last executing test programs: 12.999256165s ago: executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000100)=[0x0], 0x1}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000880)={&(0x7f0000000180)=[0x0], 0x0, 0x1, r5}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000040)=[r5], &(0x7f0000000200), &(0x7f00000000c0)=[r6], &(0x7f0000000340)}) 11.997230046s ago: executing program 1: fsopen(&(0x7f0000000280)='ceph\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000000)={'veth0_vlan\x00', @random="0137014010ff"}) 11.782841388s ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000440)=""/247, 0x26) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40605346, &(0x7f0000000100)) 10.463743182s ago: executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000009c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002500000008000300", @ANYRES32, @ANYBLOB="0a00340001010101010100000a000600d7872ac05d8c000008003581"], 0x44}}, 0x0) syz_usb_ep_read(r0, 0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x17, 0x17, &(0x7f0000000080)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x11}}, {}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5}, {0x7, 0x0, 0x2}, {}, {}, {0x25}}], {{0x6}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000280)='./control\x00', 0x0) close(r6) r7 = inotify_init1(0x0) fcntl$setstatus(r7, 0x4, 0x2c00) r8 = gettid() fcntl$setown(r6, 0x8, r8) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xffeffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r7, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') timer_create(0x6, &(0x7f0000000680)={0x0, 0x21, 0x6, @thr={&(0x7f0000000300)="2caec6dcb8de223d4e6a67e3946517e273cba5d4f4e2c31f21f26a43e1668ffbc4012b8bdc4baa", &(0x7f0000000340)="ac7263411926"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 8.880970698s ago: executing program 3: r0 = socket(0x840000000002, 0x3, 0x100) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 8.831255813s ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000c80)="7cffa9061b2f8b082b6f69ae50430c8a8b6aa3162ba083c4a52e1ab0ac50ed4a19b1a69988000d5bed4433daaa4932dbb1cb3550dee8b23579d76ce37d574b43fca1eed8ebd38d1303240ed0d84517692128dd5aef5c4d60a6659952a1437c6f0ac3ed75806011ccbaa504f41a7e0abcf8823bc4a71ef8c52c2b297b539eaf752c56ebfe9b0542543069257dafcbf76c958d4cbf4eaaa67c5c2bd9e6518be34b56add7613ab83d389724b664e62c154e1a5aac073a53a0e8cadcf51ef495ebbcc77d5e36ff24c3f282289cc077374b714e08fbfecbdc8f14ef3fd409af4caf6fcb7d663beab335f239a1e93b399c93d7c036e1b39a7c477945f82b6dde53b1c21b590a58ba688ac4fb530d2c5b1195a127d2eaec840ab59f090d7047c278611e080cebe7b28588c11a44be99fe6f88c73441bf625b70565669997f4c3cda5afe1d6429908a69a459d35ba8c2f28076d8711f2667de749a783fac94ebd02680f20fb723c35c287a1f45064846385750665ffa74579083fbb1b1d6b7c90168252b1c5313544569203e7adb8e271a94f7413e5cfd6aa3157c4fc29bddba3683fcd032aecb513b2f27530fbefa0000000000000003c058e812d8db87de5e3eceae268b91f7d59daf77646fa4df99877dd5a9540934c7af91b96486eea62897be6acbe1bae8e46b112f1385e7cea9e4daccc6f1b98ce3b4322af8299a45ddcb5be8d3e469fdde9896ca324a2f3c88c616a7dccde331698ce2d39f96220251011b4dfbec953b5c30e94adb5586cec0af234859805bb7df1101ae80318ff127e913178d79cfa918d54585b6184255e872e2dc33a5c7c30a756bbd63c32a3e6a22863781747d185acb64583976c4289394d642b07d18e2932d0a78bd2ccf92b3e94e82f1e9239fa272402f4c9efcf068709a44d6f652a4f23df89f9a15e6bf0c7e65d8f3e32c35e83d30298074d16cb5ff4ded1df81009bbae888fceb9a8109ba319605e1776e52d2069b5cd7de07cf8dc488ba6a9c7559ff49674a490991f323736f302004007d0ccf2e5eaceac6b56f48f2b00592d7a378f118d8b3e5ecd2035c8252374c91bc79cf26ac11ddffe2c09e1aa032da0713732387f950e3f4e301eb1d26e5a2b19318e50d555c832e279894d8c9b03e8940738c0fe391b29907d0d5f9214d6e697a19247f4e8221aca2ac47debd7c45b8344941cbecbaf44af343b24a4f88caf207d72002fb8b7d156997cb7275f535e6a9d6480046246e60bea0cf6f54abc69ff9418b6cb9301eb6890227215b633a886fb13c89698e51e482c42ca99613b20e22e5ce15272f5bda8b18cf53d49130a94135dd8a9692c", 0x34000, 0xbcff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="93", 0x100ac, 0x0, 0x0, 0x44) 8.798726843s ago: executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001c00)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) r1 = io_uring_setup(0x30d1, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001c40)=""/4096, 0x1000}], 0x1}, 0x100) 8.669814019s ago: executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000000)={'veth0_vlan\x00', @random="0137014010ff"}) 8.535231119s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b702000001000000850000008600"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) chdir(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mknodat$loop(r4, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) linkat(r5, &(0x7f0000001180)='./file1\x00', r5, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.sectors\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 8.303567525s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000200), 0x3, 0x55b, &(0x7f0000000b00)="$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") openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000380)={[{@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@stripe={'stripe', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$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") syz_mount_image$exfat(0x0, &(0x7f0000000100)='./bus\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYINDEX(r2, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x44080) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="f4", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[], 0x2d0}, 0x0) sendmsg(r3, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002d80)="0f", 0x1}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r4, &(0x7f0000000500)=[{&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="cd", 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000008400000000000000ff07000000000000bd0ac8a10d9a9965a760f3f0de15d46391662bdd792a69ec1194d4cdb9f849301404abeb26f88d2e35678a28f3eb3b32ea69d946da7780d039a46f48281679ab0e8a918f34e59c5147df58b423159141e260e18baee203a5873681e18c628f9632a0a2c9eb0927224f54e90150b6"], 0x18}], 0x1, 0x0) mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 7.081448397s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000440)=""/247, 0x26) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40605346, &(0x7f0000000100)) 7.019849861s ago: executing program 5: syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x1210, &(0x7f0000001480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x5, &(0x7f0000002000)={0x1, 0x1}) syz_open_dev$usbfs(0x0, 0x800000001fe, 0x82) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x88c0}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000001500000000000a3c000000120a09020000000000000000020000000900020073797a310000000008000440000000000900010073797a300000000008000340000000081400000011000100000000000000"], 0x64}}, 0x0) renameat2(r0, &(0x7f00000004c0)='./file0\x00', r1, &(0x7f0000000500)='./file1\x00', 0x2) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x48, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000014}, 0x0) 6.480238643s ago: executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x80, 0xc1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000440)}) membarrier(0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xe, 0x4, 0x8, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000000)={0x0, [], '\x00', [], '\x00', 0x0, 0x0, 0x0, 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000000)={r2, 0x4b}) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xf, {[@global=@item_4={0x3, 0x1, 0x0, "9b4d3948"}, @main=@item_012={0x1, 0x0, 0x8, "9f"}, @local=@item_4={0x3, 0x2, 0x0, "6d1fa409"}, @main=@item_012={0x2, 0x0, 0x0, "1a79"}]}}, 0x0}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000d40), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r6, 0xc018480b, 0x0) ioctl$HIDIOCGUSAGE(r6, 0x8004480e, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.671777062s ago: executing program 2: r0 = socket(0x840000000002, 0x3, 0x100) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 4.634619806s ago: executing program 1: r0 = syz_mount_image$btrfs(&(0x7f0000000200), &(0x7f0000005600)='./file0\x00', 0x800, &(0x7f0000000240), 0x0, 0x559e, &(0x7f0000005680)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000080)=0x2) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0xf, 0x4}) 4.612973241s ago: executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000c80)="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", 0x34000, 0xbcff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="93", 0x100ac, 0x0, 0x0, 0x44) 4.531863719s ago: executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000000cc0)=ANY=[], 0x0, 0x6da, &(0x7f0000000580)="$eJzs3UtoHOcdAPD/rFarXRUcOfEjLYEsMaSlorZkobTqpW4pRYdQQnroebHlWHgtB0kpsimN0se9h5x6Sg+6hR5Keje054ZAyVXHQCGXnHRTmdmZ1Ur7lKzHJv39xMx8M99z/rMzsw/EBPB/a3k2ys8iieXZN7fS9d2dhebEzsJUnt2MiEpElCLKrUUka5Hl3smn+Ha6MS+f9Ovnw9Wltz//aveL1lo5n7LypUH1eqh0b9rOp6hHxES+7DbZp8VPjnZ/qL27fdsbVdLewzRgN4rAxV+eq1V4bvtdttt5H/8nmw+qfpzzFhhTSeu+2WUmYjoiqhGtu35+dSid7+hO3/ZFDwAAAACOq3b8Ki/sxV5sxaWzGA4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB8U+XP/0/yqVSk65EUz/+v5NsiT4+h4Q9C/GyqtXx29oMBAAAAAAAAgDP36l7sxVZcKtb3k+w3/9c6fuP/VrwXG7ES63EztqIRm7EZ6zEfETMdDVW2Gpub6/NZzYgrA2rejk971Lzdf4x3TnmfAQAAAAAAAGDMVYfkP5zs3vb7WD74/R8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMZBEjHRWmTTlSI9E6VyRFQjopKW2474tEh/TSS9Nj47/3EAAADAc6keXk2qI9R54f3Yi624VKzvJ9ln/mvZ5+VqvBdrsRmrsRnNWIl7+Wfo9FN/aXdnobm7s/Aonbrb/emXxxp61mK0vnvo3fPLWYla3I/VbMvNuBtJ7GdKeSsv7+4spMtHvcf1QTqm5Ce5AaOZ6EjfS2fXP8nSfz78LUL5WLt4QqW+OTNZ7mQ7InP52NIal4sI9I7E0KNTHtjTfJTa3/xcGdxT75h/MLj36SOlen5zcyGORuJ2lNpH6NrgSER89x8f//pBc+3hg/sbs+OzSz29P7TE0UgsdETi+jcoEsPNZZG42l5fjl/Er2I2vpx6K9ZjNX4TjdiMlXqR38hfz+l8ZnCkPpvuXHtr2EjSc7Levn71GlM9Do0p6vHzLNWI17JjeilWI4nHEbESb2R/t2O+fTU4OMJXRzjrSyNcaTvc+F62aIcpav3L/m20Jk9LGtfLHXHtvObOZHmdWw6i9GLPKBX3utHvRx3K38kTaQt/GHh/OG9HIzHfEYmX+r1eWiH9634632iuPVx/0Hh3xP5ez5fpefSnsbpLpEf4xajmO3c5myfZOTWX5b3UvsMejlcl/8WlpdSVd7Vdr3Wm/jIex71DZ+oPYzEWYykrfS0rPdl1x0rzrrdbOnwNT/PSd1rl9g87ne+3Hkez9X4IgPE2/f3pSu2/tX/XPqr9sfag9mb1Z1M/mnqlEpP/mvxxeW7i9dIryd/jo/jdwed/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg5DaePH3YaDZX1nsnSr2zksG1Gs394kFiA8ocSiT5o3JGKJxsPHm6P7TBwYmpfHgnrH6aieJpjcML189wGMn20eNVHX4siqc8jdBF0hXwtPKJx1z0fLBlcgwO5dFE/fQaLF6wHVnHf/XWeh2viYjoVXjIhWPiNK4+wEW6tfno3VsbT57+YPVR452Vd1bWJhcXl+aWFt9YuHV/tbky15p3VDiXh98C56Hz7URbJSJeHV53wINaAQAAAAAAAAAAgDN0Hv8LcdH7CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHy9Lc9G+VkkMT93cy5d391ZaKZTkT4oWY6IUkQkv41I/hlxJ1pTzHQ0l/Tr58PVpbc//2r3i4O2ykX5UsR233qj2c6nqEfERL48rfbuDm+vcpCc6pGdtCOTBuxGETi4aP8LAAD//7co7JU=") fanotify_init(0x200, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x4800003e, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000280)={@multicast2, @multicast1, 0xffffffffffffffff, "6df6b8e6d3d9ad0d584927ec426586758e8a4f1ea37bfa8abe92fdcd34a59f93", 0x8, 0x0, 0x7}, 0x3c) removexattr(0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x1}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80082) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000100)="ff", 0x1}, {0x0}], 0x2) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000001900), 0x1, 0x762, &(0x7f0000001180)="$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") r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0xfd14) fallocate(r5, 0x100000003, 0x2e00, 0x2811fffd) write$uinput_user_dev(r4, &(0x7f00000003c0)={'syz1\x00', {0x0, 0x0, 0x100}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x379, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f932457, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x5ef, 0xfffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x45c) write$cgroup_type(r3, &(0x7f0000000200), 0x175d9003) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.time\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r6, 0x0) 4.043425577s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 3.904998426s ago: executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001c00)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_misc(r0, &(0x7f0000001b40)=ANY=[], 0x3a7) r1 = io_uring_setup(0x30d1, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001c40)=""/4096, 0x1000}], 0x1}, 0x100) 3.768501557s ago: executing program 0: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000d80)) 3.571839162s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000200), 0x3, 0x55b, &(0x7f0000000b00)="$eJzs3c9vHFcdAPDvjH+sk6Z1Aj1AVUiAQkBR1vGmjapemlxAqKqEqDggDqmxN5bJbjZk16U2kXD/BpBAcII/gQMSB6SeOHDjiMQBIZUDUoAIlCCBtGhmx87G3lU33V/E+/lIk5k3b95834sz+96+dfYFMLPORcReRCxGxNsRsVycT4otrna27LoH9++uP7x/dz2Jdvutvyd5fnYuuspkninuuRQRX/9KxLeTo3GbO7s312q16p0ivdKq315p7uxe3KqvbVY3q7cqlSurVy69evmVysjaerb+y3tf3nrjG7/59ac++P3el76fVetUkdfdjlHqNH3hIE5mPiLeGEewKZgr9otHcl7sXeDqeOvDk0kj4mMR8dn8+V+OufxfJwBwnLXbP432cncaADju0nwOLEnLEZGmxSCg3JnDez5OprVGs3XhRmP71kZnrux0LKQ3tmrVS2dKf/xufvFCkqVX87w8P09XDqUvR8SZiPhR6USeLq83ahvTGfIAwMx7prv/j4h/ldK0XB6oaI9P9QCAp8bStCsAAEyc/h8AZo/+HwBmzwD9f/Fh/97Y6wIATIb3/wAwe/T/ADB7nrT/L42pHgDARHztzTezrf2w+P7rjXd2tm823rm4UW3eLNe318vrjTu3y5uNxmb+nT31xwqf6DouxgS1RuP26sux/e5Kq9psrTR3dq/XG9u3Wtfz7/W+Xl2YaOsAgF7OnH3/D0lE7L12It+iay0HfTUcb+m0KwBMzdwwhQ0Q4KlmtS+YXQN14fkg4XdjrwswHT2/zHup5+HjfvIEQfyeMfxfOf/Jwef/j67xDDzNzP/D7Ppo8/+vj7wewOSZ/4fZ1W4nh9f8XzzIAgCOpSF+ha/9g1ENQoCp+rDFvEfy+T8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcM6ci4juRpOV8LfA0+zMtlyOejYjTsZDc2KpVL0XEc3E2IhZKWXp12pUGAIaU/jUp1v86v/zSqcO5i8m/S/k+Ir73s7d+/O5aq3VnNTv/j4Pzpf3lwyqPyg2xriAAMJh2acAL8/67Uuy73sg/uH93fX8bVyV7uXct/lssRbz+8P7dfOvkzEd2MmIpH0uc/GcS80WZpYh4ISLmRhB/772I+ESv9if53MjpYuXT7vhRxH52ovHTx+KneV5nnw2+Pj6CusCsef9aRFzt9fylcS7f937+l/JXqOHdu9a52f5r38Ou+PNFpLke8bNn/tygMV7+7VePnGwvd/Lei3hhvlf85CB+0if+SwPG/9OLn/7h633y2j+POB+943fHWmnVb680d3YvbtXXNqubS1GpXFm9cunVy69UVvI56pX9meqj/vbahef61S1r/8k+8Zd6tn/xoOznB2z/L/7z9rc+8yhZOhz/i5/r/fN/vmf8jqxP/MLjYdr94q+d/FXf5buz+Bt92v9hP/8LgzQ+Ij74y+7GgJcCABPQ3Nm9uVarVe8MdZC9Cx3FfY4cZFUc7OL94eJwQf8c42jFRzxYGNff6tgP5g/GiqO98zezO064OenIWzHUwYNJxZreaxIwGY8e+mnXBAAAAAAAAAAAAAAA6GcS/3Vp2m0EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg+PpfAAAA///hvs8g") openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000380)={[{@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@stripe={'stripe', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$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") syz_mount_image$exfat(0x0, &(0x7f0000000100)='./bus\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYINDEX(r2, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x44080) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="f4", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[], 0x2d0}, 0x0) sendmsg(r3, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002d80)="0f", 0x1}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r4, &(0x7f0000000500)=[{&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="cd", 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000008400000000000000ff07000000000000bd0ac8a10d9a9965a760f3f0de15d46391662bdd792a69ec1194d4cdb9f849301404abeb26f88d2e35678a28f3eb3b32ea69d946da7780d039a46f48281679ab0e8a918f34e59c5147df58b423159141e260e18baee203a5873681e18c628f9632a0a2c9eb0927224f54e90150b6"], 0x18}], 0x1, 0x0) mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 3.436726643s ago: executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000380)=[&(0x7f000008c000/0x4000)=nil, &(0x7f0000846000/0x3000)=nil], &(0x7f00000003c0)=[0x1], &(0x7f0000000400), 0x0) 3.109360612s ago: executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() syz_emit_ethernet(0x36, &(0x7f00000006c0)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "04fa86", 0x0, 0x87, 0xff, @empty, @dev={0xfe, 0x80, '\x00', 0x43}}}}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000080)=[{0x25, 0x0, 0x2, 0xffffffff}, {}, {}, {0x6}]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) creat(&(0x7f0000000000)='./file0\x00', 0x47) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000280), 0xb, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000140)={0x0, 0x1, 0x0, "ee471a55b5e2c266422ef07bbfd7a61e37466e060403bbd8115bd48970e86a02"}) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x2) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r4, 0x0, 0x6, 0x0) fcntl$setpipe(r3, 0x4, 0xfffffffffffff000) sendmsg$NFNL_MSG_CTHELPER_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 2.885511933s ago: executing program 3: syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x1210, &(0x7f0000001480)="$eJzs3E9rHGUcB/BfNkn/pOaPWqvtQR/04mlocvAkSJAUJHuQ2gitIEztRJeMu2FnCayorSevgu9CPHoTxDeQi6/BWy4eexBH2EnbjU2VgGYT+/lc5sf85rvP87CwMMs8s/fmN59ubVbZZj6I1tRUtLYj0v0UKVrxwMvrzfHmrfXVdnvtekrXVm8sv5FSWnjlpw8+//7VnwcX3v9h4cezsbv04d5vK7/uXtq9vPfHjU86VepUqdsbpDzd7vUG+e2ymI5OtZWl9G5Z5FWROt2q6I/302bZ294eprx7Z35uu19UVcq7w7RVDNOglwb9Yco/zjvdlGVZmp8Lnmj2n09ufHe/ruuIup6NM1HXdX0+5uJCPBPzsRD3IuLZeC6ej4vxQlyKF+OluDy66riWAAAAAAAAAAAAAAAAAAAAAE+Hv9v/vxhL9v8DAAAAAAAAAAAAAAAAAADAMXjv5q311XZ77XpK5yLKr3c2djaaY9Nf3YxOlFHE1ViM32O0+7/R1Nfeaa9dTSNL8VV5dz9/d2dj+mB+efQ6gf38zKj3IL/c5NPB/NmYG8+vxGJcPHz8lUPys99GvP7aWD6Lxfjlo+hFGXdGYz/Kf7mc0tv3mjnFw/GvjK4DAACA/4MsPXTo/XuWPanf5I/w/8Bf7u9n4srMZNdORDX8bCsvy6J/sDj32JlJFdMnYxpHKlr/0Se34oQs8LQV50/GNE5VMelfJo7Doy990jMBAAAAAAAAAADgKP61ZwZjKuLx1kzsP1l2ZmzMt+KLbHIrBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIA/2YFjAQAAAABh/tZpdGwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASQEAAP//HN7Ipg==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x5, &(0x7f0000002000)={0x1, 