last executing test programs: 2m2.59819953s ago: executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0\x00', 0x0}) r2 = syz_open_dev$swradio(0x0, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x40, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @multicast1}}, @L2TP_ATTR_UDP_DPORT={0x6}]}, 0x40}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, 0x0, &(0x7f0000000180)='GPL\x00'}, 0x90) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000000)=r7, 0x4) sendmsg$IPSET_CMD_HEADER(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0xc, 0x6, 0x301}, 0x14}}, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0xfffffffffffffffe, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x8, 0x8, 0x0, 0x1, @MPLS_IPTUNNEL_DST={0x4}}]}, 0x30}}, 0x0) 2m1.323181592s ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000440)=0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) syz_mount_image$f2fs(&(0x7f0000000200), &(0x7f0000000940)='./bus\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x25, 0x5586, &(0x7f00000079c0)="$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") open(&(0x7f0000001280)='./bus\x00', 0x101042, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000004c0)='./bus\x00', r1, &(0x7f0000000500)='./file0\x00', 0x2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) 1m58.638278406s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x6, 0x2900, 0x100, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010446ca9e1a4a2baae728", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) r1 = syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000001140)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030362c6e6c733d6b6f69382d72752c73657373696f6e3d3078666666666666666666666666666637662c747970653d883b7f382c63726561746f723dddf2bd6c2c6465636f6d706f73652c7569643d", @ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d30303030303030303030303030303030303030303030332c63726561746f723d85f194712c626172726965722c63726561746f723d65fe04c22c6e6f626172726965722c6e6f6465636f6d706f73652c666f7263652c7569643d", @ANYRESHEX=0x0, @ANYRESHEX], 0x1, 0x6e4, &(0x7f0000000340)="$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") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='osx.&', @ANYRES64=r1], 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000340)=ANY=[@ANYBLOB="043e110b07"], 0xfc) r2 = io_uring_setup(0x4f01, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x6, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) write$nbd(r4, &(0x7f0000000a80)=ANY=[@ANYBLOB="67446698000000000000000000000000aad7536b5595d9387d0c972f3da32bda9dd0e6623cba9049bd19033229af4905648157dc2c2c69adb29ef554b4134840de7ec5c00f90c80fa4b9b8faaadbb191a930674b08395e1cbee7149cb65f6a4dbd377a18b5c6ab38be857398148095e13d53653528338b61f684b23c43061d734e57f53b421fd145f5d8ddf46fb0c9c9941992b164a263dd064a4ae6ee373508326c3963b8df3d85842ab27830c31250569f48da44587f75fb3a8173951659e581317192da7906ff418ab9a321"], 0x10) close_range(r2, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) setresuid(0x0, r6, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/class/savu', 0x40000, 0x48) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000a40)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0xffffffff80000900, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 1m54.001858665s ago: executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'pimreg\x00'}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") chdir(&(0x7f0000000240)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x42082, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20}, 0xfdef) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1, 0x3, 0x4, 0x7ff}, 0x48) syz_fuse_handle_req(r2, &(0x7f00000023c0)="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", 0x2000, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0xce4, r2}, 0x38) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x401, r2, 0x0, 0x100000000000000}, 0x38) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x7, &(0x7f0000ffc000/0x2000)=nil) 1m53.164665124s ago: executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) r1 = socket(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ed00000000000000001500000008000300", @ANYRES32=r4, @ANYBLOB="20002b800800010002"], 0x3c}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001200010a001800000000000080"], 0x14}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x4) r8 = dup(r7) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7b, 0x6, 0x80, 0x5, 0x2, 0x6, 0xff, 0x307, 0x40, 0x26d, 0xec, 0x48, 0x38, 0x1, 0x3, 0x3}, [{0x70000000, 0x3, 0xe9, 0x4, 0x800, 0x8000, 0x5}, {0x6474e551, 0x0, 0xa92, 0x0, 0x4, 0x320c, 0xa2, 0x2}], "85a81424b1fcef503312cc67de6c2fc7db6b1ac06fc5", ['\x00', '\x00']}, 0x2c6) write$UHID_INPUT(r8, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r5, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4100, 0x1004}], 0x1}}], 0x1, 0x120, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000cc0)={0x1, @pix_mp={0x0, 0x0, 0x3631564e}}) 1m51.881424178s ago: executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r2}, &(0x7f0000000840), &(0x7f0000000880)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000081400002d0301000000000095000000000000006916600000000000bf67000000000000260600000fff0710670600000f000000170300000ee60060bf050000000000001d360000000000006507f9ff01000000a70700004c000000cc75000000000000bf54000000000000070400000400f9ffad4301000000000095000023000000000500000000000000950000000000000032ff7f5be95e09b67754bb12feffffff8ecf264e0f84f9f17d3c51e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be5b369289aa6812b8e007e733a9a4f16d0abbd5ad9381806ef08513e3d3778a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad5b803306b17cf4ef3f1d45f65727546e7c955ccefa1f6ab689fde4de4e63edf10271a5144ddc8da3aa5b0ab733a1b901627b562ed04ae76002d4519af619e3a2a4d69e0dee5eb106774a8f3e6916dfec88b5634ef79b02d2ca8ff54c158f0200000000eafb735fd552bdc206004aeb0743eb2dc819cf5c8ac86d8a297dff0445a13d00dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174cecac4d03723f1c932b3faffffffffffffff5fc998e13b670e373e3e5897f7ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2a0700000096649a462e7ee4bcf8b07a101c879730beb4000000000000000000000000000000bc00f674629709e7e78f4ddc3d1bc3ebf0bd9d42ca019dd5d022cf7468659fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd313f3bea788ea2bcdc340ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d7039dd21be3f3767ce603c9d48cac052ca363f601ae899a53f67b63d20a268bb9f15a0a6e66ce4660fbee91629ab028acfc1d9260e9659a0f6a5480a55c22fe3ae5f562d0ae520c38d2bab6528000000596fb73a96b33c81cdbbd421a27f7f1db054cc7a0a4d372849c99a98822103b9851d924b85b1ca4b21b187db00000000000000066dead3b9670a7604a5ddd0fd2e4fb8a5749a8a8ad78454ba1eebeff1b528da294247d294d2487babb176fdfafeb3d492a325671e6b91afb41f87feda4ce2f468a3758750c0b8f151d4d8574bbbe027687a0e12311cdf3384a26ee3f6f2424b92e5be98ef1f8f2db9a4991e234f9f447e1730ceaf54cf25c0e3ad7cbb0de06d55db89d154c9d3fcd01c551b0ef5d5305845b9a8763b264e8f0bcd0f606fe92e511f122325ebc5fef1b67845d0eb8b8a4f97f83424221e94a5c4623feb8496ccdbc55b27773bfeffe6a91a20e0c27fc80262647f88d8d1123d199b2c7729bb7700e887ea963f00004a1d0851dbfb9308d16cadcc7b477c9a84e3d6bd82526898735552a203c4797228533b1a73ab44aa115136353964648abcc4adbe765556643842290a92eafea0ec2c000000000000000000000000000000e1f3518dc3fc2bbefe043804ac1b6b1c8b7e3afed045a3a808700bca61a39d5bfa83877803013e2d145e642253632f3a283c6eee0e22cb69fe7f94786220c31e9b2a82a9856e947bace74923e4740bf1c17cb41ef19161c3d417655517c28bd08dee32d77a40b834ba7a12223354e9321b8300f7d5d63fa0e8f074adc176285a8f41609ce040cec99943792f5443ca5292447b0f0f240743c4b2b8142ce0b43d4d1731ce11533f61ef241c83557f5aae58a848b5ccce86b8b0fb21fe369c90f06e2d9680003df72f3f0060e6c3415cc1026d342003bece09fbfd062efdd9b48377335903f3b4e87386915e3ac429a4db646da1cc6e29ad8650f4da326cbfdce12c8d5deba32549d6aefe422e0d665d62325c737fe76ec1f3c3670ed96f86738a2cf1c59b5f9b84ffd068f7b4509f53617910a41b811a3f7cd6251f8100008133af11a4db2d00c0ad86ce9f40f3e06b41b45f72"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) r4 = memfd_create(&(0x7f00000002c0)='D\xa3\xd5Wj\x00\x00\x8b\x14\xc2\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x9b\x12\x0eW\xcf\t\xb0\xa9 +H/\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2y\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xde\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4\x86\xd4\xc9\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg(\x03\xa7\x92\xe5\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xf8A\xaf\\\xaa\xf5u\xde\xfa\xa1\xc0\xf9&gR\x81.\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b\x00'/244, 0x0) r5 = dup3(r1, r4, 0x0) fchdir(r5) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='.\x00', 0x80000200) ioctl$FITHAW(r0, 0xc0045878) socket$unix(0x1, 0x1, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, '\x00', @raw_data}) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r7}, 0x10) syz_mount_image$hfs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x4004, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c655f756d61736b3d30303030303030303030303030303030303030303031302c636f6465706167653d63703835352c696f636861727365743d6370313235302c0065fcfac35652d2119752177b83dd62bd1f7de553835128ed9475d69a7ff68815d149e3d770260f87adedaaa6166f2883a669eadf2fc703841d76d28addf20312d9c8fc5b9c22b6ded1166f95bc118305a3ee7ebad510e9785ba1b21c76ac0d23979366134009b2e8055dfdb125c12135913b94b66581"], 0x1, 0x2f2, &(0x7f0000000580)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x2}, 0x90) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffcfffff3, 0x4031, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x2) getdents(r8, &(0x7f0000001fc0)=""/184, 0xb8) 1m51.694550846s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) nanosleep(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x38}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) futex(0x0, 0x7, 0x0, &(0x7f0000000680), 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) 1m51.150720601s ago: executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00005d4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="5b0f01c2c29c028ed0730f5e5fda005d5dee20c86635000004200f22c0643e1f0fb7c2", 0x23}], 0x1, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000180)="66b99d01000066b8f300000066ba000000000f30dbecc1465300f00fb1a50cffbaf80c66b800c5338366efbafc0c66b80200000066ef0f01c5d07b4a2e64360f01c366b9db0900000f320f790e88bf", 0x4f}], 0x1, 0x0, 0x0, 0x0) 1m50.518823344s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x6, 0x2900, 0x100, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010446ca9e1a4a2baae728", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) r1 = syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000001140)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030362c6e6c733d6b6f69382d72752c73657373696f6e3d3078666666666666666666666666666637662c747970653d883b7f382c63726561746f723dddf2bd6c2c6465636f6d706f73652c7569643d", @ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d30303030303030303030303030303030303030303030332c63726561746f723d85f194712c626172726965722c63726561746f723d65fe04c22c6e6f626172726965722c6e6f6465636f6d706f73652c666f7263652c7569643d", @ANYRESHEX=0x0, @ANYRESHEX], 0x1, 0x6e4, &(0x7f0000000340)="$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") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='osx.&', @ANYRES64=r1], 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000340)=ANY=[@ANYBLOB="043e110b07"], 0xfc) r2 = io_uring_setup(0x4f01, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x6, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) write$nbd(r4, &(0x7f0000000a80)=ANY=[@ANYBLOB="67446698000000000000000000000000aad7536b5595d9387d0c972f3da32bda9dd0e6623cba9049bd19033229af4905648157dc2c2c69adb29ef554b4134840de7ec5c00f90c80fa4b9b8faaadbb191a930674b08395e1cbee7149cb65f6a4dbd377a18b5c6ab38be857398148095e13d53653528338b61f684b23c43061d734e57f53b421fd145f5d8ddf46fb0c9c9941992b164a263dd064a4ae6ee373508326c3963b8df3d85842ab27830c31250569f48da44587f75fb3a8173951659e581317192da7906ff418ab9a321"], 0x10) close_range(r2, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) setresuid(0x0, r6, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/class/savu', 0x40000, 0x48) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000a40)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0xffffffff80000900, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 1m49.078280859s ago: executing program 0: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0\x00', 0x0}) r2 = syz_open_dev$swradio(0x0, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x40, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @multicast1}}, @L2TP_ATTR_UDP_DPORT={0x6}]}, 0x40}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[], &(0x7f0000000180)='GPL\x00'}, 0x90) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000000)=r7, 0x4) sendmsg$IPSET_CMD_HEADER(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0xc, 0x6, 0x301}, 0x14}}, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0xfffffffffffffffe, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x6}, @NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x8, 0x8, 0x0, 0x1, @MPLS_IPTUNNEL_DST={0x4}}]}, 0x30}}, 0x0) 1m48.525341401s ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff7e}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r3, 0x8b1b, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000180), 0x0, [{}, {}]}, 0x98) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], 0x0}, 0x90) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r5, &(0x7f0000002f40)=""/4098, 0x1002) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000380)={[{@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@stripe={'stripe', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$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") syz_mount_image$exfat(0x0, &(0x7f0000000a00)='./bus\x00', 0x304828, 0x0, 0xfd, 0x0, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000008c0)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@dioread_nolock}, {@sysvgroups}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000340)="$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") sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000980)={0x48, 0x1404, 0x200, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}}, 0x4015) unlinkat(0xffffffffffffffff, &(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 1m48.051007743s ago: executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00005d4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="5b0f01c2c29c028ed0730f5e5fda005d5dee20c86635000004200f22c0643e1f0fb7c2", 0x23}], 0x1, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000180)="66b99d01000066b8f300000066ba000000000f30dbecc1465300f00fb1a50cffbaf80c66b800c5338366efbafc0c66b80200000066ef0f01c5d07b4a2e64360f01c366b9db0900000f320f790e88bf", 0x4f}], 0x1, 0x0, 0x0, 0x0) 1m33.302391005s ago: executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x13, 0x0, 0x2, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000003c0)=""/214, 0x36, 0xd6, 0x9}, 0x20) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x441, 0x0) fallocate(r0, 0x0, 0x0, 0x1000004) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000010c0)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) read$FUSE(r1, &(0x7f0000006940)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000140)='./file0\x00', 0x810, &(0x7f0000004800)=ANY=[@ANYBLOB='dmask=00000000000000000000007,utf8,iocharset=iso8859-1,allow_utime=00000000000000000002001,fmask=00000000000000000000002,allow_utime=00000000000000000000005,umask=00000000000000000000001,gid=', @ANYRESHEX=r3, @ANYBLOB=',uid=', @ANYRESHEX, @ANYRESHEX=r2], 0x1, 0x14fe, &(0x7f0000002a40)="$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") 1m32.61064637s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000540)='./file2\x00', 0x200801d, &(0x7f00000000c0), 0xfe, 0x4eb, &(0x7f0000000c40)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) sched_setscheduler(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) memfd_create(0x0, 0x4) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x80000000, 0x4f10460) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f00000000c0)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}]}, 0x1, 0x9f1, &(0x7f0000000180)="$eJzs3ctvXNd9B/Dv5UOiaUOSbdV1BdsayZVM2yxFUrVUwYtWIkcSXT4KkgIsdGG5FlUIYuvWSgDbCBAZCLKKkQAJskh2RlZZGfAm3gTeJbtklUWAwP+CkZUWARjcO0NxKA45pEKRtPz5EDNzH797zu8+D2Y4c0/4elk6uGpsaal6POD4lV/uQMbsYRfGv/zk04/Lx0d3si/dea34VdKXpJb0JHk26R0bn52Z6lDQreRaki+SIsn+NF435VqKH+aJlfEvUvy8rHdd+zZbMp0s8Y2228cfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADsRcXY+PDwSLEvE9NX3qw1JLU1xsZnZ4osLa2ds7xMw+dVr9/F5x3rTYrykb6+5a6+nz28MvuZJLXjea4x9lzVIXn68uHjzxx6/emeruXl18vmb7J/88Xe/uDDW28vLi6891AS2fsu1acn5mYmps5fqtcm5mZq586cGT51+eJc7eLEZH3u6tx8fao2Nls/Pz8zWxsYe7k2cu7c6Vp96OrMlelL40OT9eWJZ/9pdHj4TO2Nof+on5+dm5k+9cbQ3NjlicnJielLVUw5u4w5Wx6I/z4xX5uvn5+q1W7cXFw4fV9O3dXR1TKhDBrptCZl0GinoNHh0dGRkdHRkY+avWffm3DmtXOvnR0e7hm+T9ZEPKSDlr3lsfV38/ZfxOEBdTXa/2QyE5nOlbyZfam1+RvLeGYzk6m2c9e0/ydO1Test7X9b7byPS2zj5RPx/NCc7RvnfZ/nVx27u92PsiHuZW3s5jFLOS9Xc9oZ/8upZ7pTGQuM5nIVM5XU2rNKbWcy5mcyXDeyuUczVxquZiJTKaeuVzNXOZTr46oscymnvOZz0xmU8tAxvJyahnJuZzL6dRSz1CuZiZXMp1LGc/5qpQbuVlt99Mb5HgvaGQzQaMbBK1pzLfc/pcnxY62Q+w5238Rhwe01Gz/93UOHRjbiYQAAACAbfcPv82Bw0/95k9Jkeerz+UvTkzWh3c7LQAAAGAbVV/Xe6586S2Hnk/h/T8AAAA8aorqN3ZFkv4cbQwt/xLKhwAAAADwiKj+//9CiqMrE7z/BwAAgEdM53vsd4woBpdv/1u73ni93oxojBX9Fycm60NjM5Ovj+RkdZeB6pcGa0rrTore6ucHr+RYI+pYf+O1f6XEss6+Mmpk6PWRvJLjzRUZeLF8eXGgTeRoI/KlRuRLrZHdWRV5uowEgEfd8Q3a4822/69ksBExeKRq8nuOtGmDh7WsALBXHM/t5lCzS7M27X+zF54X1mv//3mD9/9lxFO5cbTxlYKhvJN3s5jrGUzzGwdH25W63BtB42sIgx0+DehvfmXh92e7Mrjm84C+e+vaGruQ0Qy2/USgpdwifas2Vvc2b3wA2CXHN2yHN9f+D3Z4/7/S5u7fpbUEAFrd68H+IQ7s9joCAKtppQEAAAAAAAAAAAAAAAAAAAAAAAAAAGD7beoG/r87mSwuLiQ70FnAvYG+rWS48UBXNoj5y86szs4MdCfZrdr/NVteqtzHe2XTGVg9sMsXJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHZEkXS3m96V7E8ynOTUzmf18NzZ7QS2S+3BFivu5m7ez4HtTgcAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Juuef//rjReH29MSk9XciLJtST/uds5bqe7u53Arvmf6rnl/v9dSW+WivQ0dnuK3rHx2ZmpcvcX+8v5X37y6cflo3PZa3tVKAsoa1jVuUSzhpYpvauXerJaqn984fatb737f7XxC9WBeWH+4uT41KXZf1sJfKb4rNEFQms3CMv5fufEr3/UMnlfs/LPyjVt7/56L1b1jq+t9+/bLb1OvZtwc3FhtKxpvv7m/Lf/9+b7LbOeyrHkxYFkYHVN/10+1qnp2P3bc7Xiq+L7xYH8NNeq/V9ujWKpKHfRwWr9H7txc3Fh6J13F6/fy+m7q3I6lKNJrid9m8/paHU9aas66rp6y1qHq6Dy6XCH8jbUUuLIOtv1yeqQ6d/SOtTWX4dKh+3ezOh024x+/P9P5+SW9/TJDjW2VXxV/LG4nD/key39f3SV+/9E2p6dbYqoIluOlNZ5q06vrkZkteajrTPeur/Mdc9KHoIf5L/yL/f2f1fL9b+5r3bmetRSY/vzItn6efGLg2talBVVi3T4vhapefVZb5lmnocbUevk+Xd5Nek5sqUryqsdrigP6/z/WTGQP+eO/n8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC9r0i6203vSk4kOZTkYDleS5buj7nzAPV19RcPkua2eZCcv36KdVe0uJu7eT8HdjojAAAAAAAAAB6OC+NffvLpx+Wj+n98d/6xqzmnlvQkOVT8pHdsfHZmqkNBvcm15X/p920th2vl0xMr41+UY892WGh3vz4AAF9rfw0AAP//JaVtPw==") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) rename(&(0x7f0000000600)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') fchmod(0xffffffffffffffff, 