last executing test programs: 6.958055702s ago: executing program 4: syz_mount_image$hfs(&(0x7f0000000280), &(0x7f0000000100)='./file0\x00', 0x1210080, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'koi8-u'}}, {@creator={'creator', 0x3d, "888aaae6"}}, {@uid}, {@dir_umask={'dir_umask', 0x3d, 0x3edbe866}}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@part={'part', 0x3d, 0x5}}, {}]}, 0x1, 0x318, &(0x7f00000004c0)="$eJzs3U1rE08cB/Dv7CZp8m/pf20rBY/VgqfS1oPixSLFi2/AgxRrm0LpWkEraEGMnkW8CYJHb55F34JexDegpx7Ek16CB1dmZmcf0tnNQ9tsQr4faJrszsNvdnayMynpgohG1tXVb28vHMgfUQbgArgMOACqQAnAacxWH+zube/59c28glyVQ/4I6JziUJqN3botq8yncoQ8+aqEieQ2OhlBEATf26b61ZdYqDhCj/1DHGAsHJ1qf7XvkZ2Mhm7XaEn0sGiiiYeYLDIcIiIqXnj9d8KrxEQ4f3ccYD6chw/79T81v2kWF8dAiK7/jn4dCHl8/le74vWeWsLJ3nfMKtFWlvWcCOLDXYE+s1IdINqtKlUsTm1r268vNFQBz3AllEg2ox43YRqiZEVb0b/mLGvTHHltzzeu2lCWbVjOiH+66xo//sAre3VrnzuISXwSX8Sa8PAam9H8rxQIeXDU8fFaekrHv5hdomqlp1OlWhmv30+pSs6YHvjwLm5lLeu4VuHKWGxkKaJ1/u6ZOF9WsnNhCumPFXTrlrJbp3JNW3MtR6//WHPNtOaqbZX9+sLGXT/3o5RjY13RiRfihpjDT7zHamL+78jU88gemalRLlTK8MzIbU9JpczoxxQ1gO90NTJJuWbt6HzPcRuXMHn/0f7Ouu/X7xX/xAyVAYlHn4jh6Si3yN+JNKjKJ2UAx1bp3yAIrLtK6EeTy6qpF9/ETd7fWRcN/fJoVaARFWh2rWQnBrACINxi3hF6qf1JlGssLrCj7L9lb6st9hPSRNWHE9JUldrlYqyjkVLrodLrj3fW/Z7eiWjIxJ2O2ZtFB0NFkPMuodd/ifXKonrXkQ9ezmokaFd4osSljBXQlHr8r7MVXFRs5jxx3Dxps+Y6ex4411KjA1Pj09ZivTBODOJfJbv/U4ZYxVfc4uf/RERERERERERERERERERERERERETDpttvI/TydYJ0jQcj+I83iIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiOJnH/X8BVd4ypFH7/X7eD+/+a+1IQUc/+BQAA//8KX2Ch") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300), 0x1000a) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) 6.841773548s ago: executing program 0: socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000340)={0x2020}, 0x2020) 6.477848309s ago: executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000e, &(0x7f0000000240)={[{@part={'part', 0x3d, 0x4}}, {@nls={'nls', 0x3d, 'cp860'}}, {@umask={'umask', 0x3d, 0x5}}, {@nodecompose}, {@umask={'umask', 0x3d, 0x6}}, {@uid}, {@part={'part', 0x3d, 0x7}}, {}, {@gid}]}, 0x1, 0x6da, &(0x7f0000000580)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 6.232432031s ago: executing program 4: socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000340)={0x2020}, 0x2020) 6.039692514s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}, 0x1, 0x2}, 0x0) 5.643694395s ago: executing program 1: syz_mount_image$nilfs2(&(0x7f0000000180), &(0x7f0000000a80)='./file1\x00', 0x41c, &(0x7f00000001c0)={[{@nodiscard}, {@order_strict}, {@nobarrier}, {@norecovery}, {@discard}, {@discard}, {@nobarrier}, {@nodiscard}, {@nobarrier}]}, 0x1, 0xa75, &(0x7f0000000ac0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x40086e81, &(0x7f0000000800)={@desc={0x4, 0x0, @auto='\x00\x00\x00\x00\x00 \x00'}}) 5.563608494s ago: executing program 5: socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x0, 0xc}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) open(0x0, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x1000005, &(0x7f0000000e40)=ANY=[], 0x2, 0x1df, &(0x7f0000000ac0)="$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") socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x300, 0x0, 0x4000000}, 0x0) mmap(&(0x7f0000874000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 3.562043775s ago: executing program 3: syz_mount_image$hfs(&(0x7f0000000280), &(0x7f0000000100)='./file0\x00', 0x1210080, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'koi8-u'}}, {@creator={'creator', 0x3d, "888aaae6"}}, {@uid}, {@dir_umask={'dir_umask', 0x3d, 0x3edbe866}}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@part={'part', 0x3d, 0x5}}, {}]}, 0x1, 0x318, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300), 0x1000a) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) 3.548794431s ago: executing program 0: syz_mount_image$minix(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x804008, &(0x7f0000000100)=ANY=[], 0x5a, 0x20d, &(0x7f0000000200)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0xc17a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000e00)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) fsync(r0) 2.692608298s ago: executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003c6000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f00000f4000/0x4000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1a00}], 0x0, 0x11a}, 0x20) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 2.577669313s ago: executing program 2: ioperm(0x0, 0x5, 0x1) modify_ldt$write(0x1, &(0x7f00000000c0), 0x10) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) 2.525359752s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x203, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_BULK(r1, 0x5523, 0x0) ioctl$USBDEVFS_FORBID_SUSPEND(r1, 0x5521) memfd_create(0x0, 0x0) 2.502520932s ago: executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r0, 0x11c, 0x2, &(0x7f0000000000)=""/25, &(0x7f0000000040)=0x19) 2.438799491s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xf0}]}, 0x24}}, 0x0) 2.374647202s ago: executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000000)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 2.148605455s ago: executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045567, &(0x7f0000000340)) 2.141126273s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) cachestat(r1, 0x0, 0x0, 0x0) 2.102811513s ago: executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000002340)=[0x0]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mlock2(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 2.070428953s ago: executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000140), 0x2, 0x40001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0245720, &(0x7f0000000000)) 1.981685597s ago: executing program 1: socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000340)={0x2020}, 0x2020) 1.874862175s ago: executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x1}) pipe2$9p(&(0x7f0000001900), 0x0) 1.829076423s ago: executing program 0: syz_mount_image$nilfs2(&(0x7f0000000180), &(0x7f0000000a80)='./file1\x00', 0x41c, &(0x7f00000001c0)={[{@nodiscard}, {@order_strict}, {@nobarrier}, {@norecovery}, {@discard}, {@discard}, {@nobarrier}, {@nodiscard}, {@nobarrier}]}, 0x1, 0xa75, &(0x7f0000000ac0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x40086e81, &(0x7f0000000800)={@desc={0x4, 0x0, @auto='\x00\x00\x00\x00\x00 \x00'}}) 1.769496286s ago: executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="89000000120081ae08060cdc030000007f1be3f74001000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e281ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014006080400090400109bbc7a46e3988285dcdf12f213e6f768fec601955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 1.665169836s ago: executing program 2: socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000340)={0x2020}, 0x2020) 1.540211699s ago: executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0xc}]}}]}, 0x94}}, 0x0) 1.507133939s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r1, 0x0, 0x0, 0x20080001, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 1.207918538s ago: executing program 3: ioperm(0x0, 0x5, 0x1) modify_ldt$write(0x1, &(0x7f00000000c0), 0x10) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) 315.917314ms ago: executing program 0: socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x0, 0xc}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) open(0x0, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x1000005, &(0x7f0000000e40)=ANY=[], 0x2, 0x1df, &(0x7f0000000ac0)="$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") socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x300, 0x0, 0x4000000}, 0x0) mmap(&(0x7f0000874000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 310.528604ms ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 309.701146ms ago: executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x48000000, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4c, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8, 0x3}, @TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_QUANTUM={0x5, 0xf}]}}]}, 0x78}}, 0x0) 305.791294ms ago: executing program 3: syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x1004000, &(0x7f0000000140)={[{@creator={'creator', 0x3d, "de6256cc"}}, {@codepage={'codepage', 0x3d, 'ascii'}}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@umask={'umask', 0x3d, 0x7}}]}, 0x4, 0x2d1, &(0x7f0000000300)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 224.810525ms ago: executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003c6000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f00000f4000/0x4000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1a00}], 0x0, 0x11a}, 0x20) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 172.577236ms ago: executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001300a7cc4a372eaf541d002007000000", @ANYRES32=r1, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYRES16, @ANYRES32=r2], 0x44}}, 0x0) 84.290517ms ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) cachestat(r1, 0x0, 0x0, 0x0) 78.095508ms ago: executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xf0}]}, 0x24}}, 0x0) 0s ago: executing program 2: syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000080)='./file1\x00', 0x80, &(0x7f0000003e40)=ANY=[@ANYBLOB="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"], 0x1, 0x6e4, &(0x7f0000000980)="$eJzs3U1sHGcZAOB31uu1N5XcbZu0BSHFakQEDSS2l5IgIREQQj5UKBKXXk3iNFbWbmRvkRMhsgUKRzihHHooQubQE+oBqYgDIpyRkLii3CNxjziwaGZn1rtre72b+CcJzyON55uZ7+ed1zOfd2cTbQD/txbficlWJLF47u3NdPvBVr3xYKu+WpQjYioiShHlziqStYjkfsTl6CzxuXRn3l2y1zhvPfzso7P3Pql3tsr5ktUvDWu3rT1khFa+xGxETOTrMZX36u/qLv3dHavrpBt3mrAzReLguLV3aI3TfIT7Fnja3Y2YmNxlfy3iRERM568DIp8dSkcc3oEba5YDAACAp9PEfhVefBSPYjNmjiYcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeD4kne8MTPKlVJRnIym+/7+S70tVKscc73Bf2ef4h9ePKBAAAAAAAAAAOBSf5h/cn34Uj2IzZor97ST7zP+NbONk9vOFeD82YjnW43xsxlI0oxnrMR8xOdPTYWVzqdlcn9/Z8jeRtmy323fzlgsRUdvRcuEIThoAAAAAAAAAnl8/jcWYOe4gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgVxIx0Vlly8miXItSOSKmI6KS1mtF/LkoP8v+ctwBAAAAwOGr5uuZ5L+dQjvJ3vO/mr3vn473Yy2asRLNaMRyXMueBXTe9Zf+0ao3HmzVV9NlZ8ff/vdYcWQ9RsREfLDHyHNZjVPdFovxvfhBnIvZuBLrsRI/iqVoxnLMRjU9iViKJGrVztOLWhHn7vFe7tu6Mhjb6YHt17NIqnE9VrLYzsfVSnQem2TnkI75es9of6xEDIz4QZqd5Fu5EXN0ref39ev8uUyu/eKIfRyOWnbmk92MzKW5z7Px0vDcj3mdDI40H6XuM6iT26Okm4MjFTn/4Tg5P5Gv01z/oj/nB23MR2mDmViIUn71Rbzan/NbX7z3cn/jL//zr1dulNZu3ri+ce4QT+lQTRaFwUzUezLx2vCrL89EI81Ea/RMTA7umH6C8zhAlTwb2VQ04mz53ay0FG/0XILvxbVYjosxF/NxKebiG7EQ9b4r7FRfXsv11f6cZPdaaef8Vh0S/Jkv9VT65T6Vj1aal5d68to709WyY/mey7+KuZ4svTz86hv7r0A6/ufzcjrGz7p/cZ4GfZnI5+YiuleGZ+K37fTnRmPt5vqNpVsjjnc2X6e37Yf9c/PvDuJ8Hl96vaQzbjnbynJSLa6X9Ngr3Wj781XJP3HptCvtOHaqe6wWM7ES39/zTq3kr+F29tQ59lrvsX9tz5yV/PVNcazvVU68F43sVciA2aPJKgAjO/HmiUr1YfXv1Y+rP6/eqL49/Z2pS1NfqMTk38p/mvhD6felbyZvxsfxk5g57kgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOB5sHH7zs2lRmN5vVuI6cE9T1qo7DnW8EKU9q2z9cJoHUYtYvhYSV6oHOy5P4uFahxSz59GxJA6lSceIhn7Ghu7kF7IB9Jh8cVp2Z72xBjNy0Wr3euUY2N6r9/g1PZdELWbS43/tPvqVKPnlgGecxeaq7cubNy+89WV1aV3l99dXlu4dPHSxfrX57924fpKY3mu8/O4owQOw8btOxPHHQMAAAAAAAAAAAAwnvxf/zcf+z8zlPepU1nf2H3k00d9qgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAzavGdmGxFEvNz5+fS7Qdb9Ua6FOXtmuWIKEVE8uOI5H7E5egsUevpLtlrnLcefvbR2Xuf1Lf7Khf1S8PajaaVLzEbERP5en9Tu3Szs7+rPf21Hiu8pHuGacLOFImD4/a/AAAA//+vgfmP") mount(&(0x7f0000000300)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)='btrfs\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): ip=0x7f861de7cee9 code=0x50000 [ 195.670481][ T6380] hfsplus: xattr search failed [ 195.775780][ T29] audit: type=1326 audit(1717303884.703:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6366 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f861dea82f5 code=0x50000 [ 195.798853][ T29] audit: type=1326 audit(1717303884.703:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6366 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f861dea82f5 code=0x50000 [ 195.822687][ T29] audit: type=1326 audit(1717303884.703:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6366 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f861dea82f5 code=0x50000 [ 195.845595][ T29] audit: type=1326 audit(1717303884.703:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6366 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f861dea82f5 code=0x50000 [ 195.897131][ T29] audit: type=1326 audit(1717303884.703:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6366 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f861dea82f5 code=0x50000 [ 195.947218][ T29] audit: type=1326 audit(1717303884.703:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6366 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f861dea82f5 code=0x50000 [ 196.022859][ T29] audit: type=1326 audit(1717303884.703:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6366 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f861dea82f5 code=0x50000 [ 196.089049][ T6384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.107954][ T29] audit: type=1326 audit(1717303884.703:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6366 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f861dea82f5 code=0x50000 [ 196.160426][ T29] audit: type=1326 audit(1717303884.703:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6366 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f861dea82f5 code=0x50000 [ 196.203801][ T29] audit: type=1326 audit(1717303884.703:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6366 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f861dea82f5 code=0x50000 [ 196.702211][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.919317][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.013058][ T5174] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.020644][ T5174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.114928][ T5174] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.122233][ T5174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.572020][ T6408] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.641285][ T5870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.304028][ T6422] loop0: detected capacity change from 0 to 2048 [ 198.372245][ T5870] veth0_vlan: entered promiscuous mode [ 198.413478][ T6422] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 198.444762][ T6422] UDF-fs: warning (device loop0): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 198.470770][ T5870] veth1_vlan: entered promiscuous mode [ 198.722514][ T6422] loop0: detected capacity change from 0 to 1024 [ 198.737375][ T5870] veth0_macvtap: entered promiscuous mode [ 198.852532][ T5870] veth1_macvtap: entered promiscuous mode [ 199.080265][ T5870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.169979][ T5870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.273496][ T5870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.381962][ T5870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.392019][ T5870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.428592][ T5870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.774919][ T5870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.113176][ T5870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.262472][ T5870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.293016][ T6453] loop5: detected capacity change from 0 to 1024 [ 200.546746][ T5870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.589890][ T5870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.630213][ T5870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.642572][ T6455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.668475][ T5870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.701667][ T5870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.782122][ T5870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.828059][ T5870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.908447][ T5870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.019118][ T5870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.999159][ T5870] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.079155][ T5870] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.111523][ T5870] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.136816][ T5870] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.559139][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.044895][ T1091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.093810][ T1091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.328296][ T5175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.371548][ T5175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.604574][ T6507] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.973403][ T6515] loop2: detected capacity change from 0 to 1024 [ 203.993931][ T6517] lo: entered promiscuous mode [ 204.020335][ T6521] team0: entered promiscuous mode [ 204.052798][ T6515] EXT4-fs: Ignoring removed nomblk_io_submit option [ 204.061732][ T6521] team_slave_0: entered promiscuous mode [ 204.086601][ T6521] team_slave_1: entered promiscuous mode [ 204.155486][ T6516] team0: left promiscuous mode [ 204.165298][ T6516] team_slave_0: left promiscuous mode [ 204.186087][ T5120] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 204.214766][ T6516] team_slave_1: left promiscuous mode [ 204.239778][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 204.246830][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 204.265790][ T6516] lo: left promiscuous mode [ 204.281897][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 204.281918][ T29] audit: type=1326 audit(1717303895.003:1543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6513 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa40b27cee9 code=0x7ffc0000 [ 204.357652][ T5829] veth0_vlan: entered promiscuous mode [ 204.455124][ T29] audit: type=1326 audit(1717303895.003:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6513 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fa40b27cee9 code=0x7ffc0000 [ 204.499777][ T5829] veth1_vlan: entered promiscuous mode [ 204.554103][ T6515] loop2: detected capacity change from 0 to 1024 [ 204.573075][ T29] audit: type=1326 audit(1717303895.003:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6513 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa40b27cee9 code=0x7ffc0000 [ 204.628083][ T6515] EXT4-fs: Ignoring removed nomblk_io_submit option [ 204.688048][ T6515] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 204.734250][ T29] audit: type=1326 audit(1717303895.033:1546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6513 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa40b27cee9 code=0x7ffc0000 [ 204.795332][ T6515] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 204.824405][ T29] audit: type=1326 audit(1717303895.033:1547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6513 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7fa40b27cee9 code=0x7ffc0000 [ 204.831652][ T6515] System zones: [ 204.849411][ T29] audit: type=1326 audit(1717303895.033:1548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6513 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa40b27cee9 code=0x7ffc0000 [ 204.879571][ T29] audit: type=1326 audit(1717303895.033:1549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6513 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa40b27cee9 code=0x7ffc0000 [ 204.902709][ T29] audit: type=1326 audit(1717303895.043:1550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6513 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fa40b27cee9 code=0x7ffc0000 [ 204.907145][ T5829] veth0_macvtap: entered promiscuous mode [ 204.932348][ T29] audit: type=1326 audit(1717303895.043:1551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6513 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa40b27cee9 code=0x7ffc0000 [ 204.957947][ T29] audit: type=1326 audit(1717303895.043:1552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6513 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa40b27cee9 code=0x7ffc0000 [ 205.001591][ T6515] 0-1, 3-36 [ 205.063566][ T6515] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.172203][ T6535] binder: 6532:6535 ioctl 4004f50d 20000380 returned -22 [ 205.180556][ T5829] veth1_macvtap: entered promiscuous mode [ 205.228925][ T6515] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 205.379981][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.452105][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.517194][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.557292][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.578814][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.592742][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.621587][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.640526][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.688289][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.749611][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.821249][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.859764][ T5870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.885472][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.949504][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.977807][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.010877][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.030756][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.083744][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.123536][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.170709][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.214514][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.245690][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.285421][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.329031][ T6559] lo: entered promiscuous mode [ 206.334502][ T6562] team0: entered promiscuous mode [ 206.339612][ T6562] team_slave_0: entered promiscuous mode [ 206.373394][ T6562] team_slave_1: entered promiscuous mode [ 206.449466][ T6556] team0: left promiscuous mode [ 206.490227][ T6556] team_slave_0: left promiscuous mode [ 206.523803][ T6556] team_slave_1: left promiscuous mode [ 206.534785][ T6556] lo: left promiscuous mode [ 206.563852][ T5134] Bluetooth: Wrong link type (-22) [ 206.580046][ T5829] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.651525][ T5829] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.660292][ T5829] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.743701][ T5829] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.143707][ T6585] trusted_key: syz-executor.2 sent an empty control message without MSG_MORE. [ 207.260616][ T4542] udevd[4542]: worker [5120] terminated by signal 33 (Unknown signal 33) [ 207.574870][ T4542] udevd[4542]: worker [5120] failed while handling '/devices/virtual/block/loop0' [ 208.975043][ T5174] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.032671][ T5174] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.073003][ T6603] loop3: detected capacity change from 0 to 16 [ 209.185222][ T6603] erofs: (device loop3): mounted with root inode @ nid 36. [ 209.258500][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.319730][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.871561][ T5174] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 209.954457][ T6620] lo: entered promiscuous mode [ 210.024383][ T6620] team0: entered promiscuous mode [ 210.073616][ T6620] team_slave_0: entered promiscuous mode [ 210.108118][ T5174] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 210.114065][ T6620] team_slave_1: entered promiscuous mode [ 210.128017][ T5174] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 210.207058][ T5174] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 210.241364][ T6617] team0: left promiscuous mode [ 210.277277][ T6617] team_slave_0: left promiscuous mode [ 210.293613][ T5174] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 210.325473][ T5174] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.341839][ T6617] team_slave_1: left promiscuous mode [ 210.347893][ T6617] lo: left promiscuous mode [ 210.397444][ T5174] usb 2-1: config 0 descriptor?? [ 210.437737][ T6609] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 210.616153][ T6632] loop0: detected capacity change from 0 to 64 [ 210.636764][ T6635] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 210.718378][ T6632] hfs: creator requires a 4 character value [ 210.779844][ T6632] hfs: unable to parse mount options [ 211.107900][ T5174] plantronics 0003:047F:FFFF.0006: unknown main item tag 0xd [ 212.131084][ T5174] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 212.159441][ T5174] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 212.257110][ T6648] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 212.305742][ T5174] usb 2-1: USB disconnect, device number 2 [ 212.479759][ T6650] loop4: detected capacity change from 0 to 16 [ 212.539734][ T6650] erofs: (device loop4): mounted with root inode @ nid 36. [ 214.141694][ T5174] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 215.805676][ T5174] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.941192][ T5174] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 215.998770][ T5174] usb 2-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 216.134415][ T5174] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.273810][ T5174] usb 2-1: config 0 descriptor?? [ 216.300619][ T5174] usb 2-1: can't set config #0, error -71 [ 216.364849][ T5174] usb 2-1: USB disconnect, device number 3 [ 216.556771][ T6698] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.022497][ T5174] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 217.152056][ T6714] loop4: detected capacity change from 0 to 256 [ 217.253704][ T6714] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 217.292811][ T5174] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 217.331457][ T5174] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 217.396293][ T5174] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 217.472337][ T5174] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 217.510197][ T5174] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.585703][ T5174] usb 2-1: config 0 descriptor?? [ 217.592930][ T6705] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 218.249199][ T5174] plantronics 0003:047F:FFFF.0007: unknown main item tag 0xd [ 218.375093][ T5174] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 218.438101][ T5174] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 218.632125][ T5174] usb 2-1: USB disconnect, device number 4 [ 219.127269][ T6751] 9pnet_fd: Insufficient options for proto=fd [ 219.131522][ T5178] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 219.395432][ T5178] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.484721][ T5178] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.551530][ T5178] usb 1-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 219.560893][ T5178] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.681451][ T5178] usb 1-1: config 0 descriptor?? [ 219.806711][ T6769] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.171147][ T6760] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 220.192003][ T6760] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 220.285023][ T6760] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 220.327526][ T6760] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 220.351841][ T5178] usbhid 1-1:0.0: can't add hid device: -71 [ 220.387465][ T5178] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 220.454565][ T5178] usb 1-1: USB disconnect, device number 4 [ 220.464052][ T6760] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 220.529364][ T6779] loop2: detected capacity change from 0 to 128 [ 220.557131][ T6760] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 220.632569][ T6760] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 220.655411][ T6779] ADFS-fs (loop2): error: can't find an ADFS filesystem on dev loop2. [ 220.670481][ T6760] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 221.354128][ T6791] loop2: detected capacity change from 0 to 1024 [ 221.589024][ T6795] loop0: detected capacity change from 0 to 128 [ 221.684440][ T6795] befs: (loop0): No write support. Marking filesystem read-only [ 221.744882][ T6795] befs: (loop0): invalid magic header [ 221.837072][ T6760] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 221.853945][ T5119] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 221.905612][ T1091] hfsplus: b-tree write err: -5, ino 4 [ 221.941469][ T6760] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 222.104071][ T6760] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 222.110034][ T6760] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 223.111816][ T6781] loop4: detected capacity change from 0 to 32768 [ 223.471884][ T6786] loop1: detected capacity change from 0 to 32768 [ 223.643209][ T6781] syz-executor.4: vmalloc error: size 6291456, failed to allocated page array size 12288, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 223.753263][ T6781] CPU: 0 PID: 6781 Comm: syz-executor.4 Not tainted 6.10.0-rc1-syzkaller-00296-g89be4025b0db #0 [ 223.763756][ T6781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 223.773840][ T6781] Call Trace: [ 223.777141][ T6781] [ 223.780096][ T6781] dump_stack_lvl+0x16c/0x1f0 [ 223.784849][ T6781] warn_alloc+0x24d/0x3a0 [ 223.789243][ T6781] ? __pfx_warn_alloc+0x10/0x10 [ 223.794151][ T6781] ? __bch2_darray_resize+0xd8/0x250 [ 223.799516][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 223.805210][ T6781] ? __get_vm_area_node+0x190/0x2d0 [ 223.810467][ T6781] ? __get_vm_area_node+0x1bc/0x2d0 [ 223.815768][ T6781] __vmalloc_node_range_noprof+0xff7/0x1520 [ 223.821745][ T6781] ? __bch2_darray_resize+0xd8/0x250 [ 223.827103][ T6781] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 223.833503][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 223.839193][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 223.844884][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 223.850577][ T6781] ? trace_kmalloc+0x2d/0xe0 [ 223.855235][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 223.860929][ T6781] ? __kmalloc_node_noprof.cold+0x5a/0x5f [ 223.866716][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 223.872416][ T6781] ? __bch2_darray_resize+0xd8/0x250 [ 223.877767][ T6781] kvmalloc_node_noprof+0x14f/0x1a0 [ 223.883031][ T6781] ? __bch2_darray_resize+0xd8/0x250 [ 223.888382][ T6781] __bch2_darray_resize+0xd8/0x250 [ 223.892023][ T6840] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 223.893541][ T6781] bch2_fs_btree_write_buffer_init+0x2dd/0x380 [ 223.909133][ T6781] bch2_fs_alloc+0x1a03/0x2610 [ 223.913989][ T6781] ? __pfx_bch2_fs_alloc+0x10/0x10 [ 223.919239][ T6781] bch2_fs_open+0x7b5/0x1110 [ 223.923896][ T6781] ? kasan_save_free_info+0x3b/0x60 [ 223.929152][ T6781] ? __pfx_bch2_fs_open+0x10/0x10 [ 223.934212][ T6781] ? bch2_mount+0x46e/0x11d0 [ 223.938926][ T6781] ? kasan_quarantine_put+0x10a/0x240 [ 223.944364][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 223.950053][ T6781] ? lockdep_hardirqs_on+0x7c/0x110 [ 223.955315][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 223.961015][ T6781] bch2_mount+0xdea/0x11d0 [ 223.965523][ T6781] ? __pfx_bch2_mount+0x10/0x10 [ 223.970466][ T6781] ? vfs_parse_fs_param_source+0x103/0x1e0 [ 223.976330][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 223.982018][ T6781] ? aa_get_newest_label+0x376/0x680 [ 223.987351][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 223.993062][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 223.998751][ T6781] ? apparmor_capable+0x126/0x1e0 [ 224.003831][ T6781] ? __pfx_bch2_mount+0x10/0x10 [ 224.008749][ T6781] legacy_get_tree+0x10c/0x220 [ 224.013576][ T6781] vfs_get_tree+0x92/0x380 [ 224.018068][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 224.023853][ T6781] path_mount+0x14e6/0x1f20 [ 224.028424][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 224.034106][ T6781] ? kmem_cache_free+0x12f/0x3a0 [ 224.039094][ T6781] ? __pfx_path_mount+0x10/0x10 [ 224.044013][ T6781] ? srso_alias_return_thunk+0x5/0xfbef5 [ 224.049705][ T6781] ? putname+0x12e/0x170 [ 224.054005][ T6781] __x64_sys_mount+0x297/0x320 [ 224.058838][ T6781] ? __pfx___x64_sys_mount+0x10/0x10 [ 224.064199][ T6781] do_syscall_64+0xcd/0x250 [ 224.068752][ T6781] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.074700][ T6781] RIP: 0033:0x7f9ff2a7e5ea [ 224.079150][ T6781] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 224.098802][ T6781] RSP: 002b:00007f9ff38d3ef8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 224.107258][ T6781] RAX: ffffffffffffffda RBX: 00007f9ff38d3f80 RCX: 00007f9ff2a7e5ea [ 