0x1}) syz_open_dev$usbfs(0x0, 0x800000001fe, 0x82) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000100090003007379"], 0x7c}, 0x1, 0x0, 0x0, 0x88c0}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000001500000000000a3c000000120a09020000000000000000020000000900020073797a310000000008000440000000000900010073797a300000000008000340000000081400000011000100"/97], 0x64}}, 0x0) renameat2(r0, &(0x7f00000004c0)='./file0\x00', r1, &(0x7f0000000500)='./file1\x00', 0x2) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x40, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000014}, 0x0) 2.775709565s ago: executing program 2: syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x1210, &(0x7f0000001480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x5, &(0x7f0000002000)={0x1, 0x1}) syz_open_dev$usbfs(0x0, 0x800000001fe, 0x82) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x88c0}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000001500000000000a3c000000120a09020000000000000000020000000900020073797a310000000008000440000000000900010073797a300000000008000340000000081400000011000100"/97], 0x64}}, 0x0) renameat2(r0, &(0x7f00000004c0)='./file0\x00', r1, &(0x7f0000000500)='./file1\x00', 0x2) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x48, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000014}, 0x0) 1.478767584s ago: executing program 4: r0 = socket(0x840000000002, 0x3, 0x100) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 1.441608712s ago: executing program 5: socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000495"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="2a000000010000", 0x7) socket$inet_smc(0x2b, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000280)='>', 0x1}, {&(0x7f0000001780)="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", 0xec0}], 0x2}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 1.429553454s ago: executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000000)={'veth0_vlan\x00', @random="0137014010ff"}) 1.25822442s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x88}, @exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) 1.220777597s ago: executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001c00)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_misc(r0, &(0x7f0000001b40)=ANY=[], 0x3a7) r1 = io_uring_setup(0x30d1, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001c40)=""/4096, 0x1000}], 0x1}, 0x100) 1.043335556s ago: executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, 0x0) 846.638524ms ago: executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x4}, 0x10) sendto$inet(r1, &(0x7f0000000180)="a7", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x1}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 710.198543ms ago: executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000ac0)={0x7, 0x1, 0x0, "61040707000000e00000006bebeffe2935000000ff00004000"}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r4, 0x0, 0x0, 0x20048004, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace$ARCH_SHSTK_LOCK(0x1e, r7, 0x1, 0x5003) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5ebe6f05c07d89785219057ebbe7c5be9056a127e514c8fc301259ecd7a8f063a3c0a52d95e02efa581e83197e57981d9995304290cd0380d67a6a664a434a160b73ee0a812943a73ee14885a151aa3699f5ec81a2d05f2c3c78728b3f7bcbb6a915fd37a4d4239b0050139b2af40ef9bf1b4d9ef2114b37861169a7586f", @ANYBLOB="c64efbf8b84031fe53fc982b0640792bf6e636c13747f45264b2d6ab575bca69655df79ab30133b4f174410fbcc979b3b8687b1d5b212ffa82b175ade11c2c70804068d870a4c043545a819f55c22aac5b0461486e3d8bf334633f84fb113c9362bb4d639de3acc26a8ebc5171f9df0351e568a18924e522ff1d26d0b4d24b78138f62a35e21a0593c109ef3327a8c1eb9b59c473ac3f8db5fb3c645e99b61a4bbaaf4c761af0cc710888170c1a346a23dc631a6", @ANYBLOB="0100000000000000000007000000140001800500020001000000080006001a000000"], 0x28}}, 0x8d0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f00000002c0)=0x3f, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x2, r1, 0x3, &(0x7f0000000040)) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) 688.807566ms ago: executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000380)=[&(0x7f000008c000/0x4000)=nil, &(0x7f0000846000/0x3000)=nil], &(0x7f00000003c0)=[0x1], &(0x7f0000000400), 0x0) 599.858462ms ago: executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 0s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x20008000) recvmmsg(r2, &(0x7f00000051c0)=[{{0x0, 0x5, &(0x7f0000001c00)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003240)={0x9c0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x6c1, 0x0, 0x0, 0x1, [@generic="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"]}, @nested={0x219, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="e87d0bc24a735d2ca454cf86d04a86fa3e889b4684aba191712b5ebfeb4f3869c602e09b8d36322912a01b2a17c04c2c82dfcf62b9100095415078fc48b4b4fa54f5110d9f024e4bba683a1ef867e67cd187a28ddab0013f4b2b2edddbd845a23d768a0edc3c8e715f62080f2bb5d8e97b26799bc12511f42fc1203b9edce56628a06e129cb2bcaf038fc3bea270585d00ab3c0b294ef769e8e9b1c1ffe424b05ff3510febb9972c76bbfce37b8c9f9f0cb94ca8c0d728f2e695b535d36efb84c7ab5aab5051d80722cba4af", @typed={0xd, 0x0, 0x0, 0x0, @str='skcipher\x00'}, @typed={0x1d, 0x0, 0x0, 0x0, @binary="ed63125ccf3357e4509aa704a8d2efc38cf1ca2fbcf133f8b4"}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="215f43c0219f18b9e0b3653453c2023cacb1ea2aa2afed2c171a5dba95ea53c0db7580f7036d968c34682b7395be45d186f9b0563c6fccb4f6cb8cc3c0252eea316473136729ee0c7324696b2a58bb31df3f990a1e9db8c7906feaf3408876fbe8426d", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="c5292577b220f886d7310ee6ebe4c4478788714f086e07f5cbb3e79a5cc3c8eb4d06cd3f65394d117cd1b11678a1fac4eed1c99c0d8b269fdbb9eb1fa126d30680e573d46ddd5f6cad5b2a9968f4ea34a079ac8531460d806858710fcb789a030802fb01225328550d9c6f550c1c4a74c77340486959577616d650dc998c5a34ccdbf2bc3b689a9614a2b2b08983", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="6b524909cf511dd393a07fdb96f95664940c8d0b0d6d0784b738663f8a7675d43a8b8c25d88da7aa17b3966e0f2e8d2ce0651e97ca3619e0398888de4aad1d886d0bb41ee40978e8e766fd4b85f767d550a16545a3660db26ecc85252b631293100ed6057d448d0911", @nested={0x55, 0x0, 0x0, 0x1, [@generic="7d6f907c89c4bd27990a63b092ea64f8d624830a0d725e91bd94d911f11cbcfd99207fc676da67f961de268339eca2d25d3f5a5affc014d86ef956b1ce724af613937400d10799957d32b672cdebd60637"]}]}, 0x9c0}}, 0x0) kernel console output (not intermixed with test programs): 2] F2FS-fs (loop1): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 1459.234038][ T29] audit: type=1326 audit(2000001132.039:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21204 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58f287d0a9 code=0x7ffc0000 [ 1459.301619][T21212] F2FS-fs (loop1): Mounted with checkpoint version = 753bd00b [ 1459.320723][ T29] audit: type=1326 audit(2000001132.039:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21204 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f58f287ee27 code=0x7ffc0000 [ 1459.450755][ T29] audit: type=1326 audit(2000001132.039:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21204 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f58f287ed9c code=0x7ffc0000 [ 1459.653500][T21216] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1460.007077][T14475] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1461.171176][T21227] loop3: detected capacity change from 0 to 32768 [ 1461.220139][T21238] loop4: detected capacity change from 0 to 32768 [ 1461.274736][T21238] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (21238) [ 1461.373107][T21238] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1461.429265][T21254] loop2: detected capacity change from 0 to 128 [ 1461.447608][T21238] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 1461.505687][T21238] BTRFS info (device loop4): using free-space-tree [ 1462.103627][T18845] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1462.386900][T21282] loop2: detected capacity change from 0 to 164 [ 1462.416619][T21282] isofs_fill_super: get root inode failed [ 1462.474322][T21284] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1462.557306][T21244] loop5: detected capacity change from 0 to 40427 [ 1462.646338][T21244] F2FS-fs (loop5): Insane cp_payload (553648128 >= 504) [ 1462.692154][T21244] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 1462.789146][T21244] F2FS-fs (loop5): invalid crc value [ 1462.840773][T21244] F2FS-fs (loop5): Found nat_bits in checkpoint [ 1462.998609][T21287] loop0: detected capacity change from 0 to 4096 [ 1463.053173][T21287] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 1463.290208][T21296] loop4: detected capacity change from 0 to 40427 [ 1463.298639][T21296] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 1463.306483][T21296] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 1463.391760][T21296] F2FS-fs (loop4): Found nat_bits in checkpoint [ 1463.431423][T21296] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 1463.467580][T21296] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 1463.474821][T21296] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 1463.719162][T21287] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 1463.761054][T21287] ntfs3: loop0: Failed to load $Extend (-22). [ 1463.860163][T17250] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 1464.068738][T21304] overlayfs: failed to resolve './file1': -2 [ 1464.218530][T21287] ntfs3: loop0: Failed to initialize $Extend. [ 1464.509308][T17250] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1464.642491][T17250] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1464.653715][T17250] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1464.676424][T17250] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1464.725603][T17250] usb 4-1: config 0 descriptor?? [ 1464.793499][T13418] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 1464.943557][T21311] loop2: detected capacity change from 0 to 2048 [ 1465.004290][T13418] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1465.042728][T13418] usb 2-1: config 0 has no interfaces? [ 1465.066495][T13418] usb 2-1: New USB device found, idVendor=07da, idProduct=104d, bcdDevice=e5.48 [ 1465.129091][T21311] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1465.145135][T17250] keytouch 0003:0926:3333.0021: fixing up Keytouch IEC report descriptor [ 1465.182916][T13418] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 1465.191026][T13418] usb 2-1: Product: syz [ 1465.240149][T17250] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0021/input/input41 [ 1465.265654][T13418] usb 2-1: SerialNumber: syz [ 1465.286970][T13418] usb 2-1: config 0 descriptor?? [ 1465.536033][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 1465.536059][ T29] audit: type=1326 audit(2000001139.509:1633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21306 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bf747d0a9 code=0x7ffc0000 [ 1465.645899][T17250] keytouch 0003:0926:3333.0021: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1465.661327][T17250] usb 4-1: USB disconnect, device number 74 [ 1465.733361][T10675] Bluetooth: hci5: command 0x0406 tx timeout [ 1465.840956][ T29] audit: type=1326 audit(2000001139.569:1634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21306 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f6bf747d0a9 code=0x7ffc0000 [ 1465.908106][ T5176] kernel write not supported for file 21325/task/21326/gid_map (pid: 5176 comm: kworker/0:3) [ 1465.976148][ T29] audit: type=1326 audit(2000001139.569:1635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21306 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bf747d0a9 code=0x7ffc0000 [ 1466.128190][T16300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1466.137613][ T29] audit: type=1326 audit(2000001139.569:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21306 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6bf747d0a9 code=0x7ffc0000 [ 1466.146616][T21323] pimreg: entered allmulticast mode [ 1466.160494][ C1] vkms_vblank_simulate: vblank timer overrun [ 1467.179627][ T29] audit: type=1326 audit(2000001139.569:1637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21306 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bf747d0a9 code=0x7ffc0000 [ 1467.206753][T21331] loop4: detected capacity change from 0 to 131072 [ 1467.214289][ T5262] usb 2-1: USB disconnect, device number 75 [ 1467.228054][T21331] F2FS-fs (loop4): QUOTA feature is enabled, so ignore qf_name [ 1467.238366][T21331] F2FS-fs (loop4): invalid crc value [ 1467.248483][T21331] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 1467.282682][ T29] audit: type=1326 audit(2000001139.579:1638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21306 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6bf747ee27 code=0x7ffc0000 [ 1467.350343][T21337] loop3: detected capacity change from 0 to 128 [ 1467.354974][ T29] audit: type=1326 audit(2000001139.579:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21306 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f6bf747ed9c code=0x7ffc0000 [ 1467.380884][T21331] F2FS-fs (loop4): Mounted with checkpoint version = 753bd00b [ 1467.450454][ T29] audit: type=1326 audit(2000001139.579:1640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21306 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6bf747ecd4 code=0x7ffc0000 [ 1467.823529][ T29] audit: type=1326 audit(2000001139.579:1641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21306 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6bf747ecd4 code=0x7ffc0000 [ 1467.853855][ T29] audit: type=1326 audit(2000001139.579:1642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21306 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6bf747bf9a code=0x7ffc0000 [ 1471.593307][T13418] usb 6-1: new low-speed USB device number 60 using dummy_hcd [ 1472.606173][T21356] loop0: detected capacity change from 0 to 40427 [ 1472.621861][T21356] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 1472.629712][T21356] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1472.659862][T21356] F2FS-fs (loop0): Found nat_bits in checkpoint [ 1472.708809][T21356] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 1472.755013][T21356] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 1472.762187][T21356] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 1473.704991][T21362] overlayfs: failed to resolve './file1': -2 [ 1473.725241][T21366] loop2: detected capacity change from 0 to 164 [ 1473.742273][T21366] isofs_fill_super: get root inode failed [ 1473.759327][T21361] loop3: detected capacity change from 0 to 2048 [ 1474.031930][T21370] loop1: detected capacity change from 0 to 4096 [ 1474.048459][T21370] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 1474.060482][T21361] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1474.188956][T21370] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 1474.243196][T21370] ntfs3: loop1: Failed to load $Extend (-22). [ 1474.283618][T21370] ntfs3: loop1: Failed to initialize $Extend. [ 1474.595721][T21376] loop2: detected capacity change from 0 to 2048 [ 1474.682093][T20878] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1474.785649][T21376] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1474.900772][T21351] loop5: detected capacity change from 0 to 40427 [ 1474.981449][T21351] F2FS-fs (loop5): Insane cp_payload (553648128 >= 504) [ 1474.992930][T21351] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 1475.045557][T21351] F2FS-fs (loop5): invalid crc value [ 1475.143684][T21351] F2FS-fs (loop5): Found nat_bits in checkpoint [ 1475.206515][T16300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1475.662524][T21391] 9pnet_fd: Insufficient options for proto=fd [ 1476.336737][T21206] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 1476.660700][T21404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1476.985735][T21206] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1477.617344][ C0] vxcan1: j1939_tp_rxtimer: 0xffff88807ea43800: rx timeout, send abort [ 1477.672956][T21409] vivid-000: kernel_thread() failed [ 1477.863680][T21405] loop4: detected capacity change from 0 to 131072 [ 1477.887656][T21206] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1477.897998][T21405] F2FS-fs (loop4): QUOTA feature is enabled, so ignore qf_name [ 1477.913111][T21405] F2FS-fs (loop4): invalid crc value [ 1477.934847][T21206] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1477.945211][T21405] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 1477.985509][T21206] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1478.041464][ T5176] usb 2-1: new low-speed USB device number 76 using dummy_hcd [ 1478.060480][T21404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1478.077876][T21206] usb 4-1: config 0 descriptor?? [ 1478.082969][T21405] F2FS-fs (loop4): Mounted with checkpoint version = 753bd00b [ 1478.125816][ C0] vxcan1: j1939_tp_rxtimer: 0xffff88807ea43800: abort rx timeout. Force session deactivation [ 1478.224135][ T5176] usb 2-1: device descriptor read/64, error -71 [ 1478.529737][T21206] usbhid 4-1:0.0: can't add hid device: -71 [ 1478.558779][T21206] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 