0x0) 1m30.607334847s ago: executing program 3: dup(0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000100), 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5761, 0x1000000000000) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) getpid() r5 = openat$cgroup_ro(r3, &(0x7f0000000140)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) sendfile(r4, r5, 0x0, 0x7ffff000) 1m30.288468039s ago: executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'pimreg\x00'}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") chdir(&(0x7f0000000240)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x42082, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20}, 0xfdef) creat(&(0x7f0000000040)='./file0\x00', 0x0) 1m29.33960786s ago: executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001808ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f00000000c0)={{@my=0x1, 0x4}, @local, 0x0, 0x0, 0x5}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f0000000040)={{@my=0x1, 0x10000}, @host, 0x0, 0x0, 0x7}) close_range(r1, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000cc0)={0x1, @pix_mp={0x0, 0x0, 0x34565348}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) socket$alg(0x26, 0x5, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000f28146fdd91ce7a35f5710e58b5c1c33d60880646f42889422ca061913c95aa228d56e9dd48e59faa45f308d47285eeebf1c5eda04c7e409dd8ab37882ec604367229bdc684d01eb21682855ae"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000340)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x1002, 0x0, 0x0, 0x40f00, 0x40}, 0x90) 1m29.061412641s ago: executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x1, 0x141101) dup(r1) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r2 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = getpgrp(0x0) pwritev(r2, &(0x7f0000000040), 0x0, 0x4000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6}, 0x0) sched_setscheduler(r3, 0x0, &(0x7f0000000080)=0x6) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRES8], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x16, 0x0, 0xffffffffffffffff, 0xffffffffffffffc9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xfd, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x50) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 1m25.741029524s ago: executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) 1m24.742514869s ago: executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 1m18.155406037s ago: executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'pimreg\x00'}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") chdir(&(0x7f0000000240)='./file0\x00') write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0xfdef) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1, 0x3, 0x4, 0x7ff}, 0x48) syz_fuse_handle_req(r1, &(0x7f00000023c0)="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", 0x2000, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0xce4, r1}, 0x38) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x401, r1, 0x0, 0x100000000000000}, 0x38) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x7, &(0x7f0000ffc000/0x2000)=nil) 1m13.921638951s ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff7e}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r3, 0x8b1b, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000180), 0x0, [{}, {}]}, 0x98) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], 0x0}, 0x90) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r5, &(0x7f0000002f40)=""/4098, 0x1002) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000380)={[{@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@stripe={'stripe', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$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") syz_mount_image$exfat(0x0, &(0x7f0000000a00)='./bus\x00', 0x304828, 0x0, 0xfd, 0x0, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000008c0)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@dioread_nolock}, {@sysvgroups}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000340)="$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") sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000980)={0x48, 0x1404, 0x200, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}}, 0x4015) unlinkat(0xffffffffffffffff, &(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 56.797917004s ago: executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = getpid() socket$packet(0x11, 0x3, 0x300) syz_pidfd_open(r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b150000000000000000000048", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES64=r2], 0x40}}, 0x0) 44.891720144s ago: executing program 1: syz_mount_image$minix(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x804008, &(0x7f0000000100)=ANY=[], 0x5a, 0x212, &(0x7f0000000440)="$eJzs3D1v00Acx/Gf40BIQTyKBzFVQkIsJNBWqrLRhY03gMRQtaGqcKE0LI2QoG+CnZWJl8A7YWVoBzYmDp19AcdJ8cUhcYS/H6mNY9/P/3Pbs32NEgGorEfx90Bn3HNjzLtlSU+fSKqV2jUAM2bc408DoHpChj5QUScbYXz9/xJIX7+/3Tp2X+c87x9ONpJJgp0/HKfyzdMCzzL5oyB+vF0fzi9JOj8Sro/ev3xM8ncz9S/49t/VX8rkG9755Pjv3RnOX5R0SdJlSVckXZV0TYp3e11uQ6r+dqb+rWTzkWc3AAAAAAD4Kzv7bA2e+E76s/mWT8sHY9fa2fPz3ag7fquHWpJ/6NV49ADPuvorBcsP8quZPuVyL7g2XL619SraLtgHoKhaevznGxlA/uNfY/+dFU45/utx/kPBNFBtvcP+i80o6h7MbUGaNGUvlcWLNgcL33Ibf7IL+pG8MjL7n8bgZGrXLPukAtd4br8v5bd5n9OmqYOe8djP3BdeP07u3mZQwl6U0mv60+4wyI7T+tAg+pz6Q4oiE/b2/8Fx2R2a8PeJIizj7ARgltpv9vbbvcP+/d29zZ3uTvfl2nqns762utJpx7fl7akm5wAW2Z+Lftk9AQAAAAAAAAAAAAAARd2QdHPy2Kkf7wEAAABgcU3+xqDGxG8nKvsYAQAAAAAAAAAAAAD43/0KAAD//3hpPUA=") symlinkat(&(0x7f00000001c0)='./file2\x00', 0xffffffffffffff9c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)={'#! ', './bus'}, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) socket(0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000e518a708ac0501859d200000000109022f00010000000009040000000e0100000524", @ANYRES16=r2], 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r3, 0x400455c8, 0x0) 41.83795058s ago: executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x1, 0x141101) dup(r1) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r2 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = getpgrp(0x0) pwritev(r2, &(0x7f0000000040), 0x0, 0x4000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6}, 0x0) sched_setscheduler(r3, 0x0, &(0x7f0000000080)=0x6) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRES8], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x16, 0x0, 0xffffffffffffffff, 0xffffffffffffffc9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="05ff03076844268cb89e14f0080005e0ffff00febabec44277fb86dd1402e000030c62079f4b4d2f87e5feca6aab055013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x0, 0x60000000}, 0x50) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 38.711828756s ago: executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) 37.508761004s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c003d000000000000000000850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x2}, 0x8}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2000000000000149, 0x0, 0x0, 0x6, 0xfffffffffffffed0, 0x0, 0x41000, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x80000081}, 0x90) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x101641) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) r5 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c99064bbd27b2aa77459cff33a3a98350f1af9d51ed5bef3d63520d260804d0"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r5) keyctl$instantiate(0xc, r5, 0x0, 0x0, 0xfffffffffffffffa) 35.972526224s ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0x3, &(0x7f0000000000)={0x7, 0x100000001}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x400) epoll_create(0x10003) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000003140)="30d5316e5a9f82afc05e78e1b262faca0f4e8a434c2bc7787c31161515847a9b", 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000008c0)=""/89, 0x59}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x1808042, &(0x7f0000000100), 0x1, 0x5d8, &(0x7f00000005c0)="$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") symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000e40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0xe1, &(0x7f00000001c0)=ANY=[], 0x1, 0x0, &(0x7f0000000000)) 32.124942885s ago: executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001808ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f00000000c0)={{@my=0x1, 0x4}, @local, 0x0, 0x0, 0x5}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f0000000040)={{@my=0x1, 0x10000}, @host, 0x0, 0x0, 0x7}) close_range(r1, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000cc0)={0x1, @pix_mp={0x0, 0x0, 0x34565348}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) socket$alg(0x26, 0x5, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000f28146fdd91ce7a35f5710e58b5c1c33d60880646f42889422ca061913c95aa228d56e9dd48e59faa45f308d47285eeebf1c5eda04c7e409dd8ab37882ec604367229bdc684d01eb21682855ae"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000340)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x1002, 0x0, 0x0, 0x40f00, 0x40}, 0x90) 0s ago: executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) socket$kcm(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @local, {[@ra={0x94, 0x4}, @cipso={0x86, 0x17, 0x0, [{0x0, 0x2}, {0x0, 0xf, "749018c9a54b61394327f11535"}]}]}}}}}}}, 0x0) kernel console output (not intermixed with test programs): T5203] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 798.096370][T13188] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 798.119762][ T5203] usb 2-1: New USB device found, idVendor=fff0, idProduct=fff0, bcdDevice=39.78 [ 798.124442][T13188] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 798.133776][ T5203] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 798.147024][ T5203] usb 2-1: Product: syz [ 798.148798][ T29] audit: type=1326 audit(1718084116.324:2214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13318 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e4f87cf69 code=0x7ffc0000 [ 798.179094][T13188] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 798.192710][ T5203] usb 2-1: Manufacturer: syz [ 798.231124][ T29] audit: type=1326 audit(1718084116.324:2215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13318 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e4f87cf69 code=0x7ffc0000 [ 798.236445][ T5203] usb 2-1: SerialNumber: syz [ 798.303953][ T5203] usb 2-1: config 0 descriptor?? [ 798.312744][ T5203] usbtest 2-1:0.0: couldn't get endpoints, -22 [ 798.319167][ T5203] usbtest 2-1:0.0: probe with driver usbtest failed with error -22 [ 798.321939][ T29] audit: type=1326 audit(1718084116.324:2216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13318 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e4f87cf69 code=0x7ffc0000 [ 798.397022][ T29] audit: type=1326 audit(1718084116.324:2217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13318 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e4f87ece7 code=0x7ffc0000 [ 798.462987][ T29] audit: type=1326 audit(1718084116.324:2218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13318 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f3e4f87ec5c code=0x7ffc0000 [ 798.534664][ T29] audit: type=1326 audit(1718084116.324:2219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13318 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f3e4f87eb94 code=0x7ffc0000 [ 798.558321][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 798.567103][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 798.587049][ T29] audit: type=1326 audit(1718084116.324:2220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13318 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f3e4f87eb94 code=0x7ffc0000 [ 798.669739][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 798.703670][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 798.817448][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 798.987097][T13326] loop4: detected capacity change from 0 to 32768 [ 799.050348][T13326] XFS (loop4): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 799.092755][T13326] XFS (loop4): Ending clean mount [ 799.206207][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 799.371088][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 799.735701][ T5127] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 799.751024][ T5127] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 799.769303][ T51] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 799.785660][ T5127] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 799.799487][ T5127] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 799.814820][ T5127] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 799.825728][ T5127] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 800.051696][T13352] x_tables: eb_tables: quota.0 match: invalid size 24 (kernel) != (user) 0 [ 800.069121][T10632] XFS (loop4): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 800.162042][ T786] usb 2-1: USB disconnect, device number 10 [ 800.374685][ T51] bridge_slave_1: left allmulticast mode [ 800.388361][ T51] bridge_slave_1: left promiscuous mode [ 800.459081][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 800.566892][ T51] bridge_slave_0: left allmulticast mode [ 800.572601][ T51] bridge_slave_0: left promiscuous mode [ 800.609073][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 800.692235][T13361] loop3: detected capacity change from 0 to 1764 [ 801.461474][T13371] hub 9-0:1.0: USB hub found [ 801.467583][T13371] hub 9-0:1.0: 8 ports detected [ 802.009047][ T5127] Bluetooth: hci2: command tx timeout [ 802.578320][T13380] loop4: detected capacity change from 0 to 1024 [ 802.598883][T13380] EXT4-fs: Ignoring removed orlov option [ 802.633976][T13380] EXT4-fs (loop4): Test dummy encryption mode enabled [ 802.806123][T13384] hub 9-0:1.0: USB hub found [ 802.812232][T13384] hub 9-0:1.0: 8 ports detected [ 803.452699][T13380] EXT4-fs (loop4): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 803.670034][T13380] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 803.787120][T13390] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 804.221937][ T5127] Bluetooth: hci2: command tx timeout [ 804.297998][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 804.331085][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 804.354202][ T51] bond0 (unregistering): Released all slaves [ 804.739021][T13401] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 804.861498][T13350] chnl_net:caif_netlink_parms(): no params data found [ 805.291576][ T51] hsr_slave_0: left promiscuous mode [ 805.308083][T10632] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 805.329213][ T51] hsr_slave_1: left promiscuous mode [ 805.394427][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 805.436027][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 805.495637][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 805.523828][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 805.613131][ T51] veth1_macvtap: left promiscuous mode [ 805.641339][ T51] veth0_macvtap: left promiscuous mode [ 805.689320][ T51] veth1_vlan: left promiscuous mode [ 805.716551][ T51] veth0_vlan: left promiscuous mode [ 805.824257][T13404] loop2: detected capacity change from 0 to 32768 [ 805.889768][T13404] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (13404) [ 805.935816][T13399] loop1: detected capacity change from 0 to 32768 [ 806.009218][T13404] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 806.073142][T13404] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 806.110616][T13399] XFS (loop1): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 806.132147][T13404] BTRFS info (device loop2): using free-space-tree [ 806.239111][T13399] XFS (loop1): Ending clean mount [ 806.445852][ T5127] Bluetooth: hci2: command tx timeout [ 806.950690][T13188] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 807.151019][T13440] x_tables: eb_tables: quota.0 match: invalid size 24 (kernel) != (user) 0 [ 808.209839][T13456] hub 9-0:1.0: USB hub found [ 808.217776][T13456] hub 9-0:1.0: 8 ports detected [ 808.670531][ T5127] Bluetooth: hci2: command tx timeout [ 809.182362][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 809.182389][ T29] audit: type=1400 audit(1718084126.763:2241): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=13464 comm="syz-executor.3" dest=20002 