365][ T5332] loop4: rw=524288, want=57376, limit=40427 [ 230.306331][ T5332] attempt to access beyond end of device [ 230.306331][ T5332] loop4: rw=524288, want=57384, limit=40427 [ 230.389233][ T5332] attempt to access beyond end of device [ 230.389233][ T5332] loop4: rw=524288, want=57392, limit=40427 [ 230.448326][ T5332] attempt to access beyond end of device [ 230.448326][ T5332] loop4: rw=524288, want=57400, limit=40427 [ 230.522813][ T7079] loop0: detected capacity change from 0 to 64 [ 230.544347][ T5332] attempt to access beyond end of device [ 230.544347][ T5332] loop4: rw=524288, want=57408, limit=40427 [ 230.603600][ T6876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.603708][ T5332] attempt to access beyond end of device [ 230.603708][ T5332] loop4: rw=524288, want=57416, limit=40427 [ 230.675986][ T6876] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.746346][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.756706][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.757593][ T5332] attempt to access beyond end of device [ 230.757593][ T5332] loop4: rw=524288, want=57424, limit=40427 [ 230.797724][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.813654][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.860153][ T4290] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.867406][ T4290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.907565][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.927552][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.946233][ T4290] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.953390][ T4290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.986903][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.044967][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.058950][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.107336][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.164714][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.188159][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.244978][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.285043][ T6876] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.352063][ T6876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.407382][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.444037][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.466923][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.501486][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.533129][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.543254][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.857058][ T7108] tipc: Can't bind to reserved service type 0 [ 231.976145][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.990689][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.100365][ T6876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.135766][ T21] Bluetooth: hci6: command 0x0419 tx timeout [ 232.921726][ T4752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.960704][ T4752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.029983][ T3850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.054601][ T3850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.087310][ T6876] device veth0_vlan entered promiscuous mode [ 233.111321][ T4752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.124928][ T4752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.166595][ T6876] device veth1_vlan entered promiscuous mode [ 233.312116][ T3850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.332441][ T3850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.382120][ T6876] device veth0_macvtap entered promiscuous mode [ 233.418733][ T6876] device veth1_macvtap entered promiscuous mode [ 233.490686][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.560592][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.616782][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.688099][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.856226][ T7150] program syz.0.739 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 233.988801][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.285583][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.409059][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.430889][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.519900][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.531925][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.542424][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.580106][ T7154] loop0: detected capacity change from 0 to 64 [ 234.586428][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.627456][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.664675][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.701958][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.739188][ T4753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.771039][ T4753] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.799760][ T4753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.898212][ T4753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.929988][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.957191][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.987459][ T5332] handle_bad_sector: 5665 callbacks suppressed [ 234.987480][ T5332] attempt to access beyond end of device [ 234.987480][ T5332] loop4: rw=524288, want=57696, limit=40427 [ 235.037314][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.089603][ T7167] loop3: detected capacity change from 0 to 128 [ 235.107054][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.138400][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.162938][ T5332] attempt to access beyond end of device [ 235.162938][ T5332] loop4: rw=524288, want=57704, limit=40427 [ 235.165224][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.217383][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.228401][ T5332] attempt to access beyond end of device [ 235.228401][ T5332] loop4: rw=524288, want=57712, limit=40427 [ 235.247409][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.267408][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.292755][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.293608][ T5332] attempt to access beyond end of device [ 235.293608][ T5332] loop4: rw=524288, want=57720, limit=40427 [ 235.317954][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.342294][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.359698][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.370576][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.390117][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.407959][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.416742][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.509126][ T5332] attempt to access beyond end of device [ 235.509126][ T5332] loop4: rw=524288, want=57728, limit=40427 [ 235.509733][ T7167] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 235.547493][ T7167] ext4 filesystem being mounted at /140/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 235.588178][ T5332] attempt to access beyond end of device [ 235.588178][ T5332] loop4: rw=524288, want=57736, limit=40427 [ 235.608422][ T6876] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.624760][ T6876] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.644976][ T7196] loop0: detected capacity change from 0 to 1024 [ 235.660801][ T5332] attempt to access beyond end of device [ 235.660801][ T5332] loop4: rw=524288, want=57744, limit=40427 [ 235.663671][ T6876] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.717412][ T5332] attempt to access beyond end of device [ 235.717412][ T5332] loop4: rw=524288, want=57752, limit=40427 [ 235.718723][ T6876] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.779369][ T5332] attempt to access beyond end of device [ 235.779369][ T5332] loop4: rw=524288, want=57760, limit=40427 [ 235.779446][ T5332] attempt to access beyond end of device [ 235.779446][ T5332] loop4: rw=524288, want=57768, limit=40427 [ 236.648895][ T4552] hfsplus: b-tree write err: -5, ino 4 [ 236.711575][ T7217] loop3: detected capacity change from 0 to 256 [ 236.840340][ T4552] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.869494][ T7217] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 236.878955][ T7227] loop0: detected capacity change from 0 to 256 [ 236.899555][ T4552] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.959465][ T4752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.025623][ T4552] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.039871][ T4552] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.089262][ T4752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.393974][ T7245] loop1: detected capacity change from 0 to 128 [ 237.718416][ T25] audit: type=1326 audit(1723048562.377:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7257 comm="syz.1.