1478.569898][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 1478.569918][ T29] audit: type=1326 audit(2000001152.529:1668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21403 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f58f287d0a9 code=0x0 [ 1478.632386][T21206] usb 4-1: USB disconnect, device number 75 [ 1478.762980][ T5176] usb 2-1: new low-speed USB device number 77 using dummy_hcd [ 1478.805962][T21423] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1478.953059][ T5176] usb 2-1: device descriptor read/64, error -71 [ 1479.084809][T21429] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1479.091686][ T5176] usb usb2-port1: attempt power cycle [ 1479.139809][T21430] loop5: detected capacity change from 0 to 128 [ 1479.523163][ T5176] usb 2-1: new low-speed USB device number 78 using dummy_hcd [ 1479.574607][ T5176] usb 2-1: device descriptor read/8, error -71 [ 1479.617987][T21419] loop0: detected capacity change from 0 to 32768 [ 1482.089116][T21454] 9pnet_fd: Insufficient options for proto=fd [ 1482.378001][ T45] IPVS: starting estimator thread 0... [ 1482.513035][T21461] IPVS: using max 15 ests per chain, 36000 per kthread [ 1483.839250][ C0] vxcan1: j1939_tp_rxtimer: 0xffff88801f5c2800: rx timeout, send abort [ 1484.153580][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 1484.254031][T21468] loop2: detected capacity change from 0 to 131072 [ 1484.274462][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 1484.308097][T21468] F2FS-fs (loop2): QUOTA feature is enabled, so ignore qf_name [ 1484.318428][T21468] F2FS-fs (loop2): invalid crc value [ 1484.347601][ C0] vxcan1: j1939_tp_rxtimer: 0xffff88801f5c2800: abort rx timeout. Force session deactivation [ 1484.366195][T21468] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 1484.600646][T21468] F2FS-fs (loop2): Mounted with checkpoint version = 753bd00b [ 1485.416201][T21481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1485.633725][T21482] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1485.764463][T21484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1485.939436][ T29] audit: type=1326 audit(2000001159.889:1669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21480 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa92247d0a9 code=0x0 [ 1485.962034][ C1] vkms_vblank_simulate: vblank timer overrun [ 1486.016659][T21485] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1486.337185][ T29] audit: type=1326 audit(2000001160.309:1670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21483 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c9b47d0a9 code=0x0 [ 1486.458750][T21491] loop5: detected capacity change from 0 to 128 [ 1487.001154][T21498] loop4: detected capacity change from 0 to 40427 [ 1487.043811][T21498] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 1487.051690][T21498] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 1487.115698][T21498] F2FS-fs (loop4): Found nat_bits in checkpoint [ 1487.174816][T21498] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 1487.240299][T21498] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 1487.247725][T21498] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 1488.319636][T21516] vivid-000: kernel_thread() failed [ 1488.886963][T21522] overlayfs: failed to resolve './file1': -2 [ 1488.954047][T21513] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1489.413204][ T45] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 1490.521463][T21532] loop0: detected capacity change from 0 to 131072 [ 1490.563646][T21532] F2FS-fs (loop0): QUOTA feature is enabled, so ignore qf_name [ 1490.576226][T21532] F2FS-fs (loop0): invalid crc value [ 1490.607441][ T45] usb 2-1: device descriptor read/all, error -71 [ 1490.618796][T21532] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 1490.753514][T21532] F2FS-fs (loop0): Mounted with checkpoint version = 753bd00b [ 1490.810896][T21542] loop3: detected capacity change from 0 to 512 [ 1491.457733][T21542] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1491.507041][T21543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1491.566189][T21542] ext4 filesystem being mounted at /root/syzkaller-testdir3761472277/syzkaller.RDXIFJ/12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1491.764758][T21553] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1491.939335][T21555] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4117: comm syz-executor.3: Allocating blocks 18-19 which overlap fs metadata [ 1492.099094][T21555] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 1492.109417][T21561] loop5: detected capacity change from 0 to 139 [ 1493.012952][T21555] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 1493.063855][T21555] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4117: comm syz-executor.3: Allocating blocks 18-19 which overlap fs metadata [ 1493.337384][T20878] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1494.037359][T21571] loop4: detected capacity change from 0 to 512 [ 1494.455515][T21571] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1494.543095][T21571] ext4 filesystem being mounted at /root/syzkaller-testdir1917275320/syzkaller.bidouU/108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1495.256874][T21582] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4117: comm syz-executor.4: Allocating blocks 18-19 which overlap fs metadata [ 1495.852517][T21593] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #2: comm syz-executor.4: corrupted inode contents [ 1496.083345][T21593] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #2: comm syz-executor.4: mark_inode_dirty error [ 1497.086733][T21598] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1497.122977][T21593] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4117: comm syz-executor.4: Allocating blocks 18-19 which overlap fs metadata [ 1497.202250][T21600] loop2: detected capacity change from 0 to 1024 [ 1497.235574][T21600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1498.607164][T18845] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1498.675201][T16300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1500.242377][T21629] loop0: detected capacity change from 0 to 164 [ 1500.265983][T21626] loop4: detected capacity change from 0 to 1024 [ 1500.332872][ T5182] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 1500.363488][T21629] isofs_fill_super: get root inode failed [ 1500.794667][ T5182] usb 6-1: config index 0 descriptor too short (expected 23569, got 27) [ 1500.814196][T21633] loop2: detected capacity change from 0 to 128 [ 1500.815505][ T5182] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 255, changing to 11 [ 1500.831812][ T5182] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 1500.856006][ T5182] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 1500.856047][ T5182] usb 6-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 1500.856076][ T5182] usb 6-1: Manufacturer: syz [ 1500.875612][ T5182] usb 6-1: config 0 descriptor?? [ 1500.876570][T21618] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 1500.879378][ T5182] igorplugusb 6-1:0.0: endpoint incorrect [ 1501.087918][ T781] usb 6-1: USB disconnect, device number 61 [ 1501.334561][T21612] loop3: detected capacity change from 0 to 32768 [ 1501.365854][T21612] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (21612) [ 1501.389964][ T64] hfsplus: b-tree write err: -5, ino 4 [ 1501.419400][T21612] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1501.464618][T21612] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 1501.484258][T21612] BTRFS info (device loop3): using free-space-tree [ 1501.846745][T21612] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 1501.847877][T21612] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 1501.985898][T21612] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 1502.055792][T21612] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 1502.217311][ T29] audit: type=1326 audit(2000001176.189:1671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21660 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b96a7d0a9 code=0x7ffc0000 [ 1502.284375][T13418] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 1502.352663][ T29] audit: type=1326 audit(2000001176.189:1672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21660 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b96a7d0a9 code=0x7ffc0000 [ 1502.420931][T21612] BTRFS error (device loop3): open_ctree failed [ 1502.471228][ T29] audit: type=1326 audit(2000001176.229:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21660 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7f6b96a7d0a9 code=0x7ffc0000 [ 1502.526315][ T29] audit: type=1326 audit(2000001176.229:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21660 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b96a7d0a9 code=0x7ffc0000 [ 1502.540303][T13418] usb 1-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 1502.980617][T13418] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1502.989179][ T29] audit: type=1326 audit(2000001176.229:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21660 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6b96a7bdef code=0x7ffc0000 [ 1503.790010][T21672] netlink: 191416 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1503.815157][T13418] usb 1-1: Product: syz [ 1503.834902][T13418] usb 1-1: Manufacturer: syz [ 1503.893474][T13418] usb 1-1: SerialNumber: syz [ 1504.033419][T13418] usb 1-1: config 0 descriptor?? [ 1504.039822][ T29] audit: type=1326 audit(2000001176.229:1676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21660 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b96a7d0a9 code=0x7ffc0000 [ 1504.283131][ T5131] Bluetooth: hci0: command 0x0406 tx timeout [ 1504.405597][ T29] audit: type=1326 audit(2000001176.229:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21660 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f6b96a7d0a9 code=0x7ffc0000 [ 1504.430892][ T29] audit: type=1326 audit(2000001176.229:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21660 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b96a7d0a9 code=0x7ffc0000 [ 1504.855413][T21676] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1504.892220][ T5182] usb 1-1: USB disconnect, device number 85 [ 1506.050519][T21684] loop2: detected capacity change from 0 to 164 [ 1506.086908][T21684] isofs_fill_super: get root inode failed [ 1506.098690][T21686] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1506.262976][ T5176] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 1506.287565][T21691] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1506.642881][ T5176] usb 5-1: Using ep0 maxpacket: 16 [ 1506.731011][T21703] loop5: detected capacity change from 0 to 128 [ 1506.768464][ T5176] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 1506.803765][ T5176] usb 5-1: config 0 has no interface number 0 [ 1506.814107][ T29] audit: type=1326 audit(2000001180.779:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21685 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb23427d0a9 code=0x0 [ 1506.819202][T21694] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1506.851312][ T5176] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1506.887596][ T5176] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1506.930118][ T5176] usb 5-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 1506.944047][ T5176] usb 5-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 1506.979080][T21706] overlayfs: invalid redirect (./file1) [ 1507.193143][ T5176] usb 5-1: Product: syz [ 1507.197367][ T5176] usb 5-1: SerialNumber: syz [ 1507.203163][T21694] File: /root/syzkaller-testdir501622642/syzkaller.uIPVju/53/memory.events PID: 21694 Comm: syz-executor.1 [ 1510.865864][ T5176] usb 5-1: config 0 descriptor?? [ 1511.085049][ T5176] usb 5-1: can't set config #0, error -71 [ 1511.133543][ T5176] usb 5-1: USB disconnect, device number 84 [ 1511.185037][T21718] loop1: detected capacity change from 0 to 256 [ 1511.284195][T21718] FAT-fs (loop1): Directory bread(block 64) failed [ 1511.315490][T21718] FAT-fs (loop1): Directory bread(block 65) failed [ 1511.325444][T21718] FAT-fs (loop1): Directory bread(block 66) failed [ 1511.355149][T21718] FAT-fs (loop1): Directory bread(block 67) failed [ 1511.370532][T21718] FAT-fs (loop1): Directory bread(block 68) failed [ 1511.378858][T21718] FAT-fs (loop1): Directory bread(block 69) failed [ 1511.386736][T21718] FAT-fs (loop1): Directory bread(block 70) failed [ 1511.393528][T21718] FAT-fs (loop1): Directory bread(block 71) failed [ 1511.400335][T21718] FAT-fs (loop1): Directory bread(block 72) failed [ 1511.408650][T21718] FAT-fs (loop1): Directory bread(block 73) failed [ 1513.182897][ T5262] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 1513.382955][ T5262] usb 1-1: Using ep0 maxpacket: 16 [ 1513.397144][ T5262] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1513.435565][T21746] loop4: detected capacity change from 0 to 164 [ 1513.445633][ T5262] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1513.480232][ T5262] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1513.503872][T21746] isofs_fill_super: get root inode failed [ 1513.510741][ T5262] usb 1-1: Manufacturer: syz [ 1513.534496][ T5262] usb 1-1: config 0 descriptor?? [ 1513.761318][ T5262] usb 1-1: USB disconnect, device number 86 [ 1516.331268][T21764] vivid-000: kernel_thread() failed [ 1516.519117][T21761] loop4: detected capacity change from 0 to 128 [ 1516.569027][T21763] overlayfs: invalid redirect (./file1) [ 1517.364123][T10675] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1517.379174][T10675] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1517.390942][T10675] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1517.738904][T10675] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1517.749863][T10675] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1517.762245][T10675] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1517.936599][T21772] loop0: detected capacity change from 0 to 1024 [ 1517.979634][T21774] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1518.052623][T21772] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1519.433210][T21784] loop0: detected capacity change from 1024 to 0 [ 1519.443260][T21787] bio_check_eod: 1 callbacks suppressed [ 1519.443277][T21787] syz-executor.0: attempt to access beyond end of device [ 1519.443277][T21787] loop0: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1519.473894][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1519.500101][T21787] UDF-fs: error (device loop0): udf_verify_fi: directory (ino 832) has entry at pos 0 with incorrect tag 1 [ 1519.677825][T21789] loop5: detected capacity change from 0 to 2048 [ 1519.757770][T14359] syz-executor.0: attempt to access beyond end of device [ 1519.757770][T14359] loop0: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1519.796878][T14359] UDF-fs: error (device loop0): udf_verify_fi: directory (ino 832) has entry at pos 0 with incorrect tag 1 [ 1519.830256][T14359] syz-executor.0: attempt to access beyond end of device [ 1519.830256][T14359] loop0: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1519.848092][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1519.862360][T14359] UDF-fs: error (device loop0): udf_verify_fi: directory (ino 832) has entry at pos 0 with incorrect tag 1 [ 1519.884517][T21789] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1519.961675][T14359] syz-executor.0: attempt to access beyond end of device [ 1519.961675][T14359] loop0: rw=2049, sector=128, nr_sectors = 1 limit=0 [ 1519.965509][T10675] Bluetooth: hci5: command tx timeout [ 1520.063138][T14359] Buffer I/O error on dev loop0, logical block 128, lost sync page write [ 1520.179223][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1520.294871][T21780] loop4: detected capacity change from 0 to 32768 [ 1520.322586][T21780] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (21780) [ 1520.361111][T21780] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1520.394076][T21798] loop2: detected capacity change from 0 to 164 [ 1520.403344][T21780] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 1520.419942][T14475] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1520.420949][T21780] BTRFS info (device loop4): using free-space-tree [ 1520.451654][T21798] isofs_fill_super: get root inode failed [ 1520.525229][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1521.113063][ T5182] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 1521.127575][T21770] chnl_net:caif_netlink_parms(): no params data found [ 1521.169182][T21827] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1521.255827][T18845] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1521.315109][ T5182] usb 6-1: Using ep0 maxpacket: 16 [ 1521.333128][ T5182] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1521.350090][ T5182] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1521.403104][ T5182] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1521.411211][ T5182] usb 6-1: Manufacturer: syz [ 1521.461954][ T5182] usb 6-1: config 0 descriptor?? [ 1521.689185][ T45] usb 6-1: USB disconnect, device number 62 [ 1521.756811][ T35] bridge_slave_1: left allmulticast mode [ 1521.766064][ T35] bridge_slave_1: left promiscuous mode [ 