netif=wpan0 [ 809.452528][ T51] team0 (unregistering): Port device team_slave_1 removed [ 809.572096][ T51] team0 (unregistering): Port device team_slave_0 removed [ 809.795671][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 809.802175][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 810.410981][T13475] loop4: detected capacity change from 0 to 1024 [ 810.424183][T13475] EXT4-fs: Ignoring removed orlov option [ 810.466860][T13475] EXT4-fs (loop4): Test dummy encryption mode enabled [ 810.496688][T13475] EXT4-fs (loop4): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 810.589424][T13475] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 810.756007][T13467] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 810.791565][T13467] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 810.799734][T13467] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 810.808687][T13467] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 810.816819][T13467] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 810.840034][T12926] XFS (loop1): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 810.854732][T13469] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 810.955116][T13350] bridge0: port 1(bridge_slave_0) entered blocking state [ 810.983933][T13350] bridge0: port 1(bridge_slave_0) entered disabled state [ 811.006003][T13350] bridge_slave_0: entered allmulticast mode [ 811.039057][T13350] bridge_slave_0: entered promiscuous mode [ 811.085505][T13350] bridge0: port 2(bridge_slave_1) entered blocking state [ 811.128224][T13350] bridge0: port 2(bridge_slave_1) entered disabled state [ 811.184302][T13350] bridge_slave_1: entered allmulticast mode [ 811.251196][T13350] bridge_slave_1: entered promiscuous mode [ 811.583253][T13350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 811.905714][T13350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 812.389736][T13494] x_tables: eb_tables: quota.0 match: invalid size 24 (kernel) != (user) 0 [ 812.705904][T13503] hub 9-0:1.0: USB hub found [ 812.711880][T13503] hub 9-0:1.0: 8 ports detected [ 813.244112][T13350] team0: Port device team_slave_0 added [ 813.322703][T13350] team0: Port device team_slave_1 added [ 813.766646][T13508] hub 9-0:1.0: USB hub found [ 813.772542][T13508] hub 9-0:1.0: 8 ports detected [ 814.515790][T10632] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 814.622721][T13350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 814.639465][T13350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 814.700999][T13350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 814.719523][ T29] audit: type=1400 audit(1718084131.945:2242): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=13514 comm="syz-executor.4" dest=20002 netif=wpan0 [ 814.759622][T13350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 814.782235][T13350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 814.844733][T13350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 814.865847][ T29] audit: type=1326 audit(1718084132.085:2243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13517 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd97987cf69 code=0x0 [ 815.083975][T13350] hsr_slave_0: entered promiscuous mode [ 815.101318][T13350] hsr_slave_1: entered promiscuous mode [ 815.123376][T13350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 815.142203][T13350] Cannot create hsr debugfs directory [ 815.183519][T13522] loop3: detected capacity change from 0 to 4096 [ 815.211260][T13527] loop1: detected capacity change from 0 to 8 [ 815.251067][T13522] ntfs3: loop3: Failed to load $Bitmap (-22). [ 815.356463][T13522] loop3: detected capacity change from 0 to 256 [ 815.417884][T13522] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 815.800557][ T786] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 816.016096][ T786] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 816.058259][T13536] loop2: detected capacity change from 0 to 1024 [ 816.088585][ T786] usb 4-1: New USB device found, idVendor=fff0, idProduct=fff0, bcdDevice=39.78 [ 816.105307][ T786] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 816.120678][T13536] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 816.138403][ T786] usb 4-1: Product: syz [ 816.144264][ T786] usb 4-1: Manufacturer: syz [ 816.148893][ T786] usb 4-1: SerialNumber: syz [ 816.167688][ T786] usb 4-1: config 0 descriptor?? [ 816.179590][ T786] usbtest 4-1:0.0: couldn't get endpoints, -22 [ 816.201938][ T786] usbtest 4-1:0.0: probe with driver usbtest failed with error -22 [ 816.234555][T13536] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 816.276461][T13536] EXT4-fs (loop2): orphan cleanup on readonly fs [ 816.332828][T13536] Quota error (device loop2): v2_read_file_info: Can't read info structure [ 816.401521][T13536] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 816.494420][T13536] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 816.555680][T13536] EXT4-fs (loop2): 1 truncate cleaned up [ 816.586016][T13536] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 816.698681][T13350] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 816.710508][T13350] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 816.721989][T13350] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 816.740263][T13350] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 816.858365][T13188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 817.189511][T13350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 817.273494][T13350] 8021q: adding VLAN 0 to HW filter on device team0 [ 817.293331][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 817.300950][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 817.340222][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 817.347639][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 817.607127][ T5162] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 817.808568][T13350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 817.817284][ T5162] usb 3-1: Using ep0 maxpacket: 32 [ 817.836918][ T5162] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 817.870288][ T5162] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 817.888808][T13543] delete_channel: no stack [ 818.033923][ T5162] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 818.046106][ T5162] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 818.057040][ T5162] usb 3-1: config 0 descriptor?? [ 818.065789][ T5162] hub 3-1:0.0: USB hub found [ 818.120512][T13350] veth0_vlan: entered promiscuous mode [ 818.131419][T13555] loop4: detected capacity change from 0 to 8 [ 818.139782][T13555] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 818.145291][T13350] veth1_vlan: entered promiscuous mode [ 818.225504][ T5163] usb 4-1: USB disconnect, device number 13 [ 818.231473][T13350] veth0_macvtap: entered promiscuous mode [ 818.237942][T13555] cramfs: Error -3 while decompressing! [ 818.277757][T13350] veth1_macvtap: entered promiscuous mode [ 818.285969][ T5162] hub 3-1:0.0: 1 port detected [ 818.291382][T13555] cramfs: ffffffff9489da62(26)->ffff88805c472000(4096) [ 818.291490][T13555] cramfs: Error -3 while decompressing! [ 818.339279][T13350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 818.350068][T13555] cramfs: ffffffff9489da7c(16)->ffff888053222000(4096) [ 818.366922][T13555] cramfs: Error -3 while decompressing! [ 818.373467][T13555] cramfs: ffffffff9489da62(26)->ffff88805c472000(4096) [ 818.382339][T13350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 818.408313][T13350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 818.418819][T13350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 818.441436][ T29] audit: type=1800 audit(1718084135.425:2244): pid=13555 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=348 res=0 errno=0 [ 818.483359][T13350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 818.515425][T13350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 818.548445][T13350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 818.586991][T13557] loop3: detected capacity change from 0 to 4096 [ 818.594411][T13350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 818.621519][T13350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 818.627710][T13557] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 818.644904][T13350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 818.672030][T13350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 818.688359][T13557] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 818.706091][T13350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 818.724246][T13350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 818.746434][T13350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 818.769408][ T29] audit: type=1804 audit(1718084135.733:2245): pid=13557 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir51363756/syzkaller.Ak4aXP/19/file0/bus" dev="loop3" ino=33 res=1 errno=0 [ 818.797753][T13350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 818.820410][T13350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 818.841640][T13350] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 818.859972][T13350] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 818.888114][T13350] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 818.906818][T13350] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 819.008027][ T5162] hub 3-1:0.0: activate --> -90 [ 819.027747][T13560] loop4: detected capacity change from 0 to 128 [ 819.101103][T13560] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 819.131395][ T8458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 819.147153][ T8458] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 819.169195][T13560] ext4 filesystem being mounted at /root/syzkaller-testdir867230444/syzkaller.EPxaD6/157/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 819.222914][T13548] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 819.232648][T13548] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 819.247308][ T5162] hub 3-1:0.0: hub_ext_port_status failed (err = 0) [ 819.254930][ T1103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 819.269791][ T1103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 819.307040][ T5165] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 819.509711][ T5165] usb 2-1: Using ep0 maxpacket: 32 [ 819.524593][ T5165] usb 2-1: config index 0 descriptor too short (expected 29220, got 36) [ 819.535466][ T5165] usb 2-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 819.549614][ T5165] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 819.570392][ T5165] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 819.583090][ T5165] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 819.600476][ T5165] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 819.610666][ T5165] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 819.621224][ T5165] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 819.644096][ T5165] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 819.651917][T10632] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 819.654073][ T5165] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 819.753622][ T5165] usb 2-1: config 0 descriptor?? [ 819.863182][ T5164] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 820.001672][ T5165] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 820.075282][ T5164] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 820.117262][ T5164] usb 4-1: config 1 has no interface number 1 [ 820.137926][ T5164] usb 4-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 820.172988][ T5164] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 820.205067][ T5165] usb 2-1: USB disconnect, device number 11 [ 820.240858][ T5165] usblp0: removed [ 820.257432][ T5164] usb 4-1: string descriptor 0 read error: -22 [ 820.283709][ T5164] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 820.329425][ T5164] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 820.374609][ T5164] usb 4-1: 2:1 : no UAC_FORMAT_TYPE desc [ 821.633227][ T5171] usb 3-1: USB disconnect, device number 21 [ 821.836962][T13598] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 821.847764][T13592] loop0: detected capacity change from 0 to 4096 [ 821.888398][T13598] bond0: entered promiscuous mode [ 821.908670][T13598] bond_slave_0: entered promiscuous mode [ 821.939051][T13598] bond_slave_1: entered promiscuous mode [ 822.049027][T13592] ntfs3: loop0: Failed to load $Bitmap (-22). [ 822.235446][T13592] loop0: detected capacity change from 0 to 256 [ 822.237933][ T5164] usb 4-1: USB disconnect, device number 14 [ 822.494544][T13592] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 823.757668][ T5171] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 824.042059][T13618] loop3: detected capacity change from 0 to 64 [ 824.551102][T13623] hub 9-0:1.0: USB hub found [ 824.560934][T13623] hub 9-0:1.0: 8 ports detected [ 825.019121][T13626] loop3: detected capacity change from 0 to 64 [ 825.244182][T13631] loop0: detected capacity change from 0 to 512 [ 825.276800][T13626] loop3: detected capacity change from 0 to 256 [ 825.306255][T13631] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 825.411415][T13631] EXT4-fs (loop0): orphan cleanup on readonly fs [ 825.431949][T13631] Quota error (device loop0): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 825.464280][ T5171] usb 1-1: device not accepting address 14, error -71 [ 825.506317][T13631] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 825.611424][T13631] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 825.662357][T13613] loop1: detected capacity change from 0 to 32768 [ 825.852528][T13631] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #16: comm syz-executor.0: iget: immutable or append flags not allowed on symlinks [ 825.886790][T13613] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 825.931188][T13631] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 16 (err -117) [ 825.993407][T13631] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 826.510123][T13350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 826.737109][T13613] XFS (loop1): Ending clean mount [ 826.844038][T12926] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 827.790419][T13665] loop1: detected capacity change from 0 to 1024 [ 828.466075][T13676] loop4: detected capacity change from 0 to 1024 [ 829.952598][T13676] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 830.100604][T13687] loop0: detected capacity change from 0 to 64 [ 830.366740][ T51] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 830.442233][ T51] EXT4-fs (loop4): Delayed block allocation failed for inode 13 at logical offset 16 with max blocks 48 with error 28 [ 830.483104][ T51] EXT4-fs (loop4): This should not happen!! Data will be lost [ 830.483104][ T51] [ 830.520792][ T51] EXT4-fs (loop4): Total free blocks count 0 [ 830.527222][ T51] EXT4-fs (loop4): Free/Dirty block details [ 830.547926][T13694] loop3: detected capacity change from 0 to 1024 [ 830.553000][ T51] EXT4-fs (loop4): free_blocks=68451041280 [ 830.561471][ T51] EXT4-fs (loop4): dirty_blocks=48 [ 830.577722][ T51] EXT4-fs (loop4): Block reservation details [ 830.587693][T13694] EXT4-fs: test_dummy_encryption requires encrypt feature [ 830.590647][T13665] loop1: detected capacity change from 0 to 32768 [ 830.602967][ T51] EXT4-fs (loop4): i_reserved_data_blocks=3 [ 830.623387][T13695] loop0: detected capacity change from 0 to 64 [ 830.634828][T10632] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 830.660273][T13693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 830.919475][T13695] loop0: detected capacity change from 0 to 256 [ 831.153602][T13691] delete_channel: no stack [ 832.013493][ T29] audit: type=1804 audit(1718084148.118:2246): pid=13712 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2930719368/syzkaller.A8N1gd/12/memory.events" dev="sda1" ino=1940 res=1 errno=0 [ 832.065175][ T29] audit: type=1804 audit(1718084148.174:2247): pid=13712 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2930719368/syzkaller.A8N1gd/12/memory.events" dev="sda1" ino=1940 res=1 errno=0 [ 832.124470][ T29] audit: type=1804 audit(1718084148.174:2248): pid=13712 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2930719368/syzkaller.A8N1gd/12/memory.events" dev="sda1" ino=1940 res=1 errno=0 [ 832.490879][T13705] loop4: detected capacity change from 0 to 32768 [ 832.953435][T13736] loop0: detected capacity change from 0 to 1024 [ 833.183992][T13737] loop4: detected capacity change from 0 to 64 [ 833.424499][T13722] loop2: detected capacity change from 0 to 32768 [ 833.824728][T13722] bcachefs (loop2): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=xxhash,compression=zstd,nojournal_transaction_names [ 833.891565][T13722] bcachefs (loop2): recovering from clean shutdown, journal seq 10 [ 833.987843][T13722] bcachefs (loop2): alloc_read... done [ 834.005306][T13722] bcachefs (loop2): stripes_read... done [ 834.028866][T13722] bcachefs (loop2): snapshots_read... done [ 834.067732][T13722] bcachefs (loop2): journal_replay... done [ 834.093617][T13722] bcachefs (loop2): resume_logged_ops... done [ 834.122941][T13722] bcachefs (loop2): going read-write [ 834.149577][T13722] bcachefs (loop2): done starting filesystem [ 834.706466][T13188] bcachefs (loop2): shutting down [ 834.712129][T13188] bcachefs (loop2): going read-only [ 834.717581][T13188] bcachefs (loop2): finished waiting for writes to stop [ 834.787092][T13736] loop0: detected capacity change from 0 to 32768 [ 834.816025][T13188] bcachefs (loop2): flushing journal and stopping allocators, journal seq 13 [ 834.881981][T13188] bcachefs (loop2): flushing