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2cba79f9 code=0x7ffc0000 [ 237.800447][ T25] audit: type=1326 audit(1723048562.407:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7257 comm="syz.1.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f8f2cba79f9 code=0x7ffc0000 [ 237.908579][ T25] audit: type=1326 audit(1723048562.407:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7257 comm="syz.1.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2cba79f9 code=0x7ffc0000 [ 237.997373][ T25] audit: type=1326 audit(1723048562.407:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7257 comm="syz.1.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2cba79f9 code=0x7ffc0000 [ 238.087439][ T25] audit: type=1326 audit(1723048562.407:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7257 comm="syz.1.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f2cba79f9 code=0x7ffc0000 [ 238.177635][ T25] audit: type=1326 audit(1723048562.407:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7257 comm="syz.1.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2cba79f9 code=0x7ffc0000 [ 238.267557][ T25] audit: type=1326 audit(1723048562.407:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7257 comm="syz.1.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2cba79f9 code=0x7ffc0000 [ 238.351275][ T25] audit: type=1326 audit(1723048562.407:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7257 comm="syz.1.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8f2cba79f9 code=0x7ffc0000 [ 238.427763][ T25] audit: type=1326 audit(1723048562.407:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7257 comm="syz.1.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8f2cba7a33 code=0x7ffc0000 [ 238.507497][ T25] audit: type=1326 audit(1723048562.607:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7264 comm="syz.4.764" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd0949839f9 code=0x0 [ 238.727500][ T7259] loop1: detected capacity change from 0 to 40427 [ 238.846150][ T7259] F2FS-fs (loop1): invalid crc value [ 238.939241][ T7259] F2FS-fs (loop1): Found nat_bits in checkpoint [ 239.123843][ T7292] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 239.175129][ T7259] F2FS-fs (loop1): Cannot turn on quotas: -2 on 0 [ 239.215510][ T7259] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 240.006733][ T5332] handle_bad_sector: 6794 callbacks suppressed [ 240.006751][ T5332] attempt to access beyond end of device [ 240.006751][ T5332] loop4: rw=524288, want=58880, limit=40427 [ 240.093126][ T5332] attempt to access beyond end of device [ 240.093126][ T5332] loop4: rw=524288, want=58888, limit=40427 [ 240.100267][ T7317] loop3: detected capacity change from 0 to 8 [ 240.125705][ T6876] attempt to access beyond end of device [ 240.125705][ T6876] loop1: rw=2049, want=45104, limit=40427 [ 240.138321][ T5332] attempt to access beyond end of device [ 240.138321][ T5332] loop4: rw=524288, want=58896, limit=40427 [ 240.159659][ T5332] attempt to access beyond end of device [ 240.159659][ T5332] loop4: rw=524288, want=58904, limit=40427 [ 240.203737][ T7317] SQUASHFS error: zlib decompression failed, data probably corrupt [ 240.225522][ T5332] attempt to access beyond end of device [ 240.225522][ T5332] loop4: rw=524288, want=58912, limit=40427 [ 240.280971][ T7317] SQUASHFS error: Failed to read block 0x9b: -5 [ 240.303039][ T5332] attempt to access beyond end of device [ 240.303039][ T5332] loop4: rw=524288, want=58920, limit=40427 [ 240.320927][ T7317] SQUASHFS error: Unable to read metadata cache entry [99] [ 240.344358][ T7317] SQUASHFS error: Unable to read inode 0x127 [ 240.446552][ T5332] attempt to access beyond end of device [ 240.446552][ T5332] loop4: rw=524288, want=58928, limit=40427 [ 240.458416][ T5332] attempt to access beyond end of device [ 240.458416][ T5332] loop4: rw=524288, want=58936, limit=40427 [ 240.470008][ T5332] attempt to access beyond end of device [ 240.470008][ T5332] loop4: rw=524288, want=58944, limit=40427 [ 241.516062][ T7340] loop0: detected capacity change from 0 to 512 [ 241.533164][ T7340] EXT4-fs (loop0): fragment/cluster size (4096) != block size (1024) [ 241.707508][ T4290] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 241.859314][ T7349] netlink: 24 bytes leftover after parsing attributes in process `syz.2.788'. [ 241.913520][ T7347] sp0: Synchronizing with TNC [ 242.091427][ T7357] overlayfs: missing 'lowerdir' [ 242.207553][ T4290] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.315064][ T7365] netlink: 'syz.0.791': attribute type 4 has an invalid length. [ 242.467566][ T7357] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 242.477931][ T4290] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.529037][ T4290] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.552269][ T4290] usb 4-1: Product: syz [ 242.580835][ T4290] usb 4-1: Manufacturer: syz [ 242.592149][ T4290] usb 4-1: SerialNumber: syz [ 242.921596][ T7357] netlink: 8 bytes leftover after parsing attributes in process `syz.2.790'. [ 243.252173][ T7414] netlink: 16 bytes leftover after parsing attributes in process `syz.2.796'. [ 243.392326][ T7414] netlink: 16 bytes leftover after parsing attributes in process `syz.2.796'. [ 243.621753][ T7414] netlink: 16 bytes leftover after parsing attributes in process `syz.2.796'. [ 243.898237][ T4290] cdc_ncm 4-1:1.0: failed to get mac address [ 243.975794][ T7431] loop0: detected capacity change from 0 to 512 [ 244.227798][ T4290] cdc_ncm 4-1:1.0: bind() failure [ 244.277668][ T7431] EXT4-fs (loop0): Unrecognized mount option "euid>00000000000000000000" or missing value [ 244.305786][ T4290] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 244.357652][ T4290] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 244.397621][ T4290] usbtest: probe of 4-1:1.1 failed with error -71 [ 244.473436][ T4290] usb 4-1: USB disconnect, device number 12 [ 244.945480][ T7457] loop3: detected capacity change from 0 to 64 [ 245.016727][ T5332] handle_bad_sector: 9848 callbacks suppressed [ 245.017089][ T5332] attempt to access beyond end of device [ 245.017089][ T5332] loop4: rw=0, want=57864, limit=40427 [ 245.201426][ T5332] attempt to access beyond end of device [ 245.201426][ T5332] loop4: rw=0, want=57872, limit=40427 [ 245.312574][ T7458] loop1: detected capacity change from 0 to 8192 [ 245.329169][ T7464] loop0: detected capacity change from 0 to 2048 [ 245.329465][ T5332] attempt to access beyond end of device [ 245.329465][ T5332] loop4: rw=0, want=57880, limit=40427 [ 245.387627][ T5332] attempt to access beyond end of device [ 245.387627][ T5332] loop4: rw=0, want=57888, limit=40427 [ 245.424856][ T5332] attempt to access beyond end of device [ 245.424856][ T5332] loop4: rw=0, want=57896, limit=40427 [ 245.436208][ T5332] attempt to access beyond end of device [ 245.436208][ T5332] loop4: rw=0, want=57904, limit=40427 [ 245.447490][ T5332] attempt to access beyond end of device [ 245.447490][ T5332] loop4: rw=0, want=57912, limit=40427 [ 245.447902][ T7458] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 245.474619][ T7464] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 245.567549][ T5332] attempt to access beyond end of device [ 245.567549][ T5332] loop4: rw=0, want=57920, limit=40427 [ 245.627746][ T7458] REISERFS (device loop1): using journaled data mode [ 245.635588][ T7458] reiserfs: using flush barriers [ 245.665185][ T7458] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 245.712217][ T5332] attempt to access beyond end of device [ 245.712217][ T5332] loop4: rw=0, want=57928, limit=40427 [ 245.727764][ T7458] REISERFS (device loop1): checking transaction log (loop1) [ 245.753701][ T7475] loop3: detected capacity change from 0 to 4096 [ 245.774178][ T7458] REISERFS (device loop1): Using r5 hash to sort names [ 245.787633][ T5332] attempt to access beyond end of device [ 245.787633][ T5332] loop4: rw=0, want=57936, limit=40427 [ 245.795349][ T7458] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 245.843640][ T7475] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 245.892032][ T7458] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 