1521.777965][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 1521.890029][ T35] bridge_slave_0: left allmulticast mode [ 1521.935673][ T35] bridge_slave_0: left promiscuous mode [ 1521.951237][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 1522.043124][T10675] Bluetooth: hci5: command tx timeout [ 1522.147132][T21836] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1522.344216][ T5131] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1522.355062][ T5131] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1522.375884][ T5131] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1522.388907][ T5131] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1522.398228][ T5131] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1522.407896][ T5131] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1522.521620][T21844] loop5: detected capacity change from 0 to 2048 [ 1522.552613][T21845] loop4: detected capacity change from 0 to 1764 [ 1522.562051][T21845] iso9660: Bad value for 'block' [ 1522.597663][T21844] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1522.689131][T21844] ext4 filesystem being mounted at /root/syzkaller-testdir3738664034/syzkaller.M9IYPB/348/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1523.097521][T21851] loop2: detected capacity change from 0 to 1024 [ 1523.177885][T21851] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1523.181923][T14475] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1523.373468][ C1] vkms_vblank_simulate: vblank timer overrun [ 1523.413112][T21851] loop2: detected capacity change from 1024 to 0 [ 1523.440334][T21855] loop4: detected capacity change from 0 to 2048 [ 1523.442888][T21854] syz-executor.2: attempt to access beyond end of device [ 1523.442888][T21854] loop2: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1523.473073][T21854] UDF-fs: error (device loop2): udf_verify_fi: directory (ino 832) has entry at pos 0 with incorrect tag 1 [ 1523.612735][T16300] syz-executor.2: attempt to access beyond end of device [ 1523.612735][T16300] loop2: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1523.659912][T21855] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1523.689520][T16300] UDF-fs: error (device loop2): udf_verify_fi: directory (ino 832) has entry at pos 0 with incorrect tag 1 [ 1523.724211][T16300] syz-executor.2: attempt to access beyond end of device [ 1523.724211][T16300] loop2: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1523.794187][T16300] UDF-fs: error (device loop2): udf_verify_fi: directory (ino 832) has entry at pos 0 with incorrect tag 1 [ 1523.839087][ C1] vkms_vblank_simulate: vblank timer overrun [ 1523.867818][T16300] syz-executor.2: attempt to access beyond end of device [ 1523.867818][T16300] loop2: rw=2049, sector=128, nr_sectors = 1 limit=0 [ 1523.894207][T16300] Buffer I/O error on dev loop2, logical block 128, lost sync page write [ 1524.037410][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1524.049749][T18845] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1524.066610][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1524.102160][ T35] bond0 (unregistering): Released all slaves [ 1524.126113][ T5131] Bluetooth: hci5: command tx timeout [ 1524.445053][T21770] bridge0: port 1(bridge_slave_0) entered blocking state [ 1524.458460][T21770] bridge0: port 1(bridge_slave_0) entered disabled state [ 1524.471138][T21770] bridge_slave_0: entered allmulticast mode [ 1524.484359][T21770] bridge_slave_0: entered promiscuous mode [ 1524.524075][ T5131] Bluetooth: hci3: command tx timeout [ 1524.565122][T21870] loop3: detected capacity change from 0 to 256 [ 1524.573168][ T5182] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 1524.641030][T21770] bridge0: port 2(bridge_slave_1) entered blocking state [ 1524.663424][T21770] bridge0: port 2(bridge_slave_1) entered disabled state [ 1524.672867][T21770] bridge_slave_1: entered allmulticast mode [ 1524.681804][T21770] bridge_slave_1: entered promiscuous mode [ 1524.786674][ T5182] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1524.808378][ T5182] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1524.841711][ T5182] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1524.868985][ T5182] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1524.899170][ T5182] usb 5-1: config 0 descriptor?? [ 1524.982640][T21866] loop5: detected capacity change from 0 to 32768 [ 1525.007568][T21866] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop5 (7:5) scanned by syz-executor.5 (21866) [ 1525.063626][T21866] BTRFS info (device loop5): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1525.083178][T21866] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 1525.113167][T21866] BTRFS info (device loop5): using free-space-tree [ 1525.114292][T21770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1525.161514][T21770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1525.251306][ T35] hsr_slave_0: left promiscuous mode [ 1525.279693][ T35] hsr_slave_1: left promiscuous mode [ 1525.297638][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1525.314320][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1525.326315][ T5182] usbhid 5-1:0.0: can't add hid device: -71 [ 1525.337948][ T5182] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 1525.343922][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1525.354954][ T5182] usb 5-1: USB disconnect, device number 85 [ 1525.366274][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1525.485888][ T35] veth1_macvtap: left promiscuous mode [ 1525.491535][ T35] veth0_macvtap: left promiscuous mode [ 1525.515381][ T35] veth1_vlan: left promiscuous mode [ 1525.520792][ T35] veth0_vlan: left promiscuous mode [ 1525.775920][T10675] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1525.791465][T10675] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1525.800532][T10675] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1525.809140][T10675] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1525.828124][T10675] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1525.835976][T10675] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1525.903449][ T35] pimreg (unregistering): left allmulticast mode [ 1525.915905][T14475] BTRFS info (device loop5): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1526.204905][T10675] Bluetooth: hci5: command tx timeout [ 1526.463332][ T5176] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 1526.606351][T10675] Bluetooth: hci3: command tx timeout [ 1526.653076][T13418] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 1526.679771][ T5176] usb 5-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 1526.689145][ T5176] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1526.709162][ T5176] usb 5-1: Product: syz [ 1526.714397][ T5176] usb 5-1: Manufacturer: syz [ 1526.719020][ T5176] usb 5-1: SerialNumber: syz [ 1526.726425][ T5176] usb 5-1: config 0 descriptor?? [ 1526.843199][T13418] usb 6-1: Using ep0 maxpacket: 16 [ 1526.856102][T13418] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1526.870724][T13418] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1526.881547][T13418] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1526.890011][T13418] usb 6-1: Manufacturer: syz [ 1526.905195][T13418] usb 6-1: config 0 descriptor?? [ 1526.920822][ T35] team0 (unregistering): Port device team_slave_1 removed [ 1527.028195][ T35] team0 (unregistering): Port device team_slave_0 removed [ 1527.127072][T13418] usb 6-1: USB disconnect, device number 63 [ 1527.529157][T13418] usb 5-1: USB disconnect, device number 86 [ 1527.898102][T21900] loop5: detected capacity change from 0 to 1764 [ 1527.916524][T21900] iso9660: Bad value for 'block' [ 1527.971834][T10675] Bluetooth: hci1: command tx timeout [ 1528.317259][T21903] loop4: detected capacity change from 0 to 64 [ 1528.377381][T21770] team0: Port device team_slave_0 added [ 1528.469207][T21770] team0: Port device team_slave_1 added [ 1528.662156][T21907] loop3: detected capacity change from 0 to 1024 [ 1528.681531][T18845] Trying to free block not in datazone [ 1528.683019][T10675] Bluetooth: hci3: command tx timeout [ 1528.716547][T21770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1528.723707][T21907] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1528.723794][T21770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1528.759222][T21770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1528.774545][T21770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1528.781526][T21770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1528.812798][T21770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1529.047653][T21911] loop3: detected capacity change from 1024 to 0 [ 1529.063628][T21913] syz-executor.3: attempt to access beyond end of device [ 1529.063628][T21913] loop3: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1529.068474][T21914] loop5: detected capacity change from 0 to 2048 [ 1529.098294][T21913] UDF-fs: error (device loop3): udf_verify_fi: directory (ino 832) has entry at pos 0 with incorrect tag 1 [ 1529.171913][T21770] hsr_slave_0: entered promiscuous mode [ 1529.197557][T21770] hsr_slave_1: entered promiscuous mode [ 1529.212363][T21770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1529.212926][T21914] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! [ 1529.251832][T21770] Cannot create hsr debugfs directory [ 1529.256732][T21914] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1529.311955][T21839] chnl_net:caif_netlink_parms(): no params data found [ 1529.447137][ T35] IPVS: stop unused estimator thread 0... [ 1529.522345][T20878] syz-executor.3: attempt to access beyond end of device [ 1529.522345][T20878] loop3: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1529.550983][T20878] UDF-fs: error (device loop3): udf_verify_fi: directory (ino 832) has entry at pos 0 with incorrect tag 1 [ 1529.585351][T20878] syz-executor.3: attempt to access beyond end of device [ 1529.585351][T20878] loop3: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1529.630038][T20878] UDF-fs: error (device loop3): udf_verify_fi: directory (ino 832) has entry at pos 0 with incorrect tag 1 [ 1529.712334][T20878] syz-executor.3: attempt to access beyond end of device [ 1529.712334][T20878] loop3: rw=2049, sector=128, nr_sectors = 1 limit=0 [ 1529.737586][T20878] Buffer I/O error on dev loop3, logical block 128, lost sync page write [ 1530.043356][T10675] Bluetooth: hci1: command tx timeout [ 1530.541101][ T5131] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1530.546031][ T35] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1530.584201][ T5131] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1530.594730][ T5131] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1530.606980][ T5131] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1530.617900][ T5131] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1530.630610][ T5131] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1530.763110][ T5131] Bluetooth: hci3: command tx timeout [ 1530.781398][T21839] bridge0: port 1(bridge_slave_0) entered blocking state [ 1530.801690][T21839] bridge0: port 1(bridge_slave_0) entered disabled state [ 1530.824405][T21839] bridge_slave_0: entered allmulticast mode [ 1530.831851][T21839] bridge_slave_0: entered promiscuous mode [ 1530.869248][T21839] bridge0: port 2(bridge_slave_1) entered blocking state [ 1530.883982][T21839] bridge0: port 2(bridge_slave_1) entered disabled state [ 1530.901550][T21839] bridge_slave_1: entered allmulticast mode [ 1530.919669][T21839] bridge_slave_1: entered promiscuous mode [ 1531.068756][ T35] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1531.187830][T21939] loop5: detected capacity change from 0 to 1764 [ 1531.207063][T21939] iso9660: Bad value for 'block' [ 1531.246774][T21839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1531.336399][ T35] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1531.402472][T21839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1531.443616][T21889] chnl_net:caif_netlink_parms(): no params data found [ 1531.485439][T10675] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1531.499583][T21944] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1531.509922][T21944] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1531.518480][T21944] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1531.528280][T21944] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1531.536053][T21944] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1531.571361][T21946] loop5: detected capacity change from 0 to 128 [ 1531.804193][ T35] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1533.305927][ T5131] Bluetooth: hci1: command tx timeout [ 1533.306138][T21944] Bluetooth: hci2: command tx timeout [ 1533.468182][T21839] team0: Port device team_slave_0 added [ 1533.495269][T21839] team0: Port device team_slave_1 added [ 1533.563296][T21944] Bluetooth: hci4: command tx timeout [ 1533.617452][T21952] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1533.651723][T21839] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1533.672556][T21839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1533.698535][ C1] vkms_vblank_simulate: vblank timer overrun [ 1533.708029][T21839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1533.848289][T21839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1533.867456][T21839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1533.897766][T21839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1534.068812][T21889] bridge0: port 1(bridge_slave_0) entered blocking state [ 1534.082427][T21889] bridge0: port 1(bridge_slave_0) entered disabled state [ 1534.096047][T21889] bridge_slave_0: entered allmulticast mode [ 1534.104684][T21889] bridge_slave_0: entered promiscuous mode [ 1534.236171][T21889] bridge0: port 2(bridge_slave_1) entered blocking state [ 1534.248580][T21889] bridge0: port 2(bridge_slave_1) entered disabled state [ 1534.256754][T21889] bridge_slave_1: entered allmulticast mode [ 1534.270570][T21889] bridge_slave_1: entered promiscuous mode [ 1534.311712][T21839] hsr_slave_0: entered promiscuous mode [ 1534.349322][T21839] hsr_slave_1: entered promiscuous mode [ 1534.373103][T21839] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1534.380871][T21839] Cannot create hsr debugfs directory [ 1534.519288][T21889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1534.527255][T21959] loop5: detected capacity change from 0 to 1024 [ 1534.564478][T21959] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1534.636010][T21889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1534.767195][T21960] loop5: detected capacity change from 1024 to 0 [ 1534.767664][T21962] syz-executor.5: attempt to access beyond end of device [ 1534.767664][T21962] loop5: rw=524288, sector=862, nr_sectors = 1 limit=0 [ 1534.791458][T21962] syz-executor.5: attempt to access beyond end of device [ 1534.791458][T21962] loop5: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1534.828578][T21962] syz-executor.5: attempt to access beyond end of device [ 1534.828578][T21962] loop5: rw=0, sector=862, nr_sectors = 1 limit=0 [ 1534.927637][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1535.050193][T21889] team0: Port device team_slave_0 added [ 1535.079128][T21889] team0: Port device team_slave_1 added [ 1535.196170][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1535.298956][T21928] chnl_net:caif_netlink_parms(): no params data found [ 1535.337463][T21944] Bluetooth: hci1: command tx timeout [ 1535.368066][T14475] syz-executor.5: attempt to access beyond end of device [ 1535.368066][T14475] loop5: rw=524288, sector=862, nr_sectors = 1 limit=0 [ 1535.383251][T14475] syz-executor.5: attempt to access beyond end of device [ 1535.383251][T14475] loop5: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1535.399880][T14475] syz-executor.5: attempt to access beyond end of device [ 1535.399880][T14475] loop5: rw=0, sector=862, nr_sectors = 1 limit=0 [ 1535.402469][T21889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1535.414044][T21944] Bluetooth: hci2: command tx timeout [ 1535.433136][T14475] syz-executor.5: attempt to access beyond end of device [ 1535.433136][T14475] loop5: rw=524288, sector=862, nr_sectors = 1 limit=0 [ 1535.433166][T21889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1535.475004][T21889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1535.493500][T14475] syz-executor.5: attempt to access beyond end of device [ 1535.493500][T14475] loop5: rw=524288, sector=863, nr_sectors = 1 limit=0 [ 1535.510263][T14475] syz-executor.5: attempt to access beyond end of device [ 1535.510263][T14475] loop5: rw=0, sector=862, nr_sectors = 1 limit=0 [ 1535.554599][T14475] syz-executor.5: attempt to access beyond end of device [ 1535.554599][T14475] loop5: rw=2049, sector=128, nr_sectors = 1 limit=0 [ 1535.570286][T14475] Buffer I/O error on dev loop5, logical block 128, lost sync page write [ 1535.583918][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1535.649848][T21944] Bluetooth: hci4: command tx timeout [ 1535.708915][T21889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1535.723235][T21889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1535.749478][T21889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1535.831977][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1535.992135][T21770] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1536.007248][T21770] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1536.093438][T21770] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1536.150577][T21889] hsr_slave_0: