last executing test programs: 22.023527818s ago: executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0xff, 0xb}, 0x20) 21.957700338s ago: executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8fcffffb702000005000000b703000000000000850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) 21.922081324s ago: executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f00000005c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x99\xd9\x89\xab\xf8P\xacYt]\xa3\xed\xfa\xd2\n\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9],t\'V|u\x86\x14s>p1\xcd\x1e\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xf5\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x13\x02\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xd6\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000004400000008000300", @ANYBLOB="0a001800030303030303000010005a800c000080050001"], 0x38}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x9, 0x7, 0x10000}) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x8, 0x7f, 0x800006}) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000380)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 21.803549452s ago: executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=@deltaction={0x68, 0x31, 0x0, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x68}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x564}, {&(0x7f00000007c0)=""/154, 0x84}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21.667852133s ago: executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x2}, 0xd) write$binfmt_misc(r0, 0x0, 0xd) 21.539426383s ago: executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000), 0x2, 0x0) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 10.990944952s ago: executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa210104, @local, {[@timestamp_addr={0x44, 0x14, 0xa, 0x1, 0x0, [{@multicast1}, {@multicast1}]}, @generic={0x7, 0x4, "0403"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10.642697547s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000b60000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000001400)={0x83, 0xfffffffd, 0xffffffff}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x24, 0x4a, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x4}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180007000000000000f7ffffffffffff17110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000300)="5f829ef0b2342d4ed8798f1de06070870b165b06c85d1667f37b54f315c35f3bb53259c30ee6a48b001add0de53eeccc6bb52b589618a50b16abbc4f595247c56c779d33affdb779cda7f17a3bacabc5e01c4e7d67e1d824508d672ad1a862", 0x5f}, {&(0x7f0000000380)="6e5d45ba0be48cd673a6085b277cc8fb802afdcd91f9cbe787c40c51ac0e5f1625b2e0e02899d1def9f7e9ac0ede2fde9e32e30524442c5f9debd63df905ba62413227535f542fbeadc9e67692065691976217dbf9530052c9c6", 0x5a}, {&(0x7f0000000400)="0ab00dfb2c95675aa9885bdaf89fdd1729629ee23d134ecc20da11adf4fee13d30ed4cfce52acfa52d815a5e0f5039bdb16053b4a635b830604a59410310c5f45b996be3d8f41991313a3bdc8a3829be89af895a3513578fc5eb5c068280dae16d3801b53fffd88a54599dda7613cede9e00758c8ebd0121541b3025a60d1607e9a67cc14a1757", 0x87}, {&(0x7f00000004c0)="9f02360c9964286b5ac575e502edda6ee6c980efbd5ca7b7c8c33f303c7e96938a351ee04f96ea78bb3866224d99063d04e9a8cf9345cf090e7ad4746ddc83925ec39ddc3009af57b8acda5bf50091be80fe234e0983c15509c2262d2c3c6d1d37bcdef5201bd3ccd17058c551efadecdf007c4b52cf4f15ee893258f4344b8fbb79f70cb9f3d20933286ea4df3bf22fee8449232726b06c1f260969b5b24be6dcecb4cf53fdd9e9cec9407eb5be5d85a610f6f647e7edd9ffcc2741a958fdc92eb4dc96be27972f851717c4e4288c1f830df86dec5f552cb1", 0xd9}, {&(0x7f00000005c0)="27b81bd85cdf0c9991c52e97f781cd5b6cdeb819da146622c77dadc60edc677dd7d99629b6359bcd6392825693460ba0dd23e50b6f7abf55d0f8c4aa0a4b78a91350c653fd03a9e0604567bd13ce8c9d47a37211e77d4ae2408b4b1dd17f474dc7d89a201a12cee7bc60b085356711ed1a78f32f4fae1df023f67626f5eb5cd8136ecd38affa3acffacf63dda3872a0705508dfa85618d875724e62d3a2eb612d1357c84608608d773ce974b96198700e9eeff32177f8548b9c753e92ee5094ecc790dd128e56ef63206568e0a510a0f8df9deaa83c8c3f2c958b83b2b00f094dd09ee1c3270f76c884e", 0xea}, {&(0x7f00000006c0)="61e3023afd594f92f421231dc8d7a42ab2ad7e1f8eb0e7fa7cadd68415c1f40eefa60cb647922c8651deedd6c2b37a94ddac9c009a601277e9649fe079dd017bb51220ae3724f06ab94561c1bf2cee3a6b3b24310e5d20e7f9b3e81459a74d053f5ecf", 0x63}, {&(0x7f0000000280)="9bfd0fec5d9018c0de8cc1aa5f3c496f1cf4cb46c01fe5efa6062d467f7f69211252923186bbb6", 0x27}, {&(0x7f0000000740)="d1ec6ad15ec5edddb4022feaf82ba2862ca1e3b766869be3172fa342dd1d429ca266a15103acd772816d09569c1c43d8a6c66a8ef4dd6d805ef6b45cb552681f0c960941fe4e5e388ed04b34777af35b6051307e364cfa17166762bde40e9c2489ac", 0x62}, {&(0x7f00000007c0)="848bf6cd1caebc493cd8642c08a4bad837858c14c98a01da17f0d10bcd99568cba11bd9f6c449fd4fc3481e11a18585cbf022e6f193b2131ebb0ac8144d45b615a", 0x41}], 0x9}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000940)="698658e0c32a858854b199026619164af06574ea40ad3b43e0b4d724528057966ea59a9e11dd13220645aa01e28d837871fd997451205c8c061ec10df1dc8baf19f76c1c6414e5", 0x47}, {&(0x7f00000009c0)="dbb7ac104b3d926099fa2d80ff0af8adcb9579868268685f6e21aeef18db47f88c933cf013fccdc80d0ed858a86dd09cd00d13a580acc88e15f8f2e1546c1c", 0x3f}, {&(0x7f0000000a40)="2e47ddd0ffe77b388387daf59c78f4e91509f4ca5fb86296977700", 0x1b}, {&(0x7f0000000a80)="25863017d324fa458fa4a4c636b8a4944ed3baa26bd900f1d6e72306c7e3e585da3bd2da53c38c322528e5569dacb137dc2dea8aa3ebd8823469396b487a51771ada69fbc34cc33fb1a531b9d2fb9447c66a6e", 0x53}, {&(0x7f0000000b00)="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", 0xfd}], 0x5}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e00)="80d9816fbe32537913c37ab6e094afff328425884628bf40da3067049f639eecb7cd36879ec63d3a6fb713b9def023428a687615ba50bdbd703cfd88c3bd7bf252ad17a2c2fe71b0eeb2d66f61eb8742", 0x50}], 0x1}}], 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) poll(0x0, 0x0, 0x0) mlockall(0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r11, 0x0, 0xf3a, 0x0) write$binfmt_misc(r11, &(0x7f00000000c0)=ANY=[], 0x4) write(r7, &(0x7f0000001100)="94", 0x1) ppoll(&(0x7f0000000800)=[{r10}], 0x1, 0x0, 0x0, 0x0) tee(r6, r11, 0x81, 0x0) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0x4) 9.306484584s ago: executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa210104, @local, {[@timestamp_addr={0x44, 0x14, 0xa, 0x1, 0x0, [{@multicast1}, {@multicast1}]}, @generic={0x7, 0x4, "0403"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 9.247314183s ago: executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8502, 0x0) write$sndseq(r3, &(0x7f00000005c0)=[{0x6, 0x0, 0x0, 0x0, @time, {0x7}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"272be5806cd46d7b9ff797a0"}}, {}], 0x70) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) socket(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000680)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@broadcast}, @in=@dev, {@in=@broadcast, @in=@multicast2}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0x128}}, 0x0) 8.992068823s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) 8.789505715s ago: executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6c000}], 0x1, 0x28000, 0x0, 0x3) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x1000000, &(0x7f0000000280)={[{@noquota}, {@nombcache}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {@nombcache}, {@noinit_itable}, {@nomblk_io_submit}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@usrquota}, {@errors_continue}]}, 0xfe, 0x55d, &(0x7f0000000f00)="$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") r2 = open(&(0x7f00000000c0)='./bus\x00', 0x64842, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) fallocate(r3, 0x100000003, 0xc001, 0x2811fffd) pwritev2(r2, &(0x7f0000000240), 0x1, 0x0, 0x0, 0x0) 8.566636759s ago: executing program 1: r0 = io_uring_setup(0x70a3, &(0x7f00000001c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000009700), &(0x7f0000009740)='./file0\x00', 0x4000000, &(0x7f00000000c0)={[{@filestreams}, {@usrquota}, {@noalign}, {@pquota}, {@dax}, {@dax}, {@prjquota}, {@usrquota}, {@gquota}]}, 0x1, 0x975c, &(0x7f000001c600)="$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") 8.290875032s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0}, 0x90) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r1, r0, 0x16, 0x0, @val=@tcx={@prog_fd}}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f0000000180)="17", 0x1) 167.736045ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f00000000c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) 167.397534ms ago: executing program 3: r0 = syz_io_uring_setup(0x5f49, &(0x7f0000001580), &(0x7f0000000440)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f00000001c0)=@xdp}) io_uring_enter(r0, 0x702, 0x0, 0x0, 0x0, 0x0) 166.679365ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2$9p(0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000000)=0x9, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) socket$inet(0x2, 0x2, 0x1) r6 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f0000000380)) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 166.197355ms ago: executing program 2: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x4, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'team0\x00', 'ip6_vti0\x00', 