245.952643][ T7475] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 246.287329][ T4581] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 246.667741][ T4581] usb 1-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 246.695505][ T4581] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.719130][ T4581] usb 1-1: config 0 descriptor?? [ 247.464950][ T3670] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 247.472624][ T4581] gs_usb 1-1:0.0: Couldn't send data format (err=-71) [ 247.479526][ T4581] gs_usb: probe of 1-1:0.0 failed with error -71 [ 247.489315][ T4581] usb 1-1: USB disconnect, device number 10 [ 247.701919][ T7499] netlink: 'syz.3.831': attribute type 4 has an invalid length. [ 247.764783][ T7503] netlink: 'syz.3.831': attribute type 4 has an invalid length. [ 247.887722][ T3670] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.909303][ T3670] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.947416][ T3670] usb 2-1: New USB device found, idVendor=05ac, idProduct=0262, bcdDevice= 0.00 [ 247.970773][ T3670] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.982074][ T3670] usb 2-1: config 0 descriptor?? [ 248.277055][ T7513] netlink: 'syz.0.836': attribute type 3 has an invalid length. [ 248.468024][ T3670] apple 0003:05AC:0262.0009: unbalanced delimiter at end of report description [ 248.482196][ T7517] netlink: 20 bytes leftover after parsing attributes in process `syz.4.838'. [ 248.494503][ T3670] apple 0003:05AC:0262.0009: parse failed [ 248.518575][ T3670] apple: probe of 0003:05AC:0262.0009 failed with error -22 [ 248.669618][ T4570] usb 2-1: USB disconnect, device number 9 [ 248.847713][ T4581] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 248.981943][ T7533] tmpfs: Unknown parameter 'usrquota' [ 249.012293][ T7535] netlink: 5300 bytes leftover after parsing attributes in process `syz.3.846'. [ 249.038632][ T7535] netlink: get zone limit has 8 unknown bytes [ 249.087451][ T4581] usb 1-1: Using ep0 maxpacket: 16 [ 249.131033][ T7537] loop3: detected capacity change from 0 to 64 [ 249.207612][ T4581] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.236210][ T4581] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.272534][ T7537] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 249.279167][ T4581] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 249.324111][ T4581] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 249.451912][ T4581] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.878985][ T4581] usb 1-1: config 0 descriptor?? [ 250.134330][ T5332] handle_bad_sector: 9246 callbacks suppressed [ 250.134351][ T5332] attempt to access beyond end of device [ 250.134351][ T5332] loop4: rw=0, want=58184, limit=40427 [ 250.255551][ T5332] attempt to access beyond end of device [ 250.255551][ T5332] loop4: rw=0, want=58192, limit=40427 [ 250.359223][ T4581] microsoft 0003:045E:07DA.000A: unknown main item tag 0x0 [ 250.372011][ T5332] attempt to access beyond end of device [ 250.372011][ T5332] loop4: rw=0, want=58200, limit=40427 [ 250.401872][ T4581] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.000A/input/input7 [ 250.487689][ T5332] attempt to access beyond end of device [ 250.487689][ T5332] loop4: rw=0, want=58208, limit=40427 [ 250.544058][ T5332] attempt to access beyond end of device [ 250.544058][ T5332] loop4: rw=0, want=58216, limit=40427 [ 250.548597][ T4581] microsoft 0003:045E:07DA.000A: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 250.610278][ T4581] usb 1-1: USB disconnect, device number 11 [ 250.624517][ T5332] attempt to access beyond end of device [ 250.624517][ T5332] loop4: rw=0, want=58224, limit=40427 [ 250.711985][ T7572] autofs4:pid:7572:autofs_fill_super: called with bogus options [ 250.719833][ T5332] attempt to access beyond end of device [ 250.719833][ T5332] loop4: rw=0, want=58232, limit=40427 [ 250.777853][ T5332] attempt to access beyond end of device [ 250.777853][ T5332] loop4: rw=0, want=58240, limit=40427 [ 250.800047][ T4570] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 251.246344][ T5332] attempt to access beyond end of device [ 251.246344][ T5332] loop4: rw=0, want=58248, limit=40427 [ 251.288054][ T5332] attempt to access beyond end of device [ 251.288054][ T5332] loop4: rw=0, want=58256, limit=40427 [ 251.481974][ T4570] usb 2-1: Using ep0 maxpacket: 16 [ 251.607554][ T4570] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.639027][ T4570] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.669821][ T4570] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 251.707508][ T4570] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.760516][ T4570] usb 2-1: config 0 descriptor?? [ 252.086354][ T7593] netlink: 12 bytes leftover after parsing attributes in process `syz.0.869'. [ 252.239191][ T4570] corsair 0003:1B1C:1B02.000B: unknown main item tag 0x0 [ 252.251397][ T4570] corsair 0003:1B1C:1B02.000B: hidraw0: USB HID v0.00 Device [HID 1b1c:1b02] on usb-dummy_hcd.1-1/input0 [ 252.806111][ T7603] fuse: Unknown parameter 'grou00000000000000000000' [ 252.885983][ T4421] usb 2-1: USB disconnect, device number 10 [ 253.156760][ T7610] loop0: detected capacity change from 0 to 512 [ 253.376147][ T7610] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.876: couldn't read orphan inode 16 (err -116) [ 253.400977][ T7610] EXT4-fs (loop0): Remounting filesystem read-only [ 253.430942][ T7610] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,nolazytime,max_batch_time=0x0000000000001116,resuid=0x0000000000000000,barrier,resuid=0x0000000000000000,nogrpid,. Quota mode: writeback. [ 253.535666][ T7610] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038 (0x7fffffff) [ 255.897334][ T1390] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.903678][ T1390] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.943464][ T5332] handle_bad_sector: 20318 callbacks suppressed [ 255.943480][ T5332] attempt to access beyond end of device [ 255.943480][ T5332] loop4: rw=524288, want=59016, limit=40427 [ 256.067409][ T5332] attempt to access beyond end of device [ 256.067409][ T5332] loop4: rw=524288, want=59024, limit=40427 [ 256.107892][ T5332] attempt to access beyond end of device [ 256.107892][ T5332] loop4: rw=524288, want=59032, limit=40427 [ 256.155241][ T5332] attempt to access beyond end of device [ 256.155241][ T5332] loop4: rw=524288, want=59040, limit=40427 [ 256.228813][ T5332] attempt to access beyond end of device [ 256.228813][ T5332] loop4: rw=524288, want=59048, limit=40427 [ 256.287728][ T5332] attempt to access beyond end of device [ 256.287728][ T5332] loop4: rw=524288, want=59056, limit=40427 [ 256.350532][ T5332] attempt to access beyond end of device [ 256.350532][ T5332] loop4: rw=524288, want=59064, limit=40427 [ 256.437388][ T21] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 256.558827][ T7657] tipc: Started in network mode [ 256.566082][ T7657] tipc: Node identity ac14140f, cluster identity 4711 [ 256.582181][ T7657] tipc: New replicast peer: 255.255.255.255 [ 256.589904][ T7657] tipc: Enabled bearer , priority 10 [ 256.841190][ T5332] attempt to access beyond end of device [ 256.841190][ T5332] loop4: rw=524288, want=59072, limit=40427 [ 257.192009][ T5332] attempt to access beyond end of device [ 257.192009][ T5332] loop4: rw=524288, want=59080, limit=40427 [ 257.236612][ T5332] attempt to access beyond end of device [ 257.236612][ T5332] loop4: rw=524288, want=59088, limit=40427 [ 257.407558][ T4570] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 257.417466][ T3670] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 257.458883][ T21] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 257.497835][ T21] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 257.517858][ T21] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 257.547341][ T21] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 257.566669][ T21] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.581109][ T21] usb 2-1: config 0 descriptor?? [ 257.627870][ T7646] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 257.637364][ T4293] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 257.710620][ T4290] tipc: Node number set to 2886997007 [ 257.767569][ T4570] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.778769][ T3670] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 109, changing to 7 [ 257.796056][ T4570] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 257.807402][ T3670] usb 5-1: New USB device found, idVendor=28bd, idProduct=0909, bcdDevice= 0.00 [ 