entered promiscuous mode [ 1536.170892][T21889] hsr_slave_1: entered promiscuous mode [ 1536.177872][T21889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1536.193153][T21889] Cannot create hsr debugfs directory [ 1536.321584][T21839] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1536.402274][T21770] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1536.421483][T21942] chnl_net:caif_netlink_parms(): no params data found [ 1536.503144][T21839] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1536.555977][T21928] bridge0: port 1(bridge_slave_0) entered blocking state [ 1536.573023][T21928] bridge0: port 1(bridge_slave_0) entered disabled state [ 1536.580283][T21928] bridge_slave_0: entered allmulticast mode [ 1536.602499][T21928] bridge_slave_0: entered promiscuous mode [ 1536.770261][T21839] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1536.795563][T21928] bridge0: port 2(bridge_slave_1) entered blocking state [ 1536.807926][T21928] bridge0: port 2(bridge_slave_1) entered disabled state [ 1536.816648][T21928] bridge_slave_1: entered allmulticast mode [ 1536.826320][T21928] bridge_slave_1: entered promiscuous mode [ 1536.938825][ T5131] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1536.954762][ T5131] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1536.963732][ T5131] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1536.974126][ T5131] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1536.994530][ T5131] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1536.999268][T21839] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1537.015561][ T5131] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1537.102599][T21928] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1537.117197][T21928] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1537.199174][T21928] team0: Port device team_slave_0 added [ 1537.228901][T21942] bridge0: port 1(bridge_slave_0) entered blocking state [ 1537.239843][T21942] bridge0: port 1(bridge_slave_0) entered disabled state [ 1537.257800][T21942] bridge_slave_0: entered allmulticast mode [ 1537.267421][T21942] bridge_slave_0: entered promiscuous mode [ 1537.281915][T21942] bridge0: port 2(bridge_slave_1) entered blocking state [ 1537.289534][T21942] bridge0: port 2(bridge_slave_1) entered disabled state [ 1537.297018][T21942] bridge_slave_1: entered allmulticast mode [ 1537.305081][T21942] bridge_slave_1: entered promiscuous mode [ 1537.342012][T21928] team0: Port device team_slave_1 added [ 1537.460480][ T35] bridge_slave_1: left allmulticast mode [ 1537.473428][ T35] bridge_slave_1: left promiscuous mode [ 1537.479266][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 1537.489329][ T35] bridge_slave_0: left allmulticast mode [ 1537.495340][T21944] Bluetooth: hci2: command tx timeout [ 1537.501005][ T35] bridge_slave_0: left promiscuous mode [ 1537.507214][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 1537.523509][ T35] bridge_slave_1: left allmulticast mode [ 1537.529277][ T35] bridge_slave_1: left promiscuous mode [ 1537.537762][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 1537.547337][ T35] bridge_slave_0: left allmulticast mode [ 1537.553086][ T35] bridge_slave_0: left promiscuous mode [ 1537.558939][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 1537.579506][ T35] bridge_slave_1: left allmulticast mode [ 1537.585367][ T35] bridge_slave_1: left promiscuous mode [ 1537.591150][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 1537.600835][ T35] bridge_slave_0: left allmulticast mode [ 1537.606640][ T35] bridge_slave_0: left promiscuous mode [ 1537.612522][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 1537.723468][T21944] Bluetooth: hci4: command tx timeout [ 1539.093226][T21944] Bluetooth: hci0: command tx timeout [ 1539.219158][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1539.231135][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1539.244683][ T35] bond0 (unregistering): Released all slaves [ 1539.461562][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1539.477090][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1539.494227][ T35] bond0 (unregistering): Released all slaves [ 1539.568501][T21944] Bluetooth: hci2: command tx timeout [ 1539.740774][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1539.760170][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1539.774174][ T35] bond0 (unregistering): Released all slaves [ 1539.803501][T21944] Bluetooth: hci4: command tx timeout [ 1539.816178][T21928] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1539.833659][T21928] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1539.859979][T21928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1539.926201][T21942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1539.979870][T21942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1540.158281][T21928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1540.173429][T21928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1540.200308][T21928] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1540.249382][T21942] team0: Port device team_slave_0 added [ 1540.316897][T21928] hsr_slave_0: entered promiscuous mode [ 1540.324872][T21928] hsr_slave_1: entered promiscuous mode [ 1540.331258][T21928] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1540.339419][T21928] Cannot create hsr debugfs directory [ 1540.436291][T21942] team0: Port device team_slave_1 added [ 1540.657756][T21942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1540.672960][T21942] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1540.701837][T21942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1540.782891][T21839] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1540.805016][T21942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1540.812065][T21942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1540.843173][T21942] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1540.963577][T21839] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1541.048966][T21839] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1541.158229][T21839] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1541.173596][T21944] Bluetooth: hci0: command tx timeout [ 1541.232572][T21942] hsr_slave_0: entered promiscuous mode [ 1541.239785][T21942] hsr_slave_1: entered promiscuous mode [ 1541.251966][T21942] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1541.259650][T21942] Cannot create hsr debugfs directory [ 1541.707636][ T35] hsr_slave_0: left promiscuous mode [ 1541.716077][ T35] hsr_slave_1: left promiscuous mode [ 1541.722353][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1541.742935][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1541.751211][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1541.759797][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1541.778981][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1541.786612][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1541.797935][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1541.806296][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1541.820875][ T35] hsr_slave_0: left promiscuous mode [ 1541.833403][ T35] hsr_slave_1: left promiscuous mode [ 1541.839514][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1541.847194][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1541.857586][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1541.866345][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1541.941694][ T35] veth1_macvtap: left promiscuous mode [ 1541.947526][ T35] veth0_macvtap: left promiscuous mode [ 1541.953316][ T35] veth1_vlan: left promiscuous mode [ 1541.958625][ T35] veth0_vlan: left promiscuous mode [ 1541.968756][ T35] veth1_macvtap: left promiscuous mode [ 1541.974410][ T35] veth0_macvtap: left promiscuous mode [ 1541.980033][ T35] veth1_vlan: left promiscuous mode [ 1541.985575][ T35] veth0_vlan: left promiscuous mode [ 1541.995738][ T35] veth1_macvtap: left promiscuous mode [ 1542.001270][ T35] veth0_macvtap: left promiscuous mode [ 1542.007485][ T35] veth1_vlan: left promiscuous mode [ 1542.015927][ T35] veth0_vlan: left promiscuous mode [ 1542.450622][ T35] pimreg (unregistering): left allmulticast mode [ 1543.195478][ T35] team0 (unregistering): Port device team_slave_1 removed [ 1543.249452][T21944] Bluetooth: hci0: command tx timeout [ 1543.286726][ T35] team0 (unregistering): Port device team_slave_0 removed [ 1544.171526][ T35] pimreg (unregistering): left allmulticast mode [ 1544.909296][ T35] team0 (unregistering): Port device team_slave_1 removed [ 1544.981030][ T35] team0 (unregistering): Port device team_slave_0 removed [ 1545.344465][T21944] Bluetooth: hci0: command tx timeout [ 1545.580182][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 1545.586886][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 1545.759627][ T35] pimreg (unregistering): left allmulticast mode [ 1546.519496][ T35] team0 (unregistering): Port device team_slave_1 removed [ 1546.601770][ T35] team0 (unregistering): Port device team_slave_0 removed [ 1547.572010][T21770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1547.800566][T21973] chnl_net:caif_netlink_parms(): no params data found [ 1547.911679][T21889] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1547.929503][T21889] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1547.962708][T21770] 8021q: adding VLAN 0 to HW filter on device team0 [ 1548.027737][T21889] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1548.054702][ T5185] bridge0: port 1(bridge_slave_0) entered blocking state [ 1548.061909][ T5185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1548.165176][T21889] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1548.256941][ T5185] bridge0: port 2(bridge_slave_1) entered blocking state [ 1548.264146][ T5185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1548.376853][T21973] bridge0: port 1(bridge_slave_0) entered blocking state [ 1548.386941][T21973] bridge0: port 1(bridge_slave_0) entered disabled state [ 1548.394570][T21973] bridge_slave_0: entered allmulticast mode [ 1548.402308][T21973] bridge_slave_0: entered promiscuous mode [ 1548.459968][T21973] bridge0: port 2(bridge_slave_1) entered blocking state [ 1548.479918][T21973] bridge0: port 2(bridge_slave_1) entered disabled state [ 1548.492340][T21973] bridge_slave_1: entered allmulticast mode [ 1548.504458][T21973] bridge_slave_1: entered promiscuous mode [ 1548.619760][T21973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1548.791689][T21942] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1548.822161][T21839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1548.842270][T21973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1549.007100][T21942] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1549.044994][T21973] team0: Port device team_slave_0 added [ 1549.098728][T21973] team0: Port device team_slave_1 added [ 1549.114927][T21839] 8021q: adding VLAN 0 to HW filter on device team0 [ 1549.198296][T21942] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1549.289178][T21942] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1549.345394][T21973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1549.352397][T21973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1549.378809][T21973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1549.408702][T13418] bridge0: port 1(bridge_slave_0) entered blocking state [ 1549.416015][T13418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1549.465688][T21973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1549.472694][T21973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1549.510450][ T35] IPVS: stop unused estimator thread 0... [ 1549.516418][T21973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1549.527289][ T35] IPVS: stop unused estimator thread 0... [ 1549.541956][T17250] bridge0: port 2(bridge_slave_1) entered blocking state [ 1549.549170][T17250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1549.571113][T21889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1549.709879][T21889] 8021q: adding VLAN 0 to HW filter on device team0 [ 1549.743947][T21770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1549.758989][T21973] hsr_slave_0: entered promiscuous mode [ 1549.768210][T21973] hsr_slave_1: entered promiscuous mode [ 1549.846334][T13418] bridge0: port 1(bridge_slave_0) entered blocking state [ 1549.853610][T13418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1549.914947][T13418] bridge0: port 2(bridge_slave_1) entered blocking state [ 1549.922179][T13418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1549.973743][T21928] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1549.988037][T21928] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1550.061717][ T35] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1550.074419][ T35] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1550.146973][T21928] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1550.178591][T21928] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1550.260279][ T35] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1550.270985][ T35] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1550.355072][ T35] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1550.367040][ T35] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1550.538319][ T35] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1550.549655][ T35] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1550.727396][T21942] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1550.749409][T21942] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1550.774751][T21942] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1550.828409][T21942] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1550.907190][T21839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1550.966058][T21770] veth0_vlan: entered promiscuous mode [ 1551.005583][T21889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1551.077447][T21770] veth1_vlan: entered promiscuous mode [ 1551.296333][ T35] team0: left allmulticast mode [ 1551.301249][ T35] team_slave_0: left allmulticast mode [ 1551.308880][ T35] team_slave_1: left allmulticast mode [ 1551.324381][ T35] team0: left promiscuous mode [ 1551.329207][ T35] team_slave_0: left promiscuous mode [ 1551.337841][ T35] team_slave_1: left promiscuous mode [ 1551.344475][ T35] bridge0: port 3(team0) entered disabled state [ 1551.353678][ T35] bridge_slave_1: left allmulticast mode [ 1551.359371][ T35] bridge_slave_1: left promiscuous mode [ 1551.366471][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 1551.377821][ T35] bridge_slave_0: left allmulticast mode [ 1551.384322][ T35] bridge_slave_0: left promiscuous mode [ 1551.390896][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 1551.411156][ T35] bridge_slave_1: left allmulticast mode [ 1551.417060][ T35] bridge_slave_1: left promiscuous mode [ 1551.424069][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 1551.435283][ T35] bridge_slave_0: left allmulticast mode [ 1551.441444][ T35] bridge_slave_0: left promiscuous mode [ 1551.448259][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 1552.647822][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1552.666056][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1552.682112][ T35] bond0 (unregistering): Released all slaves [ 1552.929243][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1552.941997][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1552.954272][ T35] bond0 (unregistering): Released all slaves [ 1553.217252][T21770] veth0_macvtap: entered promiscuous mode [ 1553.287329][T21889] veth0_vlan: entered promiscuous mode [ 1553.301603][T21889] veth1_vlan: entered promiscuous mode [ 1553.312711][T21770] veth1_macvtap: entered promiscuous mode [ 1553.396621][T21839] veth0_vlan: entered promiscuous mode [ 1553.411494][T21839] veth1_vlan: entered promiscuous mode [ 1553.504953][T21942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1553.667002][T21928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1553.769537][T21770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1553.780723][T21770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1553.790839][T21770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1553.807268][T21770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1553.819017][T21770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1553.836904][T21942] 8021q: adding VLAN 0 to HW filter on device team0 [ 1553.859005][T21839] veth0_macvtap: entered promiscuous mode [ 1553.909072][T21770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1553.923533][T21770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1553.933628][T21770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1553.944632][T21770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1553.956183][T21770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1553.978558][T21839] veth1_macvtap: entered promiscuous mode [ 1554.050248][T21889] veth0_macvtap: entered promiscuous mode [ 1554.079009][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 