224.115262][ T6781] RDX: 00000000200059c0 RSI: 0000000020005a00 RDI: 00007f9ff38d3f40 [ 224.123264][ T6781] RBP: 00000000200059c0 R08: 00007f9ff38d3f80 R09: 0000000000000000 [ 224.131265][ T6781] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020005a00 [ 224.139264][ T6781] R13: 00007f9ff38d3f40 R14: 00000000000059ba R15: 0000000020005a40 [ 224.147290][ T6781] [ 224.187956][ T6786] bcachefs (loop1): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=none,compression=lz4,nojournal_transaction_names [ 224.242110][ T6781] Mem-Info: [ 224.270440][ T6781] active_anon:26886 inactive_anon:0 isolated_anon:0 [ 224.270440][ T6781] active_file:0 inactive_file:46593 isolated_file:0 [ 224.270440][ T6781] unevictable:768 dirty:45 writeback:0 [ 224.270440][ T6781] slab_reclaimable:9638 slab_unreclaimable:103872 [ 224.270440][ T6781] mapped:23056 shmem:10268 pagetables:984 [ 224.270440][ T6781] sec_pagetables:0 bounce:0 [ 224.270440][ T6781] kernel_misc_reclaimable:0 [ 224.270440][ T6781] free:1355063 free_pcp:474 free_cma:0 [ 224.323850][ T6786] bcachefs (loop1): recovering from clean shutdown, journal seq 10 [ 224.392786][ T6781] Node 0 active_anon:107744kB inactive_anon:0kB active_file:0kB inactive_file:186304kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:92224kB dirty:176kB writeback:0kB shmem:39536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11332kB pagetables:3936kB sec_pagetables:0kB all_unreclaimable? no [ 224.477728][ T6781] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 224.478272][ T6786] bcachefs (loop1): bch2_journal_reclaim_start(): error creating journal reclaim thread EINTR [ 224.573301][ T6781] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 224.604883][ T6786] bcachefs (loop1): bch2_fs_recovery(): error EINTR [ 224.646023][ T6786] bcachefs (loop1): bch2_fs_start(): error starting filesystem EINTR [ 224.693746][ T6786] bcachefs (loop1): shutting down [ 224.731509][ T6781] lowmem_reserve[]: 0 2565 2567 0 0 [ 224.736927][ T6781] Node 0 DMA32 free:1449844kB boost:0kB min:35052kB low:43812kB high:52572kB reserved_highatomic:0KB active_anon:108076kB inactive_anon:0kB active_file:0kB inactive_file:184488kB unevictable:1536kB writepending:176kB present:3129332kB managed:2654748kB mlocked:0kB bounce:0kB free_pcp:1832kB local_pcp:1372kB free_cma:0kB [ 224.750253][ T6786] bcachefs (loop1): shutdown complete [ 224.829372][ T6781] lowmem_reserve[]: 0 0 1 0 0 [ 224.857664][ T6781] Node 0 Normal free:24kB boost:0kB min:24kB low:28kB high:32kB reserved_highatomic:0KB active_anon:44kB inactive_anon:0kB active_file:0kB inactive_file:1816kB unevictable:0kB writepending:0kB present:1048576kB managed:1896kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:8kB free_cma:0kB [ 224.956601][ T6781] lowmem_reserve[]: 0 0 0 0 0 [ 225.042825][ T6781] Node 1 Normal free:3952644kB boost:0kB min:54828kB low:68532kB high:82236kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:884kB local_pcp:884kB free_cma:0kB [ 225.158847][ T6781] lowmem_reserve[]: 0 0 0 0 0 [ 225.179463][ T6781] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 225.238282][ T6781] Node 0 DMA32: 6*4kB (E) 2*8kB (ME) 41*16kB (UME) 51*32kB (UME) 17*64kB (UME) 7*128kB (ME) 1*256kB (M) 2*512kB (ME) 3*1024kB (UME) 1*2048kB (U) 351*4096kB (M) = 1448408kB [ 225.337549][ T6781] Node 0 Normal: 0*4kB 1*8kB (M) 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 24kB [ 225.392737][ T6781] Node 1 Normal: 3*4kB (UM) 5*8kB (UM) 13*16kB (U) 8*32kB (UM) 6*64kB (UM) 5*128kB (UM) 4*256kB (U) 3*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 962*4096kB (M) = 3952644kB [ 225.460292][ T6781] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 225.502672][ T6781] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 225.550757][ T6781] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 225.591153][ T6781] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 225.641532][ T6781] 56836 total pagecache pages [ 225.657186][ T6781] 0 pages in swap cache [ 225.674607][ T6781] Free swap = 124452kB [ 225.691112][ T6781] Total swap = 124996kB [ 225.726049][ T6781] 2097051 pages RAM [ 225.754336][ T6781] 0 pages HighMem/MovableOnly [ 225.774760][ T6781] 401770 pages reserved [ 225.793127][ T6781] 0 pages cma reserved [ 225.858832][ T6781] bcachefs (fcea371a-bf4d-4a9b-8c45-cb928d92425a): shutdown complete [ 226.722635][ T5178] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 226.974724][ T5178] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 227.007393][ T5178] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 227.071472][ T5178] usb 4-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 227.080573][ T5178] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.173053][ T5178] usb 4-1: config 0 descriptor?? [ 227.498461][ T6876] loop1: detected capacity change from 0 to 256 [ 227.674593][ T6876] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 227.731991][ T5178] usbhid 4-1:0.0: can't add hid device: -71 [ 227.738103][ T5178] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 227.795832][ T5178] usb 4-1: USB disconnect, device number 2 [ 228.073977][ T6879] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 228.162699][ T6884] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 228.351914][ T6879] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 234.037761][ T6922] loop0: detected capacity change from 0 to 32768 [ 234.081648][ T6918] loop1: detected capacity change from 0 to 32768 [ 234.162980][ T6922] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (6922) [ 234.230264][ T6918] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (6918) [ 234.341820][ T6918] BTRFS info (device loop1): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 234.393753][ T6922] BTRFS info (device loop0): first mount of filesystem 34a2da50-e117-4d40-8878-8e0fb0127b5f [ 234.421776][ T6918] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 234.430557][ T6918] BTRFS info (device loop1): using free-space-tree [ 234.446167][ T6922] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 234.495012][ T6922] BTRFS info (device loop0): using free-space-tree [ 234.640894][ T6931] loop3: detected capacity change from 0 to 32768 [ 234.658537][ T6928] loop5: detected capacity change from 0 to 32768 [ 234.696369][ T6928] BTRFS: device fsid 92aec1fe-fee8-4e05-92dc-790b47b871d9 devid 1 transid 8 /dev/loop5 (7:5) scanned by syz-executor.5 (6928) [ 234.751850][ T6928] BTRFS info (device loop5): first mount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 234.764509][ T6931] BTRFS: device fsid 8f67342e-760a-4d9f-bdfe-dfdef307742f devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (6931) [ 234.881557][ T6928] BTRFS info (device loop5): using xxhash64 (xxhash64-generic) checksum algorithm [ 234.890828][ T6928] BTRFS info (device loop5): using free-space-tree [ 234.936948][ T6931] BTRFS info (device loop3): first mount of filesystem 8f67342e-760a-4d9f-bdfe-dfdef307742f [ 235.033199][ T6931] BTRFS info (device loop3): using sha256 (sha256-ni) checksum algorithm [ 235.042206][ T6931] BTRFS info (device loop3): using free-space-tree [ 235.139685][ T6934] loop4: detected capacity change from 0 to 32768 [ 235.253978][ T6934] BTRFS: device fsid 97240a68-9a28-4597-b04c-66b27e1182f2 devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (6934) [ 235.394956][ T6934] BTRFS info (device loop4): first mount of filesystem 97240a68-9a28-4597-b04c-66b27e1182f2 [ 235.422198][ T6918] BTRFS error (device loop1): open_ctree failed [ 235.454530][ T5123] BTRFS info (device loop0): last unmount of filesystem 34a2da50-e117-4d40-8878-8e0fb0127b5f [ 235.599442][ T6934] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 235.668330][ T6934] BTRFS info (device loop4): using free-space-tree [ 235.745345][ T5112] BTRFS info (device loop5): last unmount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 236.104476][ T6931] BTRFS error (device loop3): open_ctree failed [ 236.271657][ T6934] BTRFS error (device loop4): open_ctree failed [ 238.389663][ T7053] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 238.588530][ T7053] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 238.716593][ T7053] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 239.383256][ T7042] loop3: detected capacity change from 0 to 32768 [ 239.453515][ T7042] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (7042) [ 239.491755][ T7041] loop4: detected capacity change from 0 to 32768 [ 239.530219][ T7042] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 239.541102][ T7041] BTRFS: device fsid 4c645aab-a6bb-4c7f-acba-f49e7dbd8268 devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (7041) [ 239.591965][ T7042] BTRFS info (device loop3): using sha256 (sha256-ni) checksum algorithm [ 239.600456][ T7042] BTRFS info (device loop3): using free-space-tree [ 239.627332][ T7041] BTRFS info (device loop4): first mount of filesystem 4c645aab-a6bb-4c7f-acba-f49e7dbd8268 [ 239.667050][ T7041] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 239.694671][ T7044] loop1: detected capacity change from 0 to 32768 [ 239.702580][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 239.703782][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 239.712713][ T7047] loop0: detected capacity change from 0 to 32768 [ 239.718912][ T7041] BTRFS info (device loop4): using free-space-tree [ 239.754712][ T7066] loop5: detected capacity change from 0 to 8 [ 239.761201][ T7047] BTRFS: device fsid db05bf05-c4f4-4d41-ba1f-eb57295b561b devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (7047) [ 239.784305][ T7066] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 239.803870][ T7044] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (7044) [ 239.824615][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 239.826679][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 239.878074][ T7047] BTRFS info (device loop0): first mount of filesystem db05bf05-c4f4-4d41-ba1f-eb57295b561b [ 239.902380][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 239.932079][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 239.996391][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 240.001162][ T7047] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 240.036685][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 240.038995][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 240.062686][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 240.116757][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 240.162594][ T7047] BTRFS info (device loop0): using free-space-tree [ 240.202837][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 240.203765][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 240.233124][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 240.287223][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 240.311917][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 240.357523][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 240.392895][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 240.395288][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 240.451668][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 240.453656][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 240.485982][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 240.512363][ T7089] loop5: detected capacity change from 0 to 128 [ 240.532854][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 240.533972][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 240.594177][ T7041] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 240.602804][ T7042] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 240.607223][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 240.685621][ T7041] BTRFS error (device loop4): open_ctree failed [ 240.692709][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 240.707669][ T7042] BTRFS error (device loop3): open_ctree failed [ 240.791850][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 240.811749][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 240.919014][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 241.014716][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 241.092854][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 241.162837][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 241.241832][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 241.307573][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 241.390514][ T7047] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 241.428175][ T7118] loop5: detected capacity change from 0 to 128 [ 241.496790][ T7047] BTRFS error (device loop0): open_ctree failed [ 241.798268][ T7125] loop1: detected capacity change from 0 to 16 [ 241.850625][ T7125] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 242.073375][ T7127] loop4: detected capacity change from 0 to 16 [ 242.155153][ T7129] loop5: detected capacity change from 0 to 16 [ 242.158373][ T7127] erofs: (device loop4): mounted with root inode @ nid 36. [ 242.217665][ T7129] erofs: (device loop5): mounted with root inode @ nid 36. [ 242.592834][ T5545] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 242.816830][ T7133] loop5: detected capacity change from 0 to 512 [ 243.013654][ T7133] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.037540][ T7136] loop4: detected capacity change from 0 to 2048 [ 243.149177][ T7136] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.230733][ T7136] ext4 filesystem being mounted at /root/syzkaller-testdir2465924980/syzkaller.TLPksh/20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.338479][ T5112] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.361872][ T7154] loop0: detected capacity change from 0 to 16 [ 243.370555][ T7146] loop2: detected capacity change from 0 to 4096 [ 243.443224][ T7154] erofs: (device loop0): mounted with root inode @ nid 36. [ 243.492542][ T5829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.503186][ T7146] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.596389][ T5870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.998876][ T7164] loop1: detected capacity change from 0 to 1024 [ 244.042496][ T7159] loop5: detected capacity change from 0 to 2048 [ 244.066644][ T7166] loop0: detected capacity change from 0 to 1024 [ 244.079975][ T7163] loop4: detected capacity change from 0 to 1024 [ 244.086780][ T7119] loop3: detected capacity change from 0 to 32768 [ 244.117278][ T7164] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.142030][ T7164] ext4 filesystem being mounted at /root/syzkaller-testdir349729757/syzkaller.rkUNGo/103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.174890][ T7166] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.190801][ T7159] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.193718][ T7176] loop2: detected capacity change from 0 to 128 [ 244.211852][ T7119] BTRFS: device fsid a4d06b90-61a4-49cd-bf5f-2183c3574322 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (7119) [ 244.232182][ T7159] ext4 filesystem being mounted at /root/syzkaller-testdir580024110/syzkaller.yL6QXn/127/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.284201][ T7163] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.295873][ T7119] BTRFS info (device loop3): first mount of filesystem a4d06b90-61a4-49cd-bf5f-2183c3574322 [ 244.340321][ T5119] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 244.354171][ T7119] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 244.404893][ T7119] BTRFS info (device loop3): using free-space-tree [ 244.408862][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.460193][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 244.464871][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 244.515489][ T5123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.575000][ T5112] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.638697][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 244.639730][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 244.687514][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 244.726576][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 244.751872][ T5829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.771626][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 244.772576][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 244.865973][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 244.949200][ T7192] loop2: detected capacity change from 0 