257.826484][ T3670] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.835935][ T4570] usb 3-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 257.856380][ T3670] usb 5-1: config 0 descriptor?? [ 257.862656][ T4570] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.883268][ T4570] usb 3-1: config 0 descriptor?? [ 257.909521][ T3670] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 257.997607][ T4293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.015748][ T4293] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.035787][ T4293] usb 4-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.00 [ 258.045351][ T4293] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.065215][ T4293] usb 4-1: config 0 descriptor?? [ 258.109265][ T21] plantronics 0003:047F:FFFF.000C: unknown main item tag 0xd [ 258.127875][ T21] plantronics 0003:047F:FFFF.000C: No inputs registered, leaving [ 258.154021][ T4290] usb 5-1: USB disconnect, device number 8 [ 258.160388][ T21] plantronics 0003:047F:FFFF.000C: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 258.371207][ T4570] gt683r_led 0003:1770:FF00.000D: hidraw1: USB HID v0.00 Device [HID 1770:ff00] on usb-dummy_hcd.2-1/input0 [ 258.565386][ T4570] usb 2-1: USB disconnect, device number 11 [ 258.593317][ T4293] wacom 0003:056A:0031.000E: hidraw2: USB HID v0.00 Device [HID 056a:0031] on usb-dummy_hcd.3-1/input0 [ 258.646422][ T7672] loop0: detected capacity change from 0 to 40427 [ 258.696974][ T7672] F2FS-fs (loop0): invalid crc value [ 258.750904][ T4581] usb 3-1: USB disconnect, device number 6 [ 258.773611][ T7672] F2FS-fs (loop0): Found nat_bits in checkpoint [ 258.776326][ T13] gt683r_led 0003:1770:FF00.000D: failed to send set report request: -19 [ 258.814871][ T13] usb 4-1: USB disconnect, device number 13 [ 258.839701][ T7672] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 259.749767][ T4570] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 259.895486][ T25] kauditd_printk_skb: 42 callbacks suppressed [ 259.895511][ T25] audit: type=1326 audit(1723048584.537:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7691 comm="syz.1.901" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f2cba79f9 code=0x0 [ 259.947767][ T7690] device tunl0 entered promiscuous mode [ 259.968643][ T7690] netlink: 'syz.2.900': attribute type 1 has an invalid length. [ 259.976301][ T7690] netlink: 9 bytes leftover after parsing attributes in process `syz.2.900'. [ 260.007412][ T4570] usb 5-1: Using ep0 maxpacket: 32 [ 260.063938][ T7694] loop3: detected capacity change from 0 to 4096 [ 260.072031][ T7696] loop1: detected capacity change from 0 to 512 [ 260.127965][ T4570] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 260.143412][ T7694] ntfs: (device loop3): parse_options(): Unrecognized mount option show_sys_fils. [ 260.163068][ T7696] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 260.187080][ T4570] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 260.197099][ T4570] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 260.218228][ T4570] usb 5-1: config 1 interface 1 has no altsetting 0 [ 260.299487][ T7696] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.901: couldn't read orphan inode 16 (err -116) [ 260.377607][ T4570] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 260.414707][ T4570] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.453679][ T7696] EXT4-fs (loop1): Remounting filesystem read-only [ 260.464934][ T7696] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,barrier=0x000000000000940a,dioread_lock,nouid32,max_batch_time=0x0000000000001116,resuid=0x0000000000000000,barrier,mblk_io_submit,usrjquota=,. Quota mode: writeback. [ 260.500885][ T4570] usb 5-1: Product: syz [ 260.525191][ T7403] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.527374][ T4570] usb 5-1: Manufacturer: syz [ 260.577078][ T4570] usb 5-1: SerialNumber: syz [ 260.608539][ T7696] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038 (0x7fffffff) [ 260.632243][ T7403] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.697709][ T7695] EXT4-fs error (device loop1): ext4_get_first_dir_block:3562: inode #12: block 13: comm syz.1.901: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=12, rec_len=63, size=4096 fake=1 [ 260.869615][ T7403] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.872935][ T7695] EXT4-fs (loop1): Remounting filesystem read-only [ 260.907425][ T7695] EXT4-fs error (device loop1): ext4_get_first_dir_block:3565: inode #12: comm syz.1.901: directory missing '.' [ 260.947310][ T5332] handle_bad_sector: 29977 callbacks suppressed [ 260.947329][ T5332] attempt to access beyond end of device [ 260.947329][ T5332] loop4: rw=0, want=59272, limit=40427 [ 260.977597][ T4570] usb 5-1: failed to enable PITCH for EP 0x82 [ 260.998142][ T7403] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.006527][ T5332] attempt to access beyond end of device [ 261.006527][ T5332] loop4: rw=0, want=59280, limit=40427 [ 261.070506][ T5332] attempt to access beyond end of device [ 261.070506][ T5332] loop4: rw=0, want=59288, limit=40427 [ 261.119679][ T5332] attempt to access beyond end of device [ 261.119679][ T5332] loop4: rw=0, want=59296, limit=40427 [ 261.131350][ T5332] attempt to access beyond end of device [ 261.131350][ T5332] loop4: rw=0, want=59304, limit=40427 [ 261.145439][ T5332] attempt to access beyond end of device [ 261.145439][ T5332] loop4: rw=0, want=59312, limit=40427 [ 261.167592][ T4570] usb 5-1: USB disconnect, device number 9 [ 261.180910][ T5332] attempt to access beyond end of device [ 261.180910][ T5332] loop4: rw=0, want=59320, limit=40427 [ 261.207512][ T5332] attempt to access beyond end of device [ 261.207512][ T5332] loop4: rw=0, want=59328, limit=40427 [ 261.235244][ T5332] attempt to access beyond end of device [ 261.235244][ T5332] loop4: rw=0, want=59336, limit=40427 [ 261.272619][ T5332] attempt to access beyond end of device [ 261.272619][ T5332] loop4: rw=0, want=59344, limit=40427 [ 261.461236][ T7730] loop1: detected capacity change from 0 to 64 [ 262.809679][ T7732] chnl_net:caif_netlink_parms(): no params data found [ 262.848167][ T7750] netlink: 8 bytes leftover after parsing attributes in process `syz.1.918'. [ 263.054726][ T7750] device syzkaller1 entered promiscuous mode [ 263.588429][ T7732] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.599591][ T7732] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.644139][ T7763] loop3: detected capacity change from 0 to 32768 [ 263.650955][ T7732] device bridge_slave_0 entered promiscuous mode [ 263.726881][ T7763] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.921 (7763) [ 263.780452][ T4421] Bluetooth: hci1: command 0x0409 tx timeout [ 264.223417][ T7732] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.232429][ T7763] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 264.253858][ T7732] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.268361][ T7763] BTRFS info (device loop3): using free space tree [ 264.275199][ T7763] BTRFS info (device loop3): has skinny extents [ 264.300016][ T7732] device bridge_slave_1 entered promiscuous mode [ 264.428977][ T7732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.626866][ T7732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.432563][ T7763] BTRFS info (device loop3): enabling ssd optimizations [ 265.858317][ T4290] Bluetooth: hci1: command 0x041b tx timeout [ 265.955846][ T7732] team0: Port device team_slave_0 added [ 266.029187][ T5332] handle_bad_sector: 8646 callbacks suppressed [ 266.029569][ T5332] attempt to access beyond end of device [ 266.029569][ T5332] loop4: rw=0, want=58888, limit=40427 [ 266.195765][ T5332] attempt to access beyond end of device [ 266.195765][ T5332] loop4: rw=0, want=58896, limit=40427 [ 266.207556][ T5332] attempt to access beyond end of device [ 266.207556][ T5332] loop4: rw=0, want=58904, limit=40427 [ 266.218734][ T5332] attempt to access beyond end of device [ 266.218734][ T5332] loop4: rw=0, want=58912, limit=40427 [ 266.272693][ T7732] team0: Port device team_slave_1 added [ 266.282270][ T5332] attempt to access beyond end of device [ 266.282270][ T5332] loop4: rw=0, want=58920, limit=40427 [ 266.376887][ T5332] attempt to access beyond end of device [ 266.376887][ T5332] loop4: rw=0, want=58928, limit=40427 [ 266.390724][ T7845] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 266.428451][ T5332] attempt to access beyond end of device [ 266.428451][ T5332] loop4: rw=0, want=58936, limit=40427 [ 266.467204][ T7847] loop1: detected capacity