1554.086399][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1554.141130][T21889] veth1_macvtap: entered promiscuous mode [ 1554.161291][T21928] 8021q: adding VLAN 0 to HW filter on device team0 [ 1554.171931][T21770] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1554.181207][T21770] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1554.190529][T21770] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1554.199410][T21770] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1554.237352][T21973] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1554.261056][ T35] hsr_slave_0: left promiscuous mode [ 1554.267667][ T35] hsr_slave_1: left promiscuous mode [ 1554.279131][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1554.286889][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1554.297639][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1554.305176][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1554.318902][ T35] hsr_slave_0: left promiscuous mode [ 1554.325893][ T35] hsr_slave_1: left promiscuous mode [ 1554.332083][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1554.340002][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1554.348132][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1554.356677][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1554.411351][ T35] veth1_macvtap: left promiscuous mode [ 1554.417145][ T35] veth0_macvtap: left promiscuous mode [ 1554.423000][ T35] veth1_vlan: left promiscuous mode [ 1554.428373][ T35] veth0_vlan: left promiscuous mode [ 1554.438949][ T35] veth1_macvtap: left promiscuous mode [ 1554.445276][ T35] veth0_macvtap: left promiscuous mode [ 1554.450908][ T35] veth1_vlan: left promiscuous mode [ 1554.456420][ T35] veth0_vlan: left promiscuous mode [ 1554.751859][ T35] pimreg (unregistering): left allmulticast mode [ 1555.486006][ T35] team0 (unregistering): Port device team_slave_1 removed [ 1555.589779][ T35] team0 (unregistering): Port device team_slave_0 removed [ 1557.311704][ T35] team0 (unregistering): Port device team_slave_1 removed [ 1557.406952][ T35] team0 (unregistering): Port device team_slave_0 removed [ 1558.211795][ T5184] bridge0: port 2(bridge_slave_1) entered blocking state [ 1558.219026][ T5184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1558.255973][T21973] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1558.275034][T21973] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1558.286270][T21839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1558.297153][T21839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1558.309101][T21839] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1558.383031][T21973] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1558.446158][T21889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1558.462970][T21889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1558.472940][T21889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1558.483904][T21889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1558.496096][T21889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1558.520923][T21839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1558.536506][T21839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1558.548945][T21839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1558.567849][ T5258] bridge0: port 1(bridge_slave_0) entered blocking state [ 1558.575131][ T5258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1558.655866][T21889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1558.667837][T21889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1558.679121][T21889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1558.689757][T21889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1558.701950][T21889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1558.739112][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 1558.746310][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1558.778138][T21889] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1558.788508][T21889] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1558.797310][T21889] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1558.806255][T21889] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1558.869145][T21839] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1558.878156][T21839] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1558.887405][T21839] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1558.896445][T21839] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1558.908798][T12935] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1558.918142][T12935] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1559.037335][T21928] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1559.201544][T21822] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1559.263155][T21822] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1559.529129][T21973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1559.571606][T13095] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1559.612281][T13095] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1559.619097][ T35] IPVS: stop unused estimator thread 0... [ 1559.931731][T12935] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1559.959846][T21973] 8021q: adding VLAN 0 to HW filter on device team0 [ 1559.960180][T12935] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1560.075462][ T5185] bridge0: port 1(bridge_slave_0) entered blocking state [ 1560.082770][ T5185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1560.139051][T21942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1560.192234][T22005] loop1: detected capacity change from 0 to 164 [ 1560.213985][T22005] isofs_fill_super: get root inode failed [ 1560.215773][ T5262] bridge0: port 2(bridge_slave_1) entered blocking state [ 1560.227028][ T5262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1560.241313][T21928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1560.340371][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1560.357089][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1560.395758][T21822] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1560.423334][T21822] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1560.703089][T21942] veth0_vlan: entered promiscuous mode [ 1560.736896][T22014] loop1: detected capacity change from 0 to 1024 [ 1560.803713][T21942] veth1_vlan: entered promiscuous mode [ 1561.026980][T21942] veth0_macvtap: entered promiscuous mode [ 1561.081502][T22013] loop2: detected capacity change from 0 to 8192 [ 1561.105918][T21942] veth1_macvtap: entered promiscuous mode [ 1561.128298][T22013] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1562.375558][T21928] veth0_vlan: entered promiscuous mode [ 1562.421620][T21942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1562.439224][T21942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1562.453112][T21942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1562.471202][T21942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1562.481466][T21942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1562.495886][T21942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1562.559083][T21942] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1562.634810][T21942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1562.660024][T21942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1562.671634][T21942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1562.686978][T21942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1562.703242][T21942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1562.714868][T21942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1562.742552][T21942] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1562.770724][T21928] veth1_vlan: entered promiscuous mode [ 1562.864001][T21942] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1562.896090][T21942] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1562.931387][T21942] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1562.950823][T21942] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1563.102182][T22035] loop2: detected capacity change from 0 to 1764 [ 1563.151722][T21973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1563.184728][T22035] iso9660: Bad value for 'block' [ 1563.295458][T21928] veth0_macvtap: entered promiscuous mode [ 1563.430147][T21928] veth1_macvtap: entered promiscuous mode [ 1563.512938][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1563.520899][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1563.552692][T22030] loop0: detected capacity change from 0 to 32768 [ 1563.741482][T13095] hfsplus: b-tree write err: -5, ino 4 [ 1563.868152][ T29] audit: type=1326 audit(2000001237.829:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22029 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd875a7d0a9 code=0x0 [ 1563.872926][T13095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1564.490430][T13095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1564.522067][T21928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1564.573242][T21928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1564.601173][T21928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1564.624041][T21928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1564.639383][T21928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1564.660350][T21928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1564.671794][T21928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1564.692699][T21928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1564.731125][T21928] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1564.824146][T22050] batadv0: entered allmulticast mode [ 1564.832383][T21928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1564.844988][T21928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1564.871649][T21928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1564.892604][T21928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1564.902524][T21928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1564.916925][T21928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1564.933679][T21928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1564.960316][T21928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1564.983718][T21928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1565.000896][T22048] batadv0: left allmulticast mode [ 1565.050920][T21928] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1565.099343][T21928] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1565.111827][T21928] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1565.120916][T21928] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1565.421759][T21973] veth0_vlan: entered promiscuous mode [ 1565.537018][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1565.547323][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1565.685520][T21973] veth1_vlan: entered promiscuous mode [ 1565.888490][T13095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1565.918726][T13095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1566.000180][T21973] veth0_macvtap: entered promiscuous mode [ 1566.071574][T21973] veth1_macvtap: entered promiscuous mode [ 1566.179831][T21973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1566.211944][T21973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1566.237163][T21973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1566.259682][T21973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1566.283396][T21973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1566.326644][T21973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1566.337341][T21973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1566.350876][T21973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1566.368738][T21973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1566.379837][T21973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1566.400525][T21973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1566.420537][T21973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1566.431423][T21973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1566.441777][T21973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1566.486693][T21973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1566.522474][T21973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1566.553131][T21973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1566.575132][ T29] audit: type=1800 audit(2000001240.529:1681): pid=22095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1967 res=0 errno=0 [ 1566.610364][T21973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1566.634370][T21973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1566.644675][T21973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1566.663566][T21973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1566.687926][T21973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1566.717044][T22085] veth0_vlan: entered allmulticast mode [ 1566.787113][T22092] veth0_vlan: left promiscuous mode [ 1566.805825][T22092] veth0_vlan: entered promiscuous mode [ 1566.878339][T21973] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1566.916934][T21973] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1566.961928][T21973] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1567.002388][T21973] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1568.355328][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1568.625527][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1568.847812][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1568.867648][T22116] loop3: detected capacity change from 0 to 2048 [ 1568.887585][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1568.957630][T22118] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1568.978167][T22118] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 1569.009206][T22093] loop1: detected capacity change from 0 to 40427 [ 1569.024179][T22123] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1569.078772][T22093] F2FS-fs (loop1): invalid crc value [ 1569.182854][T22093] F2FS-fs (loop1): Found nat_bits in checkpoint [ 1569.314501][T22131] loop2: detected capacity change from 0 to 128 [ 1569.389874][T22131] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 1569.430851][T22093] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 1569.706000][T22131] input: syz1 as /devices/virtual/input/input42 [ 1570.511646][T13418] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 1570.690912][T22144] loop5: detected capacity change from 0 to 64 [ 1570.705251][T13418] usb 4-1: New USB device found, idVendor=13e5, idProduct=0001, bcdDevice=4e.53 [ 1570.733184][T13418] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1570.789846][T13418] usb 4-1: config 0 descriptor?? [ 1571.097070][T13418] usb 4-1: USB disconnect, device number 76 [ 1571.192291][T21770] syz-executor.1: attempt to access beyond end of device [ 1571.192291][T21770] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 1571.302419][T21770] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 1571.650655][T22153] veth0_vlan: entered allmulticast mode [ 1572.328596][T22162] can0: slcan on ptm0. [ 1572.376583][T22165] loop2: detected capacity change from 0 to 512 [ 1572.563675][T22167] can0 (unregistered): slcan off ptm0. [ 1574.103626][T22185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1574.287804][T22186] loop5: detected capacity change from 0 to 4096 [ 1575.222634][T22181] loop3: detected capacity change from 0 to 32768 [ 1575.258215][T22182] loop2: detected capacity change from 0 to 32768 [ 1575.265474][T22207] Bluetooth: MGMT ver 1.22 [ 1575.290097][T22182] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (22182) [ 1575.353646][T22182] BTRFS info (device loop2): first mount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 1575.393007][T22182] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 1575.459983][T22182] BTRFS info (device loop2): using free-space-tree [ 1575.538485][T22211] can0: slcan on ptm0. [ 1575.667436][T22211] can0 (unregistered): slcan off ptm0. [ 1575.708223][ T29] audit: type=1800 audit(2000001249.679:1682): pid=22182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=263 res=0 errno=0 [ 1576.064118][T22235] Sensor A: ================= START STATUS ================= [ 1576.102536][T22235] Sensor A: Test Pattern: 75% Colorbar [ 1576.138639][T22235] Sensor A: Show Information: All [ 1576.228606][T22235] Sensor A: Vertical Flip: false [ 1576.279536][T21889] BTRFS info (device loop2): last unmount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 1576.289171][T22235] Sensor A: Horizontal Flip: false [ 1576.309344][T22235] Sensor A: Brightness: 128 [ 1576.322596][T22235] Sensor A: Contrast: 128 [ 1576.389352][T22235] Sensor A: Hue: 0 [ 1576.500647][T22235] Sensor A: Saturation: 128 [ 1576.553033][T22235] Sensor A: ================== END STATUS ================== [ 1576.832516][T22241] loop3: detected capacity change from 0 to 512 [ 1576.921506][T22241] EXT4-fs: Invalid want_extra_isize 2 [ 1576.962555][T22243] loop4: detected capacity change from 0 to 256 [ 1577.019460][T22243] exfat: Deprecated parameter 'namecase' [ 1577.110737][T22235] loop5: detected capacity change from 0 to 512 [ 1577.161298][T22243] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011e5d, chksum : 