journal and stopping allocators complete, journal seq 15 [ 834.909614][T13188] bcachefs (loop2): shutdown complete, journal seq 16 [ 834.946894][T13188] bcachefs (loop2): marking filesystem clean [ 834.964492][ T29] audit: type=1804 audit(1718084150.868:2249): pid=13755 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2804636043/syzkaller.DWO5or/20/memory.events" dev="sda1" ino=1953 res=1 errno=0 [ 835.042359][T13188] bcachefs (loop2): shutdown complete [ 835.048301][ T29] audit: type=1804 audit(1718084150.878:2250): pid=13755 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2804636043/syzkaller.DWO5or/20/memory.events" dev="sda1" ino=1953 res=1 errno=0 [ 835.098126][T13757] loop4: detected capacity change from 0 to 64 [ 835.143866][ T29] audit: type=1804 audit(1718084150.878:2251): pid=13755 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2804636043/syzkaller.DWO5or/20/memory.events" dev="sda1" ino=1953 res=1 errno=0 [ 835.251110][T13736] loop0: detected capacity change from 0 to 256 [ 835.303282][T13736] FAT-fs (loop0): Unrecognized mount option "iocharseodir" or missing value [ 835.400818][T13762] loop4: detected capacity change from 0 to 64 [ 835.720697][T13762] loop4: detected capacity change from 0 to 256 [ 835.829613][T13770] loop1: detected capacity change from 0 to 1024 [ 835.926908][T13770] EXT4-fs: test_dummy_encryption requires encrypt feature [ 836.133642][T13767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 836.511981][T13764] delete_channel: no stack [ 837.324919][T13791] bridge0: port 3(team0) entered blocking state [ 837.352313][T13791] bridge0: port 3(team0) entered disabled state [ 837.392902][T13791] team0: entered allmulticast mode [ 837.413423][T13791] team_slave_0: entered allmulticast mode [ 837.438805][T13791] team_slave_1: entered allmulticast mode [ 837.513453][T13791] team0: entered promiscuous mode [ 838.293427][T13791] team_slave_0: entered promiscuous mode [ 838.315275][T13791] team_slave_1: entered promiscuous mode [ 838.389567][T13791] bridge0: port 3(team0) entered blocking state [ 838.396414][T13791] bridge0: port 3(team0) entered forwarding state [ 838.473016][T13800] loop4: detected capacity change from 0 to 16 [ 838.492864][T13800] erofs: (device loop4): mounted with root inode @ nid 36. [ 838.522027][T13779] loop3: detected capacity change from 0 to 32768 [ 838.588764][T13779] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 838.639267][T13800] loop4: detected capacity change from 0 to 256 [ 838.672949][T13800] exfat: Deprecated parameter 'utf8' [ 838.690559][T13800] exfat: Bad value for 'gid' [ 838.692291][ T29] audit: type=1804 audit(1718084154.376:2252): pid=13810 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1924948992/syzkaller.clg1jf/30/memory.events" dev="sda1" ino=1970 res=1 errno=0 [ 838.747826][ T29] audit: type=1804 audit(1718084154.404:2253): pid=13810 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1924948992/syzkaller.clg1jf/30/memory.events" dev="sda1" ino=1970 res=1 errno=0 [ 838.748202][T13779] XFS (loop3): Ending clean mount [ 838.857424][ T29] audit: type=1804 audit(1718084154.404:2254): pid=13810 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1924948992/syzkaller.clg1jf/30/memory.events" dev="sda1" ino=1970 res=1 errno=0 [ 839.043815][T12932] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 839.739067][ T786] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 840.019352][ T786] usb 5-1: device descriptor read/64, error -71 [ 840.455925][ T786] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 840.496078][T13843] bridge0: port 3(team0) entered blocking state [ 840.502487][T13843] bridge0: port 3(team0) entered disabled state [ 840.573822][T13846] loop0: detected capacity change from 0 to 64 [ 840.595502][T13843] team0: entered allmulticast mode [ 840.600678][T13843] team_slave_0: entered allmulticast mode [ 840.656385][T13843] team_slave_1: entered allmulticast mode [ 840.674444][T13843] team0: entered promiscuous mode [ 840.679653][T13843] team_slave_0: entered promiscuous mode [ 840.685559][T13843] team_slave_1: entered promiscuous mode [ 840.693573][T13843] bridge0: port 3(team0) entered blocking state [ 840.700115][T13843] bridge0: port 3(team0) entered forwarding state [ 840.709067][ T786] usb 5-1: device descriptor read/64, error -71 [ 840.857668][ T786] usb usb5-port1: attempt power cycle [ 840.860567][T13853] loop2: detected capacity change from 0 to 1024 [ 840.987501][T13853] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 841.054608][T13857] loop3: detected capacity change from 0 to 1024 [ 841.103716][T13853] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 841.104708][ T5203] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 841.310445][ T786] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 841.350498][ T5203] usb 1-1: Using ep0 maxpacket: 8 [ 841.358034][ T5203] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 841.380835][ T786] usb 5-1: device descriptor read/8, error -71 [ 841.393337][ T5203] usb 1-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 841.422244][ T5203] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 841.459542][ T5203] usb 1-1: config 0 descriptor?? [ 841.488503][ T5203] usb 1-1: Found UVC 0.00 device (05ac:8501) [ 841.508274][ T5203] usb 1-1: No valid video chain found. [ 841.682749][ T786] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 841.768671][ T786] usb 5-1: device descriptor read/8, error -71 [ 841.809934][T13188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 841.863016][ T11] Bluetooth: hci5: Frame reassembly failed (-84) [ 841.896189][ T786] usb usb5-port1: unable to enumerate USB device [ 841.920044][T13861] loop1: detected capacity change from 0 to 16 [ 841.928696][T13861] erofs: (device loop1): mounted with root inode @ nid 36. [ 842.009264][T13861] loop1: detected capacity change from 0 to 256 [ 842.015625][T13857] loop3: detected capacity change from 0 to 32768 [ 842.028231][ T29] audit: type=1804 audit(1718084157.491:2255): pid=13863 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1924948992/syzkaller.clg1jf/36/memory.events" dev="sda1" ino=1970 res=1 errno=0 [ 842.029602][T13861] exfat: Deprecated parameter 'utf8' [ 842.060445][ T29] audit: type=1804 audit(1718084157.519:2256): pid=13863 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1924948992/syzkaller.clg1jf/36/memory.events" dev="sda1" ino=1970 res=1 errno=0 [ 842.081676][T13861] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 842.087746][ T29] audit: type=1804 audit(1718084157.519:2257): pid=13863 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1924948992/syzkaller.clg1jf/36/memory.events" dev="sda1" ino=1970 res=1 errno=0 [ 842.307129][T13857] loop3: detected capacity change from 0 to 256 [ 842.314964][T13857] FAT-fs (loop3): Unrecognized mount option "iocharseodir" or missing value [ 842.358924][T13868] loop1: detected capacity change from 0 to 64 [ 842.987963][T13880] bridge0: entered promiscuous mode [ 842.988444][T13880] vlan2: entered promiscuous mode [ 842.991121][T13880] vlan2: entered allmulticast mode [ 842.991144][T13880] bridge0: entered allmulticast mode [ 842.995837][T13880] bridge0: left allmulticast mode [ 842.996122][T13880] bridge0: left promiscuous mode [ 843.987547][T13868] loop1: detected capacity change from 0 to 32768 [ 843.991920][ T5125] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 844.040548][ T9] usb 1-1: USB disconnect, device number 16 [ 844.173000][T13868] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 845.238797][T13868] XFS (loop1): Ending clean mount [ 845.441258][T12926] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 845.516518][T13882] loop4: detected capacity change from 0 to 40427 [ 845.583053][T13900] bridge0: port 3(team0) entered blocking state [ 845.596817][T13900] bridge0: port 3(team0) entered disabled state [ 845.603352][T13900] team0: entered allmulticast mode [ 845.610989][T13900] team_slave_0: entered allmulticast mode [ 845.621424][T13900] team_slave_1: entered allmulticast mode [ 845.621565][T13882] F2FS-fs (loop4): invalid crc value [ 845.640968][T13900] team0: entered promiscuous mode [ 845.646189][T13900] team_slave_0: entered promiscuous mode [ 845.703574][T13882] F2FS-fs (loop4): Found nat_bits in checkpoint [ 845.717366][T13900] team_slave_1: entered promiscuous mode [ 845.793165][T13900] bridge0: port 3(team0) entered blocking state [ 845.799793][T13900] bridge0: port 3(team0) entered forwarding state [ 845.851329][ T29] audit: type=1804 audit(1718084161.064:2258): pid=13909 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir51363756/syzkaller.Ak4aXP/35/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 845.933326][ T29] audit: type=1804 audit(1718084161.064:2259): pid=13909 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir51363756/syzkaller.Ak4aXP/35/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 845.938169][T13882] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 845.996157][T13882] overlayfs: failed to resolve './file0': -2 [ 846.044506][ T29] audit: type=1804 audit(1718084161.083:2260): pid=13909 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir51363756/syzkaller.Ak4aXP/35/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 847.014056][T10632] syz-executor.4: attempt to access beyond end of device [ 847.014056][T10632] loop4: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 847.078694][T10632] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 847.086726][T10632] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 847.106406][T13928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 847.176809][T13928] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 847.247735][T13935] loop3: detected capacity change from 0 to 16 [ 847.316303][T13935] erofs: (device loop3): mounted with root inode @ nid 36. [ 847.411401][T13935] loop3: detected capacity change from 0 to 256 [ 847.444907][T13935] exfat: Deprecated parameter 'utf8' [ 847.483764][T13935] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 847.869901][T13945] loop3: detected capacity change from 0 to 1024 [ 849.089027][T13959] loop0: detected capacity change from 0 to 512 [ 849.106196][T12255] hfsplus: b-tree write err: -5, ino 4 [ 849.138700][T12255] hfsplus: b-tree write err: -5, ino 8 [ 849.144636][T13959] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 849.165504][T13959] EXT4-fs (loop0): #clusters per group too big: 2130739200 [ 849.385689][T13963] loop3: detected capacity change from 0 to 2048 [ 849.662331][T13970] loop3: detected capacity change from 0 to 1024 [ 849.683736][T13970] EXT4-fs: Ignoring removed orlov option [ 849.714656][T13970] EXT4-fs (loop3): Test dummy encryption mode enabled [ 849.756048][T13970] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 849.812820][T13970] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 849.984069][T13981] loop2: detected capacity change from 0 to 16 [ 849.995144][T13981] erofs: (device loop2): mounted with root inode @ nid 36. [ 850.070231][T13981] loop2: detected capacity change from 0 to 256 [ 850.109067][T13981] exfat: Deprecated parameter 'utf8' [ 850.137421][T12932] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 850.237640][T13981] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 850.333902][T13983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 850.607608][T13969] loop0: detected capacity change from 0 to 40427 [ 850.629998][T13969] F2FS-fs (loop0): invalid crc value [ 851.485076][T13969] F2FS-fs (loop0): Found nat_bits in checkpoint [ 851.573612][T13969] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 851.668159][T13999] loop2: detected capacity change from 0 to 1024 [ 851.680534][T13969] overlayfs: failed to resolve './file0': -2 [ 852.529559][T12255] hfsplus: b-tree write err: -5, ino 4 [ 852.540718][T12255] hfsplus: b-tree write err: -5, ino 8 [ 852.598644][T14017] loop4: detected capacity change from 0 to 64 [ 852.627261][T14017] MINIX-fs: bad superblock [ 852.725063][T13350] syz-executor.0: attempt to access beyond end of device [ 852.725063][T13350] loop0: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 852.824132][T13350] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 852.827540][T14002] loop3: detected capacity change from 0 to 32768 [ 852.831784][T13350] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 853.001901][T14030] IPVS: sync thread started: state = BACKUP, mcast_ifn = geneve0, syncid = 0, id = 0 [ 853.042166][T14002] bcachefs (loop3): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=xxhash,compression=zstd,nojournal_transaction_names [ 853.093902][T14002] bcachefs (loop3): recovering from clean shutdown, journal seq 10 [ 853.173687][T14034] loop1: detected capacity change from 0 to 16 [ 853.189667][T14002] bcachefs (loop3): alloc_read... done [ 853.206582][T14034] erofs: (device loop1): mounted with root inode @ nid 36. [ 853.215389][T14002] bcachefs (loop3): stripes_read... done [ 853.329023][T14002] bcachefs (loop3): snapshots_read... done [ 853.363995][T14002] bcachefs (loop3): journal_replay... done [ 853.400071][T14002] bcachefs (loop3): resume_logged_ops... done [ 853.447096][T14002] bcachefs (loop3): going read-write [ 853.466454][T14034] loop1: detected capacity change from 0 to 256 [ 853.476268][T14034] exfat: Deprecated parameter 'utf8' [ 853.491233][T14034] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 853.511224][T14002] bcachefs (loop3): done starting filesystem [ 854.373363][T14017] loop4: detected capacity change from 0 to 32768 [ 854.410727][T14046] loop1: detected capacity change from 0 to 512 [ 854.411960][T12932] bcachefs (loop3): shutting down [ 854.433725][T12932] bcachefs (loop3): going read-only [ 854.452985][T12932] bcachefs (loop3): finished waiting for writes to stop [ 854.461954][T12932] bcachefs (loop3): flushing journal and stopping allocators, journal seq 12 [ 854.476652][T14046] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 854.515855][T12932] bcachefs (loop3): flushing journal and stopping allocators complete, journal seq 15 [ 854.526243][T14046] EXT4-fs (loop1): orphan cleanup on readonly fs [ 854.550392][T14046] Quota error (device loop1): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 854.574668][T12932] bcachefs (loop3): shutdown complete, journal seq 16 [ 854.593664][T14017] bcachefs (loop4): mounting version 1.7: mi_btree_bitmap opts=compression=lz4,nojournal_transaction_names [ 854.605404][T14046] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 854.621244][T12932] bcachefs (loop3): marking filesystem clean [ 854.627885][T14017] bcachefs (loop4): recovering from clean shutdown, journal seq 7 [ 854.637024][T14046] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 854.666105][T14046] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #16: comm syz-executor.1: iget: immutable or append flags not allowed on symlinks [ 854.701239][T14046] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 16 (err -117) [ 854.706304][T14017] bcachefs (loop4): alloc_read... done [ 854.736800][T14046] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 854.739036][T12932] bcachefs (loop3): shutdown complete [ 854.761328][T14017] bcachefs (loop4): stripes_read... done [ 854.767269][T14017] bcachefs (loop4): snapshots_read... done [ 855.051305][T14017] bcachefs (loop4): journal_replay... done [ 855.098758][T14017] bcachefs (loop4): resume_logged_ops... done [ 855.120062][T14017] bcachefs (loop4): going read-write [ 855.366489][T14017] bcachefs (loop4): done starting filesystem [ 855.386569][T12926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 855.512994][T10632] bcachefs (loop4): shutting down [ 855.524906][T10632] bcachefs (loop4): going read-only [ 855.532792][T10632] bcachefs (loop4): finished waiting for writes to stop [ 855.595325][T14070] loop1: detected capacity change from 0 to 1024 [ 855.599900][T10632] bcachefs (loop4): flushing journal and stopping allocators, journal seq 8 [ 855.681992][T10632] bcachefs (loop4): flushing journal and stopping allocators complete, journal seq 9 [ 855.755279][T10632] bcachefs (loop4): shutdown complete, journal seq 10 [ 855.764365][T10632] bcachefs (loop4): marking filesystem clean [ 855.882377][T10632] bcachefs (loop4): shutdown complete [ 855.908400][T14060] loop0: detected capacity change from 0 to 32768 [ 855.915670][T12255] hfsplus: b-tree write err: -5, ino 4 [ 855.933370][T12255] hfsplus: b-tree write err: -5, ino 8 [ 855.942021][ T29] audit: type=1400 audit(1718084170.502:2261): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=14071 comm="syz-executor.3" dest=20002 netif=wpan0 [ 855.945066][T14060] bcachefs (/dev/loop0): error reading default superblock: Not a bcachefs superblock (got magic c68573f6-4e1a-4502-8265-f57f48ba6d81) [ 856.624099][T14060] bcachefs (loop0): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=none,compression=lz4,nojournal_transaction_names [ 856.676076][T14060] bcachefs (loop0): recovering from clean shutdown, journal seq 13 [ 856.776007][T14060] bcachefs (loop0): alloc_read... done [ 856.809099][T14060] bcachefs (loop0): stripes_read... done [ 856.815641][T14060] bcachefs (loop0): snapshots_read... done [ 856.833295][T14060] bcachefs (loop0): journal_replay... done [ 856.861215][T14060] bcachefs (loop0): resume_logged_ops... done [ 856.905719][T14060] bcachefs (loop0): going read-write [ 856.921803][T14083] loop1: detected capacity change from 0 to 32768 [ 856.948752][T14060] bcachefs (loop0): done starting filesystem [ 856.955851][T14083] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (14083) [ 857.026953][T14067] loop2: detected capacity change from 0 to 40427 [ 857.033569][T14083] BTRFS info (device