'dvmrp1\x00', 'veth1_to_batadv\x00', @local, [], @multicast, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x2}]}, 0x1a6) 165.889914ms ago: executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 165.714275ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f00000000c0)={[{@discard}, {@bsdgroups}, {@resuid}, {@noblock_validity}, {@minixdf}, {@errors_remount}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000600)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x101091, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) 165.544205ms ago: executing program 2: r0 = syz_io_uring_setup(0x27f3, &(0x7f0000000340), &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0x9, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0}, 0x20) 165.327275ms ago: executing program 2: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1080c, &(0x7f0000000180)=ANY=[], 0x3, 0xa53, &(0x7f0000000bc0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00'}, 0x10) r0 = open(&(0x7f0000000040)='./file1\x00', 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086e8b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2401}) 161.327655ms ago: executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000004c0)='./bus\x00', 0x1000840, &(0x7f0000000100)={[{@uni_xlateno}, {@shortname_mixed}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@shortname_win95}, {@uni_xlateno}, {@shortname_winnt}, {@fat=@usefree}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@utf8no}, {@shortname_lower}, {@uni_xlateno}]}, 0x3, 0x350, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/202, 0xff4) 156.395356ms ago: executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "750a65a3c93199cd485a10497ead5ac3e112baf740f0853a3660ea0ca01c5078a94a0bb37a8dbd611d75f7d309540c18a222bcb970c5d34d2369ea9659f976", 0x1}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 152.503347ms ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="b3", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 149.520167ms ago: executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000840)=@multiplanar_fd={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61ba4501"}, 0x0, 0x4, {0x0}}) 105.842204ms ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet_sctp(r1, &(0x7f0000001b00)=[{&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)='\t', 0x1}], 0x1, &(0x7f0000000580)=[@init={0x18, 0x84, 0x0, {0xae6c}}], 0x18}], 0x1, 0x0) setsockopt(r0, 0x84, 0x83, &(0x7f00000002c0)="1a00000002000000", 0x8) 87.091177ms ago: executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x2000010, &(0x7f00000013c0)=ANY=[], 0xf, 0x6b3, &(0x7f00000000c0)="$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") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000380), &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f0000000200), 0x1, 0x17f, &(0x7f0000000000)="$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") r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x670, 0x2, 0x328, 0x0, 0x0, 0xfeffffff, 0x140, 0x0, 0x290, 0x290, 0xffffffff, 0x290, 0x290, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x6800, {0x0, @multicast2, @rand_addr, @port, @gre_key}}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x7}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x140}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @local}}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'veth1_virt_wifi\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="0c00000001"], 0x0) ioperm(0x0, 0x3d, 0x1f) 86.442837ms ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) clock_adjtime(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000048540)={0x0, 0x0, "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", "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"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)='\a', 0x1}], 0x1, 0x0, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) 0s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x82}}]}, 0x58}}, 0x0) kernel console output (not intermixed with test programs): b89b369d, utbl_chksum : 0xe619d30d) [ 92.421549][ T26] audit: type=1800 audit(1718784677.528:8): pid=4379 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1966 res=0 errno=0 [ 92.688898][ T4394] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 92.766868][ T4396] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 92.839632][ T4403] loop2: detected capacity change from 0 to 128 [ 92.993886][ T26] audit: type=1800 audit(1718784678.098:9): pid=4409 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1966 res=0 errno=0 [ 93.036962][ T4365] loop0: detected capacity change from 0 to 32768 [ 93.051809][ T4403] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 93.071455][ T4403] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 93.090630][ T4365] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4365) [ 93.253339][ T4365] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 93.284154][ T4418] loop2: detected capacity change from 0 to 256 [ 93.284207][ T4365] BTRFS info (device loop0): doing ref verification [ 93.337756][ T4365] BTRFS info (device loop0): enabling ssd optimizations [ 93.359157][ T4365] BTRFS info (device loop0): turning on sync discard [ 93.362002][ T4418] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 93.375487][ T4365] BTRFS info (device loop0): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 93.408810][ T4365] BTRFS info (device loop0): use zstd compression, level 3 [ 93.449076][ T4365] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 93.479140][ T4365] BTRFS info (device loop0): trying to use backup root at mount time [ 93.539326][ T4365] BTRFS info (device loop0): using free space tree [ 93.613775][ T21] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 93.629576][ T4365] BTRFS info (device loop0): has skinny extents [ 93.735697][ T4432] loop2: detected capacity change from 0 to 64 [ 93.890466][ T26] audit: type=1800 audit(1718784678.998:10): pid=4432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=D54AE4933AD529888FDAC7BB8A70C72BC0FC81BA06506F2D5BC7686E219BBE5283959CBEF9950E071CB6D9F341FC624A5110341F26CEBD71 dev="loop2" ino=22 res=0 errno=0 [ 93.985597][ T4457] loop4: detected capacity change from 0 to 764 [ 93.997263][ T4365] BTRFS warning (device loop0): can't clear the free_space_tree feature bit while mounted [ 94.014299][ T21] usb 2-1: New USB device found, idVendor=05dc, idProduct=0001, bcdDevice= 0.01 [ 94.070203][ T21] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.133038][ T21] usb 2-1: config 0 descriptor?? [ 94.161296][ T4294] printk: udevd: 180 output lines suppressed due to ratelimiting [ 94.179746][ T21] ums-jumpshot 2-1:0.0: USB Mass Storage device detected [ 94.207090][ T21] ums-jumpshot 2-1:0.0: Quirks match for vid 05dc pid 0001: 2 [ 94.508139][ T21] usb 2-1: USB disconnect, device number 3 [ 95.433727][ C1] sched: RT throttling activated [ 96.423742][ T26] audit: type=1804 audit(1718784680.728:11): pid=4475 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2989130914/syzkaller.wwGkpZ/78/bus" dev="sda1" ino=1955 res=1 errno=0 [ 96.577511][ T4483] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 96.596794][ T4482] loop2: detected capacity change from 0 to 256 [ 96.704391][ T4488] loop3: detected capacity change from 0 to 64 [ 96.739349][ T4482] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 96.808086][ T4482] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 96.817899][ T26] audit: type=1800 audit(1718784681.918:12): pid=4488 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=D54AE4933AD529888FDAC7BB8A70C72BC0FC81BA06506F2D5BC7686E219BBE5283959CBEF9950E071CB6D9F341FC624A5110341F26CEBD71 dev="loop3" ino=22 res=0 errno=0 [ 96.831029][ T4482] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 96.855998][ T4482] UDF-fs: Scanning with blocksize 512 failed [ 96.872315][ T4482] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 96.899598][ T4482] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 97.069066][ T4503] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 97.354887][ T21] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 97.529079][ T4520] loop2: detected capacity change from 0 to 8 [ 97.565062][ T4518] loop3: detected capacity change from 0 to 2048 [ 97.674907][ T4518] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 97.716392][ T4520] SQUASHFS error: Failed to read block 0x4de: -5 [ 97.723169][ T4520] SQUASHFS error: Failed to read block 0xed04e7: -5 [ 97.733944][ T21] usb 1-1: New USB device found, idVendor=13d8, idProduct=0021, bcdDevice=79.90 [ 97.743019][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.762343][ T26] audit: type=1800 audit(1718784682.868:13): pid=4520 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 errno=0 [ 97.773400][ T21] usb 1-1: config 0 descriptor?? [ 97.850937][ T21] usb 1-1: selecting invalid altsetting 3 [ 97.868568][ T21] comedi comedi0: could not set alternate setting 3 in high speed [ 97.890475][ T21] usbduxsigma 1-1:0.0: driver 'usbduxsigma' failed to auto-configure device. [ 97.923462][ T21] usbduxsigma: probe of 1-1:0.0 failed with error -22 [ 98.030124][ T4531] loop4: detected capacity change from 0 to 16 [ 98.060896][ T1065] usb 1-1: USB disconnect, device