change from 0 to 1024 [ 266.508391][ T5332] attempt to access beyond end of device [ 266.508391][ T5332] loop4: rw=0, want=58944, limit=40427 [ 266.605231][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 266.628030][ T5332] attempt to access beyond end of device [ 266.628030][ T5332] loop4: rw=0, want=58952, limit=40427 [ 266.794363][ T5332] attempt to access beyond end of device [ 266.794363][ T5332] loop4: rw=0, want=58960, limit=40427 [ 266.795690][ T7847] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 266.845724][ T7847] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038 (0x7fffffff) [ 266.902304][ T7732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.926216][ T7732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.926245][ T7732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.987597][ T7855] netlink: 8 bytes leftover after parsing attributes in process `syz.3.932'. [ 266.998707][ T7732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.998724][ T7732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.998745][ T7732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.008389][ T25] audit: type=1800 audit(1723048591.667:237): pid=7847 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.934" name="file1" dev="loop1" ino=15 res=0 errno=0 [ 267.131466][ T7403] device hsr_slave_0 left promiscuous mode [ 267.134585][ T7403] device hsr_slave_1 left promiscuous mode [ 267.135018][ T7403] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 267.135063][ T7403] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 267.135531][ T7403] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 267.135551][ T7403] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 267.135905][ T7403] device bridge_slave_1 left promiscuous mode [ 267.135981][ T7403] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.139158][ T7403] device bridge_slave_0 left promiscuous mode [ 267.139266][ T7403] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.249104][ T7403] device veth1_macvtap left promiscuous mode [ 267.249156][ T7403] device veth0_macvtap left promiscuous mode [ 267.249243][ T7403] device veth1_vlan left promiscuous mode [ 267.249328][ T7403] device veth0_vlan left promiscuous mode [ 267.971165][ T7403] team0 (unregistering): Port device team_slave_1 removed [ 267.992877][ T7403] team0 (unregistering): Port device team_slave_0 removed [ 268.017882][ T4293] Bluetooth: hci1: command 0x040f tx timeout [ 268.033258][ T7403] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 268.082278][ T7403] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 268.221377][ T7403] bond0 (unregistering): Released all slaves [ 268.287340][ T7866] netlink: 'syz.3.939': attribute type 15 has an invalid length. [ 268.320298][ T7732] device hsr_slave_0 entered promiscuous mode [ 268.340086][ T7732] device hsr_slave_1 entered promiscuous mode [ 268.368716][ T7732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.376305][ T7732] Cannot create hsr debugfs directory [ 268.414067][ T7885] netlink: 52 bytes leftover after parsing attributes in process `syz.2.941'. [ 268.497664][ T4293] Bluetooth: hci3: command 0x1407 tx timeout [ 269.909442][ T7922] loop1: detected capacity change from 0 to 64 [ 270.098285][ T4581] Bluetooth: hci1: command 0x0419 tx timeout [ 270.395708][ T7732] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 270.446583][ T7732] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 270.493212][ T7936] mmap: syz.3.957 (7936) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 270.524062][ T7732] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 270.562068][ T7732] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 270.866254][ T7887] overlayfs: failed to resolve './file0': -2 [ 270.949045][ T7732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.979580][ T4290] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 271.000978][ T4290] Bluetooth: hci5: Injecting HCI hardware error event [ 271.032879][ T4420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.061284][ T3589] Bluetooth: hci5: hardware error 0x00 [ 271.077921][ T4420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.102325][ T5332] handle_bad_sector: 9544 callbacks suppressed [ 271.102347][ T5332] attempt to access beyond end of device [ 271.102347][ T5332] loop4: rw=0, want=57496, limit=40427 [ 271.120490][ T5332] attempt to access beyond end of device [ 271.120490][ T5332] loop4: rw=0, want=57504, limit=40427 [ 271.131714][ T5332] attempt to access beyond end of device [ 271.131714][ T5332] loop4: rw=0, want=57512, limit=40427 [ 271.143339][ T5332] attempt to access beyond end of device [ 271.143339][ T5332] loop4: rw=0, want=57520, limit=40427 [ 271.155428][ T5332] attempt to access beyond end of device [ 271.155428][ T5332] loop4: rw=0, want=57528, limit=40427 [ 271.166601][ T5332] attempt to access beyond end of device [ 271.166601][ T5332] loop4: rw=0, want=57536, limit=40427 [ 271.200399][ T7959] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 271.214979][ T5332] attempt to access beyond end of device [ 271.214979][ T5332] loop4: rw=0, want=57544, limit=40427 [ 271.252783][ T7732] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.647540][ T5332] attempt to access beyond end of device [ 271.647540][ T5332] loop4: rw=0, want=57552, limit=40427 [ 271.870329][ T5332] attempt to access beyond end of device [ 271.870329][ T5332] loop4: rw=0, want=57560, limit=40427 [ 271.887665][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.896409][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.122974][ T5332] attempt to access beyond end of device [ 272.122974][ T5332] loop4: rw=0, want=57568, limit=40427 [ 272.567804][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.574953][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.737789][ T4418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.746134][ T4418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.762399][ T7986] netlink: 24 bytes leftover after parsing attributes in process `syz.2.965'. [ 272.808956][ T7988] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 272.822308][ T4418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.857778][ T4418] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.864908][ T4418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.880164][ T7990] loop3: detected capacity change from 0 to 2048 [ 272.907962][ T4418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.916834][ T4418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.979537][ T4752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.035093][ T4752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.062705][ T7990] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 273.138110][ T4752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.187958][ T4752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.202916][ T7732] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.258646][ T7732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.350661][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.368404][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.377159][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.397529][ T4418] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 273.442833][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.462489][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.596040][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.657551][ T4418] usb 2-1: Using ep0 maxpacket: 16 [ 273.695542][ T8025] kernel read not supported for file /file0 (pid: 8025 comm: syz.2.974) [ 273.739541][ T25] audit: type=1800 audit(1723048598.397:238): pid=8025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.974" name="file0" dev="mqueue" ino=53320 res=0 errno=0 [ 273.797869][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.807717][ T4418] usb 2-1: New USB device found, idVendor=2770, idProduct=9050, bcdDevice=11.97 [ 273.813400][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.824643][ T4418] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.836034][ T8025] kernel read not supported for file /bus (pid: 8025 comm: syz.2.974) [ 273.867451][ T4418] usb 2-1: config 0 descriptor?? [ 273.880617][ T7732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.881383][ T25] audit: type=1800 audit(1723048598.537:239): pid=8025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.974" name="bus" dev="mqueue" ino=53321 res=0 errno=0 [ 273.910116][ T4418] gspca_main: sq905c-2.14.0 probing 2770:9050 [ 