loop1): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 857.102899][T14083] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 857.131380][T14067] F2FS-fs (loop2): invalid crc value [ 857.148893][T14083] BTRFS info (device loop1): using free-space-tree [ 857.167380][T14067] F2FS-fs (loop2): Found nat_bits in checkpoint [ 857.377200][ T29] audit: type=1800 audit(1718084171.849:2262): pid=14060 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=4102 res=0 errno=0 [ 857.404810][T14067] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 857.482121][T14083] BTRFS info (device loop1): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 857.532282][T14067] overlayfs: failed to resolve './file0': -2 [ 857.597616][T13350] bcachefs (loop0): shutting down [ 857.645634][T13350] bcachefs (loop0): going read-only [ 857.650914][T13350] bcachefs (loop0): finished waiting for writes to stop [ 857.712815][T14116] loop4: detected capacity change from 0 to 16 [ 857.714489][T13350] bcachefs (loop0): flushing journal and stopping allocators, journal seq 17 [ 857.731657][T14116] erofs: (device loop4): mounted with root inode @ nid 36. [ 857.916759][T13350] bcachefs (loop0): flushing journal and stopping allocators complete, journal seq 18 [ 857.998539][T13350] bcachefs (loop0): shutdown complete, journal seq 19 [ 858.017626][T13350] bcachefs (loop0): marking filesystem clean [ 858.264393][T14116] loop4: detected capacity change from 0 to 256 [ 858.272344][T14116] exfat: Deprecated parameter 'utf8' [ 858.352246][T14116] exfat: Bad value for 'gid' [ 858.409248][T13350] bcachefs (loop0): shutdown complete [ 858.688602][T13188] syz-executor.2: attempt to access beyond end of device [ 858.688602][T13188] loop2: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 858.731420][T13188] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 858.739814][T13188] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 858.776191][ T29] audit: type=1804 audit(1718084173.140:2263): pid=14123 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir51363756/syzkaller.Ak4aXP/44/memory.events" dev="sda1" ino=1958 res=1 errno=0 [ 858.870938][ T29] audit: type=1804 audit(1718084173.187:2264): pid=14123 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir51363756/syzkaller.Ak4aXP/44/memory.events" dev="sda1" ino=1958 res=1 errno=0 [ 858.946530][T14126] loop4: detected capacity change from 0 to 512 [ 858.967972][ T29] audit: type=1804 audit(1718084173.187:2265): pid=14123 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir51363756/syzkaller.Ak4aXP/44/memory.events" dev="sda1" ino=1958 res=1 errno=0 [ 858.990542][T14128] loop1: detected capacity change from 0 to 512 [ 859.015341][T14126] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 859.018023][T14128] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 859.036763][T14126] EXT4-fs (loop4): orphan cleanup on readonly fs [ 859.057701][T14126] Quota error (device loop4): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 859.068377][T14128] EXT4-fs (loop1): orphan cleanup on readonly fs [ 859.080986][T14126] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 859.091040][T14128] Quota error (device loop1): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 859.101930][T14126] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 859.118396][T14128] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 859.161525][T14126] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #16: comm syz-executor.4: iget: immutable or append flags not allowed on symlinks [ 859.184819][T14128] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 859.214879][T14128] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #16: comm syz-executor.1: iget: immutable or append flags not allowed on symlinks [ 859.251565][T14126] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 16 (err -117) [ 859.258439][T14128] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 16 (err -117) [ 859.308174][T14126] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 859.334554][T14128] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 859.459375][ T29] audit: type=1400 audit(1718084173.795:2266): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=14133 comm="syz-executor.3" dest=20002 netif=wpan0 [ 860.369978][T12926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 860.428998][T10632] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 862.667676][ T29] audit: type=1804 audit(1718084176.798:2267): pid=14170 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2804636043/syzkaller.DWO5or/39/memory.events" dev="sda1" ino=1955 res=1 errno=0 [ 862.719153][ T29] audit: type=1804 audit(1718084176.826:2268): pid=14170 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2804636043/syzkaller.DWO5or/39/memory.events" dev="sda1" ino=1955 res=1 errno=0 [ 862.745101][ T29] audit: type=1804 audit(1718084176.835:2269): pid=14170 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2804636043/syzkaller.DWO5or/39/memory.events" dev="sda1" ino=1955 res=1 errno=0 [ 862.903153][ T29] audit: type=1326 audit(1718084177.013:2270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14173 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e4f87cf69 code=0x7ffc0000 [ 862.954492][T14178] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 862.995618][ T29] audit: type=1326 audit(1718084177.013:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14173 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e4f87cf69 code=0x7ffc0000 [ 863.019959][T14180] loop0: detected capacity change from 0 to 512 [ 863.058933][ T29] audit: type=1326 audit(1718084177.013:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14173 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e4f87cf69 code=0x7ffc0000 [ 863.085245][T14180] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 863.105479][T14180] EXT4-fs (loop0): orphan cleanup on readonly fs [ 863.137900][ T29] audit: type=1326 audit(1718084177.013:2273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14173 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e4f87cf69 code=0x7ffc0000 [ 863.148151][T14153] loop4: detected capacity change from 0 to 32768 [ 863.171534][T14153] btrfs: Deprecated parameter 'usebackuproot' [ 863.177671][T14153] BTRFS warning: 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 863.188279][T14180] Quota error (device loop0): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 863.188361][T14153] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (14153) [ 863.214822][ T29] audit: type=1326 audit(1718084177.013:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14173 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e4f87cf69 code=0x7ffc0000 [ 863.244900][T14180] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 863.246302][ T29] audit: type=1326 audit(1718084177.022:2275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14173 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f3e4f87cf69 code=0x7ffc0000 [ 863.292696][T14153] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 863.303864][T14153] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 863.330444][T14180] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 863.343122][T14180] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #16: comm syz-executor.0: iget: immutable or append flags not allowed on symlinks [ 863.378909][T14180] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 16 (err -117) [ 863.437509][T14180] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 863.500547][T14153] BTRFS info (device loop4): rebuilding free space tree [ 863.559991][T14153] BTRFS info (device loop4): disabling free space tree [ 863.634886][T14153] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 863.721917][T14153] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 864.127808][T10632] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 864.321205][T14174] loop3: detected capacity change from 0 to 32768 [ 864.339640][T13350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 864.545298][T14182] loop1: detected capacity change from 0 to 32768 [ 864.632698][T14182] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (14182) [ 864.684878][T14182] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 864.718740][T14182] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 864.746593][T14182] BTRFS info (device loop1): using free-space-tree [ 864.857483][T14209] loop2: detected capacity change from 0 to 1024 [ 864.908132][T14207] loop0: detected capacity change from 0 to 64 [ 865.038888][T14209] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 865.203643][T12926] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 865.218274][T14205] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 865.354103][T14233] loop0: detected capacity change from 0 to 64 [ 865.379773][T13188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 865.722034][T14233] loop0: detected capacity change from 0 to 256 [ 867.615236][T14243] loop2: detected capacity change from 0 to 32768 [ 867.645445][T14243] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (14243) [ 867.647909][T14266] loop4: detected capacity change from 0 to 64 [ 867.718589][T14243] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 867.750594][T14243] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 867.767162][ T9] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 867.774815][T14243] BTRFS info (device loop2): using free-space-tree [ 867.788697][T14268] loop1: detected capacity change from 0 to 1024 [ 867.891997][T14268] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 867.994358][T14268] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 868.002173][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 868.031935][ T9] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 868.087240][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 868.087260][ T29] audit: type=1800 audit(1718084181.858:2310): pid=14291 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=264 res=0 errno=0 [ 868.127057][ T9] usb 1-1: config 0 has no interface number 0 [ 868.144574][ T9] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x62 has an invalid bInterval 0, changing to 7 [ 868.165998][ T9] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x62 has invalid wMaxPacketSize 0 [ 868.185143][ T9] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 868.267363][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 868.302838][ T9] usb 1-1: config 0 descriptor?? [ 868.332676][ T9] iowarrior 1-1:0.1: no interrupt-in endpoint found [ 868.694277][T12926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 868.719821][ T9] usb 1-1: USB disconnect, device number 17 [ 869.089573][T14290] loop3: detected capacity change from 0 to 32768 [ 869.103287][T14290] bcachefs (/dev/loop3): error reading default superblock: Not a bcachefs superblock (got magic c68573f6-4e1a-4502-8265-f57f48ba6d81) [ 869.526085][T14290] bcachefs (loop3): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=none,compression=lz4,nojournal_transaction_names [ 869.593878][T14290] bcachefs (loop3): recovering from clean shutdown, journal seq 13 [ 869.689132][T13188] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 869.732386][T14290] bcachefs (loop3): alloc_read... done [ 869.738808][T14290] bcachefs (loop3): stripes_read... done [ 869.760320][T14290] bcachefs (loop3): snapshots_read... done [ 869.815069][T14290] bcachefs (loop3): journal_replay... done [ 869.834159][T14290] bcachefs (loop3): resume_logged_ops... done [ 869.870160][T14290] bcachefs (loop3): going read-write [ 869.947594][T14290] bcachefs (loop3): done starting filesystem [ 870.287749][ T29] audit: type=1800 audit(1718084183.879:2311): pid=14317 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1073741828 res=0 errno=0 [ 870.641144][T12932] bcachefs (loop3): shutting down [ 870.664131][T12932] bcachefs (loop3): going read-only [ 870.690658][T12932] bcachefs (loop3): finished waiting for writes to stop [ 870.703324][T12932] bcachefs (loop3): flushing journal and stopping allocators, journal seq 17 [ 870.736006][T12932] bcachefs (loop3): flushing journal and stopping allocators complete, journal seq 18 [ 870.797935][T14321] loop2: detected capacity change from 0 to 64 [ 870.805923][T12932] bcachefs (loop3): shutdown complete, journal seq 19 [ 870.823034][T12932] bcachefs (loop3): marking filesystem clean [ 870.919629][T12932] bcachefs (loop3): shutdown complete [ 871.062580][T14323] loop2: detected capacity change from 0 to 64 [ 871.255662][T14323] loop2: detected capacity change from 0 to 256 [ 871.313543][T14327] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 871.418037][T14328] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 871.466396][T14313] loop0: detected capacity change from 0 to 32768 [ 871.474004][T14313] bcachefs: bch2_parse_mount_opts() Invalid mount option str_hash: invalid selection [ 872.018562][T14340] loop1: detected capacity change from 0 to 512 [ 872.366292][T14343] loop2: detected capacity change from 0 to 40427 [ 872.407116][T14343] F2FS-fs (loop2): invalid crc value [ 872.413079][ T29] audit: type=1804 audit(1718084185.908:2312): pid=14347 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir51363756/syzkaller.Ak4aXP/56/memory.events" dev="sda1" ino=1968 res=1 errno=0 [ 872.476331][ T29] audit: type=1804 audit(1718084185.946:2313): pid=14347 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir51363756/syzkaller.Ak4aXP/56/memory.events" dev="sda1" ino=1968 res=1 errno=0 [ 872.495803][T14343] F2FS-fs (loop2): Found nat_bits in checkpoint [ 872.501193][ C0] vkms_vblank_simulate: vblank timer overrun [ 872.537918][ T5165] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 872.574707][T14340] EXT4-fs (loop1): orphan cleanup on readonly fs [ 872.587320][T14343] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 872.769798][ T29] audit: type=1804 audit(1718084185.946:2314): pid=14347 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir51363756/syzkaller.Ak4aXP/56/memory.events" dev="sda1" ino=1968 res=1 errno=0 [ 872.797447][T14340] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 872.952940][ T5165] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 872.988631][ T5165] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 873.059071][ T5165] usb 1-1: Product: syz [ 873.066765][ T5165] usb 1-1: Manufacturer: syz [ 873.074034][ T5165] usb 1-1: SerialNumber: syz [ 873.368985][T14340] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 873.384048][T14340] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #13: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 873.409192][T14340] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 13 (err -117) [ 873.449239][T14340] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 873.460645][T14351] x_tables: eb_tables: quota.0 match: invalid size 24 (kernel) != (user) 0 [ 873.517990][ T5165] usb 1-1: can't set config #1, error -71 [ 873.578529][ T5165] usb 1-1: USB disconnect, device number 18 [ 873.854844][T14369] loop3: detected capacity change from 0 to 1024 [ 874.056188][T14369] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 874.145484][T14374] loop4: detected capacity change from 0 to 1024 [ 874.265681][T14369] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 874.294899][T14374] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 874.595654][T14364] loop0: detected capacity change from 0 to 32768 [ 874.615847][T14376] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 874.647885][T14364] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (14364) [ 874.682756][T14364] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 874.735703][T14364] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 874.758598][T14364] BTRFS info (device loop0): using free-space-tree [ 874.985255][T10632] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 875.016758][T12932] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 875.471732][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 875.478383][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 876.659003][T12926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 877.251596][ T29] audit: type=1326 audit(1718084190.445:2315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14412 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3e4f87cf69 code=0x0 [ 877.276639][ T29] audit: type=1800 audit(1718084190.464:2316): pid=14409 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=264 res=0 errno=0 [ 877.563739][T14416] loop4: detected capacity change from 0 to 40427 [ 877.603020][T14416] F2FS-fs (loop4): invalid crc value [ 877.612412][T14416] F2FS-fs (loop4): Found nat_bits in checkpoint [ 877.677247][T14416] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 879.035892][T13350] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 879.127285][ T29] audit: type=1804 audit(1718084192.194:2317): pid=14438 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir867230444/syzkaller.EPxaD6/200/memory.events" dev="sda1" ino=1948 res=1 errno=0 [ 879.162718][ T29] audit: type=1804 audit(1718084192.222:2318): pid=14438 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir867230444/syzkaller.EPxaD6/200/memory.events" dev="sda1" ino=1948 res=1 errno=0 [ 879.189184][ T29] audit: type=1804 audit(1718084192.222:2319): pid=14438 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir867230444/syzkaller.EPxaD6/200/memory.events" dev="sda1" ino=1948 res=1 errno=0 [ 882.514377][T14472] hub 9-0:1.0: USB hub found [ 882.519510][T14472] hub 9-0:1.0: 8 ports detected [ 882.765356][T14473] loop3: detected capacity change from 0 to 1024 [ 882.788324][T14460] loop1: detected capacity change from 0 to 512 [ 882.841071][T14473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 