to 256 [ 244.974621][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 244.975698][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 245.109166][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 245.134927][ T7199] loop0: detected capacity change from 0 to 128 [ 245.215131][ T7201] loop4: detected capacity change from 0 to 1024 [ 245.262821][ T7119] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 245.347952][ T7119] BTRFS error (device loop3): open_ctree failed [ 245.380672][ T7201] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 245.413146][ T7205] loop5: detected capacity change from 0 to 4096 [ 245.460008][ T7205] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 245.819119][ T5112] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.850333][ T7211] loop0: detected capacity change from 0 to 1024 [ 245.893457][ T5829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.179941][ T7211] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.280344][ T7214] loop2: detected capacity change from 0 to 4096 [ 246.429891][ T7214] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.474192][ T7224] loop4: detected capacity change from 0 to 128 [ 246.494931][ T5123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.526008][ T7217] loop3: detected capacity change from 0 to 4096 [ 246.616171][ T7217] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.656545][ T5119] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 246.689162][ T5870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.826450][ T7220] loop5: detected capacity change from 0 to 4096 [ 247.003626][ T7220] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.020323][ T7229] loop0: detected capacity change from 0 to 512 [ 247.037160][ T5114] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.106999][ T7229] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.305702][ T5112] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.368027][ T5123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.880496][ T7246] loop0: detected capacity change from 0 to 128 [ 250.783494][ T7254] loop1: detected capacity change from 0 to 32768 [ 250.824685][ T7254] BTRFS: device fsid a4d06b90-61a4-49cd-bf5f-2183c3574322 devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (7254) [ 250.880706][ T7254] BTRFS info (device loop1): first mount of filesystem a4d06b90-61a4-49cd-bf5f-2183c3574322 [ 250.913772][ T7254] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 250.955562][ T7254] BTRFS info (device loop1): using free-space-tree [ 251.229616][ T7250] loop0: detected capacity change from 0 to 32768 [ 251.361144][ T5133] BTRFS info (device loop1): last unmount of filesystem a4d06b90-61a4-49cd-bf5f-2183c3574322 [ 251.385797][ T7250] workqueue: Failed to create a rescuer kthread for wq "gfs2-delete/syz:syz": -EINTR [ 251.408471][ T7276] loop5: detected capacity change from 0 to 1024 [ 251.515629][ T7276] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.896723][ T5112] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.806324][ T7287] loop0: detected capacity change from 0 to 512 [ 252.807221][ T7258] loop2: detected capacity change from 0 to 32768 [ 252.864006][ T7258] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (7258) [ 252.903361][ T7287] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.044369][ T5123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.053749][ T7258] BTRFS info (device loop2): first mount of filesystem e0cb6322-611b-4325-acdf-015f79de3787 [ 253.092005][ T7258] BTRFS info (device loop2): using sha256 (sha256-ni) checksum algorithm [ 253.128852][ T7258] BTRFS info (device loop2): using free-space-tree [ 253.464287][ T7307] loop0: detected capacity change from 0 to 128 [ 253.628523][ T5548] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 253.693230][ T5870] BTRFS info (device loop2): last unmount of filesystem e0cb6322-611b-4325-acdf-015f79de3787 [ 255.301920][ T7313] loop4: detected capacity change from 0 to 128 [ 256.334355][ T7317] loop3: detected capacity change from 0 to 64 [ 257.013168][ T7320] loop1: detected capacity change from 0 to 1024 [ 257.490690][ T7325] loop1: detected capacity change from 0 to 1024 [ 257.704889][ T7315] loop4: detected capacity change from 0 to 32768 [ 257.745891][ T7315] BTRFS: device fsid db05bf05-c4f4-4d41-ba1f-eb57295b561b devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (7315) [ 257.851895][ T7315] BTRFS info (device loop4): first mount of filesystem db05bf05-c4f4-4d41-ba1f-eb57295b561b [ 257.892980][ T7315] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 257.931567][ T7315] BTRFS info (device loop4): using free-space-tree [ 258.090631][ T7337] loop1: detected capacity change from 0 to 1024 [ 258.288092][ T7343] loop0: detected capacity change from 0 to 1024 [ 258.387344][ T7343] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.449385][ T5829] BTRFS info (device loop4): last unmount of filesystem db05bf05-c4f4-4d41-ba1f-eb57295b561b [ 258.735013][ T5123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.965757][ T7322] loop5: detected capacity change from 0 to 32768 [ 259.003402][ T7322] BTRFS: device fsid a4d06b90-61a4-49cd-bf5f-2183c3574322 devid 1 transid 8 /dev/loop5 (7:5) scanned by syz-executor.5 (7322) [ 259.035564][ T7323] loop3: detected capacity change from 0 to 32768 [ 259.098429][ T7322] BTRFS info (device loop5): first mount of filesystem a4d06b90-61a4-49cd-bf5f-2183c3574322 [ 259.132158][ T7322] BTRFS info (device loop5): using blake2b (blake2b-256-generic) checksum algorithm [ 259.166110][ T7322] BTRFS info (device loop5): using free-space-tree [ 259.310608][ T7355] loop2: detected capacity change from 0 to 1764 [ 259.319461][ T7354] loop0: detected capacity change from 0 to 1764 [ 259.791153][ T7323] bcachefs (loop3): mounting version 1.7: mi_btree_bitmap opts=compression=lz4,nojournal_transaction_names [ 259.829775][ T7323] bcachefs (loop3): recovering from clean shutdown, journal seq 15 [ 259.906178][ T7323] bcachefs (loop3): bch2_journal_reclaim_start(): error creating journal reclaim thread EINTR [ 259.950571][ T7323] bcachefs (loop3): bch2_fs_recovery(): error EINTR [ 259.982503][ T5112] BTRFS info (device loop5): last unmount of filesystem a4d06b90-61a4-49cd-bf5f-2183c3574322 [ 260.003843][ T7323] bcachefs (loop3): bch2_fs_start(): error starting filesystem EINTR [ 260.042913][ T7323] bcachefs (loop3): shutting down [ 260.111213][ T7382] loop0: detected capacity change from 0 to 21 [ 260.127382][ T7380] loop2: detected capacity change from 0 to 764 [ 260.171330][ T7382] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 260.250835][ T7323] bcachefs (loop3): shutdown complete [ 260.482174][ T7349] loop1: detected capacity change from 0 to 32768 [ 260.574277][ T7349] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (7349) [ 260.661470][ T7349] BTRFS info (device loop1): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 260.742425][ T7349] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 260.821559][ T7349] BTRFS info (device loop1): using free-space-tree [ 261.179833][ T7404] loop5: detected capacity change from 0 to 64 [ 261.497901][ T7351] loop4: detected capacity change from 0 to 32768 [ 261.523599][ T5133] BTRFS info (device loop1): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 261.577852][ T7351] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (7351) [ 261.671502][ T7351] BTRFS info (device loop4): first mount of filesystem e0cb6322-611b-4325-acdf-015f79de3787 [ 261.741281][ T7351] BTRFS info (device loop4): using sha256 (sha256-ni) checksum algorithm [ 261.781766][ T7351] BTRFS info (device loop4): using free-space-tree [ 261.932178][ T7351] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 261.933773][ T7351] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 261.934900][ T7412] loop5: detected capacity change from 0 to 1764 [ 262.037888][ T7351] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 262.040986][ T7351] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 262.072536][ T7351] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 262.090904][ T7351] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 262.180115][ T7351] BTRFS error (device loop4): open_ctree failed [ 262.410622][ T7426] loop5: detected capacity change from 0 to 128 [ 263.040703][ T7386] loop0: detected capacity change from 0 to 32768 [ 263.107098][ T7430] loop5: detected capacity change from 0 to 128 [ 263.496552][ T7387] loop2: detected capacity change from 0 to 32768 [ 263.618808][ T7387] read_mapping_page failed! [ 263.659445][ T7387] diRead: diIAGRead returned -5 [ 263.669288][ T7433] loop5: detected capacity change from 0 to 128 [ 263.706710][ T7434] loop3: detected capacity change from 0 to 128 [ 264.237281][ T7437] loop5: detected capacity change from 0 to 256 [ 264.346786][ T7440] loop3: detected capacity change from 0 to 128 [ 264.383027][ T7438] loop1: detected capacity change from 0 to 2048 [ 264.816484][ T7444] loop0: detected capacity change from 0 to 128 [ 264.893601][ T7442] loop5: detected capacity change from 0 to 1164 [ 265.046106][ T7446] loop3: detected capacity change from 0 to 732 [ 265.228004][ T7450] loop2: detected capacity change from 0 to 128 [ 265.254713][ T7448] loop1: detected capacity change from 0 to 1764 [ 265.686374][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 265.692841][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 265.850363][ T7456] loop3: detected capacity change from 0 to 4096 [ 265.893849][ T7454] loop5: detected capacity change from 0 to 4096 [ 265.930593][ T7456] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 265.973969][ T7454] ntfs3: loop5: Different NTFS sector size (1024) and media sector size (512). [ 266.523615][ T7467] loop1: detected capacity change from 0 to 2 [ 266.555162][ T7467] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 266.681926][ T5391] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 266.912702][ T7473] loop4: detected capacity change from 0 to 1164 [ 267.144049][ T7477] loop1: detected capacity change from 0 to 64 [ 267.860680][ T7452] loop0: detected capacity change from 0 to 32768 [ 268.413769][ T7452] bcachefs (loop0): mounting version 1.7: mi_btree_bitmap opts=compression=lz4,nojournal_transaction_names [ 268.460444][ T7452] bcachefs (loop0): recovering from clean shutdown, journal seq 15 [ 268.474349][ T7452] bcachefs (loop0): bch2_journal_reclaim_start(): error creating journal reclaim thread EINTR [ 268.511634][ T7452] bcachefs (loop0): bch2_fs_recovery(): error EINTR [ 268.529631][ T7452] bcachefs (loop0): bch2_fs_start(): error starting filesystem EINTR [ 268.566820][ T7452] bcachefs (loop0): shutting down [ 268.628577][ T7479] loop4: detected capacity change from 0 to 32768 [ 268.665640][ T7471] loop5: detected capacity change from 0 to 32768 [ 268.684613][ T7479] (syz-executor.4,7479,0):ocfs2_parse_options:1458 ERROR: Invalid heartbeat mount options [ 268.704540][ T7475] loop3: detected capacity change from 0 to 32768 [ 268.706114][ T7471] (syz-executor.5,7471,1):ocfs2_parse_options:1458 ERROR: Invalid heartbeat mount options [ 268.717183][ T7452] bcachefs (loop0): shutdown complete [ 268.735938][ T7475] (syz-executor.3,7475,0):ocfs2_parse_options:1458 ERROR: Invalid heartbeat mount options [ 268.746572][ T7479] (syz-executor.4,7479,0):ocfs2_fill_super:1176 ERROR: status = -22 [ 268.773764][ T7475] (syz-executor.3,7475,0):ocfs2_fill_super:1176 ERROR: status = -22 [ 268.780136][ T7471] (syz-executor.5,7471,1):ocfs2_fill_super:1176 ERROR: status = -22 [ 268.791162][ T7470] loop2: detected capacity change from 0 to 32768 [ 268.862794][ T7470] (syz-executor.2,7470,0):ocfs2_parse_options:1458 ERROR: Invalid heartbeat mount options [ 268.934818][ T7470] (syz-executor.2,7470,0):ocfs2_fill_super:1176 ERROR: status = -22 [ 269.573765][ T7481] loop1: detected capacity change from 0 to 32768 [ 269.593454][ T7481] (syz-executor.1,7481,1):ocfs2_parse_options:1458 ERROR: Invalid heartbeat mount options [ 269.631716][ T7481] (syz-executor.1,7481,1):ocfs2_fill_super:1176 ERROR: status = -22 [ 272.151672][ T7496] loop3: detected capacity change from 0 to 32768 [ 272.160683][ T7496] (syz-executor.3,7496,1):ocfs2_parse_options:1458 ERROR: Invalid heartbeat mount options [ 272.221186][ T7496] (syz-executor.3,7496,1):ocfs2_fill_super:1176 ERROR: status = -22 [ 272.310555][ T5548] I/O error, dev loop3, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 280.366307][ T7523] loop2: detected capacity change from 0 to 32768 [ 280.813482][ T7523] bcachefs (loop2): mounting version 1.7: mi_btree_bitmap opts=compression=lz4,nojournal_transaction_names [ 280.846304][ T7523] bcachefs (loop2): recovering from clean shutdown, journal seq 15 [ 280.963551][ T7523] bcachefs (loop2): alloc_read... done [ 280.995804][ T7523] bcachefs (loop2): stripes_read... done [ 281.006414][ T7523] bcachefs (loop2): snapshots_read... done [ 281.051022][ T7523] bcachefs (loop2): journal_replay... done [ 281.082234][ T7523] bcachefs (loop2): resume_logged_ops... done [ 281.095010][ T7523] bcachefs (loop2): going read-write [ 281.146141][ T7523] bcachefs (loop2): done starting filesystem [ 281.458952][ T5870] bcachefs (loop2): shutting down [ 281.478079][ T5870] bcachefs (loop2): going read-only [ 281.483188][ T7525] loop0: detected capacity change from 0 to 32768 [ 281.512515][ T5870] bcachefs (loop2): finished waiting for writes to stop [ 281.525191][ T7525] (syz-executor.0,7525,0):ocfs2_parse_options:1458 ERROR: Invalid heartbeat mount options [ 281.575437][ T5870] bcachefs (loop2): flushing journal and stopping allocators, journal seq 15 [ 281.589078][ T7525] (syz-executor.0,7525,0):ocfs2_fill_super:1176 ERROR: status = -22 [ 281.634086][ T5870] bcachefs (loop2): flushing journal and stopping allocators complete, journal seq 15 [ 281.716529][ T5870] bcachefs (loop2): shutdown complete, journal seq 16 [ 281.787365][ T5870] bcachefs (loop2): marking filesystem clean [ 282.113869][ T5870] bcachefs (loop2): shutdown complete [ 286.511599][ T7548] loop3: detected capacity change from 0 to 32768 [ 288.753246][ T7558] loop3: detected capacity change from 0 to 16384 [ 288.871881][ T7558] REISERFS warning (device loop3): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop3, block 16, size 4096) [ 288.977308][ T7558] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 288.984320][ T7563] loop0: detected capacity change from 0 to 8 [ 289.404060][ T7566] loop3: detected capacity change from 0 to 1 [ 289.456209][ T7567] loop4: detected capacity change from 0 to 8 [ 289.491301][ T7566] syz-executor.3: attempt to access beyond end of device [ 289.491301][ T7566] loop3: rw=2048, sector=0, nr_sectors = 8 limit=1 [ 289.544736][ T7569] loop1: detected capacity change from 0 to 128 [ 289.601556][ T7566] SQUASHFS error: Failed to read block 0x0: -5 [ 289.607858][ T7566] unable to read squashfs_super_block [ 289.662042][ T7569] omfs: Invalid superblock (7b3184f9) [ 289.792440][ T7572] loop0: detected capacity change from 0 to 3 [ 289.819066][ T7573] loop5: detected capacity change from 0 to 128 [ 289.833235][ T7572] syz-executor.0: attempt to access beyond end of device [ 289.833235][ T7572] loop0: rw=2048, sector=0, nr_sectors = 8 limit=3 [ 289.903650][ T7572] SQUASHFS error: Failed to read block 0x0: -5 [ 289.905514][ T7573] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 289.942036][ T7572] unable to read squashfs_super_block [ 289.974900][ T7573] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 290.086243][ T7575] loop3: detected capacity change from 0 to 128 [ 290.193362][ T7575] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 290.229664][ T7577] loop4: detected capacity change from 0 to 256 [ 290.274887][ T7575] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 290.277265][ T7579] loop1: detected capacity change from 0 to 256 [ 290.300441][ T7577] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 290.338092][ T7582] loop5: detected capacity change from 0 to 256 [ 290.348959][ T7579] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 290.392313][ T7579] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 290.401352][ T7577] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 290.413315][ T7579] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 290.441634][ T7577] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 290.459858][ T7579] UDF-fs: Scanning with blocksize 512 failed [ 