273.995529][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.018453][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.098754][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.112673][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.113466][ T7992] udc-core: couldn't find an available UDC or it's busy [ 274.125486][ T7732] device veth0_vlan entered promiscuous mode [ 274.149223][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.169553][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.183865][ T7992] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 274.221646][ T8038] input: syz0 as /devices/virtual/input/input12 [ 274.258225][ T7732] device veth1_vlan entered promiscuous mode [ 274.397482][ T4293] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 274.447538][ T4418] gspca_sq905c: sq905c_command: usb_control_msg failed (-110) [ 274.455030][ T4418] sq905c 2-1:0.0: Get version command failed [ 274.460118][ T7732] device veth0_macvtap entered promiscuous mode [ 275.018746][ T4418] sq905c: probe of 2-1:0.0 failed with error -110 [ 275.070985][ T4418] usb 2-1: USB disconnect, device number 12 [ 275.118933][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.127197][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.258273][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.278268][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.305623][ T4570] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.119252][ T5332] handle_bad_sector: 6094 callbacks suppressed [ 276.119271][ T5332] attempt to access beyond end of device [ 276.119271][ T5332] loop4: rw=524288, want=59224, limit=40427 [ 276.192492][ T7732] device veth1_macvtap entered promiscuous mode [ 276.199764][ T5332] attempt to access beyond end of device [ 276.199764][ T5332] loop4: rw=524288, want=59232, limit=40427 [ 276.207491][ T4293] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.244466][ T5332] attempt to access beyond end of device [ 276.244466][ T5332] loop4: rw=524288, want=59240, limit=40427 [ 276.267422][ T4293] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 276.292852][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.320367][ T5332] attempt to access beyond end of device [ 276.320367][ T5332] loop4: rw=524288, want=59248, limit=40427 [ 276.333833][ T8017] loop3: detected capacity change from 0 to 32768 [ 276.357321][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.377623][ T5332] attempt to access beyond end of device [ 276.377623][ T5332] loop4: rw=524288, want=59256, limit=40427 [ 276.398490][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.407775][ T5332] attempt to access beyond end of device [ 276.407775][ T5332] loop4: rw=524288, want=59264, limit=40427 [ 276.417315][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.436767][ T5332] attempt to access beyond end of device [ 276.436767][ T5332] loop4: rw=524288, want=59272, limit=40427 [ 276.444996][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.474255][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.484501][ T5332] attempt to access beyond end of device [ 276.484501][ T5332] loop4: rw=524288, want=59280, limit=40427 [ 276.494165][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.515004][ T5332] attempt to access beyond end of device [ 276.515004][ T5332] loop4: rw=524288, want=59288, limit=40427 [ 276.519974][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.534790][ T5332] attempt to access beyond end of device [ 276.534790][ T5332] loop4: rw=524288, want=59296, limit=40427 [ 276.548785][ T4293] usb 5-1: New USB device found, idVendor=2040, idProduct=4903, bcdDevice=f6.b5 [ 276.556272][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.566255][ T4293] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.577006][ T4293] usb 5-1: Product: syz [ 276.580674][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.591039][ T4293] usb 5-1: Manufacturer: syz [ 276.591060][ T4293] usb 5-1: SerialNumber: syz [ 276.609747][ T4293] usb 5-1: config 0 descriptor?? [ 276.624882][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.645968][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.672828][ T7732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.690644][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.709473][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.753292][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.787284][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.826891][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.859852][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.881380][ T8059] loop1: detected capacity change from 0 to 32768 [ 276.888219][ T4293] hdpvr 5-1:0.0: firmware version 0x96 dated am=dG@ %/?8 SdƍU8J>`RK_ [ 276.894204][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.918281][ T4293] hdpvr 5-1:0.0: untested firmware, the driver might not work. [ 276.941693][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.958034][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.976228][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.994872][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.005499][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.024243][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.035997][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.063191][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.087188][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.097538][ T21] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 277.107933][ T4293] hdpvr 5-1:0.0: device init failed [ 277.113622][ T4293] hdpvr: probe of 5-1:0.0 failed with error -12 [ 277.118041][ T7732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.138994][ T4418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.141171][ T4293] usb 5-1: USB disconnect, device number 10 [ 277.155865][ T4418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.158446][ T8059] XFS: ikeep mount option is deprecated. [ 277.193543][ T7732] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.226669][ T7732] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.253937][ T7732] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.273452][ T7732] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.447036][ T8059] XFS (loop1): Mounting V5 Filesystem [ 277.537484][ T21] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.557516][ T21] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 277.558142][ T6472] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.576846][ T21] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 277.601026][ T21] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.631824][ T21] usb 4-1: config 0 descriptor?? [ 277.643783][ T8059] XFS (loop1): Ending clean mount [ 277.650814][ T8059] XFS (loop1): Quotacheck needed: Please wait. [ 277.659874][ T6472] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.701193][ T4752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.723082][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.747417][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.809069][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.897169][ T8098] netlink: 24 bytes leftover after parsing attributes in process `syz.4.982'. [ 277.897508][ T8059] XFS (loop1): Quotacheck: Done. [ 278.179694][ T21] plantronics 0003:047F:FFFF.000F: No inputs registered, leaving [ 278.629323][ T21] plantronics 0003:047F:FFFF.000F: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 278.738484][ T8109] loop3: detected capacity change from 0 to 256 [ 278.930622][ T8112] loop0: detected capacity change from 0 to 1024 [ 278.990964][ T8109] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 279.009787][ T8112] hfsplus: unable to parse mount options [ 279.016264][ T8109] FAT-fs (loop3): Filesystem has been set read-only [ 279.027424][ T8109] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 279.052510][ T8109] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 279.085053][ T25] audit: type=1800 audit(1723048603.737:240): pid=8109 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.981" name="file1" dev="loop3" ino=1048751 res=0 errno=0 [ 279.202837][ T8122] udc-core: couldn't find an available UDC or it's busy [ 279.240787][ T8122] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 279.330372][ T6876] XFS (loop1): Unmounting Filesystem [ 279.451019][ T4752] usb 4-1: USB disconnect, device number 14 [ 279.537570][ T13] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 279.809447][ T25] audit: type=1326 