number 2 [ 98.074993][ T4531] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 99.658597][ T4542] binder: 4541:4542 ioctl c018620c 20000040 returned -22 [ 99.850244][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 100.014231][ T4544] fuse: Bad value for 'group_id' [ 100.070197][ T144] Bluetooth: hci5: Frame reassembly failed (-84) [ 100.145044][ T4558] loop0: detected capacity change from 0 to 8 [ 100.249259][ T4560] loop2: detected capacity change from 0 to 2048 [ 100.300952][ T4560] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 100.636053][ T4569] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 101.027365][ T4576] binder: 4574:4576 ioctl c018620c 20000040 returned -22 [ 101.112202][ T4578] loop0: detected capacity change from 0 to 64 [ 101.268056][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 101.277790][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 101.293727][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 101.302957][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 101.312065][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 101.321108][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 101.330387][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 101.339684][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 102.003601][ T4578] hfs: inconsistency in B*Tree (1,0,2,2,3) [ 102.004297][ T4581] openvswitch: netlink: Missing key (keys=40, expected=80) [ 102.133873][ T1065] Bluetooth: hci5: command 0x1003 tx timeout [ 102.140031][ T3527] Bluetooth: hci5: sending frame failed (-49) [ 102.253937][ T4585] loop2: detected capacity change from 0 to 8 [ 102.333223][ T4586] loop1: detected capacity change from 0 to 256 [ 102.438166][ T4586] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 102.483260][ T4586] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 102.514680][ T4586] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 102.522520][ T4586] UDF-fs: Scanning with blocksize 512 failed [ 102.541794][ T4586] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 102.568622][ T4586] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 102.987610][ T4609] loop3: detected capacity change from 0 to 2048 [ 103.011977][ T4612] openvswitch: netlink: Missing key (keys=40, expected=80) [ 103.041055][ T4609] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 103.059320][ T4609] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 103.083711][ T4609] System zones: 0-19 [ 103.098627][ T4609] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 103.332488][ T4627] loop1: detected capacity change from 0 to 256 [ 103.348898][ T4626] fuse: Bad value for 'group_id' [ 103.403009][ T4631] loop2: detected capacity change from 0 to 64 [ 103.419253][ T4627] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 103.444054][ T4627] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 103.470423][ T4627] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 103.484092][ T4627] UDF-fs: Scanning with blocksize 512 failed [ 103.496123][ T4631] hfs: inconsistency in B*Tree (1,0,2,2,3) [ 103.509047][ T4627] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 103.548426][ T4627] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 103.610425][ T4637] loop3: detected capacity change from 0 to 8 [ 103.671448][ T4637] SQUASHFS error: Failed to read block 0x4e8: -5 [ 103.682730][ T4637] SQUASHFS error: Failed to read block 0xed04f1: -5 [ 103.691794][ T26] audit: type=1800 audit(1718784688.798:14): pid=4637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="loop3" ino=5 res=0 errno=0 [ 103.839782][ T4637] SQUASHFS error: Failed to read block 0x6e6: -5 [ 103.851606][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 103.874855][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 103.887673][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 103.895499][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 103.904464][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 103.912510][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 103.931711][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 103.943351][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 103.953812][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 103.961430][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 103.985288][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 103.992585][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 104.001577][ T4644] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 104.026078][ T4644] SQUASHFS error: read_indexes: reading block [6e4:0] [ 104.040950][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 104.045884][ T4644] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 104.054015][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 104.063033][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 104.074775][ T4644] SQUASHFS error: read_indexes: reading block [6e4:0] [ 104.076711][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 104.119347][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 104.126998][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 104.151658][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 104.159754][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 104.167380][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 104.175617][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 104.182759][ T4637] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 104.190600][ T4637] SQUASHFS error: read_indexes: reading block [6e4:0] [ 104.213850][ T1065] Bluetooth: hci5: command 0x1001 tx timeout [ 104.220005][ T3530] Bluetooth: hci5: sending frame failed (-49) [ 104.654956][ T4659] loop0: detected capacity change from 0 to 64 [ 104.681630][ T4659] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 104.810269][ T4663] loop0: detected capacity change from 0 to 2048 [ 104.861595][ T4663] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 104.879635][ T4663] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 105.018503][ T4661] loop1: detected capacity change from 0 to 32768 [ 105.082056][ T4661] XFS (loop1): Mounting V5 Filesystem [ 105.127583][ T4661] XFS (loop1): Ending clean mount [ 105.139537][ T4661] XFS (loop1): Quotacheck needed: Please wait. [ 105.177292][ T4661] XFS (loop1): Quotacheck: Done. [ 105.232370][ T3534] XFS (loop1): Unmounting Filesystem [ 105.397148][ T26] audit: type=1326 audit(1718784690.508:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67e9daa6a7 code=0x7ffc0000 [ 105.463935][ T26] audit: type=1326 audit(1718784690.508:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f67e9d70379 code=0x7ffc0000 [ 105.492379][ T4676] openvswitch: netlink: Missing key (keys=40, expected=80) [ 105.525643][ T26] audit: type=1326 audit(1718784690.508:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e9dacf29 code=0x7ffc0000 [ 105.594050][ T26] audit: type=1326 audit(1718784690.508:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67e9daa6a7 code=0x7ffc0000 [ 105.622158][ T4680] loop1: detected capacity change from 0 to 8 [ 105.633813][ T26] audit: type=1326 audit(1718784690.508:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f67e9d70379 code=0x7ffc0000 [ 105.660359][ T26] audit: type=1326 audit(1718784690.508:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f67e9dacf29 code=0x7ffc0000 [ 105.684578][ T3517] Bluetooth: hci6: command 0x1003 tx timeout [ 105.690771][ T3530] Bluetooth: hci6: sending frame failed (-49) [ 105.697680][ T26] audit: type=1326 audit(1718784690.508:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67e9daa6a7 code=0x7ffc0000 [ 105.723111][ T26] audit: type=1326 audit(1718784690.508:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f67e9d70379 code=0x7ffc0000 [ 105.746356][ T26] audit: type=1326 audit(1718784690.508:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67e9dacf29 code=0x7ffc0000 [ 105.770383][ T4680] SQUASHFS error: Failed to read block 0x4de: -5 [ 105.788467][ T4213] attempt to access beyond end of device [ 105.788467][ T4213] loop0: rw=1, want=3214, limit=2048 [ 105.805399][ T4684] loop3: detected capacity change from 0 to 2048 [ 105.806049][ T4680] SQUASHFS error: Failed to read block 0xed04e7: -5 [ 105.812352][ T4213] Buffer I/O error on dev loop0, logical block 3213, lost async page write [ 105.828790][ T4213] attempt to access beyond end of device [ 105.828790][ T4213] loop0: rw=1, want=3215, limit=2048 [ 105.830784][ T4680] SQUASHFS error: Failed to read block 0xed04eb: -5 [ 105.840648][ T4213] Buffer I/O error on dev loop0, logical block 3214, lost async page write [ 105.852891][ T4680] SQUASHFS error: Failed to read block 0xed09d3: -5 [ 105.855923][ T4213] attempt to access beyond end of device [ 105.855923][ T4213] loop0: rw=1, want=3217, limit=2048 [ 105.861815][ T4680] SQUASHFS error: Failed to read block 0xed2cfb: -5 [ 105.880192][ T4213] Buffer I/O error on dev loop0, logical block 3216, lost async page write [ 105.888766][ T4680] SQUASHFS error: Failed to read block 0xed35fb: -5 [ 105.892128][ T4213] attempt to access beyond end of device [ 105.892128][ T4213] loop0: rw=1, want=3218, limit=2048 [ 105.902995][ T4680] SQUASHFS error: Failed to read block 0x4de: -5 [ 105.920529][ T4213] Buffer I/O error on dev loop0, logical block 3217, lost async page write [ 105.921716][ T4680] SQUASHFS error: Failed to read block 0x4de: -5 [ 105.932609][ T4213] attempt to access beyond end of device [ 105.932609][ T4213] loop0: rw=1, want=3219, limit=2048 [ 105.947703][ T4213] Buffer I/O error on dev loop0, logical block 3218, lost async page write [ 105.962271][ T4213] attempt to access beyond end of device [ 105.962271][ T4213] loop0: rw=1, want=3220, limit=2048 [ 105.974367][ T4213] Buffer I/O error on dev loop0, logical block 3219, lost async page write [ 105.983465][ T4213] attempt to access beyond end of device [ 105.983465][ T4213] loop0: rw=1, want=3222, limit=2048 [ 105.994339][ T4686] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 105.996438][ T4213] Buffer I/O error on dev loop0, logical block 3221, lost async page write [ 106.014725][ T4213] attempt to access beyond end of device [ 106.014725][ T4213] loop0: rw=1, want=3223, limit=2048 [ 106.040130][ T4213] Buffer I/O error on dev loop0, logical block 3222, lost async page write [ 106.060405][ T4213] attempt to access beyond end of device [ 106.060405][ T4213] loop0: rw=1, want=6983, limit=2048 [ 106.094670][ T4213] attempt to access beyond end of device [ 106.094670][ T4213] loop0: rw=1, want=9863, limit=2048 [ 106.293962][ T3790] Bluetooth: hci5: command 0x1009 tx timeout [ 106.314119][ T4691] fuse: Bad value for 'group_id' [ 107.213597][ T4695] loop3: detected capacity change from 0 to 40427 [ 107.269852][ T4695] F2FS-fs (loop3): Found nat_bits in checkpoint [ 107.374760][ T4695] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 107.404031][ T1065] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 107.734022][ T21] Bluetooth: hci6: command 0x1001 tx timeout [ 107.746545][ T3530] Bluetooth: hci6: sending frame failed (-49) [ 107.763961][ T1065] usb 1-1: New USB device found, idVendor=13d8, idProduct=0021, bcdDevice=79.90 [ 107.774367][ T1065] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.785674][ T1065] usb 1-1: config 0 descriptor?? [ 107.827569][ T1065] usb 1-1: selecting invalid altsetting 3 [ 107.833580][ T1065] comedi comedi0: could not set alternate setting 3 in high speed [ 107.846513][ T4712] loop1: detected capacity change from 0 to 32768 [ 107.848424][ T1065] usbduxsigma 1-1:0.0: driver 'usbduxsigma' failed to auto-configure device. [ 107.875471][ T1065] usbduxsigma: probe of 1-1:0.0 failed with error -22 [ 107.898193][ T4712] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4712) [ 107.947695][ T4712] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 107.962943][ T4712] BTRFS info (device loop1): using free space tree [ 107.970377][ T4712] BTRFS info (device loop1): has skinny extents [ 108.008065][ T4712] BTRFS info (device loop1): enabling ssd optimizations [ 108.042434][ T1065] usb 1-1: USB disconnect, device number 3 [ 108.182922][ T4741] loop3: detected capacity change from 0 to 256 [ 108.249997][ T4741] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 109.210172][ T4757] loop0: detected capacity change from 0 to 512 [ 109.278756][ T4763] loop1: detected capacity change from 0 to 8 [ 109.294052][ T4757] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 109.309109][ T4757] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 109.340083][ T4757] EXT4-fs (loop0): 1 truncate cleaned up [ 109.353964][ T4757] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,usrjquota="errors=continue,noload,data_err=ignore,grpjquota="errors=continue,errors=remount-ro,noblock_validity,. Quota mode: writeback. [ 109.380478][ T4757] Zero length message leads to an empty skb [ 109.391914][ T4757] EXT4-fs error (device loop0): ext4_append:79: inode #2: comm syz-executor.0: Logical block already allocated [ 109.412964][ T4757] EXT4-fs (loop0): Remounting filesystem read-only [ 109.623089][ T4767] loop3: detected capacity change from 0 to 32768 [ 109.628334][ T4773] loop1: detected capacity change from 0 to 64 [ 109.681414][ T4767] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (4767) [ 109.697719][ T4773] hfs: unable to locate alternate MDB [ 109.703425][ T4773] hfs: continuing without an alternate MDB [ 109.741901][ T4777] loop0: detected capacity change from 0 to 256 [ 109.751112][ T4767] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 109.759995][ T4767] BTRFS info (device loop3): using free space tree [ 109.767900][ T4767] BTRFS info (device loop3): has skinny extents [ 109.799781][ T4767] BTRFS info (device loop3): enabling ssd optimizations [ 109.813965][ T1065] Bluetooth: hci6: command 0x1009 tx timeout [ 109.834190][ T4777] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 110.901946][ T3570] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 111.215672][ T4809] chnl_net:caif_netlink_parms(): no params data found [ 111.716920][ T4820] loop4: detected capacity change from 0 to 512 [ 111.922180][ T3570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.000662][ T3570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.011422][ T3570] usb 1-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 112.021138][ T3570] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.063907][ T3570] usb 1-1: config 0 descriptor?? [ 112.105418][ T4828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.116321][ T4828] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 112.146065][ T4212] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.258502][ T4212] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.279518][ T4809] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.291192][ T4809] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.294756][ T4838] loop3: detected capacity change from 0 to 4096 [ 112.306301][ T4809] device bridge_slave_0 entered promiscuous mode [ 112.324177][ T4809] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.332158][ T4809] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.341118][ T4809] device bridge_slave_1 entered promiscuous mode [ 112.353911][ T4838] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 112.406663][ T4212] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.413164][ T4838] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 112.468246][ T4809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.493735][ T4838] ntfs3: loop3: ino=21, "bus" The size of extended attributes must not exceed 64KiB [ 112.516224][ T4809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.533733][ T4212] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.600344][ T3570] hid-thrustmaster 0003:044F:B65D.0001: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.0-1/input0 [ 112.620842][ T4809] team0: Port device team_slave_0 added [ 112.622652][ T3570] hid-thrustmaster 0003:044F:B65D.0001: Wrong number of endpoints? [ 112.666290][ T4809] team0: Port device team_slave_1 added [ 112.701958][ T4842] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 112.703019][ T4809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.743662][ T4809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.769131][ T4844] sctp: [Deprecated]: syz-executor.3 (pid 4844) Use of struct sctp_assoc_value in delayed_ack socket option. [ 112.769131][ T4844] Use struct sctp_sack_info instead [ 112.772005][ T4809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.804155][ T3570] usb 1-1: USB disconnect, device number 4 [ 112.816772][ C0] hid-thrustmaster 0003:044F:B65D.0001: URB to get model id failed with error -2 [ 112.838156][ T4809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.845212][ T4809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.876359][ T4809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.930493][ T4809] device hsr_slave_0 entered promiscuous mode [ 112.937488][ T4809] device hsr_slave_1 entered promiscuous mode [ 112.944224][ T4809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.956080][ T4809] Cannot create hsr debugfs directory [ 113.098929][ T4212] tipc: Disabling bearer [ 113.111397][ T4212] tipc: Left network mode [ 113.118983][ T3889] Bluetooth: hci3: command 0x0409 tx timeout [ 113.159072][ T3885] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 113.403886][ T4856] misc userio: Invalid payload size [ 113.469829][ T4863] loop0: detected capacity change from 0 to 512 [ 113.522757][ T3885] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.538199][ T3885] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 113.575398][ T4863] EXT4-fs (loop0): 1 orphan inode deleted [ 113.581406][ T4863] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 113.601146][ T4863] ext4 filesystem being mounted at /root/syzkaller-testdir295917455/syzkaller.i64eYC/79/file1 supports timestamps until 2038 (0x7fffffff) [ 113.632551][ T3885] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 113.643086][ T3885] usb 4-1: New USB device strings: Mfr=8, Product=0, SerialNumber=0 [ 113.675208][ T3885] usb 4-1: Manufacturer: syz [ 113.697183][ T3885] usb 4-1: config 0 descriptor?? [ 114.479327][ T3885] usbhid 4-1:0.0: can't add hid device: -71 [ 114.489673][ T3885] usbhid: probe of 4-1:0.0 failed with error -71 [ 114.500598][ T3885] usb 4-1: USB disconnect, device number 2 [ 114.799412][ T4212] device hsr_slave_0 left promiscuous mode [ 114.810327][ T4212] device