290.468984][ T7577] UDF-fs: Scanning with blocksize 512 failed [ 290.480387][ T7582] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 290.514386][ T7577] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 290.541908][ T7579] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 290.590329][ T7582] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 290.604781][ T7577] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 290.630892][ T7583] loop0: detected capacity change from 0 to 4096 [ 290.663778][ T7582] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 290.671988][ T7579] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 290.717265][ T7582] UDF-fs: Scanning with blocksize 512 failed [ 290.728438][ T7583] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 290.740542][ T7583] UDF-fs: Scanning with blocksize 512 failed [ 290.790370][ T7582] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 290.870794][ T7585] loop3: detected capacity change from 0 to 512 [ 290.886931][ T7583] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 290.936843][ T7582] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 290.991648][ T7585] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 291.039755][ T7585] UDF-fs: Scanning with blocksize 512 failed [ 291.095294][ T7585] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 291.145424][ T7585] UDF-fs: Scanning with blocksize 1024 failed [ 291.187164][ T7588] loop4: detected capacity change from 0 to 1 [ 291.220030][ T7588] syz-executor.4: attempt to access beyond end of device [ 291.220030][ T7588] loop4: rw=2048, sector=0, nr_sectors = 8 limit=1 [ 291.234125][ T7585] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 291.261519][ T7585] UDF-fs: Scanning with blocksize 2048 failed [ 291.276948][ T7589] loop1: detected capacity change from 0 to 128 [ 291.301104][ T7585] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 291.307904][ T7588] SQUASHFS error: Failed to read block 0x0: -5 [ 291.360065][ T7589] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 291.388423][ T7585] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 291.393697][ T7588] unable to read squashfs_super_block [ 291.411156][ T7592] loop0: detected capacity change from 0 to 128 [ 291.444747][ T7589] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 291.553957][ T7592] qnx4: no qnx4 filesystem (no root dir). [ 291.898291][ T7593] loop5: detected capacity change from 0 to 8192 [ 291.960527][ T7599] loop3: detected capacity change from 0 to 128 [ 291.962725][ T7598] loop4: detected capacity change from 0 to 256 [ 291.992303][ T7593] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 292.037443][ T7602] loop0: detected capacity change from 0 to 256 [ 292.061920][ T7593] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 292.072336][ T7593] REISERFS (device loop5): using ordered data mode [ 292.079185][ T7593] reiserfs: using flush barriers [ 292.091369][ T7593] REISERFS warning (device loop5): sh-458 journal_init_dev: cannot init journal device unknown-block(7,5): -16 [ 292.106291][ T7593] REISERFS warning (device loop5): sh-462 journal_init: unable to initialize journal device [ 292.123518][ T7597] loop1: detected capacity change from 0 to 2048 [ 292.128522][ T7593] REISERFS warning (device loop5): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 292.319458][ T7604] loop2: detected capacity change from 0 to 512 [ 292.377559][ T5117] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 292.414716][ T5391] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 292.572604][ T7606] loop0: detected capacity change from 0 to 256 [ 292.626248][ T7609] loop3: detected capacity change from 0 to 128 [ 292.634956][ T7610] loop4: detected capacity change from 0 to 3 [ 292.691214][ T7610] syz-executor.4: attempt to access beyond end of device [ 292.691214][ T7610] loop4: rw=2048, sector=0, nr_sectors = 8 limit=3 [ 292.784430][ T7610] SQUASHFS error: Failed to read block 0x0: -5 [ 292.791018][ T7610] unable to read squashfs_super_block [ 292.941921][ T7613] loop1: detected capacity change from 0 to 512 [ 293.066877][ T7614] loop2: detected capacity change from 0 to 2048 [ 293.164307][ T7618] loop5: detected capacity change from 0 to 128 [ 293.199187][ T7617] loop3: detected capacity change from 0 to 2048 [ 293.267303][ T7624] loop1: detected capacity change from 0 to 1 [ 293.280108][ T7622] loop4: detected capacity change from 0 to 512 [ 293.317419][ T7624] syz-executor.1: attempt to access beyond end of device [ 293.317419][ T7624] loop1: rw=2048, sector=0, nr_sectors = 8 limit=1 [ 293.370700][ T7624] SQUASHFS error: Failed to read block 0x0: -5 [ 293.404204][ T7624] unable to read squashfs_super_block [ 293.470317][ T7626] loop2: detected capacity change from 0 to 128 [ 293.554464][ T7620] loop0: detected capacity change from 0 to 8192 [ 293.648894][ T7620] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 293.664558][ T7620] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 293.675948][ T7620] REISERFS (device loop0): using ordered data mode [ 293.683608][ T7620] reiserfs: using flush barriers [ 293.693480][ T7620] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device unknown-block(7,0): -16 [ 293.705657][ T7620] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 293.731835][ T7620] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 293.735598][ T7628] loop5: detected capacity change from 0 to 128 [ 293.882231][ T7628] vxfs: WRONG superblock magic 7b3185b5 at 1 [ 293.923345][ T7628] vxfs: WRONG superblock magic 7b318cb5 at 8 [ 293.929393][ T7628] vxfs: can't find superblock. [ 298.409796][ T7649] loop1: detected capacity change from 0 to 3 [ 298.435285][ T7649] syz-executor.1: attempt to access beyond end of device [ 298.435285][ T7649] loop1: rw=2048, sector=0, nr_sectors = 8 limit=3 [ 298.497244][ T7649] SQUASHFS error: Failed to read block 0x0: -5 [ 298.530115][ T7649] unable to read squashfs_super_block [ 298.878078][ T7646] loop4: detected capacity change from 0 to 8192 [ 298.943570][ T7646] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 299.043756][ T7646] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 299.098344][ T7646] REISERFS (device loop4): using ordered data mode [ 299.136745][ T7646] reiserfs: using flush barriers [ 299.177657][ T7646] REISERFS warning (device loop4): sh-458 journal_init_dev: cannot init journal device unknown-block(7,4): -16 [ 299.213297][ T7646] REISERFS warning (device loop4): sh-462 journal_init: unable to initialize journal device [ 299.250340][ T7646] REISERFS warning (device loop4): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 299.320937][ T7654] loop0: detected capacity change from 0 to 2048 [ 299.420781][ T7654] loop0: p1 p2 p3 [ 299.745162][ T7656] loop5: detected capacity change from 0 to 8192 [ 299.848536][ T7656] loop5: p1 p2 p3 [ 300.012568][ T4542] loop5: p1 p2 p3 [ 300.370074][ T5548] udevd[5548]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 300.381082][ T5117] udevd[5117]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 300.452972][ T5391] udevd[5391]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 300.682748][ T5117] udevd[5117]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 300.707044][ T5119] udevd[5119]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 300.711356][ T7666] loop5: detected capacity change from 0 to 128 [ 300.737591][ T5548] udevd[5548]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 300.754070][ T7666] vxfs: WRONG superblock magic 7b3185b5 at 1 [ 300.801657][ T7666] vxfs: WRONG superblock magic 7b318cb5 at 8 [ 300.816397][ T7666] vxfs: can't find superblock. [ 301.154072][ T7664] loop0: detected capacity change from 0 to 8192 [ 301.223598][ T7664] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 301.346977][ T7664] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 301.393524][ T7664] REISERFS (device loop0): using ordered data mode [ 301.400159][ T7664] reiserfs: using flush barriers [ 301.490050][ T7664] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device unknown-block(7,0): -16 [ 301.561745][ T7664] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 301.616663][ T7664] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 302.522488][ T7677] loop3: detected capacity change from 0 to 8192 [ 302.957724][ T7690] loop2: detected capacity change from 0 to 128 [ 303.005726][ T7690] ufs: You didn't specify the type of your ufs filesystem [ 303.005726][ T7690] [ 303.005726][ T7690] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 303.005726][ T7690] [ 303.005726][ T7690] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 303.079791][ T7690] ufs: ufstype=old is supported read-only [ 303.195335][ T7690] ufs: ufs_fill_super(): bad magic number [ 303.234854][ T7686] loop0: detected capacity change from 0 to 8192 [ 303.282516][ T7686] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 303.326983][ T7688] loop4: detected capacity change from 0 to 8192 [ 303.329152][ T7686] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 303.390877][ T7686] REISERFS (device loop0): using ordered data mode [ 303.398135][ T7686] reiserfs: using flush barriers [ 303.407928][ T7686] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device unknown-block(7,0): -16 [ 303.420430][ T7686] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 303.434117][ T7686] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 303.443501][ T7688] loop4: p1 p2 p3 [ 303.498734][ T7670] loop5: detected capacity change from 0 to 32768 [ 303.724285][ T4542] loop4: p1 p2 p3 [ 303.995390][ T7700] tipc: Started in network mode [ 304.002223][ T7700] tipc: Node identity f0, cluster identity 4711 [ 304.008500][ T7700] tipc: Node number set to 240 [ 304.399890][ T5548] udevd[5548]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 304.418701][ T5119] udevd[5119]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 304.507449][ T7714] loop2: detected capacity change from 0 to 8 [ 304.644723][ T7714] SQUASHFS error: zlib decompression failed, data probably corrupt [ 304.728634][ T7714] SQUASHFS error: Failed to read block 0x13e: -5 [ 304.751061][ T7717] loop4: detected capacity change from 0 to 128 [ 304.758371][ T7707] loop3: detected capacity change from 0 to 8192 [ 304.780413][ T7714] SQUASHFS error: Unable to read metadata cache entry [13c] [ 304.801948][ T7717] ufs: You didn't specify the type of your ufs filesystem [ 304.801948][ T7717] [ 304.801948][ T7717] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 304.801948][ T7717] [ 304.801948][ T7717] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 304.828002][ T7714] SQUASHFS error: Unable to read directory block [13c:26] [ 304.861608][ T7717] ufs: ufstype=old is supported read-only [ 304.876370][ T7717] ufs: ufs_fill_super(): bad magic number [ 304.891481][ T7707] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 304.905299][ T7707] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 304.914975][ T7707] REISERFS (device loop3): using ordered data mode [ 304.921558][ T7707] reiserfs: using flush barriers [ 304.929230][ T7707] REISERFS warning (device loop3): sh-458 journal_init_dev: cannot init journal device unknown-block(7,3): -16 [ 304.941066][ T7707] REISERFS warning (device loop3): sh-462 journal_init: unable to initialize journal device [ 304.955562][ T5548] udevd[5548]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 304.960255][ T7707] REISERFS warning (device loop3): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 305.125733][ T7715] loop1: detected capacity change from 0 to 8192 [ 305.243482][ T7722] loop5: detected capacity change from 0 to 128 [ 305.633956][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 305.633983][ T29] audit: type=1326 audit(1717303996.353:1595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5abc7cee9 code=0x7ffc0000 [ 305.678432][ T7730] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 305.748667][ T7732] loop4: detected capacity change from 0 to 164 [ 305.765275][ T29] audit: type=1326 audit(1717303996.383:1596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5abc7cee9 code=0x7ffc0000 [ 305.881604][ T29] audit: type=1326 audit(1717303996.393:1597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7ff5abc7cee9 code=0x7ffc0000 [ 305.972273][ T7728] loop2: detected capacity change from 0 to 8192 [ 305.983666][ T7732] option changes via remount are deprecated (pid=7731 comm=syz-executor.4) [ 305.993705][ T29] audit: type=1326 audit(1717303996.453:1598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5abc7cee9 code=0x7ffc0000 [ 306.061530][ T7728] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 306.083851][ T5119] udevd[5119]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 306.101725][ T7728] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 306.103301][ T5548] udevd[5548]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 306.111031][ T29] audit: type=1326 audit(1717303996.453:1599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5abc7cee9 code=0x7ffc0000 [ 306.172446][ T7728] REISERFS (device loop2): using ordered data mode [ 306.197357][ T5119] udevd[5119]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 306.207277][ T7728] reiserfs: using flush barriers [ 306.231014][ T7728] REISERFS warning (device loop2): sh-458 journal_init_dev: cannot init journal device unknown-block(7,2): -16 [ 306.301847][ T7728] REISERFS warning (device loop2): sh-462 journal_init: unable to initialize journal device [ 306.370528][ T7728] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 306.624067][ T7741] loop3: detected capacity change from 0 to 2048 [ 306.679285][ T7709] loop0: detected capacity change from 0 to 32768 [ 306.786614][ T7741] loop3: p1 p2 p3 [ 306.791722][ T5189] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 307.066398][ T5189] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 307.132299][ T5189] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.172235][ T5189] usb 6-1: Product: syz [ 307.193411][ T5189] usb 6-1: Manufacturer: syz [ 307.226466][ T5189] usb 6-1: SerialNumber: syz [ 307.349498][ T5189] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 307.536095][ T7754] loop2: detected capacity change from 0 to 64 [ 307.650143][ T9] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 307.746373][ T29] audit: type=1326 audit(1717303998.463:1600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7757 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861de7cee9 code=0x7ffc0000 [ 307.923594][ T29] audit: type=1326 audit(1717303998.463:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7757 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861de7cee9 code=0x7ffc0000 [ 308.058969][ T4542] udevd[4542]: worker [5117] terminated by signal 33 (Unknown signal 33) [ 308.079345][ T29] audit: type=1326 audit(1717303998.523:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7757 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f861de7cee9 code=0x7ffc0000 [ 308.229817][ T29] audit: type=1326 audit(1717303998.523:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7757 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861de7cee9 code=0x7ffc0000 [ 308.392296][ T5174] usb 6-1: USB disconnect, device number 3 [ 308.441625][ T29] audit: type=1326 audit(1717303998.553:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7757 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f861de7cee9 code=0x7ffc0000 [ 308.877774][ T7734] loop1: detected capacity change from 0 to 32768 [ 308.888612][ T7763] loop2: detected capacity change from 0 to 8192 [ 308.944962][ T7734] workqueue: Failed to create a rescuer kthread for wq "xfs-reclaim/loop1": -EINTR [ 309.192037][ T9] usb 6-1: Service connection timeout for: 256 [ 309.241680][ T9] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services [ 309.295416][ T9] ath9k_htc: Failed to initialize the device [ 309.321218][ T5174] usb 6-1: ath9k_htc: USB layer deinitialized [ 309.346752][ T7782] loop5: detected capacity change from 0 to 2048 [ 309.414555][ T7782] loop5: p1 p2 p3 [ 310.163499][ T7798] loop4: detected capacity change from 0 to 64 [ 310.826212][ T7804] loop1: detected capacity change from 0 to 2048 [ 310.863756][ T7804] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 311.002790][ T7774] loop0: detected capacity change from 0 to 32768 [ 311.168947][ T7774] XFS (loop0): Mounting V5 Filesystem 6b3d8c96-b8b2-4f73-8344-2893082bca0b [ 311.462535][ T7774] XFS (loop0): Ending clean mount [ 311.608256][ T7824] loop1: detected capacity change from 0 to 164 [ 311.699748][ T5123] XFS (loop0): Unmounting Filesystem 6b3d8c96-b8b2-4f73-8344-2893082bca0b [ 311.776500][ T7824] option changes via remount are deprecated (pid=7822 comm=syz-executor.1) [ 312.024399][ T7825] loop3: detected capacity change from 0 to 8192 [ 313.092784][ T7817] loop2: detected capacity change from 0 to 32768 [ 313.122836][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 313.122861][ T29] audit: type=1326 audit(1717304003.843:1663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7845 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d3c07cee9 code=0x7ffc0000 [ 313.211192][ T29] audit: type=1326 audit(1717304003.883:1664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7845 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d3c07cee9 code=0x7ffc0000 [ 313.265712][ T7817] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 313.291614][ T29] audit: type=1326 audit(1717304003.883:1665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7845 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f2d3c07cee9 code=0x7ffc0000 [ 313.317725][ T29] audit: type=1326 audit(1717304003.883:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7845 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d3c07cee9 code=0x7ffc0000 [ 313.403157][ T29] audit: type=1326 audit(1717304004.063:1667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7853 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5abc7cee9 code=0x0 [ 313.670319][ T7817] XFS (loop2): Ending clean mount [ 313.898986][ T5870] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 314.724170][ T7840] loop0: detected capacity change from 0 to 32768 [ 314.871031][ T7840] XFS (loop0): Mounting V5 Filesystem bc2378ed-6193-40d5-9d59-7ebcb787b415 [ 315.099739][ T7840] XFS (loop0): Ending clean mount [ 315.382516][ T5123] XFS (loop0): Unmounting Filesystem bc2378ed-6193-40d5-9d59-7ebcb787b415 [ 315.807720][ T7865] loop1: detected capacity change from 0 to 32768 [ 315.968364][ T7865] XFS (loop1): Mounting V5 Filesystem 6b3d8c96-b8b2-4f73-8344-2893082bca0b [ 316.071808][ T29] audit: type=1326 audit(1717304006.783:1668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7903 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5abc7cee9 code=0x0 [ 316.287796][ T7865] XFS (loop1): Ending clean mount [ 316.373447][ T29] audit: type=1326 audit(1717304007.093:1669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7914 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5abc7cee9 code=0x0 [ 316.553338][ T5133] XFS (loop1): Unmounting Filesystem 6b3d8c96-b8b2-4f73-8344-2893082bca0b [ 316.714804][ T7924] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 316.732016][ T7924] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.120319][ T7928] loop0: detected capacity change from 0 to 512 [ 317.252393][ T7928] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 317.337130][ T7928] EXT4-fs (loop0): warning: maximal mount count reached, running e2fsck is recommended [ 317.450794][ T7928] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz-executor.0: inode #15: comm syz-executor.0: iget: illegal inode # [ 317.508191][ T7928] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 317.557328][ T7928] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 317.770572][ T5123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.960404][ T7945] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 318.300670][ T7949] loop0: detected capacity change from 0 to 764 [ 318.358800][ T7951] loop4: detected capacity change from 0 to 2048 [ 318.386606][ T7955] loop1: detected capacity change from 0 to 64 [ 318.474777][ T7951] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 318.506103][ T7951] ext4 filesystem being mounted at /root/syzkaller-testdir2465924980/syzkaller.TLPksh/71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 318.685491][ T7962] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 318.701929][ T7962] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 318.707081][ T5829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.736838][ T7962] netlink: 88156 bytes leftover after parsing attributes in process `syz-executor.5'. [ 318.795159][ T9] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 318.886920][ T29] audit: type=1326 audit(1717304009.603:1670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7967 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd41a67cee9 code=0x0 [ 319.094224][ T7975] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 319.102860][ T7975] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 319.187222][ T7976] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 319.195998][ T7976] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 320.086306][ T7987] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 320.368154][ T7994] loop4: detected capacity change from 0 to 764 [ 320.729936][ T8004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.194221][ T5174] libceph: connect (1)[c::]:6789 error -101 [ 321.233784][ T5174] libceph: mon0 (1)[c::]:6789 connect error [ 321.276746][ T5174] libceph: connect (1)[c::]:6789 error -101 [ 321.306873][ T5174] libceph: mon0 (1)[c::]:6789 connect error [ 321.326313][ T9] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 321.544156][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 321.564672][ T9] usb 3-1: config 0 has an invalid interface number: 143 but max is 0 [ 321.577749][ T5263] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 321.592298][ T9] usb 3-1: config 0 has no interface number 0 [ 321.615105][ T9] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 321.642172][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.666353][ T5174] libceph: connect (1)[c::]:6789 error -101 [ 321.679416][ T9] usb 3-1: config 0 descriptor?? [ 321.703040][ T5174] libceph: mon0 (1)[c::]:6789 connect error [ 321.804310][ T9] viperboard 3-1:0.143: version 0.00 found at bus 003 address 003 [ 321.813014][ T5263] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 321.828536][ T8007] ceph: No mds server is up or the cluster is laggy [ 321.845560][ T5263] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.911247][ T5263] usb 6-1: Product: syz [ 321.930302][ T5263] usb 6-1: Manufacturer: syz [ 321.951002][ T5263] usb 6-1: SerialNumber: syz [ 321.969072][ T9] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 322.013006][ T5263] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 322.037658][ T9] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 322.190554][ T5185] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 322.288201][ T9] usb 3-1: USB disconnect, device number 3 [ 322.601560][ T781] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 322.628699][ T8032] binder: BINDER_SET_CONTEXT_MGR already set [ 322.649639][ T8032] binder: 8031:8032 ioctl 4018620d 20000040 returned -16 [ 322.793016][ T5178] usb 6-1: USB disconnect, device number 4 [ 322.848822][ T781] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 322.928678][ T781] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 322.955634][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 323.042022][ T781] usb 1-1: SerialNumber: syz [ 323.123455][ T8036] loop4: detected capacity change from 0 to 512 [ 323.196456][ T8036] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 323.217506][ T8036] UDF-fs: Scanning with blocksize 512 failed [ 323.232152][ T8036] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 323.239886][ T8036] UDF-fs: Scanning with blocksize 1024 failed [ 323.310148][ T8036] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 323.328893][ T8036] UDF-fs: Scanning with blocksize 2048 failed [ 323.353406][ T8036] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 323.420136][ T8036] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 323.624398][ T5185] usb 6-1: Service connection timeout for: 256 [ 323.655778][ T5185] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services [ 323.744469][ T5185] ath9k_htc: Failed to initialize the device [ 323.772540][ T5178] usb 6-1: ath9k_htc: USB layer deinitialized [ 323.907144][ T781] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 324.175225][ T781] usb 1-1: USB disconnect, device number 5 [ 324.215824][ T781] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 324.240255][ T5174] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 324.441570][ T5174] usb 4-1: Using ep0 maxpacket: 16 [ 324.478999][ T5174] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.530988][ T5174] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 324.569427][ T5174] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 324.592331][ T5174] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.683283][ T5174] usb 4-1: config 0 descriptor?? [ 324.863527][ T8046] loop4: detected capacity change from 0 to 512 [ 325.016609][ T8034] loop2: detected capacity change from 0 to 32768 [ 325.082126][ T8046] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.093075][ T8034] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 325.122506][ T8046] ext4 filesystem being mounted at /root/syzkaller-testdir2465924980/syzkaller.TLPksh/81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 325.220884][ T8046] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.227996][ T5174] HID 045e:07da: Invalid code 65791 type 1 [ 325.330289][ T5174] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0009/input/input10 [ 325.353850][ T8034] XFS (loop2): Ending clean mount [ 325.365279][ T8062] loop5: detected capacity change from 0 to 764 [ 325.412618][ T5174] microsoft 0003:045E:07DA.0009: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 325.763729][ T8065] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 325.792869][ T5870] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 325.810751][ T8065] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.080948][ T1148] usb 4-1: USB disconnect, device number 3 [ 326.178966][ T9] libceph: connect (1)[c::]:6789 error -101 [ 326.234570][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 326.277464][ T8070] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 326.288601][ T8070] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 326.471637][ T781] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 326.573833][ T9] libceph: connect (1)[c::]:6789 error -101 [ 326.591328][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 326.683525][ T781] usb 2-1: Using ep0 maxpacket: 8 [ 326.765188][ T781] usb 2-1: config 0 has an invalid interface number: 143 but max is 0 [ 326.795126][ T781] usb 2-1: config 0 has no interface number 0 [ 326.832731][ T8069] ceph: No mds server is up or the cluster is laggy [ 326.841109][ T781] usb 2-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 326.889802][ T781] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.973881][ T781] usb 2-1: config 0 descriptor?? [ 327.122755][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 327.129221][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 327.133209][ T781] viperboard 2-1:0.143: version 0.00 found at bus 002 address 005 [ 327.212653][ T8089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 327.245692][ T781] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 327.267333][ T781] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 327.369276][ T781] usb 2-1: USB disconnect, device number 5 [ 327.712178][ T8100] loop5: detected capacity change from 0 to 512 [ 327.778988][ T8100] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 327.798581][ T8100] UDF-fs: Scanning with blocksize 512 failed [ 327.801578][ T1148] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 327.842653][ T8103] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 327.849805][ T8100] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 327.915454][ T8100] UDF-fs: Scanning with blocksize 1024 failed [ 327.934618][ T8104] loop4: detected capacity change from 0 to 512 [ 327.944665][ T8100] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 327.981156][ T8100] UDF-fs: Scanning with blocksize 2048 failed [ 327.997350][ T8104] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 328.016156][ T8104] UDF-fs: Scanning with blocksize 512 failed [ 328.022916][ T8100] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 328.033852][ T8104] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 328.044935][ T8104] UDF-fs: Scanning with blocksize 1024 failed [ 328.066909][ T8104] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 328.086448][ T1148] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 328.139903][ T8100] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 328.164918][ T8104] UDF-fs: Scanning with blocksize 2048 failed [ 328.273872][ T1148] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.286916][ T1148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 328.301599][ T8104] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 328.304435][ T8108] loop1: detected capacity change from 0 to 764 [ 328.326413][ T1148] usb 3-1: SerialNumber: syz [ 328.378073][ T8104] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 328.556791][ T8108] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 328.759497][ T8108] Symlink component flag not implemented [ 328.800753][ T8108] Symlink component flag not implemented [ 328.841820][ T8108] Symlink component flag not implemented (128) [ 328.860828][ T8108] Symlink component flag not implemented (122) [ 329.098931][ T1148] cdc_ether 3-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.2-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 329.505865][ T1148] usb 3-1: USB disconnect, device number 4 [ 329.532104][ T1148] cdc_ether 3-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.2-1, CDC Ethernet Device [ 329.585503][ T781] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 329.613871][ T8135] binder: BINDER_SET_CONTEXT_MGR already set [ 329.642777][ T8135] binder: 8134:8135 ioctl 4018620d 20000040 returned -16 [ 329.786089][ T8140] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 329.795665][ T8140] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.861675][ T781] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 329.884303][ T781] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.904714][ T781] usb 5-1: Product: syz [ 329.910261][ T781] usb 5-1: Manufacturer: syz [ 329.924321][ T781] usb 5-1: SerialNumber: syz [ 329.933313][ T8142] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 329.949536][ T8142] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 329.968123][ T781] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 330.035258][ T5175] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 330.851610][ T9] usb 5-1: USB disconnect, device number 3 [ 331.134138][ T8150] loop0: detected capacity change from 0 to 764 [ 331.217085][ T8150] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 331.329512][ T8150] Symlink component flag not implemented [ 331.341996][ T8150] Symlink component flag not implemented [ 331.371147][ T8150] Symlink component flag not implemented (128) [ 331.404999][ T8150] Symlink component flag not implemented (122) [ 331.594861][ T5175] usb 5-1: Service connection timeout for: 256 [ 331.623811][ T5175] ath9k_htc 5-1:1.0: ath9k_htc: Unable to initialize HTC services [ 331.646301][ T5175] ath9k_htc: Failed to initialize the device [ 331.655027][ T9] usb 5-1: ath9k_htc: USB layer deinitialized [ 332.525996][ T8177] loop3: detected capacity change from 0 to 512 [ 332.591473][ T8177] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 332.630746][ T8177] UDF-fs: Scanning with blocksize 512 failed [ 332.704102][ T8177] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 332.731858][ T8177] UDF-fs: Scanning with blocksize 1024 failed [ 332.771560][ T5263] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 332.779271][ T8177] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 332.795304][ T8177] UDF-fs: Scanning with blocksize 2048 failed [ 332.822963][ T8177] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 332.849101][ T8177] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 332.988663][ T8182] loop1: detected capacity change from 0 to 512 [ 333.013163][ T8182] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 333.031713][ T5263] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 