audit(1723048604.467:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8132 comm="syz.4.993" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd0949839f9 code=0x0 [ 279.927601][ T13] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 279.960622][ T13] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 279.997759][ T13] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 280.060587][ T13] usb 1-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.00 [ 280.096372][ T13] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.146291][ T13] usb 1-1: config 0 descriptor?? [ 280.196162][ T8146] netlink: 2028 bytes leftover after parsing attributes in process `syz.2.995'. [ 280.244350][ T8148] binder: 8147:8148 ioctl c00c620f 0 returned -14 [ 280.255572][ T8146] netlink: 24 bytes leftover after parsing attributes in process `syz.2.995'. [ 280.650240][ T13] uclogic 0003:5543:0003.0010: item fetching failed at offset 5/7 [ 280.674627][ T13] uclogic 0003:5543:0003.0010: parse failed [ 280.696987][ T13] uclogic: probe of 0003:5543:0003.0010 failed with error -22 [ 280.708040][ T8160] netlink: 'syz.1.1002': attribute type 12 has an invalid length. [ 280.898157][ T21] Bluetooth: hci3: command 0x1407 tx timeout [ 280.908010][ T13] usb 1-1: USB disconnect, device number 12 [ 281.070458][ T8169] option changes via remount are deprecated (pid=8168 comm=syz.1.1008) [ 281.162999][ T5332] handle_bad_sector: 15684 callbacks suppressed [ 281.163019][ T5332] attempt to access beyond end of device [ 281.163019][ T5332] loop4: rw=524288, want=57800, limit=40427 [ 281.281327][ T5332] attempt to access beyond end of device [ 281.281327][ T5332] loop4: rw=524288, want=57808, limit=40427 [ 281.378036][ T5332] attempt to access beyond end of device [ 281.378036][ T5332] loop4: rw=524288, want=57816, limit=40427 [ 281.478065][ T5332] attempt to access beyond end of device [ 281.478065][ T5332] loop4: rw=524288, want=57824, limit=40427 [ 281.612911][ T5332] attempt to access beyond end of device [ 281.612911][ T5332] loop4: rw=524288, want=57832, limit=40427 [ 281.696705][ T5332] attempt to access beyond end of device [ 281.696705][ T5332] loop4: rw=524288, want=57840, limit=40427 [ 281.791554][ T5332] attempt to access beyond end of device [ 281.791554][ T5332] loop4: rw=524288, want=57848, limit=40427 [ 281.824459][ T5332] attempt to access beyond end of device [ 281.824459][ T5332] loop4: rw=524288, want=57856, limit=40427 [ 281.840551][ T5332] attempt to access beyond end of device [ 281.840551][ T5332] loop4: rw=524288, want=57864, limit=40427 [ 281.854615][ T5332] attempt to access beyond end of device [ 281.854615][ T5332] loop4: rw=524288, want=57872, limit=40427 [ 281.858811][ T8203] netlink: 'syz.0.1022': attribute type 1 has an invalid length. [ 281.880578][ T8183] loop1: detected capacity change from 0 to 32768 [ 281.887544][ T8203] netlink: 'syz.0.1022': attribute type 1 has an invalid length. [ 282.037174][ T8183] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.1014 (8183) [ 282.096206][ T8183] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 282.125353][ T8186] loop3: detected capacity change from 0 to 32768 [ 282.136609][ T8183] BTRFS info (device loop1): using free space tree [ 282.153500][ T8183] BTRFS info (device loop1): has skinny extents [ 282.587428][ T21] Bluetooth: hci0: command 0x0406 tx timeout [ 282.818031][ T4752] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 283.128186][ T8183] BTRFS info (device loop1): enabling ssd optimizations [ 283.335068][ T8236] netlink: 'syz.2.1027': attribute type 1 has an invalid length. [ 283.357628][ T4752] usb 1-1: config 152 has no interfaces? [ 283.597846][ T4752] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 283.632146][ T4752] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 283.645377][ T4752] usb 1-1: SerialNumber: syz [ 283.709566][ T27] INFO: task syz.4.373:5343 blocked for more than 143 seconds. [ 283.826723][ T27] Not tainted 5.15.164-syzkaller #0 [ 284.024989][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.107619][ T27] task:syz.4.373 state:D stack:26528 pid: 5343 ppid: 4030 flags:0x00004004 [ 284.143752][ T27] Call Trace: [ 284.147066][ T27] [ 284.157436][ T27] __schedule+0x12c4/0x45b0 [ 284.165178][ T27] ? release_firmware_map_entry+0x190/0x190 [ 284.171654][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 284.178623][ T27] ? print_irqtrace_events+0x210/0x210 [ 284.184266][ T27] ? _raw_spin_lock_irq+0xdb/0x110 [ 284.193177][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 284.199095][ T27] schedule+0x11b/0x1f0 [ 284.203382][ T27] rwsem_down_write_slowpath+0xf0c/0x16a0 [ 284.209703][ T27] ? rwsem_write_trylock+0x210/0x210 [ 284.215101][ T27] ? read_lock_is_recursive+0x10/0x10 [ 284.221472][ T27] ? rwsem_write_trylock+0x166/0x210 [ 284.226864][ T27] ? clear_nonspinnable+0x60/0x60 [ 284.234378][ T27] process_measurement+0x443/0x21c0 [ 284.239984][ T27] ? mark_lock+0x98/0x340 [ 284.244468][ T27] ? mark_lock+0x98/0x340 [ 284.250146][ T27] ? ima_file_mmap+0x1c0/0x1c0 [ 284.265416][ T27] ? apparmor_task_getsecid+0xb2/0x110 [ 284.275499][ T27] ima_file_check+0xf3/0x180 [ 284.281474][ T27] ? do_dentry_open+0xc15/0xfb0 [ 284.288892][ T27] ? ima_bprm_check+0x2b0/0x2b0 [ 284.293780][ T27] path_openat+0x2748/0x2f20 [ 284.298545][ T27] ? do_filp_open+0x460/0x460 [ 284.303259][ T27] do_filp_open+0x21c/0x460 [ 284.307904][ T27] ? vfs_tmpfile+0x2e0/0x2e0 [ 284.312605][ T27] ? _raw_spin_unlock+0x24/0x40 [ 284.317537][ T27] ? alloc_fd+0x598/0x630 [ 284.322288][ T27] do_sys_openat2+0x13b/0x4f0 [ 284.327082][ T27] ? do_sys_open+0x220/0x220 [ 284.331781][ T27] __x64_sys_openat+0x243/0x290 [ 284.336637][ T27] ? __ia32_sys_open+0x270/0x270 [ 284.344419][ T27] ? syscall_enter_from_user_mode+0x2e/0x240 [ 284.350507][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 284.355799][ T27] ? syscall_enter_from_user_mode+0x2e/0x240 [ 284.361902][ T27] do_syscall_64+0x3b/0xb0 [ 284.366407][ T27] ? clear_bhb_loop+0x15/0x70 [ 284.371242][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 284.377301][ T27] RIP: 0033:0x7f91a36cb9f9 [ 284.381990][ T27] RSP: 002b:00007f91a1b29038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 284.390546][ T27] RAX: ffffffffffffffda RBX: 00007f91a385a058 RCX: 00007f91a36cb9f9 [ 284.398662][ T27] RDX: 0000000000020242 RSI: 0000000020000380 RDI: ffffffffffffff9c [ 284.406731][ T27] RBP: 00007f91a37398ee R08: 0000000000000000 R09: 0000000000000000 [ 284.414809][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 284.423649][ T27] R13: 0000000000000001 R14: 00007f91a385a058 R15: 00007fff226fe3d8 [ 284.432027][ T27] [ 284.435276][ T27] [ 284.435276][ T27] Showing all locks held in the system: [ 284.445602][ T27] 1 lock held by khungtaskd/27: [ 284.452261][ T27] #0: ffffffff8c91fb20 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 284.502941][ T27] 4 locks held by kworker/u4:2/154: [ 284.517387][ T27] #0: ffff8881445d5138 ((wq_completion)writeback){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 284.537712][ T27] #1: ffffc90002037d20 ((work_completion)(&(&wb->dwork)->work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 284.582392][ T27] #2: ffff88801dcfa0e0 (&type->s_umount_key#72){++++}-{3:3}, at: trylock_super+0x1b/0xf0 [ 284.616033][ T27] #3: ffff88807d7e1108 (&sbi->gc_lock){+.+.}-{3:3}, at: f2fs_balance_fs+0x4d4/0x6a0 [ 284.644770][ T27] 2 locks held by getty/3322: [ 284.649547][ T27] #0: ffff88814b7e9098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 284.659547][ T27] #1: ffffc9000209b2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6af/0x1db0 [ 284.671641][ T27] 4 locks held by udevd/3705: [ 284.676332][ T27] #0: ffff88807a01dd58 (&p->lock){+.+.}-{3:3}, at: seq_read_iter+0xae/0xd10 [ 284.685286][ T27] #1: ffff888062706c88 (&of->mutex){+.+.}-{3:3}, at: kernfs_seq_start+0x50/0x3b0 [ 284.694582][ T27] #2: ffff88807c534e88 (kn->active#32){++++}-{0:0}, at: kernfs_seq_start+0x6f/0x3b0 [ 284.704251][ T27] #3: ffff88801aefa220 (&dev->mutex){....}-{3:3}, at: uevent_show+0x17e/0x340 [ 284.713310][ T27] 3 locks held by kworker/0:9/4290: [ 284.718638][ T27] #0: ffff888011c70938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 284.729304][ T27] #1: ffffc90003067d20 ((work_completion)(&pwq->unbound_release_work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 284.742659][ T27] #2: ffffffff8c9240e8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x280/0x740 [ 284.753760][ T27] 4 locks held by kworker/1:18/4752: [ 284.759198][ T27] #0: ffff8881413d7538 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 284.770529][ T27] #1: ffffc90003357d20 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 284.783931][ T27] #2: ffff88801f09c220 (&dev->mutex){....