0x63a11b78, utbl_chksum : 0xe619d30d) [ 1577.395482][T22213] loop1: detected capacity change from 0 to 32768 [ 1577.495272][T22213] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 1577.538796][T22213] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 1577.601059][T22213] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 1577.653309][ T5184] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 1577.667352][ T5184] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 1577.966344][ T5184] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 298ms [ 1578.001541][ T5184] gfs2: fsid=syz:syz.0: jid=0: Done [ 1578.056060][T22213] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 1578.827578][T22258] loop0: detected capacity change from 0 to 4096 [ 1579.085390][T22260] loop2: detected capacity change from 0 to 16 [ 1579.253463][T22260] erofs: (device loop2): mounted with root inode @ nid 36. [ 1579.467022][T22253] loop4: detected capacity change from 0 to 32768 [ 1579.487527][T22253] XFS: noikeep mount option is deprecated. [ 1579.612561][T22253] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 1579.701657][T22254] loop3: detected capacity change from 0 to 32768 [ 1579.737754][T22254] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (22254) [ 1579.934918][T22254] BTRFS info (device loop3): first mount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 1579.936589][T22253] XFS (loop4): Ending clean mount [ 1579.994594][T22254] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 1580.054174][T22254] BTRFS error (device loop3): superblock checksum mismatch [ 1580.062066][T22254] BTRFS error (device loop3): open_ctree failed [ 1580.126553][T22253] XFS (loop4): Quotacheck needed: Please wait. [ 1580.210553][T22253] XFS (loop4): Quotacheck: Done. [ 1580.237560][T22279] loop0: detected capacity change from 0 to 256 [ 1580.250396][ T29] audit: type=1800 audit(2000001254.219:1683): pid=22253 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=1067 res=0 errno=0 [ 1580.353858][T22279] FAT-fs (loop0): Directory bread(block 64) failed [ 1580.391097][T22279] FAT-fs (loop0): Directory bread(block 65) failed [ 1580.405553][T22279] FAT-fs (loop0): Directory bread(block 66) failed [ 1580.427978][T22279] FAT-fs (loop0): Directory bread(block 67) failed [ 1580.454932][T22282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1580.488583][T22279] FAT-fs (loop0): Directory bread(block 68) failed [ 1580.553121][T22279] FAT-fs (loop0): Directory bread(block 69) failed [ 1580.594856][T22279] FAT-fs (loop0): Directory bread(block 70) failed [ 1580.656194][T22279] FAT-fs (loop0): Directory bread(block 71) failed [ 1580.675314][T22279] FAT-fs (loop0): Directory bread(block 72) failed [ 1580.700828][T22279] FAT-fs (loop0): Directory bread(block 73) failed [ 1582.511227][T22322] loop2: detected capacity change from 0 to 16 [ 1582.589171][T22322] erofs: (device loop2): mounted with root inode @ nid 36. [ 1584.423267][T22324] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 1584.608301][T21928] XFS (loop4): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 1585.078711][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802d763000: rx timeout, send abort [ 1585.506572][T22371] loop2: detected capacity change from 0 to 16 [ 1585.568585][T22371] erofs: (device loop2): mounted with root inode @ nid 36. [ 1585.587068][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802d763000: abort rx timeout. Force session deactivation [ 1585.682446][T22331] loop0: detected capacity change from 0 to 32768 [ 1586.313444][T22331] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (22331) [ 1587.567479][T22331] BTRFS error (device loop0): open_ctree failed [ 1587.821754][T22379] loop1: detected capacity change from 0 to 4096 [ 1588.290885][ C1] vcan0: j1939_tp_rxtimer: 0xffff888058c86c00: rx timeout, send abort [ 1588.299463][ C1] vcan0: j1939_tp_rxtimer: 0xffff88805ee22800: rx timeout, send abort [ 1588.308266][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888058c86c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1588.329083][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88805ee22800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1589.085897][T22423] loop0: detected capacity change from 0 to 16 [ 1589.116005][T22423] erofs: (device loop0): mounted with root inode @ nid 36. [ 1589.633864][T22443] loop2: detected capacity change from 0 to 256 [ 1589.666032][T22443] exfat: Bad value for 'gid' [ 1590.150159][T22451] ebtables: ebtables: counters copy to user failed while replacing table [ 1590.170870][T22451] i2c i2c-0: Invalid block write size 254 [ 1592.357903][T17250] IPVS: starting estimator thread 0... [ 1592.484356][T22462] IPVS: using max 17 ests per chain, 40800 per kthread [ 1593.669163][T17250] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 1593.753518][T17250] hid-generic 0000:0000:0000.0022: hidraw0: HID v0.00 Device [syz0] on syz0 [ 1594.576484][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1594.680808][T22514] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1595.750332][T22531] syz_tun: entered promiscuous mode [ 1595.823790][T22537] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1595.832594][T22536] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1595.853341][T22531] macvtap1: entered promiscuous mode [ 1595.858891][T22531] macvtap1: entered allmulticast mode [ 1595.925089][T22531] syz_tun: entered allmulticast mode [ 1597.090788][T22555] loop1: detected capacity change from 0 to 2048 [ 1597.184613][T22555] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 1597.226352][T22555] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1597.287422][T22563] loop0: detected capacity change from 0 to 256 [ 1597.321161][T22563] exfat: Bad value for 'gid' [ 1597.411978][T22563] ebtables: ebtables: counters copy to user failed while replacing table [ 1597.616787][T22570] loop1: detected capacity change from 0 to 128 [ 1597.671349][T22570] VFS: Found a Xenix FS (block size = 512) on device loop1 [ 1598.755817][T21770] sysv_free_block: trying to free block not in datazone [ 1598.778231][T21770] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 1599.659275][T22566] loop5: detected capacity change from 0 to 32768 [ 1599.694446][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1599.738360][T22566] bcachefs (/dev/loop5): error reading default superblock: checksum error, type crc32c_nonzero: got 2859f616 should be 29d2fb78 [ 1599.992337][T22566] bcachefs (loop5): mounting version 1.7: mi_btree_bitmap opts=compression=lz4,nojournal_transaction_names [ 1600.008068][T22566] bcachefs (loop5): recovering from clean shutdown, journal seq 7 [ 1600.130954][T22566] bcachefs (loop5): alloc_read... done [ 1600.157568][T22566] bcachefs (loop5): stripes_read... done [ 1600.180376][T22566] bcachefs (loop5): snapshots_read... done [ 1600.238788][T22566] bcachefs (loop5): going read-write [ 1600.274371][T22566] bcachefs (loop5): journal_replay... [ 1600.352549][T22566] bcachefs (loop5): bch2_journal_replay(): error ERESTARTSYS [ 1600.383109][T22566] bcachefs (loop5): bch2_fs_recovery(): error ERESTARTSYS [ 1600.506460][T22566] bcachefs (loop5): bch2_fs_start(): error starting filesystem ERESTARTSYS [ 1600.542106][ T5185] bcachefs (loop5): going read-only [ 1600.551601][T22566] bcachefs (loop5): shutting down [ 1600.556974][ T5185] bcachefs (loop5): finished waiting for writes to stop [ 1600.586377][ T5185] bcachefs (loop5): flushing journal and stopping allocators, journal seq 10 [ 1600.619843][ T5185] bcachefs (loop5): flushing journal and stopping allocators complete, journal seq 10 [ 1600.642577][ T5185] bcachefs (loop5): unshutdown complete, journal seq 10 [ 1600.665588][ T5185] bcachefs (loop5): done going read-only, filesystem not clean [ 1600.827488][T22566] bcachefs (loop5): shutdown complete [ 1603.897724][T22646] tipc: Started in network mode [ 1603.903022][T22646] tipc: Node identity 00000000000000480000000000000001, cluster identity 4711 [ 1603.912338][T22646] tipc: Enabling of bearer rejected, failed to enable media [ 1604.679807][T22636] loop3: detected capacity change from 0 to 32768 [ 1604.738349][T22636] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (22636) [ 1604.855509][T22649] ALSA: mixer_oss: invalid OSS volume '' [ 1605.038655][T22636] BTRFS info (device loop3): first mount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 1605.905205][T22636] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 1605.921058][T22636] BTRFS error (device loop3): superblock checksum mismatch [ 1605.930352][ C1] vkms_vblank_simulate: vblank timer overrun [ 1605.930720][T22636] BTRFS error (device loop3): open_ctree failed [ 1606.112831][T22661] [U] ÄMOAÇE—¯}ÄÒÉ¢CZ“VÁ߃N´Ã [ 1606.130244][T22658] loop4: detected capacity change from 0 to 2048 [ 1606.218947][T22658] loop4: p1 < > p3 p4 < > [ 1606.236307][T22658] loop4: p3 start 4284289 is beyond EOD, truncated [ 1607.006421][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 1607.027030][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 1610.235975][T22728] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1614.165393][T22787] loop1: detected capacity change from 0 to 2048 [ 1614.234133][ T29] audit: type=1800 audit(2000001288.189:1684): pid=22793 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="sda1" ino=1971 res=0 errno=0 [ 1614.263914][T22787] loop1: p1 < > p3 p4 < > [ 1614.271074][T22787] loop1: p3 start 4284289 is beyond EOD, truncated [ 1614.334653][T22756] loop2: detected capacity change from 0 to 32768 [ 1614.351484][T22756] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (22756) [ 1614.428251][ T5182] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 1614.626469][ T5182] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 1614.654680][ T5182] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid wMaxPacketSize 0 [ 1614.681786][ T5182] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1615.532020][ T5182] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1615.549651][ T5182] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1615.563459][ T5182] usb 6-1: config 0 descriptor?? [ 1615.879904][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1615.980831][ T5182] plantronics 0003:047F:FFFF.0023: ignoring exceeding usage max [ 1616.008235][ T5182] plantronics 0003:047F:FFFF.0023: No inputs registered, leaving [ 1616.032604][ T5182] plantronics 0003:047F:FFFF.0023: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 1616.147251][ T29] audit: type=1326 audit(2000001290.119:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22821 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f996787d0a9 code=0x0 [ 1616.756641][T22837] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1616.778812][T22837] nbd: illegal input index 1835013 [ 1617.580907][T22849] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1617.659525][T22849] hsr0: entered promiscuous mode [ 1617.697800][T22849] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1618.106447][T13418] usb 6-1: USB disconnect, device number 64 [ 1618.485919][T22864] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1619.357968][T22841] loop1: detected capacity change from 0 to 32768 [ 1619.415812][T22841] BTRFS: device /dev/loop1 (7:1) using temp-fsid 4005535e-7cd8-413c-a7da-4a2e5e3c08a2 [ 1619.493598][T22841] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (22841) [ 1619.612495][T22841] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1619.665591][T22841] BTRFS info (device loop1): using sha256 (sha256-ni) checksum algorithm [ 1619.722346][T22841] BTRFS info (device loop1): using free-space-tree [ 1619.846288][ T29] audit: type=1800 audit(2000001293.809:1686): pid=22890 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 1620.225457][ T29] audit: type=1326 audit(2000001294.199:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22906 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efe4847d0a9 code=0x0 [ 1620.383842][T22841] BTRFS error (device loop1): open_ctree failed [ 1623.001827][T22945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1626.052284][ T29] audit: type=1326 audit(2000001300.019:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22971 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efe4847d0a9 code=0x0 [ 1626.664835][T22952] loop1: detected capacity change from 0 to 32768 [ 1626.673755][T22952] BTRFS: device /dev/loop1 (7:1) using temp-fsid 07db4531-4e87-4805-b5bf-44982f783782 [ 1626.684589][T22952] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (22952) [ 1626.702776][T22952] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1626.717042][T22952] BTRFS info (device loop1): using sha256 (sha256-ni) checksum algorithm [ 1626.725705][T22952] BTRFS info (device loop1): using free-space-tree [ 1626.802945][ T5185] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 1626.998204][T21770] BTRFS info (device loop1): last unmount of filesystem 07db4531-4e87-4805-b5bf-44982f783782 [ 1627.072851][ T5185] usb 5-1: Using ep0 maxpacket: 8 [ 1627.120171][ T5185] usb 5-1: New USB device found, idVendor=045e, idProduct=07c6, bcdDevice=97.4c [ 1627.164071][ T5185] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1627.204737][ T5185] usb 5-1: Product: syz [ 1627.250094][ T5185] usb 5-1: Manufacturer: syz [ 1627.275624][ T5185] usb 5-1: SerialNumber: syz [ 1627.292289][ T5185] r8152-cfgselector 5-1: Unknown version 0x0000 [ 1627.308138][ T5185] r8152-cfgselector 5-1: config 0 descriptor?? [ 1627.649849][T22062] r8152-cfgselector 5-1: USB disconnect, device number 87 [ 1629.302844][ T29] audit: type=1804 audit(2000001303.269:1689): pid=23036 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1378121862/syzkaller.uprUKu/52/file0" dev="sda1" ino=1947 res=1 errno=0 [ 1631.053083][ T5180] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 1631.466264][ T5180] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1631.496280][ T5180] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1631.724672][ T5180] usb 2-1: Product: syz [ 1631.734935][ T5180] usb 2-1: Manufacturer: syz [ 1631.742903][ T5180] usb 2-1: SerialNumber: syz [ 1631.754122][ T5180] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1632.878941][ T5176] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1632.901608][T23096] binder: BINDER_SET_CONTEXT_MGR already set [ 1632.918691][T23096] binder: 23094:23096 ioctl 4018620d 20000040 returned -16 [ 1633.836216][ T29] audit: type=1804 audit(2000001307.799:1690): pid=23114 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3664973586/syzkaller.8Hqzhp/73/bus/bus" dev="overlay" ino=1968 res=1 errno=0 [ 1634.233712][ T5176] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 1634.242403][ T5176] ath9k_htc: Failed to initialize the device [ 1634.420528][ T29] audit: type=1800 audit(2000001307.899:1691): pid=23114 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="overlay" ino=1968 res=0 errno=0 [ 1634.555307][ T5176] usb 2-1: ath9k_htc: USB layer deinitialized [ 1635.086224][ T5180] usb 2-1: USB disconnect, device number 82 [ 1636.072851][ T29] audit: type=1804 audit(2000001310.039:1692): pid=23159 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1378121862/syzkaller.uprUKu/64/bus/bus" dev="sda1" ino=1974 res=1 errno=0 [ 1636.948852][ T29] audit: type=1800 audit(2000001310.039:1693): pid=23159 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1974 res=0 errno=0 [ 1637.499606][T23182] tipc: Failed to obtain node identity [ 1637.511155][T23182] tipc: Enabling of bearer rejected, failed to enable media [ 1637.530317][ T29] audit: type=1326 audit(2000001311.499:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23181 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb20b07d0a9 code=0x0 [ 1637.689601][T23189] macvtap0: entered promiscuous mode [ 1637.707628][T23189] macvtap0: entered allmulticast mode [ 1637.725774][T23189] veth0_macvtap: entered allmulticast mode [ 1637.915957][ T29] audit: type=1804 audit(2000001311.889:1695): pid=23191 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3664973586/syzkaller.8Hqzhp/78/bus/file1" dev="overlay" ino=1975 res=1 errno=0 [ 1639.813989][T22062] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 1640.043053][T22062] usb 5-1: Using ep0 maxpacket: 16 [ 1640.065489][T22062] usb 5-1: config 0 has no interfaces? [ 1640.083259][T22062] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1640.211499][T22062] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1640.266076][T22062] usb 5-1: config 0 descriptor?? [ 1640.698225][T21944] Bluetooth: Frame is too long (len 7, expected len 4) [ 1641.415588][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1642.362023][ T5258] usb 5-1: USB disconnect, device number 88 [ 1643.761509][ T29] audit: type=1800 audit(2000001317.729:1696): pid=23282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1957 res=0 errno=0 [ 1644.931595][T21944] Bluetooth: hci3: command 0x0406 tx timeout [ 1644.943414][T21944] Bluetooth: hci5: command 0x0406 tx timeout [ 1644.970717][T23334] @ÿ: renamed from veth0_vlan (while UP) [ 1645.195852][ T5258] kernel write not supported for file /snd/seq (pid: 5258 comm: kworker/1:7) [ 1645.325228][ T29] audit: type=1326 audit(2000001319.299:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe4847d0a9 code=0x7ffc0000 [ 1645.422362][ T29] audit: type=1326 audit(2000001319.299:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe4847d0a9 