882.896241][T14460] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 882.997399][T14460] ext4 filesystem being mounted at /root/syzkaller-testdir2804636043/syzkaller.DWO5or/56/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 883.255716][T14460] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents [ 883.316260][T14460] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz-executor.1: mark_inode_dirty error [ 883.355506][T14460] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents [ 883.405360][T14460] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor.1: mark_inode_dirty error [ 883.435667][ T8458] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 883.479513][ T8458] EXT4-fs (loop3): Delayed block allocation failed for inode 13 at logical offset 16 with max blocks 48 with error 28 [ 883.524875][ T8458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 883.524875][ T8458] [ 883.528652][T14460] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (6) [ 883.551861][ T8458] EXT4-fs (loop3): Total free blocks count 0 [ 883.558090][ T8458] EXT4-fs (loop3): Free/Dirty block details [ 883.582007][ T8458] EXT4-fs (loop3): free_blocks=68451041280 [ 883.604718][ T29] audit: type=1326 audit(1718084196.385:2320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14483 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f16b4c7cf69 code=0x0 [ 883.631814][ T8458] EXT4-fs (loop3): dirty_blocks=48 [ 883.640660][ T8458] EXT4-fs (loop3): Block reservation details [ 883.647080][ T8458] EXT4-fs (loop3): i_reserved_data_blocks=3 [ 883.658231][T12926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 883.667786][T12932] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 883.825683][T14491] loop4: detected capacity change from 0 to 1024 [ 883.833745][T14491] EXT4-fs: Ignoring removed orlov option [ 883.840784][T14491] EXT4-fs (loop4): Test dummy encryption mode enabled [ 883.853909][T14491] EXT4-fs (loop4): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 883.905002][T14491] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 884.256706][T10632] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 884.411641][T14502] loop0: detected capacity change from 0 to 512 [ 884.433655][T14502] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 884.486115][T14502] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 884.507112][T14502] EXT4-fs (loop0): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 884.794771][T14510] loop1: detected capacity change from 0 to 64 [ 885.654500][T14502] EXT4-fs error (device loop0): ext4_find_dest_de:2111: inode #2: block 13: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 885.675441][T14510] Trying to free block not in datazone [ 885.718328][T14510] Trying to free block not in datazone [ 885.732677][T14510] Trying to free block not in datazone [ 885.748087][T14510] Trying to free block not in datazone [ 885.780924][T14510] minix_free_block (loop1:6): bit already cleared [ 885.824171][T14510] Trying to free block not in datazone [ 885.845032][T14510] Trying to free block not in datazone [ 886.101532][ T5164] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 887.026357][T14524] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 887.127660][ T5164] usb 1-1: Using ep0 maxpacket: 8 [ 887.296758][T14499] loop3: detected capacity change from 0 to 32768 [ 887.308305][T14499] bcachefs (/dev/loop3): error reading default superblock: Not a bcachefs superblock (got magic c68573f6-4e1a-4502-8265-f57f48ba6d81) [ 887.858379][T14532] fuse: Unknown parameter 'r@tmode' [ 888.902306][ T5127] Bluetooth: hci3: command 0x0406 tx timeout [ 889.640662][T14499] workqueue: Failed to create a rescuer kthread for wq "bcachefs": -EINTR [ 889.641185][T14499] bcachefs (baafa011-d992-4344-aaf9-4ff0e0bec0ff): shutdown complete [ 889.694550][ T5164] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 889.702268][ T5164] usb 1-1: can't read configurations, error -71 [ 890.715740][T14544] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 890.764655][T13350] EXT4-fs (loop0): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 892.362620][T14550] loop1: detected capacity change from 0 to 64 [ 892.911998][T14566] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 893.987876][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 895.537535][T14584] loop4: detected capacity change from 0 to 512 [ 896.379215][T14585] loop3: detected capacity change from 0 to 1024 [ 896.392113][T14585] EXT4-fs: Ignoring removed orlov option [ 896.799164][T14585] EXT4-fs (loop3): Test dummy encryption mode enabled [ 896.806981][T14585] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 896.843126][T14585] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 896.916757][T14584] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 896.954989][T14584] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 896.971501][T14584] EXT4-fs (loop4): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 897.058528][T14600] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 897.079866][T14601] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #2: block 13: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 897.551051][ T5203] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 898.513348][ T5164] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 898.581460][T12932] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 898.642117][T10632] EXT4-fs (loop4): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 898.881736][ T5164] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 898.932862][T14614] loop3: detected capacity change from 0 to 256 [ 898.958502][ T5164] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 899.001804][T14614] exfat: Deprecated parameter 'utf8' [ 899.033736][ T5203] usb 5-1: device not accepting address 24, error -71 [ 899.041048][ T5164] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 899.047785][T14614] exfat: Deprecated parameter 'utf8' [ 899.069082][T14614] exfat: Deprecated parameter 'utf8' [ 899.083431][T14614] exfat: Deprecated parameter 'utf8' [ 899.088944][ T5164] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 899.095511][T14614] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xac5c0b1f, utbl_chksum : 0xe619d30d) [ 899.733193][ T5164] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 899.742391][ T5164] usb 3-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 899.758036][ T5164] usb 3-1: Manufacturer: syz [ 899.766637][ T5164] usb 3-1: config 0 descriptor?? [ 899.812501][T14619] loop4: detected capacity change from 0 to 256 [ 899.895350][T14619] exfat: Deprecated parameter 'utf8' [ 899.928019][T14619] exfat: Bad value for 'gid' [ 899.985239][T14624] loop1: detected capacity change from 0 to 64 [ 900.107885][T14629] tmpfs: Unknown parameter 'hpol' [ 900.287764][T14631] loop0: detected capacity change from 0 to 1024 [ 900.711890][T14633] loop4: detected capacity change from 0 to 40427 [ 900.736623][T14633] F2FS-fs (loop4): invalid crc value [ 900.752866][T14633] F2FS-fs (loop4): Found nat_bits in checkpoint [ 900.824317][T14631] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 900.848682][T14633] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 901.258835][T14648] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 902.046221][T13350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 902.737995][T14662] loop1: detected capacity change from 0 to 1024 [ 902.747578][T14662] EXT4-fs: Ignoring removed orlov option [ 902.763515][T14662] EXT4-fs (loop1): Test dummy encryption mode enabled [ 902.772224][T14662] EXT4-fs (loop1): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 902.811687][T14662] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 903.450837][ T5164] usbhid 3-1:0.0: can't add hid device: -71 [ 903.470139][ T5164] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 903.482202][ T5164] usb 3-1: USB disconnect, device number 22 [ 903.560770][T12926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 904.797500][T14658] loop4: detected capacity change from 0 to 32768 [ 904.855755][T14687] loop1: detected capacity change from 0 to 256 [ 904.862756][T14687] exfat: Deprecated parameter 'utf8' [ 904.880323][T14658] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 904.898733][T14667] loop0: detected capacity change from 0 to 32768 [ 904.916847][T14667] bcachefs (/dev/loop0): error reading default superblock: Not a bcachefs superblock (got magic c68573f6-4e1a-4502-8265-f57f48ba6d81) [ 904.935589][T14687] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 905.132662][T14658] XFS (loop4): Ending clean mount [ 905.182958][T14658] XFS (loop4): Quotacheck needed: Please wait. [ 905.215662][T14667] bcachefs (loop0): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=none,compression=lz4,nojournal_transaction_names [ 905.236907][T14701] loop3: detected capacity change from 0 to 64 [ 905.248695][T14667] bcachefs (loop0): recovering from clean shutdown, journal seq 13 [ 905.339683][T14658] XFS (loop4): Quotacheck: Done. [ 905.478683][T14667] bcachefs (loop0): alloc_read... done [ 905.510213][T14667] bcachefs (loop0): stripes_read... done [ 905.542768][T14667] bcachefs (loop0): snapshots_read... done [ 905.586461][T14667] bcachefs (loop0): journal_replay... done [ 905.599933][T14703] loop1: detected capacity change from 0 to 40427 [ 905.617582][T14703] F2FS-fs (loop1): invalid crc value [ 905.623861][T14667] bcachefs (loop0): resume_logged_ops... done [ 905.652301][T14667] bcachefs (loop0): going read-write [ 905.677837][T14703] F2FS-fs (loop1): Found nat_bits in checkpoint [ 905.744387][T14667] bcachefs (loop0): done starting filesystem [ 905.769935][T14703] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 905.996053][T14688] loop2: detected capacity change from 0 to 40427 [ 906.013760][T14688] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 906.026213][T14688] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 906.547842][T10632] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 906.558521][T14688] F2FS-fs (loop2): invalid crc value [ 906.613764][T14688] F2FS-fs (loop2): Found nat_bits in checkpoint [ 906.762192][ T29] audit: type=1800 audit(1718084218.021:2321): pid=14715 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1073741828 res=0 errno=0 [ 906.817500][T14688] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 906.840041][T14688] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 906.998187][T13350] bcachefs (loop0): shutting down [ 907.012927][T13350] bcachefs (loop0): going read-only [ 907.018199][T13350] bcachefs (loop0): finished waiting for writes to stop [ 907.100281][T13350] bcachefs (loop0): flushing journal and stopping allocators, journal seq 17 [ 907.180941][T13350] bcachefs (loop0): flushing journal and stopping allocators complete, journal seq 18 [ 907.192656][ T29] audit: type=1326 audit(1718084218.442:2322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14723 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97987cf69 code=0x7ffc0000 [ 907.221622][T13350] bcachefs (loop0): shutdown complete, journal seq 19 [ 907.229850][T13350] bcachefs (loop0): marking filesystem clean [ 907.259018][ T29] audit: type=1326 audit(1718084218.442:2323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14723 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97987cf69 code=0x7ffc0000 [ 907.275200][T14726] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 907.297775][ T29] audit: type=1326 audit(1718084218.442:2324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14723 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd97987cf69 code=0x7ffc0000 [ 907.360095][ T29] audit: type=1326 audit(1718084218.479:2325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14723 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97987cf69 code=0x7ffc0000 [ 907.420190][T13350] bcachefs (loop0): shutdown complete [ 907.510819][T14731] hub 9-0:1.0: USB hub found [ 907.517973][T14731] hub 9-0:1.0: 8 ports detected [ 907.722451][ T29] audit: type=1326 audit(1718084218.479:2326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14723 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fd97987cf69 code=0x7ffc0000 [ 907.745129][ T29] audit: type=1326 audit(1718084218.498:2327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14723 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97987cf69 code=0x7ffc0000 [ 907.829757][ T29] audit: type=1326 audit(1718084218.498:2328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14723 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd97987cf69 code=0x7ffc0000 [ 907.889000][ T29] audit: type=1326 audit(1718084218.498:2329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14723 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97987cf69 code=0x7ffc0000 [ 907.951066][ T29] audit: type=1326 audit(1718084218.498:2330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14723 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fd97987cf69 code=0x7ffc0000 [ 907.973418][ C1] vkms_vblank_simulate: vblank timer overrun [ 909.794544][T14749] loop1: detected capacity change from 0 to 64 [ 910.222928][T14752] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 910.609907][T14752] loop2: detected capacity change from 0 to 1024 [ 911.069590][T14768] loop4: detected capacity change from 0 to 1024 [ 911.788151][T14768] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 911.830499][ T5127] Bluetooth: hci1: unknown advertising packet type: 0x68 [ 911.830609][ T5127] Bluetooth: hci1: unknown advertising packet type: 0x2d [ 911.840263][ T5127] Bluetooth: hci1: unknown advertising packet type: 0x87 [ 911.847554][ T5127] Bluetooth: hci1: unknown advertising packet type: 0x8d [ 911.854758][ T5127] Bluetooth: hci1: unknown advertising packet type: 0xe7 [ 911.862169][ T5127] Bluetooth: hci1: unknown advertising packet type: 0x68 [ 911.869376][ T5127] Bluetooth: hci1: unknown advertising packet type: 0xcf [ 911.961023][T14767] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 912.064635][T13188] hfsplus: bad catalog entry type [ 912.080719][T13188] hfsplus: bad catalog entry type [ 912.150999][T12255] hfsplus: b-tree write err: -5, ino 4 [ 912.166748][T10632] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 912.185181][T14777] loop1: detected capacity change from 0 to 64 [ 912.441757][T14784] loop0: detected capacity change from 0 to 1024 [ 912.450134][T14784] EXT4-fs: Ignoring removed orlov option [ 912.640200][T14784] EXT4-fs (loop0): Test dummy encryption mode enabled [ 912.647474][T14784] EXT4-fs (loop0): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 912.679659][T14784] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 912.980483][ T25] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 914.153669][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 914.166628][ T25] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 914.185583][ T25] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 914.194711][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 914.209900][ T25] usb 2-1: config 0 descriptor?? [ 914.232176][T13350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 914.280947][ T51] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 914.653914][ T51] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 914.716871][T14804] loop0: detected capacity change from 0 to 64 [ 914.886208][ T51] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 914.980254][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 914.980275][ T29] audit: type=1326 audit(1718084225.728:2393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14806 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dfce7cf69 code=0x7ffc0000 [ 915.071264][ T29] audit: type=1326 audit(1718084225.728:2394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14806 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dfce7cf69 code=0x7ffc0000 [ 915.093518][ C1] vkms_vblank_simulate: vblank timer overrun [ 915.136108][ T29] audit: type=1326 audit(1718084225.728:2395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14806 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7dfce7cf69 code=0x7ffc0000 [ 915.166506][ T51] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 915.204306][ T29] audit: type=1326 audit(1718084225.728:2396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14806 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dfce7cf69 code=0x7ffc0000 [ 915.303807][ T29] audit: type=1326 audit(1718084225.728:2397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14806 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dfce7cf69 code=0x7ffc0000 [ 915.326088][ C1] vkms_vblank_simulate: vblank timer overrun [ 915.378146][ T5109] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 915.394209][ T5109] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 915.403573][ T29] audit: type=1326 audit(1718084225.728:2398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14806 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7dfce7cf69 code=0x7ffc0000 [ 915.426908][ T5109] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 915.439708][ T29] audit: type=1326 audit(1718084225.775:2399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14806 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dfce7cf69 code=0x7ffc0000 [ 915.463314][ T29] audit: type=1326 audit(1718084225.775:2400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14806 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7dfce7cf69 code=0x7ffc0000 [ 915.480558][ T5109] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 915.485802][ T29] audit: type=1326 audit(1718084225.775:2401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14806 