333.037821][ T8182] UDF-fs: Scanning with blocksize 512 failed [ 333.083726][ T5263] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 333.086319][ T8182] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 333.132956][ T8182] UDF-fs: Scanning with blocksize 1024 failed [ 333.139314][ T5263] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 333.160591][ T8182] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 333.170374][ T5263] usb 1-1: SerialNumber: syz [ 333.194660][ T8182] UDF-fs: Scanning with blocksize 2048 failed [ 333.238058][ T8181] veth1_vlan: entered allmulticast mode [ 333.241805][ T8182] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 333.309832][ T8182] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 333.333318][ T8183] loop2: detected capacity change from 0 to 512 [ 333.436302][ T8183] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.469134][ T8183] ext4 filesystem being mounted at /root/syzkaller-testdir3047832724/syzkaller.jAGyW4/71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 333.518959][ T8183] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.070836][ T5263] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 334.602958][ T9] usb 1-1: USB disconnect, device number 6 [ 334.650918][ T9] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 335.383139][ T8215] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 335.441562][ T8215] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.479180][ T8215] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 335.505344][ T8219] loop2: detected capacity change from 0 to 512 [ 335.542586][ T8219] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 335.571470][ T8219] UDF-fs: Scanning with blocksize 512 failed [ 335.598925][ T8219] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 335.624158][ T8219] UDF-fs: Scanning with blocksize 1024 failed [ 335.645795][ T8219] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 335.665396][ T8219] UDF-fs: Scanning with blocksize 2048 failed [ 335.700798][ T8219] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 335.729329][ T8223] loop3: detected capacity change from 0 to 512 [ 335.778688][ T8219] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 335.857198][ T8223] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 335.897015][ T8223] UDF-fs: Scanning with blocksize 512 failed [ 335.917878][ T8223] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 335.934031][ T8230] veth1_vlan: entered allmulticast mode [ 335.984425][ T8223] UDF-fs: Scanning with blocksize 1024 failed [ 336.019172][ T8223] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 336.059409][ T8223] UDF-fs: Scanning with blocksize 2048 failed [ 336.129368][ T8223] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 336.176492][ T8223] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 336.208718][ T8225] loop0: detected capacity change from 0 to 512 [ 336.625433][ T8225] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 336.858567][ T8225] ext4 filesystem being mounted at /root/syzkaller-testdir2591110034/syzkaller.PvR4uV/192/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 340.287581][ T8189] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 340.584464][ T8225] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.792112][ T8248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 340.986125][ T8256] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.306338][ T8268] input: syz1 as /devices/virtual/input/input11 [ 341.330016][ T8260] loop2: detected capacity change from 0 to 4096 [ 341.441929][ T8260] NILFS (loop2): invalid segment: Checksum error in segment payload [ 341.481343][ T8260] NILFS (loop2): trying rollback from an earlier position [ 341.527888][ T8260] NILFS (loop2): invalid segment: Checksum error in segment payload [ 341.941217][ T8260] NILFS (loop2): error -22 while searching super root [ 345.652138][ T8285] loop4: detected capacity change from 0 to 512 [ 345.660999][ T29] audit: type=1326 audit(1717304036.373:1671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8286 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f861de7cee9 code=0x0 [ 345.716205][ T8285] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 345.770646][ T8285] UDF-fs: Scanning with blocksize 512 failed [ 345.815111][ T8285] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 345.847522][ T8285] UDF-fs: Scanning with blocksize 1024 failed [ 345.881567][ T8285] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 345.888982][ T8285] UDF-fs: Scanning with blocksize 2048 failed [ 345.964209][ T8285] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 346.019810][ T8285] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 347.033910][ T8320] xt_CT: You must specify a L4 protocol and not use inversions on it [ 353.209512][ T8342] loop4: detected capacity change from 0 to 64 [ 353.251591][ T5174] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 353.442352][ T5174] usb 1-1: Using ep0 maxpacket: 8 [ 353.454124][ T5174] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 353.471161][ T5174] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 353.504780][ T5174] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 353.529232][ T5174] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.561201][ T5174] usb 1-1: Product: syz [ 353.576805][ T5174] usb 1-1: Manufacturer: syz [ 353.592383][ T5174] usb 1-1: SerialNumber: syz [ 353.926948][ T5174] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 353.985751][ T8368] input: syz1 as /devices/virtual/input/input14 [ 354.106095][ T5263] usb 1-1: USB disconnect, device number 7 [ 354.168529][ T5263] usblp0: removed [ 354.479528][ T8386] loop1: detected capacity change from 0 to 64 [ 354.623272][ T8388] loop3: detected capacity change from 0 to 64 [ 355.045112][ T8398] loop5: detected capacity change from 0 to 1024 [ 355.060379][ T8399] fscrypt (sda1, inode 1960): Unsupported log2_data_unit_size in encryption policy: 2 [ 355.129543][ T8398] hfsplus: found bad thread record in catalog [ 355.292113][ T41] hfsplus: b-tree write err: -5, ino 4 [ 355.331166][ T8410] loop3: detected capacity change from 0 to 64 [ 355.639964][ T8420] loop1: detected capacity change from 0 to 64 [ 355.810951][ T8427] loop2: detected capacity change from 0 to 64 [ 356.013657][ T5185] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 356.239793][ T5185] usb 4-1: Using ep0 maxpacket: 8 [ 356.251519][ C0] hrtimer: interrupt took 143410 ns [ 356.258180][ T5185] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 356.277970][ T5185] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 356.321250][ T5185] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 356.340396][ T5185] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.378249][ T5185] usb 4-1: Product: syz [ 356.397894][ T5185] usb 4-1: Manufacturer: syz [ 356.431311][ T5185] usb 4-1: SerialNumber: syz [ 357.425072][ T8450] loop0: detected capacity change from 0 to 1024 [ 357.673907][ T5185] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 357.694816][ T5185] usb 4-1: USB disconnect, device number 4 [ 357.704521][ T5185] usblp0: removed [ 357.828307][ T8460] loop5: detected capacity change from 0 to 64 [ 357.937779][ T8462] loop4: detected capacity change from 0 to 64 [ 358.267742][ T8470] netlink: 300 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.847637][ T8487] loop5: detected capacity change from 0 to 2048 [ 358.948828][ T8487] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 360.245554][ T8509] loop3: detected capacity change from 0 to 512 [ 360.273338][ T8509] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e028, mo2=0002] [ 360.294242][ T8509] System zones: 1-12 [ 360.309671][ T8509] EXT4-fs error (device loop3): ext4_free_branches:1027: inode #11: comm syz-executor.3: invalid indirect mapped block 8 (level 2) [ 360.338667][ T8509] EXT4-fs (loop3): Remounting filesystem read-only [ 360.352870][ T8509] EXT4-fs (loop3): 1 truncate cleaned up [ 360.375004][ T8509] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 360.501703][ T5185] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 360.580293][ T5114] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 360.751625][ T5185] usb 1-1: Using ep0 maxpacket: 8 [ 360.774548][ T5185] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 360.812342][ T5185] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 360.839796][ T8529] loop2: detected capacity change from 0 to 2048 [ 360.859647][ T5185] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 360.876317][ T8531] loop4: detected capacity change from 0 to 2048 [ 360.880061][ T5185] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.906903][ T8529] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 360.921565][ T5185] usb 1-1: Product: syz [ 360.932915][ T5185] usb 1-1: Manufacturer: syz [ 360.947419][ T5185] usb 1-1: SerialNumber: syz [ 360.962441][ T8531] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 361.086714][ T8539] loop5: detected capacity change from 0 to 256 [ 361.104363][ T5829] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.230628][ T5185] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 8 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 361.275496][ T8539] gfs2: path_lookup on 0.:: returned error -2 [ 361.481291][ T5185] usb 1-1: USB disconnect, device number 8 [ 361.550870][ T5185] usblp0: removed [ 361.633215][ T8547] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 363.497655][ T8561] loop0: detected capacity change from 0 to 512 [ 363.581259][ T8561] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e028, mo2=0002] [ 363.641275][ T8561] System zones: 1-12 [ 363.681159][ T8561] EXT4-fs error (device loop0): ext4_free_branches:1027: inode #11: comm syz-executor.0: invalid indirect mapped block 8 (level 2) [ 363.744117][ T8561] EXT4-fs (loop0): Remounting filesystem read-only [ 363.751001][ T8561] EXT4-fs (loop0): 1 truncate cleaned up [ 363.774244][ T8561] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 364.022722][ T5123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.141956][ T5174] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 364.179551][ T8577] loop1: detected capacity change from 0 to 2048 [ 364.236569][ T8577] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 364.346055][ T5174] usb 5-1: New USB device found, idVendor=064b, idProduct=7825, bcdDevice=72.93 [ 364.383525][ T5174] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.441228][ T5174] usb 5-1: config 0 descriptor?? [ 364.459426][ T5174] upd78f0730 5-1:0.0: upd78f0730 converter detected [ 364.493344][ T5174] usb 5-1: upd78f0730 converter now attached to ttyUSB0 [ 364.662752][ T9] usb 5-1: USB disconnect, device number 4 [ 364.705411][ T9] upd78f0730 ttyUSB0: upd78f0730 converter now disconnected from ttyUSB0 [ 364.745562][ T9] upd78f0730 5-1:0.0: device disconnected [ 365.231824][ T8596] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 366.187230][ T8595] loop1: detected capacity change from 0 to 4096 [ 366.308065][ T8565] loop2: detected capacity change from 0 to 32768 [ 366.386386][ T8565] XFS (loop2): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 366.511089][ T8595] ntfs3: loop1: failed to convert "0080" to cp737 [ 366.543563][ T8565] XFS (loop2): Ending clean mount [ 366.651785][ T8625] loop5: detected capacity change from 0 to 2048 [ 366.701262][ T5870] XFS (loop2): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 366.731301][ T8625] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 366.843453][ T8621] syzkaller0: entered allmulticast mode [ 366.853946][ T8627] loop3: detected capacity change from 0 to 128 [ 367.563295][ T8647] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 367.622010][ T5178] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 367.908876][ T8653] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.831597][ T5178] usb 5-1: New USB device found, idVendor=064b, idProduct=7825, bcdDevice=72.93 [ 368.840692][ T5178] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.864400][ T5178] usb 5-1: config 0 descriptor?? [ 368.883767][ T5178] upd78f0730 5-1:0.0: upd78f0730 converter detected [ 368.914834][ T5178] usb 5-1: upd78f0730 converter now attached to ttyUSB0 [ 370.165390][ T8673] loop2: detected capacity change from 0 to 128 [ 370.237206][ T1148] usb 5-1: USB disconnect, device number 5 [ 370.272721][ T1148] upd78f0730 ttyUSB0: upd78f0730 converter now disconnected from ttyUSB0 [ 370.309338][ T1148] upd78f0730 5-1:0.0: device disconnected [ 370.325845][ T8679] loop1: detected capacity change from 0 to 128 [ 370.530201][ T8676] syzkaller0: entered allmulticast mode [ 370.829814][ T8668] EXT4-fs: error -4 creating inode table initialization thread [ 370.838109][ T8668] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 373.823846][ T8716] loop3: detected capacity change from 0 to 128 [ 374.495202][ T8733] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 374.585259][ T8738] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 374.615461][ T8738] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.5'. [ 374.656100][ T8730] syzkaller0: entered allmulticast mode [ 376.674339][ T8765] loop3: detected capacity change from 0 to 128 [ 376.680960][ T8764] loop0: detected capacity change from 0 to 256 [ 376.746199][ T8764] exFAT-fs (loop0): Invalid exboot-signature(sector = 1): 0xaa5500ba [ 376.790713][ T8764] exFAT-fs (loop0): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x5119b3c5) [ 376.811292][ T8764] exFAT-fs (loop0): invalid boot region [ 376.819670][ T8764] exFAT-fs (loop0): failed to recognize exfat type [ 379.594298][ T8816] loop0: detected capacity change from 0 to 256 [ 379.644731][ T8816] exFAT-fs (loop0): Invalid exboot-signature(sector = 1): 0xaa5500ba [ 379.690105][ T8816] exFAT-fs (loop0): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x5119b3c5) [ 379.710688][ T8816] exFAT-fs (loop0): invalid boot region [ 379.735682][ T8816] exFAT-fs (loop0): failed to recognize exfat type [ 383.861143][ T8875] loop5: detected capacity change from 0 to 64 [ 383.940198][ T8879] loop3: detected capacity change from 0 to 256 [ 383.972642][ T8879] exFAT-fs (loop3): Invalid exboot-signature(sector = 1): 0xaa5500ba [ 383.992780][ T8879] exFAT-fs (loop3): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x5119b3c5) [ 384.022505][ T8879] exFAT-fs (loop3): invalid boot region [ 384.040723][ T8879] exFAT-fs (loop3): failed to recognize exfat type [ 384.335119][ T8880] loop1: detected capacity change from 0 to 8192 [ 385.473069][ T29] audit: type=1804 audit(1717304076.193:1672): pid=8913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3047832724/syzkaller.jAGyW4/111/bus" dev="sda1" ino=1971 res=1 errno=0 [ 385.515104][ T8913] Invalid ELF header len 6 [ 385.583192][ T29] audit: type=1804 audit(1717304076.223:1673): pid=8913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3047832724/syzkaller.jAGyW4/111/bus" dev="sda1" ino=1971 res=1 errno=0 [ 385.629545][ T29] audit: type=1804 audit(1717304076.223:1674): pid=8913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3047832724/syzkaller.jAGyW4/111/bus" dev="sda1" ino=1971 res=1 errno=0 [ 386.009659][ T8923] Invalid architecture in ELF header: 0 [ 386.067564][ T8922] loop5: detected capacity change from 0 to 256 [ 386.153515][ T8922] exFAT-fs (loop5): Invalid exboot-signature(sector = 1): 0xaa5500ba [ 386.228595][ T8922] exFAT-fs (loop5): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x5119b3c5) [ 386.273694][ T8922] exFAT-fs (loop5): invalid boot region [ 386.300381][ T8922] exFAT-fs (loop5): failed to recognize exfat type [ 386.578103][ T8925] loop1: detected capacity change from 0 to 8192 [ 387.053298][ T8952] loop0: detected capacity change from 0 to 64 [ 388.760057][ T8983] loop0: detected capacity change from 0 to 1764 [ 388.877351][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 388.891913][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 389.441577][ T8981] loop4: detected capacity change from 0 to 8192 [ 394.154897][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 394.279299][ T9024] loop3: detected capacity change from 0 to 1024 [ 394.350025][ T9011] loop5: detected capacity change from 0 to 4096 [ 394.404142][ T9011] ntfs3: loop5: Different NTFS sector size (4096) and media sector size (512). [ 394.444170][ T9024] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 397.127313][ T9035] sched: RT throttling activated [ 398.248596][ T9038] loop1: detected capacity change from 0 to 1764 [ 398.737731][ T9041] loop4: detected capacity change from 0 to 1764 [ 400.034619][ T5114] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.233057][ T9046] loop0: detected capacity change from 0 to 64 [ 401.278799][ T9049] loop4: detected capacity change from 0 to 8192 [ 401.296837][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 402.520331][ T9064] input: syz0 as /devices/virtual/input/input15 [ 403.326703][ T9080] loop3: detected capacity change from 0 to 1764 [ 405.825067][ T9088] loop5: detected capacity change from 0 to 64 [ 405.922026][ T9089] loop1: detected capacity change from 0 to 256 [ 405.977845][ T9089] exfat: Deprecated parameter 'utf8' [ 406.060544][ T9089] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb893e69d, utbl_chksum : 0xe619d30d) [ 406.144380][ T9082] loop0: detected capacity change from 0 to 4096 [ 406.351354][ T9092] loop2: detected capacity change from 0 to 1764 [ 406.664311][ T9089] exFAT-fs (loop1): error, invalid access to FAT free cluster (entry 0x00000005) [ 406.975830][ T9082] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 407.004444][ T9089] exFAT-fs (loop1): failed to initialize root inode [ 408.508726][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 409.653840][ T9128] loop2: detected capacity change from 0 to 64 [ 410.693111][ T9146] loop1: detected capacity change from 0 to 1764 [ 411.648775][ T9149] loop3: detected capacity change from 0 to 4096 [ 411.672990][ T9149] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 411.872959][ T9158] loop5: detected capacity change from 0 to 1024 [ 412.111266][ T9163] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 412.137402][ T1091] hfsplus: b-tree write err: -5, ino 4 [ 412.429470][ T9174] loop1: detected capacity change from 0 to 64 [ 412.922606][ T9178] loop1: detected capacity change from 0 to 64 [ 415.137875][ T9194] loop3: detected capacity change from 0 to 4096 [ 415.228918][ T9207] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 415.244208][ T9194] NILFS (loop3): invalid segment: Checksum error in segment payload [ 415.268647][ T9203] syzkaller0: entered allmulticast mode [ 415.291519][ T9194] NILFS (loop3): trying rollback from an earlier position [ 415.390203][ T9194] NILFS (loop3): recovery complete [ 415.408283][ T9204] loop5: detected capacity change from 0 to 4096 [ 415.427804][ T9211] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 415.464283][ T9213] loop4: detected capacity change from 0 to 64 [ 415.470679][ T9204] ntfs3: loop5: Different NTFS sector size (4096) and media sector size (512). [ 415.541850][ T9215] loop1: detected capacity change from 0 to 64 [ 415.585041][ T9204] ntfs3: loop5: Mark volume as dirty due to NTFS errors [ 416.047964][ T9226] loop4: detected capacity change from 0 to 64 [ 416.284044][ T9234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 416.407174][ T9234] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 416.416739][ T9234] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 416.425476][ T9234] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 416.434414][ T9234] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 416.460272][ T9234] vxlan0: entered promiscuous mode [ 416.540414][ T9236] loop1: detected capacity change from 0 to 1024 [ 416.615080][ T9236] hfsplus: bad catalog entry type [ 416.693462][ T61] hfsplus: b-tree write err: -5, ino 4 [ 416.956507][ T9244] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 417.304331][ T9250] loop1: detected capacity change from 0 to 2048 [ 417.439808][ T9253] loop3: detected capacity change from 0 to 16 [ 417.479010][ T9253] erofs: (device loop3): mounted with root inode @ nid 36. [ 417.548536][ T9250] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 418.947428][ T9256] loop5: detected capacity change from 0 to 16 [ 418.954388][ T9261] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 418.965610][ T9250] syz-executor.1: attempt to access beyond end of device [ 418.965610][ T9250] loop1: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 419.035139][ T9256] erofs: (device loop5): mounted with root inode @ nid 36. [ 419.249444][ T9265] loop0: detected capacity change from 0 to 64 [ 419.875293][ T9268] loop3: detected capacity change from 0 to 64 [ 420.907753][ T9293] mmap: syz-executor.4 (9293) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 421.225813][ T9308] loop0: detected capacity change from 0 to 2048 [ 421.265332][ T9308] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 421.414854][ T9314] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 421.415459][ T9308] syz-executor.0: attempt to access beyond end of device [ 421.415459][ T9308] loop0: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 422.500795][ T9327] loop3: detected capacity change from 0 to 64 [ 422.532631][ T9324] sch_fq: defrate 0 ignored. [ 422.636779][ T9330] loop0: detected capacity change from 0 to 16 [ 422.682417][ T9330] erofs: (device loop0): mounted with root inode @ nid 36. [ 422.817159][ T9335] ------------[ cut here ]------------ [ 422.823367][ T9335] wlan0: Failed check-sdata-in-driver check, flags: 0x0 [ 422.848572][ T9335] WARNING: CPU: 0 PID: 9335 at net/mac80211/main.c:410 ieee80211_link_info_change_notify+0x21c/0x350 [ 422.859692][ T9335] Modules linked in: [ 422.863655][ T9335] CPU: 0 PID: 9335 Comm: syz-executor.5 Not tainted 6.10.0-rc1-syzkaller-00296-g89be4025b0db #0 [ 422.874925][ T9335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 422.885169][ T9335] RIP: 0010:ieee80211_link_info_change_notify+0x21c/0x350 [ 422.892375][ T9335] Code: 74 24 08 48 81 c6 30 01 00 00 48 89 74 24 08 e8 aa 9b 3e f7 8b 54 24 04 48 c7 c7 80 0f 74 8c 48 8b 74 24 08 e8 95 b5 00 f7 90 <0f> 0b 90 90 e8 8b 9b 3e f7 4c 89 e2 48 b8 00 00 00 00 00 fc ff df [ 422.912282][ T9335] RSP: 0018:ffffc9000302f460 EFLAGS: 00010286 [ 422.918394][ T9335] RAX: 0000000000000000 RBX: ffff88802d878ca0 RCX: ffffc900039b2000 [ 422.926594][ T9335] RDX: 0000000000040000 RSI: ffffffff815139e6 RDI: 0000000000000001 [ 422.934639][ T9335] RBP: 0000000002000000 R08: 0000000000000001 R09: 0000000000000000 [ 422.942681][ T9335] R10: 0000000000000001 R11: 0000000000000002 R12: ffff88802d8794f0 [ 422.950685][ T9335] R13: ffff88802d87a2d0 R14: ffff88807a930e20 R15: 0000000000000000 [ 422.959167][ T9335] FS: 00007f2d3cee46c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 422.968193][ T9335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 422.974885][ T9335] CR2: 0000001b33228000 CR3: 000000005dc46000 CR4: 0000000000350ef0 [ 422.982929][ T9335] Call Trace: [ 422.986232][ T9335] [ 422.989185][ T9335] ? show_regs+0x8c/0xa0 [ 422.993534][ T9335] ? __warn+0xe5/0x3c0 [ 422.997654][ T9335] ? ieee80211_link_info_change_notify+0x21c/0x350 [ 423.004245][ T9335] ? report_bug+0x3c0/0x580 [ 423.008822][ T9335] ? handle_bug+0x3d/0x70 [ 423.013240][ T9335] ? exc_invalid_op+0x17/0x50 [ 423.018140][ T9335] ? asm_exc_invalid_op+0x1a/0x20 [ 423.023268][ T9335] ? __warn_printk+0x1a6/0x350 [ 423.028079][ T9335] ? ieee80211_link_info_change_notify+0x21c/0x350 [ 423.034681][ T9335] ieee80211_set_mcast_rate+0x42/0x50 [ 423.040101][ T9335] ? __pfx_ieee80211_set_mcast_rate+0x10/0x10 [ 423.046328][ T9335] nl80211_set_mcast_rate+0x358/0x5f0 [ 423.051787][ T9335] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 423.057758][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.063489][ T9335] ? nl80211_pre_doit+0x1b0/0xb10 [ 423.068591][ T9335] genl_family_rcv_msg_doit+0x205/0x2f0 [ 423.074410][ T9335] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 423.080552][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.086285][ T9335] ? ns_capable+0xd7/0x110 [ 423.090778][ T9335] genl_rcv_msg+0x565/0x800 [ 423.095385][ T9335] ? __pfx_genl_rcv_msg+0x10/0x10 [ 423.100475][ T9335] ? __pfx___lock_acquire+0x10/0x10 [ 423.105786][ T9335] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 423.111232][ T9335] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 423.118355][ T9335] ? __pfx_nl80211_post_doit+0x10/0x10 [ 423.124801][ T9335] netlink_rcv_skb+0x16e/0x440 [ 423.129638][ T9335] ? __pfx_genl_rcv_msg+0x10/0x10 [ 423.135111][ T9335] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 423.140494][ T9335] ? down_read+0xc9/0x330 [ 423.144905][ T9335] ? __pfx_down_read+0x10/0x10 [ 423.149713][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.155444][ T9335] ? netlink_deliver_tap+0x1ae/0xd90 [ 423.160813][ T9335] genl_rcv+0x28/0x40 2024/06/02 04:55:13 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 423.164888][ T9335] netlink_unicast+0x545/0x820 [ 423.169738][ T9335] ? __pfx_netlink_unicast+0x10/0x10 [ 423.175129][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.180836][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.186587][ T9335] ? __phys_addr_symbol+0x30/0x80 [ 423.192103][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.197804][ T9335] ? __check_object_size+0x48e/0x720 [ 423.203186][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.208899][ T9335] netlink_sendmsg+0x8b8/0xd70 [ 423.213783][ T9335] ? __pfx_netlink_sendmsg+0x10/0x10 [ 423.219133][ T9335] ? __import_iovec+0x1fd/0x6e0 [ 423.224189][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.229884][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.235633][ T9335] ____sys_sendmsg+0xab8/0xc90 [ 423.240456][ T9335] ? copy_msghdr_from_user+0x10b/0x160 [ 423.246027][ T9335] ? __pfx_____sys_sendmsg+0x10/0x10 [ 423.251438][ T9335] ? __pfx___lock_acquire+0x10/0x10 [ 423.256691][ T9335] ? __lock_acquire+0x14f4/0x3b30 [ 423.261822][ T9335] ___sys_sendmsg+0x135/0x1e0 [ 423.266577][ T9335] ? __pfx____sys_sendmsg+0x10/0x10 [ 423.272423][ T9335] ? find_held_lock+0x2d/0x110 [ 423.277278][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.283009][ T9335] ? __fget_light+0x173/0x210 [ 423.287764][ T9335] __sys_sendmsg+0x117/0x1f0 [ 423.292482][ T9335] ? __pfx___sys_sendmsg+0x10/0x10 [ 423.297689][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.303435][ T9335] do_syscall_64+0xcd/0x250 [ 423.307990][ T9335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 423.314034][ T9335] RIP: 0033:0x7f2d3c07cee9 [ 423.318488][ T9335] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 423.338437][ T9335] RSP: 002b:00007f2d3cee40c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 423.346952][ T9335] RAX: ffffffffffffffda RBX: 00007f2d3c1b3fa0 RCX: 00007f2d3c07cee9 [ 423.355710][ T9335] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 423.355836][ T9340] loop2: detected capacity change from 0 to 1024 [ 423.363954][ T9335] RBP: 00007f2d3c0c947f R08: 0000000000000000 R09: 0000000000000000 [ 423.378261][ T9335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 423.386313][ T9335] R13: 000000000000000b R14: 00007f2d3c1b3fa0 R15: 00007ffc1818b9b8 [ 423.394389][ T9335] [ 423.397441][ T9335] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 423.404739][ T9335] CPU: 0 PID: 9335 Comm: syz-executor.5 Not tainted 6.10.0-rc1-syzkaller-00296-g89be4025b0db #0 [ 423.415193][ T9335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 423.425277][ T9335] Call Trace: [ 423.428574][ T9335] [ 423.431527][ T9335] dump_stack_lvl+0x3d/0x1f0 [ 423.436274][ T9335] panic+0x6f5/0x7a0 [ 423.440218][ T9335] ? __pfx_panic+0x10/0x10 [ 423.444680][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.450372][ T9335] ? show_trace_log_lvl+0x363/0x500 [ 423.455666][ T9335] ? ieee80211_link_info_change_notify+0x21c/0x350 [ 423.462304][ T9335] check_panic_on_warn+0xab/0xb0 [ 423.467281][ T9335] __warn+0xf1/0x3c0 [ 423.471207][ T9335] ? ieee80211_link_info_change_notify+0x21c/0x350 [ 423.477743][ T9335] report_bug+0x3c0/0x580 [ 423.482128][ T9335] handle_bug+0x3d/0x70 [ 423.486316][ T9335] exc_invalid_op+0x17/0x50 [ 423.490851][ T9335] asm_exc_invalid_op+0x1a/0x20 [ 423.495735][ T9335] RIP: 0010:ieee80211_link_info_change_notify+0x21c/0x350 [ 423.502884][ T9335] Code: 74 24 08 48 81 c6 30 01 00 00 48 89 74 24 08 e8 aa 9b 3e f7 8b 54 24 04 48 c7 c7 80 0f 74 8c 48 8b 74 24 08 e8 95 b5 00 f7 90 <0f> 0b 90 90 e8 8b 9b 3e f7 4c 89 e2 48 b8 00 00 00 00 00 fc ff df [ 423.522544][ T9335] RSP: 0018:ffffc9000302f460 EFLAGS: 00010286 [ 423.528645][ T9335] RAX: 0000000000000000 RBX: ffff88802d878ca0 RCX: ffffc900039b2000 [ 423.536639][ T9335] RDX: 0000000000040000 RSI: ffffffff815139e6 RDI: 0000000000000001 [ 423.544631][ T9335] RBP: 0000000002000000 R08: 0000000000000001 R09: 0000000000000000 [ 423.552622][ T9335] R10: 0000000000000001 R11: 0000000000000002 R12: ffff88802d8794f0 [ 423.560611][ T9335] R13: ffff88802d87a2d0 R14: ffff88807a930e20 R15: 0000000000000000 [ 423.568623][ T9335] ? __warn_printk+0x1a6/0x350 [ 423.573439][ T9335] ieee80211_set_mcast_rate+0x42/0x50 [ 423.578843][ T9335] ? __pfx_ieee80211_set_mcast_rate+0x10/0x10 [ 423.584939][ T9335] nl80211_set_mcast_rate+0x358/0x5f0 [ 423.590340][ T9335] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 423.596294][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.601971][ T9335] ? nl80211_pre_doit+0x1b0/0xb10 [ 423.607056][ T9335] genl_family_rcv_msg_doit+0x205/0x2f0 [ 423.612640][ T9335] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 423.618757][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.624433][ T9335] ? ns_capable+0xd7/0x110 [ 423.628894][ T9335] genl_rcv_msg+0x565/0x800 [ 423.633433][ T9335] ? __pfx_genl_rcv_msg+0x10/0x10 [ 423.638483][ T9335] ? __pfx___lock_acquire+0x10/0x10 [ 423.643738][ T9335] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 423.649156][ T9335] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 423.655101][ T9335] ? __pfx_nl80211_post_doit+0x10/0x10 [ 423.660629][ T9335] netlink_rcv_skb+0x16e/0x440 [ 423.665444][ T9335] ? __pfx_genl_rcv_msg+0x10/0x10 [ 423.670509][ T9335] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 423.675869][ T9335] ? down_read+0xc9/0x330 [ 423.680225][ T9335] ? __pfx_down_read+0x10/0x10 [ 423.685017][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.690690][ T9335] ? netlink_deliver_tap+0x1ae/0xd90 [ 423.696028][ T9335] genl_rcv+0x28/0x40 [ 423.700040][ T9335] netlink_unicast+0x545/0x820 [ 423.704860][ T9335] ? __pfx_netlink_unicast+0x10/0x10 [ 423.710189][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.715864][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.721544][ T9335] ? __phys_addr_symbol+0x30/0x80 [ 423.726594][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.732266][ T9335] ? __check_object_size+0x48e/0x720 [ 423.737585][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.743264][ T9335] netlink_sendmsg+0x8b8/0xd70 [ 423.748084][ T9335] ? __pfx_netlink_sendmsg+0x10/0x10 [ 423.753414][ T9335] ? __import_iovec+0x1fd/0x6e0 [ 423.758306][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.763977][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.769663][ T9335] ____sys_sendmsg+0xab8/0xc90 [ 423.774557][ T9335] ? copy_msghdr_from_user+0x10b/0x160 [ 423.780061][ T9335] ? __pfx_____sys_sendmsg+0x10/0x10 [ 423.785430][ T9335] ? __pfx___lock_acquire+0x10/0x10 [ 423.790665][ T9335] ? __lock_acquire+0x14f4/0x3b30 [ 423.795731][ T9335] ___sys_sendmsg+0x135/0x1e0 [ 423.800458][ T9335] ? __pfx____sys_sendmsg+0x10/0x10 [ 423.805730][ T9335] ? find_held_lock+0x2d/0x110 [ 423.810567][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.816241][ T9335] ? __fget_light+0x173/0x210 [ 423.820971][ T9335] __sys_sendmsg+0x117/0x1f0 [ 423.825612][ T9335] ? __pfx___sys_sendmsg+0x10/0x10 [ 423.830793][ T9335] ? srso_alias_return_thunk+0x5/0xfbef5 [ 423.836481][ T9335] do_syscall_64+0xcd/0x250 [ 423.841021][ T9335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 423.846952][ T9335] RIP: 0033:0x7f2d3c07cee9 [ 423.851389][ T9335] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 423.871293][ T9335] RSP: 002b:00007f2d3cee40c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 423.879762][ T9335] RAX: ffffffffffffffda RBX: 00007f2d3c1b3fa0 RCX: 00007f2d3c07cee9 [ 423.887767][ T9335] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 423.895764][ T9335] RBP: 00007f2d3c0c947f R08: 0000000000000000 R09: 0000000000000000 [ 423.903762][ T9335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 423.911756][ T9335] R13: 000000000000000b R14: 00007f2d3c1b3fa0 R15: 00007ffc1818b9b8 [ 423.919864][ T9335] [ 423.923098][ T9335] Kernel Offset: disabled [ 423.927649][ T9335] Rebooting in 86400 seconds..