code=0x7ffc0000 [ 1645.497697][ T29] audit: type=1326 audit(2000001319.309:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efe4847d0a9 code=0x7ffc0000 [ 1645.538994][ T29] audit: type=1326 audit(2000001319.309:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe4847d0a9 code=0x7ffc0000 [ 1645.630202][ T29] audit: type=1326 audit(2000001319.309:1701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe4847d0a9 code=0x7ffc0000 [ 1645.673784][ T29] audit: type=1326 audit(2000001319.309:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efe4847d0a9 code=0x7ffc0000 [ 1645.702191][ T29] audit: type=1326 audit(2000001319.339:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe4847d0a9 code=0x7ffc0000 [ 1645.731658][ T29] audit: type=1326 audit(2000001319.349:1704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efe4847a827 code=0x7ffc0000 [ 1645.759871][ T29] audit: type=1326 audit(2000001319.349:1705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efe484404e9 code=0x7ffc0000 [ 1646.652268][T23389] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1647.819734][T23403] loop2: detected capacity change from 0 to 128 [ 1648.070546][T23412] @ÿ: renamed from veth0_vlan (while UP) [ 1649.115121][T23432] loop1: detected capacity change from 0 to 512 [ 1649.315024][T23432] EXT4-fs (loop1): 1 truncate cleaned up [ 1649.322269][T23432] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1650.778003][T10675] Bluetooth: hci1: command 0x0406 tx timeout [ 1651.004488][T21770] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1651.490334][T23462] loop1: detected capacity change from 0 to 512 [ 1651.546557][T23462] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1651.606323][T23462] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 1)! [ 1651.650558][T23462] EXT4-fs (loop1): group descriptors corrupted! [ 1651.680523][T23466] @ÿ: renamed from veth0_vlan (while UP) [ 1652.069101][T23479] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1652.435331][T23490] loop2: detected capacity change from 0 to 1024 [ 1652.443274][T23490] hfsplus: unable to parse mount options [ 1652.916848][ T5258] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 1653.258556][ T5258] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1653.283128][ T5258] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1653.299299][ T5258] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1653.333560][ T5258] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1653.367669][ T5258] usb 5-1: SerialNumber: syz [ 1653.379958][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1653.489898][T23512] loop3: detected capacity change from 0 to 2048 [ 1653.587206][T23512] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1653.661793][ T5258] usb 5-1: cannot find UAC_HEADER [ 1653.704333][ T5258] snd-usb-audio 5-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 1653.875255][ T5258] usb 5-1: USB disconnect, device number 89 [ 1654.230810][T21942] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1655.256112][ T5135] Bluetooth: hci4: command 0x0406 tx timeout [ 1655.262481][ T5135] Bluetooth: hci2: command 0x0406 tx timeout [ 1655.856502][T23534] loop3: detected capacity change from 0 to 1024 [ 1657.106578][T23558] @ÿ: renamed from veth0_vlan (while UP) [ 1657.303505][T23564] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1657.504231][T12935] hfsplus: b-tree write err: -5, ino 4 [ 1658.457546][T23576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1658.708805][T23577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1658.805153][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 1658.805180][ T29] audit: type=1326 audit(2000001332.759:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23574 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efe4847d0a9 code=0x0 [ 1658.948297][ T5258] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 1660.131336][ T5258] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1660.175006][ T5258] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1660.216666][ T5258] usb 2-1: Product: syz [ 1660.226031][ T5258] usb 2-1: Manufacturer: syz [ 1660.243524][ T5258] usb 2-1: SerialNumber: syz [ 1660.277837][ T5258] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1660.352999][ T5185] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1660.362894][ T5131] Bluetooth: hci0: command 0x0406 tx timeout [ 1660.800116][T23607] loop4: detected capacity change from 0 to 512 [ 1660.836256][T23608] loop3: detected capacity change from 0 to 512 [ 1660.854360][T23607] EXT4-fs: Ignoring removed oldalloc option [ 1660.881250][T23607] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=9842e02d, mo2=0002] [ 1660.915212][T23608] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1660.941681][T23607] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz-executor.4: invalid indirect mapped block 1 (level 1) [ 1660.947559][T23608] ext4 filesystem being mounted at /root/syzkaller-testdir3108192330/syzkaller.FxRYss/91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1660.980531][T23607] EXT4-fs (loop4): Remounting filesystem read-only [ 1661.732560][T23607] EXT4-fs (loop4): 1 truncate cleaned up [ 1661.739135][T23615] syz-executor.1[23615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1661.739317][T23615] syz-executor.1[23615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1661.774301][T23607] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1661.855345][ T5185] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 1661.862494][ T5185] ath9k_htc: Failed to initialize the device [ 1661.909779][ T5185] usb 2-1: ath9k_htc: USB layer deinitialized [ 1662.045232][T23616] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4117: comm syz-executor.3: Allocating blocks 18-19 which overlap fs metadata [ 1662.235722][T23617] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 1662.264222][ T5258] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 1662.281923][T23617] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 1662.326590][T23617] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4117: comm syz-executor.3: Allocating blocks 18-19 which overlap fs metadata [ 1662.413046][T23620] loop5: detected capacity change from 0 to 8192 [ 1662.426470][T23620] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1662.473049][ T5258] usb 5-1: Using ep0 maxpacket: 16 [ 1662.515526][ T5258] usb 5-1: config 0 has an invalid interface descriptor of length 6, skipping [ 1662.535602][ T5258] usb 5-1: config 0 has an invalid descriptor of length 129, skipping remainder of the config [ 1662.540563][T21942] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1662.554843][ T5258] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 1662.586568][T23627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1662.621717][ T5258] usb 5-1: New USB device found, idVendor=0403, idProduct=6014, bcdDevice= 6.b2 [ 1662.656936][ T5258] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1662.667516][ T5258] usb 5-1: Product: syz [ 1662.671914][ T5258] usb 5-1: Manufacturer: syz [ 1662.683211][ T5258] usb 5-1: SerialNumber: syz [ 1662.700301][ T5258] usb 5-1: config 0 descriptor?? [ 1662.714362][ T5258] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 1662.724653][ T5258] ftdi_sio ttyUSB0: unknown device type: 0x6b2 [ 1664.241292][T23636] hub 6-0:1.0: USB hub found [ 1664.263275][T23636] hub 6-0:1.0: 1 port detected [ 1664.291150][ T5185] usb 2-1: USB disconnect, device number 83 [ 1664.312877][T13418] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 1664.526312][T13418] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.550130][T13418] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1664.577293][T13418] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1664.612126][T13418] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.652475][T13418] usb 4-1: config 0 descriptor?? [ 1664.822369][T23646] loop2: detected capacity change from 0 to 1024 [ 1665.090028][T13418] plantronics 0003:047F:FFFF.0024: unknown main item tag 0x0 [ 1665.118229][T13418] plantronics 0003:047F:FFFF.0024: No inputs registered, leaving [ 1665.168895][T13418] plantronics 0003:047F:FFFF.0024: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 1665.340767][T23641] loop1: detected capacity change from 0 to 32768 [ 1665.386574][T23641] BTRFS: device /dev/loop1 (7:1) using temp-fsid 76e6b49c-1c07-4703-9426-e00aadeba268 [ 1665.417258][ T5182] usb 5-1: USB disconnect, device number 90 [ 1665.445463][T23641] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (23641) [ 1665.446917][ T5182] ftdi_sio 5-1:0.0: device disconnected [ 1665.475909][T22062] usb 4-1: USB disconnect, device number 77 [ 1665.561954][T23641] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1665.601483][T23662] loop0: detected capacity change from 0 to 512 [ 1665.605929][T23641] BTRFS info (device loop1): using sha256 (sha256-ni) checksum algorithm [ 1665.650928][T23641] BTRFS info (device loop1): using free-space-tree [ 1665.699378][T23662] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1665.713221][T23662] ext4 filesystem being mounted at /root/syzkaller-testdir2954977695/syzkaller.dwWRyb/94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1665.759046][T21928] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1666.043738][ T29] audit: type=1326 audit(2000001340.019:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23686 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efe4847d0a9 code=0x0 [ 1666.139568][T23682] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4117: comm syz-executor.0: Allocating blocks 18-19 which overlap fs metadata [ 1666.223631][T12935] hfsplus: b-tree write err: -5, ino 4 [ 1667.508788][T23662] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 1667.531065][T21770] BTRFS info (device loop1): last unmount of filesystem 76e6b49c-1c07-4703-9426-e00aadeba268 [ 1667.578607][T23662] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz-executor.0: mark_inode_dirty error [ 1667.607839][T23662] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4117: comm syz-executor.0: Allocating blocks 18-19 which overlap fs metadata [ 1667.720841][T23692] loop3: detected capacity change from 0 to 8192 [ 1667.812271][T21839] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1667.814117][T23692] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1667.989106][T23701] loop2: detected capacity change from 0 to 8192 [ 1668.044608][T23701] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1668.174148][T23712] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1668.663376][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 1668.669728][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 1774.162656][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1774.169659][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P23727/1:b..l [ 1774.178763][ C0] rcu: (detected by 0, t=10503 jiffies, g=162577, q=428 ncpus=2) [ 1774.186573][ C0] task:modprobe state:R running task stack:23680 pid:23727 tgid:23727 ppid:12 flags:0x00004006 [ 1774.201686][ C0] Call Trace: [ 1774.204975][ C0] [ 1774.207909][ C0] __schedule+0x17e8/0x4a20 [ 1774.212434][ C0] ? __pfx___schedule+0x10/0x10 [ 1774.217287][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.222918][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1774.228901][ C0] ? __lock_acquire+0x1346/0x1fd0 [ 1774.233931][ C0] ? preempt_schedule_irq+0xf0/0x1c0 [ 1774.239739][ C0] preempt_schedule_irq+0xfb/0x1c0 [ 1774.244853][ C0] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 1774.250584][ C0] irqentry_exit+0x5e/0x90 [ 1774.255003][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1774.260994][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x70 [ 1774.267074][ C0] Code: 89 fb e8 23 00 00 00 48 8b 3d 3c 8d 45 0c 48 89 de 5b e9 33 38 5a 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 48 8b 04 24 65 48 8b 0c 25 c0 d4 03 00 65 8b 15 20 af [ 1774.286775][ C0] RSP: 0018:ffffc900153df750 EFLAGS: 00000293 [ 1774.292871][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffff88802cadda00 [ 1774.300859][ C0] RDX: 0000000000000006 RSI: ffffffff8f94c5a0 RDI: 0000000000000001 [ 1774.308827][ C0] RBP: 0000000000000000 R08: 0000000000000005 R09: ffffffff8b7ad847 [ 1774.316837][ C0] R10: 0000000000000006 R11: ffff88802cadda00 R12: ffffc900153df970 [ 1774.324805][ C0] R13: ffffc900153df9a8 R14: dffffc0000000000 R15: dffffc0000000000 [ 1774.332795][ C0] ? mas_find+0x57/0xbb0 [ 1774.337055][ C0] mas_find+0x253/0xbb0 [ 1774.341238][ C0] ? __mas_set_range+0x133/0x3c0 [ 1774.346203][ C0] ? do_vmi_align_munmap+0xb2f/0x18c0 [ 1774.351646][ C0] ? do_vmi_align_munmap+0xb2f/0x18c0 [ 1774.357055][ C0] do_vmi_align_munmap+0xc03/0x18c0 [ 1774.362272][ C0] ? __pfx_do_vmi_align_munmap+0x10/0x10 [ 1774.367917][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.373549][ C0] ? mtree_range_walk+0x6fd/0x8e0 [ 1774.378588][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.384214][ C0] ? mas_find+0x8c0/0xbb0 [ 1774.388544][ C0] ? __pfx_cgroup_rstat_updated+0x10/0x10 [ 1774.394272][ C0] do_vmi_munmap+0x261/0x2f0 [ 1774.398877][ C0] mmap_region+0x72f/0x2090 [ 1774.403432][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.409065][ C0] ? __pfx_mmap_region+0x10/0x10 [ 1774.414012][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.419644][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.425271][ C0] ? cap_mmap_addr+0x163/0x2c0 [ 1774.430071][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.435714][ C0] ? __get_unmapped_area+0x2f0/0x360 [ 1774.441141][ C0] do_mmap+0x8ad/0xfa0 [ 1774.445239][ C0] ? __pfx_do_mmap+0x10/0x10 [ 1774.449834][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.455466][ C0] ? __pfx_ima_file_mmap+0x10/0x10 [ 1774.460630][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.466378][ C0] vm_mmap_pgoff+0x1dd/0x3d0 [ 1774.470980][ C0] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1774.476092][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1774.482422][ C0] ? exc_page_fault+0x590/0x8c0 [ 1774.487280][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.493000][ C0] ? ksys_mmap_pgoff+0xdf/0x720 [ 1774.497884][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.503512][ C0] ? __x64_sys_mmap+0x7f/0x140 [ 1774.508284][ C0] do_syscall_64+0xf3/0x230 [ 1774.512799][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1774.518694][ C0] RIP: 0033:0x7f6f8c457b74 [ 1774.523208][ C0] RSP: 002b:00007fff48ddfd68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1774.531634][ C0] RAX: ffffffffffffffda RBX: 00007fff48ddfe18 RCX: 00007f6f8c457b74 [ 1774.539601][ C0] RDX: 0000000000000003 RSI: 0000000000001888 RDI: 00007f6f8c1be000 [ 1774.547567][ C0] RBP: 00007fff48de0140 R08: 00000000ffffffff R09: 0000000000000000 [ 1774.555550][ C0] R10: 0000000000000032 R11: 0000000000000246 R12: 00007f6f8c434ac0 [ 1774.563515][ C0] R13: 00007fff48de01c8 R14: 00007f6f8c1bf888 R15: 00007f6f8c1be000 [ 1774.571512][ C0] [ 1774.574536][ C0] rcu: rcu_preempt kthread starved for 10539 jiffies! g162577 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 1774.585856][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1774.595821][ C0] rcu: RCU grace-period kthread stack dump: [ 1774.601700][ C0] task:rcu_preempt state:R running task stack:25328 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 1774.613465][ C0] Call Trace: [ 1774.616742][ C0] [ 1774.619670][ C0] __schedule+0x17e8/0x4a20 [ 1774.624219][ C0] ? __pfx___schedule+0x10/0x10 [ 1774.629075][ C0] ? __pfx_lock_release+0x10/0x10 [ 1774.634101][ C0] ? __asan_memset+0x23/0x50 [ 1774.638695][ C0] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 1774.644503][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1774.650835][ C0] ? schedule+0x90/0x320 [ 1774.655080][ C0] schedule+0x14b/0x320 [ 1774.659236][ C0] schedule_timeout+0x1be/0x310 [ 1774.664097][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 1774.669472][ C0] ? __pfx_process_timeout+0x10/0x10 [ 1774.674797][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.680429][ C0] ? prepare_to_swait_event+0x32e/0x350 [ 1774.685981][ C0] rcu_gp_fqs_loop+0x2df/0x1330 [ 1774.690839][ C0] ? __pfx_rcu_gp_init+0x10/0x10 [ 1774.695780][ C0] ? __pfx_rcu_implicit_dynticks_qs+0x10/0x10 [ 1774.701851][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 1774.707138][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1774.713057][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.718687][ C0] ? finish_swait+0xd4/0x1e0 [ 1774.723282][ C0] rcu_gp_kthread+0xa7/0x3b0 [ 1774.727873][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1774.733070][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1774.738990][ C0] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1774.744619][ C0] ? __kthread_parkme+0x169/0x1d0 [ 1774.749647][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1774.754843][ C0] kthread+0x2f2/0x390 [ 1774.758914][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1774.764113][ C0] ? __pfx_kthread+0x10/0x10 [ 1774.768723][ C0] ret_from_fork+0x4d/0x80 [ 1774.773155][ C0] ? __pfx_kthread+0x10/0x10 [ 1774.777754][ C0] ret_from_fork_asm+0x1a/0x30 [ 1774.782538][ C0] [ 1774.785573][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 1774.791909][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1774.797137][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_safe_halt+0x21/0x30