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dfce7cf69 code=0x7ffc0000 [ 915.530142][ T5109] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 915.541359][ T51] team0: left allmulticast mode [ 915.541373][ T5109] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 915.612341][ T51] team_slave_0: left allmulticast mode [ 915.612367][ T29] audit: type=1326 audit(1718084225.775:2402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14806 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dfce7cf69 code=0x7ffc0000 [ 915.617858][ T51] team_slave_1: left allmulticast mode [ 915.648030][ T51] team0: left promiscuous mode [ 915.652939][ T51] team_slave_0: left promiscuous mode [ 915.658547][ T51] team_slave_1: left promiscuous mode [ 915.664430][ T51] bridge0: port 3(team0) entered disabled state [ 915.681680][ T51] bridge_slave_1: left allmulticast mode [ 915.690896][ T51] bridge_slave_1: left promiscuous mode [ 915.697125][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 915.715514][ T51] bridge_slave_0: left allmulticast mode [ 915.725970][ T51] bridge_slave_0: left promiscuous mode [ 915.731770][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 915.818696][T14817] loop0: detected capacity change from 0 to 1024 [ 915.939431][ T5109] Bluetooth: hci2: unknown advertising packet type: 0x68 [ 915.944859][ T5109] Bluetooth: hci2: unknown advertising packet type: 0x2d [ 915.955808][ T5109] Bluetooth: hci2: unknown advertising packet type: 0x87 [ 916.696042][ T5109] Bluetooth: hci1: command 0x1003 tx timeout [ 916.709061][ T5127] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 916.762457][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 916.773327][ T51] bond_slave_0: left promiscuous mode [ 916.794698][ T5162] usb 2-1: USB disconnect, device number 12 [ 916.816220][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 916.827045][T14824] loop3: detected capacity change from 0 to 1024 [ 916.834236][ T51] bond_slave_1: left promiscuous mode [ 916.863597][ T51] bond0 (unregistering): Released all slaves [ 916.889477][T14816] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 916.909816][T14824] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 916.933396][ T5163] usb 5-1: new full-speed USB device number 26 using dummy_hcd [ 916.996252][T13350] hfsplus: bad catalog entry type [ 917.072587][T13350] hfsplus: bad catalog entry type [ 917.125177][T12255] hfsplus: b-tree write err: -5, ino 4 [ 917.173051][ T5163] usb 5-1: not running at top speed; connect to a high speed hub [ 917.194084][ T5163] usb 5-1: config 7 has an invalid interface number: 148 but max is 0 [ 917.216054][ T5163] usb 5-1: config 7 has an invalid descriptor of length 247, skipping remainder of the config [ 917.238716][ T5163] usb 5-1: config 7 has no interface number 0 [ 917.245494][ T5163] usb 5-1: config 7 interface 148 altsetting 186 has an invalid descriptor for endpoint zero, skipping [ 917.257898][ T5163] usb 5-1: config 7 interface 148 altsetting 186 has 1 endpoint descriptor, different from the interface descriptor's value: 15 [ 917.281342][ T5163] usb 5-1: config 7 interface 148 has no altsetting 0 [ 917.296492][ T5163] usb 5-1: New USB device found, idVendor=1b3d, idProduct=015e, bcdDevice=35.09 [ 917.311795][ T5163] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 917.321307][ T5163] usb 5-1: Product: syz [ 917.343974][ T5163] usb 5-1: Manufacturer: 袢࿀熱硝ᴑ䑗褐ꑮ惩鎽ꫣᔇ浖헋㴦ꪡ炷䱀⼚撯祺皑べꋈ뫾ꈟ门⸢蓮臭㪑믑貖Ẏ곗뇿㙑૿鬌欒а୞寛ꬳ໊߯ᬍ뀸庇곇⚔屰주걭ꀴ妴 [ 917.453615][ T5163] usb 5-1: SerialNumber: syz [ 917.489413][T14821] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 917.675175][ T11] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 917.724342][ T11] EXT4-fs (loop3): Delayed block allocation failed for inode 13 at logical offset 16 with max blocks 48 with error 28 [ 917.761745][ T11] EXT4-fs (loop3): This should not happen!! Data will be lost [ 917.761745][ T11] [ 917.777817][ T11] EXT4-fs (loop3): Total free blocks count 0 [ 917.783903][ T11] EXT4-fs (loop3): Free/Dirty block details [ 917.793566][ T11] EXT4-fs (loop3): free_blocks=68451041280 [ 917.799675][ T5127] Bluetooth: hci5: command tx timeout [ 917.805553][ T51] hsr_slave_0: left promiscuous mode [ 917.852831][ T51] hsr_slave_1: left promiscuous mode [ 917.868086][ T11] EXT4-fs (loop3): dirty_blocks=48 [ 917.868116][ T11] EXT4-fs (loop3): Block reservation details [ 917.868132][ T11] EXT4-fs (loop3): i_reserved_data_blocks=3 [ 917.880343][T12932] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 917.912604][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 917.912652][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 917.972488][ T51] veth1_macvtap: left promiscuous mode [ 917.978843][ T51] veth0_macvtap: left promiscuous mode [ 917.984725][ T5163] ftdi_sio 5-1:7.148: FTDI USB Serial Device converter detected [ 918.002412][ T51] veth1_vlan: left promiscuous mode [ 918.017435][ T51] veth0_vlan: left promiscuous mode [ 918.021305][ T5163] ftdi_sio ttyUSB0: unknown device type: 0x3509 [ 918.199387][T14840] loop3: detected capacity change from 0 to 1024 [ 918.678519][ T5109] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 918.694712][ T5109] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 918.721352][ T5109] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 918.722135][T14844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 918.752630][ T5109] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 918.763325][ T5109] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 918.783336][ T5109] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 918.878948][ T5163] usb 5-1: USB disconnect, device number 26 [ 918.913026][ T5163] ftdi_sio 5-1:7.148: device disconnected [ 919.417103][T14840] loop3: detected capacity change from 0 to 32768 [ 919.784929][T14840] loop3: detected capacity change from 0 to 256 [ 919.797518][T14840] FAT-fs (loop3): Unrecognized mount option "iocharseodir" or missing value [ 920.024266][ T5127] Bluetooth: hci5: command tx timeout [ 920.658654][ T51] team0 (unregistering): Port device team_slave_1 removed [ 920.999767][ T51] team0 (unregistering): Port device team_slave_0 removed [ 921.062716][ T5127] Bluetooth: hci1: command tx timeout [ 921.127080][T14858] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 921.170537][T14858] loop1: detected capacity change from 0 to 2048 [ 921.212265][T14864] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 922.246419][ T5127] Bluetooth: hci5: command tx timeout [ 922.612428][T14872] loop4: detected capacity change from 0 to 1024 [ 922.709588][T14872] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 923.312601][ T5127] Bluetooth: hci1: command tx timeout [ 923.482772][T14882] loop3: detected capacity change from 0 to 1024 [ 923.496372][T14882] EXT4-fs: Ignoring removed orlov option [ 923.575365][T14882] EXT4-fs (loop3): Test dummy encryption mode enabled [ 923.587029][T14882] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 924.107812][T14882] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 924.183039][T12255] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 924.243384][T12255] EXT4-fs (loop4): Delayed block allocation failed for inode 13 at logical offset 16 with max blocks 48 with error 28 [ 924.265747][T12255] EXT4-fs (loop4): This should not happen!! Data will be lost [ 924.265747][T12255] [ 924.276935][T12255] EXT4-fs (loop4): Total free blocks count 0 [ 924.283426][T12255] EXT4-fs (loop4): Free/Dirty block details [ 924.306137][T12255] EXT4-fs (loop4): free_blocks=68451041280 [ 924.312628][T12255] EXT4-fs (loop4): dirty_blocks=48 [ 924.318391][T12255] EXT4-fs (loop4): Block reservation details [ 924.325214][T12255] EXT4-fs (loop4): i_reserved_data_blocks=3 [ 924.355526][T10632] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 924.470168][ T5127] Bluetooth: hci5: command tx timeout [ 924.644643][T14813] chnl_net:caif_netlink_parms(): no params data found [ 924.697652][T12932] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 925.198082][T14813] bridge0: port 1(bridge_slave_0) entered blocking state [ 925.205449][T14813] bridge0: port 1(bridge_slave_0) entered disabled state [ 925.225956][T14813] bridge_slave_0: entered allmulticast mode [ 925.274394][T14813] bridge_slave_0: entered promiscuous mode [ 925.350540][T14813] bridge0: port 2(bridge_slave_1) entered blocking state [ 925.370398][T14895] loop3: detected capacity change from 0 to 32768 [ 925.374540][T14813] bridge0: port 2(bridge_slave_1) entered disabled state [ 925.395836][T14813] bridge_slave_1: entered allmulticast mode [ 925.400185][T14895] bcachefs (/dev/loop3): error reading default superblock: Not a bcachefs superblock (got magic c68573f6-4e1a-4502-8265-f57f48ba6d81) [ 925.404568][T14813] bridge_slave_1: entered promiscuous mode [ 925.496538][ T5127] Bluetooth: hci1: command tx timeout [ 925.538374][T14895] bcachefs (loop3): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=none,compression=lz4,nojournal_transaction_names [ 925.554952][T14895] bcachefs (loop3): recovering from clean shutdown, journal seq 13 [ 925.569831][T14813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 925.619125][T14895] bcachefs (loop3): alloc_read... done [ 925.624913][T14895] bcachefs (loop3): stripes_read... done [ 925.630819][T14895] bcachefs (loop3): snapshots_read... done [ 925.638973][T14895] bcachefs (loop3): journal_replay... done [ 925.644971][T14895] bcachefs (loop3): resume_logged_ops... done [ 925.651325][T14895] bcachefs (loop3): going read-write [ 925.660455][T14895] bcachefs (loop3): done starting filesystem [ 925.799949][T14813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 925.964573][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 925.964595][ T29] audit: type=1800 audit(1718084235.999:2434): pid=14917 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1073741828 res=0 errno=0 [ 926.174244][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 926.264432][T14841] chnl_net:caif_netlink_parms(): no params data found [ 926.332424][T12932] bcachefs (loop3): shutting down [ 926.337519][T12932] bcachefs (loop3): going read-only [ 926.351491][T12932] bcachefs (loop3): finished waiting for writes to stop [ 926.378324][T14813] team0: Port device team_slave_0 added [ 926.383757][T12932] bcachefs (loop3): flushing journal and stopping allocators, journal seq 16 [ 926.397026][T14813] team0: Port device team_slave_1 added [ 926.431342][T12932] bcachefs (loop3): flushing journal and stopping allocators complete, journal seq 19 [ 926.468640][T12932] bcachefs (loop3): shutdown complete, journal seq 20 [ 926.481640][T12932] bcachefs (loop3): marking filesystem clean [ 926.493158][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 926.557192][T14926] loop4: detected capacity change from 0 to 1024 [ 926.587477][T12932] bcachefs (loop3): shutdown complete [ 926.752808][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 926.794787][T14813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 926.821784][T14813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 926.900445][T14813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 926.923921][T14813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 926.959011][T14813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 927.035764][T14813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 927.350629][ T51] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 927.477328][T14926] loop4: detected capacity change from 0 to 32768 [ 927.592864][T14933] loop3: detected capacity change from 0 to 4096 [ 927.623853][T14813] hsr_slave_0: entered promiscuous mode [ 927.641411][T14933] ntfs3: loop3: Failed to load $Bitmap (-22). [ 927.649748][T14813] hsr_slave_1: entered promiscuous mode [ 927.675979][T14841] bridge0: port 1(bridge_slave_0) entered blocking state [ 927.710985][T14841] bridge0: port 1(bridge_slave_0) entered disabled state [ 927.719978][ T5109] Bluetooth: hci1: command tx timeout [ 927.737196][T14841] bridge_slave_0: entered allmulticast mode [ 927.749425][T14841] bridge_slave_0: entered promiscuous mode [ 927.758521][T14933] loop3: detected capacity change from 0 to 256 [ 927.771759][T14926] loop4: detected capacity change from 0 to 256 [ 927.780722][T14841] bridge0: port 2(bridge_slave_1) entered blocking state [ 927.781880][T14926] FAT-fs (loop4): Unrecognized mount option "iocharseodir" or missing value [ 927.806563][T14841] bridge0: port 2(bridge_slave_1) entered disabled state [ 927.814030][T14841] bridge_slave_1: entered allmulticast mode [ 927.822475][T14841] bridge_slave_1: entered promiscuous mode [ 927.830741][T14933] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 927.913256][T14841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 928.014303][T14841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 928.251303][T14841] team0: Port device team_slave_0 added [ 928.271925][T14841] team0: Port device team_slave_1 added [ 928.367446][ T51] team0: left allmulticast mode [ 928.379678][ T51] team_slave_0: left allmulticast mode [ 928.386275][ T51] team_slave_1: left allmulticast mode [ 928.392925][ T51] team0: left promiscuous mode [ 928.398759][ T51] team_slave_0: left promiscuous mode [ 928.410243][ T51] team_slave_1: left promiscuous mode [ 928.419812][ T51] bridge0: port 3(team0) entered disabled state [ 928.479660][ T51] bridge_slave_1: left allmulticast mode [ 928.498336][ T51] bridge_slave_1: left promiscuous mode [ 928.515629][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 928.527785][ T51] bridge_slave_0: left allmulticast mode [ 928.537643][ T51] bridge_slave_0: left promiscuous mode [ 928.546656][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 928.588005][T14937] loop1: detected capacity change from 0 to 256 [ 928.618527][T14937] exfat: Deprecated parameter 'utf8' [ 928.654848][T14937] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 929.186175][T14943] loop3: detected capacity change from 0 to 1024 [ 929.201684][T14943] EXT4-fs: Ignoring removed orlov option [ 929.882717][T14944] loop1: detected capacity change from 0 to 512 [ 929.909207][T14943] EXT4-fs (loop3): Test dummy encryption mode enabled [ 929.917012][T14943] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 929.952913][T14943] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 929.953392][T14944] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 930.067681][T14944] EXT4-fs (loop1): orphan cleanup on readonly fs [ 930.126588][T14944] Quota error (device loop1): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 930.146715][T14944] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 930.230053][T14944] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 930.237592][T14944] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #16: comm syz-executor.1: iget: immutable or append flags not allowed on symlinks [ 930.293473][T14944] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 16 (err -117) [ 930.317873][T14944] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 930.821606][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 930.911408][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 930.923989][T12926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 930.979812][ T51] bond0 (unregistering): Released all slaves [ 931.294212][T12932] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 931.316738][T14841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 931.327172][T14841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 931.362817][T14841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 931.497254][T14841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 931.513723][T14841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 931.550665][T14841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 931.816758][T14964] loop3: detected capacity change from 0 to 1024 [ 931.929679][T14841] hsr_slave_0: entered promiscuous mode [ 931.938207][T14964] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 931.968784][T14841] hsr_slave_1: entered promiscuous mode [ 931.988340][T14841] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 931.996434][T14841] Cannot create hsr debugfs directory [ 932.227777][ T51] hsr_slave_0: left promiscuous mode [ 932.258209][ T51] hsr_slave_1: left promiscuous mode [ 932.285327][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 932.307308][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 932.317603][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 932.354754][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 932.416342][ T51] veth1_macvtap: left promiscuous mode [ 932.444360][ T51] veth0_macvtap: left promiscuous mode [ 932.459393][ T51] veth1_vlan: left promiscuous mode [ 932.473012][ T51] veth0_vlan: left promiscuous mode [ 932.676644][T14976] loop1: detected capacity change from 0 to 4096 [ 932.751252][T14976] ntfs3: loop1: Failed to load $Bitmap (-22). [ 932.779558][ T81] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 932.805775][ T81] EXT4-fs (loop3): Delayed block allocation failed for inode 13 at logical offset 16 with max blocks 48 with error 28 [ 932.818939][ T81] EXT4-fs (loop3): This should not happen!! Data will be lost [ 932.818939][ T81] [ 932.832404][ T81] EXT4-fs (loop3): Total free blocks count 0 [ 932.838536][ T81] EXT4-fs (loop3): Free/Dirty block details [ 932.862403][ T81] EXT4-fs (loop3): free_blocks=68451041280 [ 932.875730][ T81] EXT4-fs (loop3): dirty_blocks=48 [ 932.894302][ T81] EXT4-fs (loop3): Block reservation details [ 932.904907][ T81] EXT4-fs (loop3): i_reserved_data_blocks=3 [ 932.932416][T12932] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 932.975578][T14976] loop1: detected capacity change from 0 to 256 [ 