}-{3:3}, at: hub_event+0x208/0x54c0 [ 284.793055][ T27] #3: ffff88801aefa220 (&dev->mutex){....}-{3:3}, at: __device_attach+0x8a/0x570 [ 284.802437][ T27] 5 locks held by syz.4.373/5332: [ 284.807626][ T27] 2 locks held by syz.4.373/5343: [ 284.812731][ T27] #0: ffff88801dcfa460 (sb_writers#21){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 [ 284.822230][ T27] #1: ffff888074a60150 (&sb->s_type->i_mutex_key#29){+.+.}-{3:3}, at: process_measurement+0x443/0x21c0 [ 284.833914][ T27] 2 locks held by syz.2.609/6497: [ 284.839078][ T27] #0: ffff88801dcfa0e0 (&type->s_umount_key#72){++++}-{3:3}, at: iterate_supers+0xac/0x1e0 [ 284.849533][ T27] #1: ffff888147af07d8 (&bdi->wb_switch_rwsem){+.+.}-{3:3}, at: sync_inodes_sb+0x274/0xab0 [ 284.867385][ T27] [ 284.871678][ T27] ============================================= [ 284.871678][ T27] [ 284.887414][ T27] NMI backtrace for cpu 1 [ 284.891764][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.164-syzkaller #0 [ 284.899745][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 284.909799][ T27] Call Trace: [ 284.913080][ T27] [ 284.916005][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 284.920686][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 284.926319][ T27] ? panic+0x860/0x860 [ 284.930401][ T27] ? nmi_cpu_backtrace+0x23b/0x4a0 [ 284.935517][ T27] nmi_cpu_backtrace+0x46a/0x4a0 [ 284.940454][ T27] ? __wake_up_klogd+0xd5/0x100 [ 284.945314][ T27] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 284.951470][ T27] ? _printk+0xd1/0x120 [ 284.955632][ T27] ? panic+0x860/0x860 [ 284.959719][ T27] ? __wake_up_klogd+0xcc/0x100 [ 284.964572][ T27] ? panic+0x860/0x860 [ 284.968646][ T27] ? __rcu_read_unlock+0x92/0x100 [ 284.973670][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 284.979745][ T27] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 284.985739][ T27] watchdog+0xe72/0xeb0 [ 284.989909][ T27] kthread+0x3f6/0x4f0 [ 284.993981][ T27] ? hungtask_pm_notify+0x50/0x50 [ 284.999004][ T27] ? kthread_blkcg+0xd0/0xd0 [ 285.003595][ T27] ret_from_fork+0x1f/0x30 [ 285.008023][ T27] [ 285.012244][ T27] Sending NMI from CPU 1 to CPUs 0: [ 285.017882][ C0] NMI backtrace for cpu 0 [ 285.017892][ C0] CPU: 0 PID: 5332 Comm: syz.4.373 Not tainted 5.15.164-syzkaller #0 [ 285.017908][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 285.017916][ C0] RIP: 0010:xas_load+0xad/0x140 [ 285.017935][ C0] Code: 24 0f b6 18 4d 89 fd 49 c1 ed 03 43 0f b6 44 35 00 84 c0 75 55 41 0f b6 2f 0f b6 db 89 df 89 ee e8 b8 88 50 fd 40 38 eb 77 6f <48> 8b 7c 24 08 4c 89 fe e8 36 08 00 00 49 89 c4 43 0f b6 44 35 00 [ 285.017958][ C0] RSP: 0018:ffffc90003436a70 EFLAGS: 00000246 [ 285.017972][ C0] RAX: 0000000000000002 RBX: 0000000000000000 RCX: ffff88807bb91dc0 [ 285.017982][ C0] RDX: ffff88807bb91dc0 RSI: 0000000000000000 RDI: 0000000000000000 [ 285.017991][ C0] RBP: 0000000000000000 R08: ffffffff842fd908 R09: fffffbfff1f8e019 [ 285.018001][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88801b6e8b02 [ 285.018011][ C0] R13: 1ffff110036dd160 R14: dffffc0000000000 R15: ffff88801b6e8b00 [ 285.018022][ C0] FS: 00007f91a1b4a6c0(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 285.018035][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.018046][ C0] CR2: 00007ffed02ccf38 CR3: 00000000692c3000 CR4: 00000000003506f0 [ 285.018058][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.018067][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.018081][ C0] Call Trace: [ 285.018086][ C0] [ 285.018091][ C0] ? nmi_cpu_backtrace+0x39f/0x4a0 [ 285.018108][ C0] ? read_lock_is_recursive+0x10/0x10 [ 285.018124][ C0] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 285.018139][ C0] ? unknown_nmi_error+0xd0/0xd0 [ 285.018162][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 285.018176][ C0] ? nmi_handle+0xf7/0x370 [ 285.018191][ C0] ? xas_load+0xad/0x140 [ 285.018204][ C0] ? default_do_nmi+0x62/0x150 [ 285.018219][ C0] ? exc_nmi+0xa8/0x100 [ 285.018233][ C0] ? end_repeat_nmi+0x16/0x31 [ 285.018252][ C0] ? xas_load+0xa8/0x140 [ 285.018266][ C0] ? xas_load+0xad/0x140 [ 285.018278][ C0] ? xas_load+0xad/0x140 [ 285.018291][ C0] ? xas_load+0xad/0x140 [ 285.018304][ C0] [ 285.018308][ C0] [ 285.018315][ C0] pagecache_get_page+0x20f/0x1010 [ 285.018335][ C0] ? page_cache_prev_miss+0x500/0x500 [ 285.018355][ C0] ? do_garbage_collect+0x2186/0x7540 [ 285.018375][ C0] f2fs_grab_cache_page+0x2b/0x3c0 [ 285.018391][ C0] __get_node_page+0x109/0x820 [ 285.018409][ C0] do_garbage_collect+0x229c/0x7540 [ 285.018459][ C0] ? has_not_enough_free_secs+0x8e0/0x8e0 [ 285.018476][ C0] ? mark_lock+0x98/0x340 [ 285.018498][ C0] ? f2fs_gc+0x98c/0x1c30 [ 285.018513][ C0] ? __lock_acquire+0x1ff0/0x1ff0 [ 285.018531][ C0] ? set_page_private_gcing+0x240/0x240 [ 285.018549][ C0] ? up_write+0x19d/0x580 [ 285.018563][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 285.018580][ C0] ? __up_read+0x690/0x690 [ 285.018595][ C0] ? has_not_enough_free_secs+0x3da/0x8e0 [ 285.018614][ C0] f2fs_gc+0x9d2/0x1c30 [ 285.018641][ C0] ? f2fs_start_bidx_of_node+0x370/0x370 [ 285.018665][ C0] ? has_not_enough_free_secs+0x3e3/0x920 [ 285.018685][ C0] f2fs_balance_fs+0x4e8/0x6a0 [ 285.018699][ C0] ? __lock_acquire+0x1ff0/0x1ff0 [ 285.018712][ C0] ? f2fs_commit_inmem_pages+0xc00/0xc00 [ 285.018734][ C0] ? __up_read+0x2b9/0x690 [ 285.018750][ C0] ? up_read+0x20/0x20 [ 285.018769][ C0] f2fs_map_blocks+0x265b/0x3720 [ 285.018800][ C0] ? f2fs_force_buffered_io+0x630/0x630 [ 285.018825][ C0] expand_inode_data+0x5dd/0xa40 [ 285.018850][ C0] ? f2fs_insert_range+0x3c0/0x3c0 [ 285.018865][ C0] ? file_update_time+0x3f8/0x460 [ 285.018881][ C0] ? file_remove_privs+0x610/0x610 [ 285.018901][ C0] f2fs_fallocate+0x42d/0x910 [ 285.018920][ C0] vfs_fallocate+0x54a/0x6b0 [ 285.018941][ C0] do_vfs_ioctl+0x2317/0x2b70 [ 285.018959][ C0] ? __x64_compat_sys_ioctl+0x80/0x80 [ 285.018974][ C0] ? __lock_acquire+0x1ff0/0x1ff0 [ 285.018987][ C0] ? slab_free_freelist_hook+0xdd/0x160 [ 285.019006][ C0] ? tomoyo_path_number_perm+0x648/0x810 [ 285.019023][ C0] ? kfree+0xf1/0x270 [ 285.019040][ C0] ? tomoyo_path_number_perm+0x6ab/0x810 [ 285.019060][ C0] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 285.019097][ C0] ? __fget_files+0x413/0x480 [ 285.019116][ C0] ? bpf_lsm_file_ioctl+0x5/0x10 [ 285.019132][ C0] ? security_file_ioctl+0x7d/0xa0 [ 285.019149][ C0] __se_sys_ioctl+0x81/0x160 [ 285.019165][ C0] do_syscall_64+0x3b/0xb0 [ 285.019177][ C0] ? clear_bhb_loop+0x15/0x70 [ 285.019193][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 285.019208][ C0] RIP: 0033:0x7f91a36cb9f9 [ 285.019221][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.019233][ C0] RSP: 002b:00007f91a1b4a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.019246][ C0] RAX: ffffffffffffffda RBX: 00007f91a3859f80 RCX: 00007f91a36cb9f9 [ 285.019256][ C0] RDX: 00000000200000c0 RSI: 0000000040305828 RDI: 0000000000000004 [ 285.019266][ C0] RBP: 00007f91a37398ee R08: 0000000000000000 R09: 0000000000000000 [ 285.019275][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 285.019283][ C0] R13: 0000000000000000 R14: 00007f91a3859f80 R15: 00007fff226fe3d8 [ 285.019300][ C0] [ 285.384025][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 285.549070][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.164-syzkaller #0 [ 285.557051][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 285.567105][ T27] Call Trace: [ 285.570380][ T27] [ 285.573303][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 285.577982][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 285.583615][ T27] ? panic+0x860/0x860 [ 285.587689][ T27] panic+0x318/0x860 [ 285.591587][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 285.597215][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 285.603366][ T27] ? fb_is_primary_device+0xd0/0xd0 [ 285.608565][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 285.614638][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 285.620792][ T27] ? nmi_trigger_cpumask_backtrace+0x281/0x2a0 [ 285.627043][ T27] ? nmi_trigger_cpumask_backtrace+0x286/0x2a0 [ 285.633194][ T27] watchdog+0xeb0/0xeb0 [ 285.637362][ T27] kthread+0x3f6/0x4f0 [ 285.641430][ T27] ? hungtask_pm_notify+0x50/0x50 [ 285.646462][ T27] ? kthread_blkcg+0xd0/0xd0 [ 285.651054][ T27] ret_from_fork+0x1f/0x30 [ 285.655484][ T27] [ 285.658706][ T27] Kernel Offset: disabled [ 285.670396][ T27] Rebooting in 86400 seconds..