933.020925][T14976] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 933.255153][T14980] loop3: detected capacity change from 0 to 256 [ 933.264188][T14980] exfat: Deprecated parameter 'utf8' [ 933.320446][T14980] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 933.548716][T14982] loop3: detected capacity change from 0 to 512 [ 933.631973][T14982] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 933.648080][T14982] EXT4-fs (loop3): orphan cleanup on readonly fs [ 933.689111][T14982] Quota error (device loop3): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 933.724639][T14982] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 933.786980][T14982] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 933.803647][T14982] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #16: comm syz-executor.3: iget: immutable or append flags not allowed on symlinks [ 933.863981][T14982] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 16 (err -117) [ 933.876332][ T29] audit: type=1400 audit(1718084243.389:2435): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=14984 comm="syz-executor.1" dest=20002 netif=wpan0 [ 933.898247][T14982] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 934.201663][ T51] team0 (unregistering): Port device team_slave_1 removed [ 934.217482][T14987] loop1: detected capacity change from 0 to 1024 [ 934.452044][T14994] loop4: detected capacity change from 0 to 1024 [ 934.465644][T14994] EXT4-fs: Ignoring removed orlov option [ 935.142218][T14994] EXT4-fs (loop4): Test dummy encryption mode enabled [ 935.158276][T14994] EXT4-fs (loop4): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 935.196237][T14994] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 935.260340][T14987] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 935.310880][T14987] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 935.468216][ T51] team0 (unregistering): Port device team_slave_0 removed [ 935.477303][T12932] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 935.655694][T12926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 935.935864][T15007] loop3: detected capacity change from 0 to 1024 [ 935.978466][T15007] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 936.019531][T15007] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 936.778970][T12932] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 937.028866][T10632] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 941.015324][T15028] hub 9-0:1.0: USB hub found [ 941.020458][T15028] hub 9-0:1.0: 8 ports detected [ 941.155704][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 941.164156][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 944.663315][T15034] loop1: detected capacity change from 0 to 512 [ 944.808779][T15034] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 944.832041][T15034] EXT4-fs (loop1): orphan cleanup on readonly fs [ 944.864219][T15034] Quota error (device loop1): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 944.889096][T15034] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 944.924280][T15034] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 944.947006][T15034] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #16: comm syz-executor.1: iget: immutable or append flags not allowed on symlinks [ 944.986380][T15034] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 16 (err -117) [ 945.023061][T15034] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 948.964845][T12926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 949.932646][T15040] loop4: detected capacity change from 0 to 1024 [ 949.983686][T15040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 950.013414][T15040] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 952.307689][T10632] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 953.168545][T15049] loop1: detected capacity change from 0 to 1024 [ 956.348639][T15049] EXT4-fs: error -4 creating inode table initialization thread [ 956.367677][T15049] EXT4-fs (loop1): mount failed [ 956.820485][T15058] loop4: detected capacity change from 0 to 1024 [ 956.828586][T15058] EXT4-fs: Ignoring removed orlov option [ 957.720392][T15058] EXT4-fs (loop4): Test dummy encryption mode enabled [ 957.904273][T15058] EXT4-fs (loop4): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 957.945031][T15058] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 968.200751][T15081] hub 9-0:1.0: USB hub found [ 968.205991][T15081] hub 9-0:1.0: 8 ports detected [ 972.396798][ T5127] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 972.416677][ T5127] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 972.425276][ T5127] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 972.457613][ T5127] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 972.482109][ T5127] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 972.803726][ T5127] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 975.643177][ T29] audit: type=1400 audit(1718084282.470:2436): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=15092 comm="syz-executor.1" dest=20002 netif=wpan0 [ 975.700167][ T5127] Bluetooth: hci2: command tx timeout [ 975.722183][T15095] loop1: detected capacity change from 0 to 256 [ 975.743150][T15095] exFAT-fs (loop1): bogus fat length [ 975.748768][T15095] exFAT-fs (loop1): failed to read boot sector [ 975.756045][T15095] exFAT-fs (loop1): failed to recognize exfat type [ 978.790832][ T5127] Bluetooth: hci2: command tx timeout [ 981.002742][ T5127] Bluetooth: hci2: command tx timeout [ 981.218730][T15102] loop1: detected capacity change from 0 to 64 [ 981.782458][ T5164] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 982.017625][ T5164] usb 2-1: Using ep0 maxpacket: 8 [ 982.026886][ T5164] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 982.037156][ T5164] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 982.046698][ T5164] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 982.061159][ T5164] usb 2-1: config 0 descriptor?? [ 982.073719][ T5164] usb 2-1: Found UVC 0.00 device (05ac:8501) [ 982.080874][ T5164] usb 2-1: No valid video chain found. [ 983.110200][ T11] Bluetooth: hci3: Frame reassembly failed (-84) [ 983.225674][ T5109] Bluetooth: hci2: command tx timeout [ 984.845785][ T5125] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 984.859435][ T5125] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 984.873718][ T5125] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 984.891842][ T5125] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 984.900202][ T5125] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 984.910347][ T5125] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 985.033947][ T5109] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 985.055346][ T5109] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 985.066539][ T5109] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 985.077607][ T5109] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 985.086008][ T5109] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 985.093461][ T5109] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 985.278651][ T5109] Bluetooth: hci3: command 0x1003 tx timeout [ 985.286797][ T5127] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 987.160208][ T5127] Bluetooth: hci6: command tx timeout [ 987.330766][ T5127] Bluetooth: hci7: command tx timeout [ 987.359562][ T9] usb 2-1: USB disconnect, device number 13 [ 988.100448][ T5109] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 988.115520][ T5109] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 988.126184][ T5109] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 988.137243][ T5109] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 988.145254][ T5109] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 988.152830][ T5109] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 989.006483][T15123] hub 9-0:1.0: USB hub found [ 989.012091][T15123] hub 9-0:1.0: 8 ports detected [ 989.383972][ T5109] Bluetooth: hci6: command tx timeout [ 989.565300][ T5109] Bluetooth: hci7: command tx timeout [ 990.566782][ T5109] Bluetooth: hci3: command tx timeout [ 991.426080][T15127] loop1: detected capacity change from 0 to 1024 [ 991.617717][ T5109] Bluetooth: hci6: command tx timeout [ 992.686829][ T5109] Bluetooth: hci7: command tx timeout [ 992.719091][ T5109] Bluetooth: hci3: command tx timeout [ 993.617630][T15127] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 993.763305][T15126] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 993.831532][ T5109] Bluetooth: hci6: command tx timeout [ 993.947484][T12926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 994.857123][ T5109] Bluetooth: hci7: command tx timeout [ 994.943133][ T5109] Bluetooth: hci3: command tx timeout [ 997.170593][ T5109] Bluetooth: hci3: command tx timeout [ 1006.834473][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 1006.840835][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 1026.420353][ T5127] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1026.437145][ T5127] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1026.450479][ T5127] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1026.460695][ T5127] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1026.468759][ T5127] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1026.478243][ T5127] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1028.639311][ T5127] Bluetooth: hci0: command tx timeout [ 1030.862852][ T5127] Bluetooth: hci0: command tx timeout [ 1033.086528][ T5127] Bluetooth: hci0: command tx timeout [ 1035.310336][ T5127] Bluetooth: hci0: command tx timeout [ 1039.156602][ T5109] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 1039.177414][ T5109] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 1039.187915][ T5109] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 1039.197525][ T5109] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 1039.205948][ T5109] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 1039.215216][ T5109] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 1041.382564][ T5127] Bluetooth: hci8: command tx timeout [ 1043.606183][ T5127] Bluetooth: hci8: command tx timeout [ 1045.829888][ T5127] Bluetooth: hci8: command tx timeout [ 1047.378410][ T5127] Bluetooth: hci5: command 0x0406 tx timeout [ 1048.053524][ T5109] Bluetooth: hci8: command tx timeout [ 1052.842881][ T5109] Bluetooth: hci1: command 0x0406 tx timeout [ 1054.073679][ T5109] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 1054.085611][ T5109] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 1054.095203][ T5109] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 1054.103416][ T5109] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 1054.116989][ T5109] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 1054.124970][ T5109] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 1054.422061][ T5127] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 1054.435185][ T5127] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 1054.446474][ T5127] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 1054.458000][ T5127] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 1054.468054][ T5127] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 1054.477685][ T5127] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 1056.349383][ T5127] Bluetooth: hci9: command tx timeout [ 1056.691528][ T5127] Bluetooth: hci10: command tx timeout [ 1057.568985][ T5109] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 1057.582266][ T5109] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 1057.590887][ T5109] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 1057.600386][ T5109] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 1057.608300][ T5109] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 1057.615936][ T5109] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 1058.572983][ T5109] Bluetooth: hci9: command tx timeout [ 1058.915025][ T5109] Bluetooth: hci10: command tx timeout [ 1059.855918][ T5109] Bluetooth: hci11: command tx timeout [ 1060.796738][ T5109] Bluetooth: hci9: command tx timeout [ 1061.139781][ T5109] Bluetooth: hci10: command tx timeout [ 1062.079596][ T5109] Bluetooth: hci11: command tx timeout [ 1063.020302][ T5109] Bluetooth: hci9: command tx timeout [ 1063.364523][ T5109] Bluetooth: hci10: command tx timeout [ 1064.303150][ T5127] Bluetooth: hci11: command tx timeout [ 1066.537562][ T5109] Bluetooth: hci11: command tx timeout [ 1072.520418][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 1072.526981][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 1095.776615][ T30] INFO: task kworker/u8:3:51 blocked for more than 143 seconds. [ 1095.784712][ T30] Not tainted 6.10.0-rc3-syzkaller #0 2024/06/11 05:39:54 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 1095.826009][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1095.871395][ T30] task:kworker/u8:3 state:D stack:20120 pid:51 tgid:51 ppid:2 flags:0x00004000 [ 1095.936227][ T30] Workqueue: netns cleanup_net [ 1095.952487][ T30] Call Trace: [ 1095.955832][ T30] [ 1095.986588][ T30] __schedule+0x1796/0x49d0 [ 1096.002328][ T30] ? __pfx___schedule+0x10/0x10 [ 1096.007254][ T30] ? __pfx_lock_release+0x10/0x10 [ 1096.033012][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 1096.038646][ T30] ? kthread_data+0x52/0xd0 [ 1096.043186][ T30] ? schedule+0x90/0x320 [ 1096.097070][ T30] ? wq_worker_sleeping+0x66/0x240 [ 1096.102269][ T30] ? schedule+0x90/0x320 [ 1096.106547][ T30] schedule+0x14b/0x320 [ 1096.157577][ T30] schedule_preempt_disabled+0x13/0x30 [ 1096.171713][ T30] __mutex_lock+0x6a4/0xd70 [ 1096.176296][ T30] ? __mutex_lock+0x527/0xd70 [ 1096.181014][ T30] ? wg_destruct+0x25/0x2e0 [ 1096.214737][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1096.219856][ T30] ? __pfx_free_percpu+0x10/0x10 [ 1096.224831][ T30] ? kfree+0x149/0x360 [ 1096.246921][ T30] ? __pfx_wg_destruct+0x10/0x10 [ 1096.251937][ T30] wg_destruct+0x25/0x2e0 [ 1096.256380][ T30] ? __pfx_wg_destruct+0x10/0x10 [ 1096.289308][ T30] netdev_run_todo+0xe1a/0x1000 [ 1096.294246][ T30] ? __pfx_netdev_run_todo+0x10/0x10 [ 1096.299565][ T30] ? unregister_netdevice_queue+0x26b/0x370 [ 1096.328365][ T30] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 1096.349893][ T30] ? batadv_softif_destroy_netlink+0x1e0/0x270 [ 1096.364505][ T30] default_device_exit_batch+0xa14/0xa90 [ 1096.370210][ T30] ? __pfx___might_resched+0x10/0x10 [ 1096.392978][ T30] ? __pfx_default_device_exit_batch+0x10/0x10 [ 1096.399727][ T30] ? __pfx_rdma_dev_exit_net+0x10/0x10 [ 1096.405242][ T30] ? cfg802154_pernet_exit+0xc3/0xe0 [ 1096.410927][ T30] ? __pfx_default_device_exit_batch+0x10/0x10 [ 1096.417218][ T30] cleanup_net+0x89d/0xcc0 [ 1096.428565][ T30] ? __pfx_cleanup_net+0x10/0x10 [ 1096.433685][ T30] ? process_scheduled_works+0x945/0x1830 [ 1096.446862][ T30] process_scheduled_works+0xa2c/0x1830 [ 1096.452831][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 1096.459140][ T30] ? assign_work+0x364/0x3d0 [ 1096.473223][ T30] worker_thread+0x86d/0xd70 [ 1096.478966][ T30] ? __kthread_parkme+0x169/0x1d0 [ 1096.489775][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1096.497691][ T30] kthread+0x2f0/0x390 [ 1096.501915][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1096.512140][ T30] ? __pfx_kthread+0x10/0x10 [ 1096.517112][ T30] ret_from_fork+0x4b/0x80 [ 1096.521671][ T30] ? __pfx_kthread+0x10/0x10 [ 1096.534035][ T30] ret_from_fork_asm+0x1a/0x30 [ 1096.539231][ T30] [ 1096.542542][ T30] INFO: task kworker/0:5:5163 blocked for more than 144 seconds. [ 1096.557020][ T30] Not tainted 6.10.0-rc3-syzkaller #0 [ 1096.563166][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1096.580731][ T30] task:kworker/0:5 state:D stack:20976 pid:5163 tgid:5163 ppid:2 flags:0x00004000 [ 1096.598292][ T30] Workqueue: events linkwatch_event [ 1096.615967][ T30] Call Trace: [ 1096.619336][ T30] [ 1096.631817][ T30] __schedule+0x1796/0x49d0 [ 1096.639057][ T30] ? __pfx___schedule+0x10/0x10 [ 1096.663876][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1096.670341][ T30] ? __pfx_lock_release+0x10/0x10 [ 1096.695799][ T30] ? kick_pool+0x45c/0x620 [ 1096.700308][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1096.728007][ T30] ? schedule+0x90/0x320 [ 1096.732346][ T30] schedule+0x14b/0x320 [ 1096.736609][ T30] schedule_preempt_disabled+0x13/0x30 [ 1096.765611][ T30] __mutex_lock+0x6a4/0xd70 [ 1096.770219][ T30] ? __mutex_lock+0x527/0xd70 [ 1096.781320][ T30] ? linkwatch_event+0xe/0x60 [ 1096.786065][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1096.791156][ T30] ? process_scheduled_works+0x945/0x1830 [ 1096.834906][ T30] linkwatch_event+0xe/0x60 [ 1096.839527][ T30] process_scheduled_works+0xa2c/0x1830 [ 1096.852185][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 1096.873700][ T30] ? assign_work+0x364/0x3d0 [ 1096.888214][ T30] worker_thread+0x86d/0xd70 [ 1096.893183][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1096.916199][ T30] ? __kthread_parkme+0x169/0x1d0 [ 1096.921540][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1096.941570][ T30] kthread+0x2f0/0x390 [ 1096.945803][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1096.950943][ T30] ? __pfx_kthread+0x10/0x10 [ 1096.984772][ T30] ret_from_fork+0x4b/0x80 [ 1096.989270][ T30] ? __pfx_kthread+0x10/0x10 [ 1096.993899][ T30] ret_from_fork_asm+0x1a/0x30 [ 1097.022610][ T30] [ 1097.025776][ T30] INFO: task syz-executor.2:14813 blocked for more than 144 seconds. [ 1097.048638][ T30] Not tainted 6.10.0-rc3-syzkaller #0 [ 1097.054597][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1097.085188][ T30] task:syz-executor.2 state:D stack:21024 pid:14813 tgid:14813 ppid:1 flags:0x00004006 [