hsr_slave_1 left promiscuous mode [ 114.818213][ T4212] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.826903][ T4212] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.858242][ T4212] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.869567][ T4212] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.881018][ T4212] device bridge_slave_1 left promiscuous mode [ 114.892529][ T4212] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.940952][ T4212] device bridge_slave_0 left promiscuous mode [ 114.975389][ T4212] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.052604][ T4212] device veth1_macvtap left promiscuous mode [ 115.065051][ T2924] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 115.078973][ T4212] device veth0_macvtap left promiscuous mode [ 115.116130][ T4212] device veth1_vlan left promiscuous mode [ 115.137582][ T4212] device veth0_vlan left promiscuous mode [ 115.170045][ T4898] misc userio: Invalid payload size [ 115.214222][ T21] Bluetooth: hci3: command 0x041b tx timeout [ 115.436034][ T2924] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.465188][ T2924] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 115.488189][ T2924] usb 1-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 115.514135][ T2924] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.518444][ T4882] syz-executor.2 (4882) used greatest stack depth: 18784 bytes left [ 115.525070][ T2924] usb 1-1: config 0 descriptor?? [ 115.837796][ T4910] loop2: detected capacity change from 0 to 1764 [ 115.846084][ T4917] loop4: detected capacity change from 0 to 1024 [ 115.850554][ T4212] team0 (unregistering): Port device team_slave_1 removed [ 115.867301][ T4918] sctp: [Deprecated]: syz-executor.3 (pid 4918) Use of struct sctp_assoc_value in delayed_ack socket option. [ 115.867301][ T4918] Use struct sctp_sack_info instead [ 115.891120][ T4212] team0 (unregistering): Port device team_slave_0 removed [ 115.935145][ T4212] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 115.938355][ T4917] hfsplus: bad catalog entry type [ 115.963965][ T4212] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 116.045790][ T2924] hid-thrustmaster 0003:044F:B65D.0002: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.0-1/input0 [ 116.088821][ T2924] hid-thrustmaster 0003:044F:B65D.0002: Wrong number of endpoints? [ 116.158077][ T9] hfsplus: b-tree write err: -5, ino 4 [ 116.182534][ T4212] bond0 (unregistering): Released all slaves [ 116.844915][ T3566] usb 1-1: USB disconnect, device number 5 [ 116.855748][ C1] hid-thrustmaster 0003:044F:B65D.0002: URB to get model id failed with error -71 [ 116.883929][ T4924] SET target dimension over the limit! [ 116.905322][ T4809] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 116.936578][ T4809] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 116.968108][ T4809] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 116.990942][ T4809] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 117.046563][ T4930] loop3: detected capacity change from 0 to 512 [ 117.124280][ T4930] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 117.164446][ T4930] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.3: missing EA_INODE flag [ 117.187766][ T4930] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 2 err=-117 [ 117.205033][ T4930] EXT4-fs (loop3): 1 orphan inode deleted [ 117.212078][ T4930] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 117.247037][ T4809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.256314][ T4930] ceph: Unexpected value for 'acl' [ 117.287984][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.298999][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.313613][ T4809] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.322763][ T3889] Bluetooth: hci3: command 0x040f tx timeout [ 117.351430][ T3889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.361773][ T3889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.370392][ T3889] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.377476][ T3889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.397514][ T4940] sctp: [Deprecated]: syz-executor.4 (pid 4940) Use of struct sctp_assoc_value in delayed_ack socket option. [ 117.397514][ T4940] Use struct sctp_sack_info instead [ 117.460332][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.468555][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.505282][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.538287][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.545454][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.579651][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.600740][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.832354][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.853250][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.868910][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.869643][ T4959] loop4: detected capacity change from 0 to 764 [ 117.885389][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.958569][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.091952][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.177675][ T4959] ISOFS: unable to read i-node block [ 118.201896][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.683889][ T4809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.785011][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.819246][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.904689][ T4963] loop4: detected capacity change from 0 to 512 [ 119.039907][ T4963] EXT4-fs (loop4): 1 orphan inode deleted [ 119.059659][ T4954] chnl_net:caif_netlink_parms(): no params data found [ 119.070776][ T4963] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 119.107185][ T4963] ext4 filesystem being mounted at /root/syzkaller-testdir3930117020/syzkaller.73B9RN/105/file1 supports timestamps until 2038 (0x7fffffff) [ 119.407856][ T3889] Bluetooth: hci3: command 0x0419 tx timeout [ 119.414434][ T21] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 120.077685][ T3517] Bluetooth: hci1: command 0x0409 tx timeout [ 120.219115][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.239062][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.248843][ T21] usb 1-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 120.252512][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.276674][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.288112][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.311133][ T21] usb 1-1: config 0 descriptor?? [ 120.357563][ T4809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.381414][ T4954] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.388592][ T4954] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.442016][ T4954] device bridge_slave_0 entered promiscuous mode [ 120.455693][ T4997] sock: sock_set_timeout: `syz-executor.4' (pid 4997) tries to set negative timeout [ 120.473082][ T4954] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.490572][ T4954] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.522495][ T4954] device bridge_slave_1 entered promiscuous mode [ 120.667555][ T4954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.703243][ T4743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.734122][ T4743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.791608][ T4954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.804985][ T21] hid-thrustmaster 0003:044F:B65D.0003: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.0-1/input0 [ 121.170984][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.257737][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.645833][ T21] hid-thrustmaster 0003:044F:B65D.0003: Wrong number of endpoints? [ 121.656281][ T21] usb 1-1: USB disconnect, device number 6 [ 121.719518][ T4954] team0: Port device team_slave_0 added [ 121.748885][ T4809] device veth0_vlan entered promiscuous mode [ 121.749419][ C1] hid-thrustmaster 0003:044F:B65D.0003: URB to get model id failed with error -71 [ 121.773228][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.789916][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.860450][ T4954] team0: Port device team_slave_1 added [ 121.868675][ T4809] device veth1_vlan entered promiscuous mode [ 121.874367][ T5015] loop3: detected capacity change from 0 to 764 [ 121.887864][ T5022] loop0: detected capacity change from 0 to 512 [ 121.947529][ T5015] ISOFS: unable to read i-node block [ 121.995439][ T5022] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 122.011352][ T5016] kvm: emulating exchange as write [ 122.039318][ T4954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.088463][ T4954] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.151750][ T3517] Bluetooth: hci1: command 0x041b tx timeout [ 122.158552][ T5022] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.0: missing EA_INODE flag [ 122.189088][ T5022] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz-executor.0: error while reading EA inode 2 err=-117 [ 122.226915][ T4954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.242722][ T5022] EXT4-fs (loop0): 1 orphan inode deleted [ 122.248929][ T5022] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 122.300296][ T4954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.309783][ T4954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.346156][ T5022] ceph: Unexpected value for 'acl' [ 122.379065][ T5029] loop3: detected capacity change from 0 to 512 [ 122.386376][ T4954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.447668][ T4809] device veth0_macvtap entered promiscuous mode [ 122.459687][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.476463][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.500648][ T4809] device veth1_macvtap entered promiscuous mode [ 122.532734][ T4743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.536277][ T5029] EXT4-fs (loop3): 1 orphan inode deleted [ 122.551408][ T4743] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.576759][ T5029] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 122.589032][ T5029] ext4 filesystem being mounted at /root/syzkaller-testdir305651353/syzkaller.nnVczG/108/file1 supports timestamps until 2038 (0x7fffffff) [ 122.608377][ T4954] device hsr_slave_0 entered promiscuous mode [ 122.631199][ T4954] device hsr_slave_1 entered promiscuous mode [ 122.643380][ T4954] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.651057][ T4954] Cannot create hsr debugfs directory [ 122.662417][ T4809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.709307][ T5035] loop0: detected capacity change from 0 to 1764 [ 122.735041][ T4809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.761991][ T4809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.787982][ T4809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.823091][ T4809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.842598][ T4809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.852800][ T4809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.863698][ T4809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.895636][ T4809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.930674][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.950219][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.052881][ T4809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.092304][ T4809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.103230][ T4809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.114989][ T4809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.129138][ T4809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.139970][ T4809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.758805][ T4809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.771435][ T4809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.797131][ T4809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.944097][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.952928][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.984289][ T4809] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.010534][ T4809] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.012831][ T5047] loop4: detected capacity change from 0 to 512 [ 124.019372][ T4809] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.035851][ T4809] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.138092][ T5047] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 124.160852][ T3532] bridge0: port 3(syz_tun) entered disabled state [ 124.232597][ T5047] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 124.249901][ T3517] Bluetooth: hci1: command 0x040f tx timeout [ 124.257481][ T3532] device syz_tun left promiscuous mode [ 124.262993][ T3532] bridge0: port 3(syz_tun) entered disabled state [ 124.278823][ T5047] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouid32,block_validity,,errors=continue. Quota mode: writeback. [ 124.334910][ T5047] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 124.404531][ T5047] EXT4-fs error (device loop4): empty_inline_dir:1836: inode #12: block 7: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=4, inode=67108877, rec_len=0, size=60 fake=0 [ 124.444884][ T5047] EXT4-fs warning (device loop4): empty_inline_dir:1843: bad inline directory (dir #12) - inode 67108877, rec_len 0, name_len 0inline size 60 [ 124.500353][ T4954] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.530543][ T5053] EXT4-fs error (device loop4): ext4_find_dest_de:2112: inode #12: block 7: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=67108877, rec_len=0, size=56 fake=0 [ 124.565477][ T4212] tipc: Disabling bearer [ 124.583425][ T4212] tipc: Left network mode [ 124.665980][ T4954] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.818962][ T4954] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.901486][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.933733][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.975837][ T4954] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.033788][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.084156][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.103997][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.147879][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.835056][ T4954] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 125.916826][ T4954] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 125.974792][ T5072] IPVS: set_ctl: invalid protocol: 94 224.0.0.2:20001 [ 125.983905][ T5070] loop3: detected capacity change from 0 to 512 [ 126.034759][ T4954] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 126.087624][ T4954] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 126.112355][ T5057] loop4: detected capacity change from 0 to 32768 [ 126.126483][ T5058] chnl_net:caif_netlink_parms(): no params data found [ 126.163913][ T5070] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 126.176761][ T5070] EXT4-fs (loop3): 1 truncate cleaned up [ 126.190418][ T5057] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (5057) [ 126.203703][ T5070] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_dev=0x0000000000000009,noblock_validity,usrquota,journal_dev=0x0000000000000002,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9f,nodiscard,,errors=continue. Quota mode: writeback. [ 126.232061][ C0] vkms_vblank_simulate: vblank timer overrun [ 126.271602][ T26] kauditd_printk_skb: 17 callbacks suppressed [ 126.271618][ T26] audit: type=1326 audit(1718784711.269:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5080 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4563d2ff29 code=0x0 [ 126.322148][ T5057] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 126.332154][ T5057] BTRFS info (device loop4): using free space tree [ 126.338821][ T5057] BTRFS info (device loop4): has skinny extents [ 126.342502][ T1068] Bluetooth: hci1: command 0x0419 tx timeout [ 126.417914][ T5057] BTRFS info (device loop4): enabling ssd optimizations [ 126.449943][ T5058] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.463638][ T5058] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.476818][ T5058] device bridge_slave_0 entered promiscuous mode [ 126.496539][ T5058] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.503943][ T5058] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.512514][ T5058] device bridge_slave_1 entered promiscuous mode [ 126.729726][ T4954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.743410][ T5058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.782731][ T5058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.825938][ T4212] device hsr_slave_0 left promiscuous mode [ 126.832732][ T4212] device hsr_slave_1 left promiscuous mode [ 126.842182][ T4212] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 126.859103][ T4212] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 126.879206][ T4212] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 126.889007][ T4212] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 126.908274][ T4212] device bridge_slave_1 left promiscuous mode [ 126.920978][ T4212] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.933683][ T4212] device bridge_slave_0 left promiscuous mode [ 126.939977][ T4212] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.954177][ T4212] device veth1_macvtap left promiscuous mode [ 126.960336][ T4212] device veth0_macvtap left promiscuous mode [ 126.966553][ T4212] device veth1_vlan left promiscuous mode [ 126.974582][ T4212] device veth0_vlan left promiscuous mode [ 127.224931][ T4212] team0 (unregistering): Port device team_slave_1 removed [ 127.240873][ T4212] team0 (unregistering): Port device team_slave_0 removed [ 127.258191][ T4212] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.273044][ T4212] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 127.293967][ T1068] Bluetooth: hci2: command 0x0409 tx timeout [ 127.366467][ T4212] bond0 (unregistering): Released all slaves [ 127.438886][ T5058] team0: Port device team_slave_0 added [ 127.488971][ T4954] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.533452][ T5058] team0: Port device team_slave_1 added [ 127.572478][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.581159][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.627681][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.637511][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.656700][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.663824][ T3570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.679818][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.693684][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.706867][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.714073][ T3570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.731378][ T5058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.766539][ T5058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.807936][ T5058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.822390][ T5058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.830115][ T5058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.865974][ T5058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.505977][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.558098][ T5129] IPVS: set_ctl: invalid protocol: 94 224.0.0.2:20001 [ 128.618916][ T3566] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 128.711575][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.731264][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.741522][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.763112][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.807652][ T5058] device hsr_slave_0 entered promiscuous mode [ 128.824439][ T5058] device hsr_slave_1 entered promiscuous mode [ 128.841799][ T5058] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.861277][ T5058] Cannot create hsr debugfs directory [ 128.872206][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.883359][ T3566] usb 5-1: Using ep0 maxpacket: 16 [ 128.889559][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.908836][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.928035][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.941283][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.960939][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.972443][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.994327][ T4954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.031372][ T3566] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 129.040025][ T3566] usb 5-1: config 0 has no interface number 0 [ 129.054614][ T3566] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 129.076064][ T3566] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 129.235728][ T3566] usb 5-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 129.244858][ T3566] usb 5-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 129.270159][ T5137] loop1: detected capacity change from 0 to 32768 [ 129.285546][ T3566] usb 5-1: Product: syz [ 129.302437][ T3566] usb 5-1: SerialNumber: syz [ 129.312782][ T3566] usb 5-1: config 0 descriptor?? [ 129.323646][ T5058] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.327417][ T5137] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (5137) [ 129.353936][ T5058] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.375110][ T4954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.387064][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.395416][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.406589][ T3566] cm109 5-1:0.8: invalid payload size 0, expected 4 [ 129.415146][ T3566] input: CM109 USB driver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.8/input/input10 [ 129.452913][ T3967] Bluetooth: hci2: command 0x041b tx timeout [ 129.460834][ T5137] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 129.479184][ T5058] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.489806][ T5137] BTRFS info (device loop1): using free space tree [ 129.496333][ T5137] BTRFS info (device loop1): has skinny extents [ 129.503775][ T5058] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.525182][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.535078][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.537900][ T5150] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 129.588471][ T5058] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.629751][ T5124] udc-core: couldn't find an available UDC or it's busy [ 129.637085][ T5058] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.657449][ T5124] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 129.683230][ T5147] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 129.708547][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 129.718594][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.727050][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.740837][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 129.759585][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 129.773132][ T4954] device veth0_vlan entered promiscuous mode [ 129.780226][ T3967] usb 5-1: USB disconnect, device number 2 [ 129.789467][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 129.796453][ C0] cm109 5-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 129.816366][ T5058] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.838121][ T3967] cm109 5-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 129.857164][ T5058] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 acpid: input device has been disconnected, fd 10 [ 129.876975][ T5137] BTRFS info (device loop1): enabling ssd optimizations [ 129.889342][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.900337][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.926366][ T4954] device veth1_vlan entered promiscuous mode [ 130.015272][ T26] audit: type=1326 audit(1718784714.987:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5169 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f67e9dacf29 code=0x0 [ 130.165294][ T4954] device veth0_macvtap entered promiscuous mode [ 130.207441][ T4954] device veth1_macvtap entered promiscuous mode [ 130.284529][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.292890][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.301088][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.311579][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.358587][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.376774][ T5058] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.666317][ T5179] loop3: detected capacity change from 0 to 32768 [ 130.700048][ T4954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.715209][ T4954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.725936][ T4954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.753915][ T4954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.763766][ T4954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.775116][ T4954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.786300][ T4954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.798242][ T4954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.809690][ T5179] XFS (loop3): Mounting V5 Filesystem [ 130.817530][ T4954] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.844191][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.852877][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.877829][ T26] audit: type=1804 audit(1718784715.852:43): pid=5191 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1655199581/syzkaller.KABP15/9/memory.events" dev="sda1" ino=1955 res=1 errno=0 [ 130.910033][ T26] audit: type=1800 audit(1718784715.882:44): pid=5191 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=1955 res=0 errno=0 [ 130.932323][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.967334][ T5058] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.992649][ T5186] loop4: detected capacity change from 0 to 8192 [ 131.018641][ T5179] XFS (loop3): Ending clean mount [ 131.032877][ T5179] XFS (loop3): Quotacheck needed: Please wait. [ 131.050380][ T5058] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 131.112885][ T5179] XFS (loop3): Quotacheck: Done. [ 131.125003][ T26] audit: type=1800 audit(1718784716.091:45): pid=5179 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=9292 res=0 errno=0 [ 131.163050][ T4954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.174345][ T26] audit: type=1800 audit(1718784716.121:46): pid=5179 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=9292 res=0 errno=0 [ 131.178748][ T5186] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 131.218593][ T5186] REISERFS (device loop4): using ordered data mode [ 131.225176][ T5186] reiserfs: using flush barriers [ 131.246795][ T4954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.262374][ T4954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.273562][ T4954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.284041][ T4954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.292166][ T5186] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 131.295361][ T4954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.321740][ T4954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.332715][ T4954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.351441][ T5186] REISERFS (device loop4): checking transaction log (loop4) [ 131.359978][ T3536] XFS (loop3): Unmounting Filesystem [ 131.386192][ T4954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.412380][ T5058] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 131.488885][ T3564] Bluetooth: hci2: command 0x040f tx timeout [ 131.507895][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.545010][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.587588][ T4954] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.599186][ T4954] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.628874][ T4954] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.637616][ T4954] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.760185][ T5186] REISERFS warning (device loop4): reiserfs_fill_super: corrupt root inode, run fsck [ 131.950933][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.959253][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.991295][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.003755][ T5058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.022181][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.030505][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.062273][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.070270][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.113935][ T5058] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.131191][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.162729][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.189609][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.209667][ T4489] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.216813][ T4489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.235628][ T5204] ip6t_srh: unknown srh match flags 4001 [ 132.241245][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.260963][ T5208] loop3: detected capacity change from 0 to 256 [ 132.269507][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.274889][ T5200] loop1: detected capacity change from 0 to 32768 [ 132.286590][ T4489] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.293776][ T4489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.310159][ T5210] loop2: detected capacity change from 0 to 1024 [ 132.318156][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.327252][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.340030][ T5208] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 132.345167][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.364668][ T5208] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 132.382708][ T5208] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 132.403356][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.413886][ T5208] UDF-fs: Scanning with blocksize 512 failed [ 132.430396][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.447625][ T5208] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 132.456399][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.470301][ T5212] syz-executor.4 (pid 5212) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 132.475428][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.490696][ T5208] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 132.528164][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.549755][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.559013][ T5214] loop4: detected capacity change from 0 to 256 [ 132.563051][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.573921][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.582644][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.594063][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.603924][ T3951] hfsplus: b-tree write err: -5, ino 4 [ 132.767697][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.774065][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.118663][ T5229] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 133.131655][ T5229] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 133.974136][ T1068] Bluetooth: hci2: command 0x0419 tx timeout [ 133.990361][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.999302][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.058006][ T5058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.273239][ T5237] loop2: detected capacity change from 0 to 8192 [ 134.326925][ T5243] loop4: detected capacity change from 0 to 1024 [ 134.349114][ T5241] loop3: detected capacity change from 0 to 32768 [ 134.378831][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.414350][ T5237] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 134.423573][ T5237] REISERFS (device loop2): using ordered data mode [ 134.432249][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.435616][ T5237] reiserfs: using flush barriers [ 134.460402][ T5241] XFS (loop3): Mounting V5 Filesystem [ 134.463744][ T5237] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 134.476090][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.491353][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.494270][ T154] hfsplus: b-tree write err: -5, ino 4 [ 134.501127][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.513110][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.526239][ T5237] REISERFS (device loop2): checking transaction log (loop2) [ 134.533244][ T5058] device veth0_vlan entered promiscuous mode [ 134.571990][ T5058] device veth1_vlan entered promiscuous mode [ 134.651513][ T5241] XFS (loop3): Ending clean mount [ 134.660205][ T5241] XFS (loop3): Quotacheck needed: Please wait. [ 134.677655][ T3564] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 134.692793][ T5237] REISERFS warning (device loop2): reiserfs_fill_super: corrupt root inode, run fsck [ 134.749944][ T5241] XFS (loop3): Quotacheck: Done. [ 134.755455][ T5058] device veth0_macvtap entered promiscuous mode [ 134.782032][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.794091][ T26] audit: type=1800 audit(1718784719.741:47): pid=5241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=9292 res=0 errno=0 [ 134.838102][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.865518][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.879436][ T26] audit: type=1800 audit(1718784719.741:48): pid=5241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=9292 res=0 errno=0 [ 134.912139][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.932595][ T5058] device veth1_macvtap entered promiscuous mode [ 134.985093][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.985387][ T3536] XFS (loop3): Unmounting Filesystem [ 134.993869][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.051461][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.073720][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.086402][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.104766][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.127978][ T3564] usb 2-1: config 0 has an invalid interface number: 133 but max is 0 [ 135.136301][ T3564] usb 2-1: config 0 has no interface number 0 [ 135.145581][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.164468][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.168284][ T3564] usb 2-1: New USB device found, idVendor=0403, idProduct=8698, bcdDevice=bd.70 [ 135.184825][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.193492][ T3564] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.207991][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.213950][ T3564] usb 2-1: config 0 descriptor?? [ 135.229247][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.242997][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.267240][ T5058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.284830][ T3564] ftdi_sio 2-1:0.133: FTDI USB Serial Device converter detected [ 135.288904][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.313388][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.321734][ T3564] usb 2-1: Detected FT-X [ 135.323845][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.338767][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.352461][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.363251][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.373480][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.384341][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.394552][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.405395][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.428800][ T5058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.454758][ T5263] loop2: detected capacity change from 0 to 40427 [ 135.480198][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.489306][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.502792][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.512641][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.516355][ T5263] F2FS-fs (loop2): Found nat_bits in checkpoint [ 135.525908][ T5058] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.540826][ T5058] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.549772][ T5058] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.573489][ T5058] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.610898][ T3564] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 135.651026][ T3564] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 135.656457][ T5263] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 135.671516][ T3564] ftdi_sio 2-1:0.133: GPIO initialisation failed: -71 [ 135.695384][ T3564] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 135.731291][ T3564] usb 2-1: USB disconnect, device number 4 [ 135.766359][ T3619] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.785773][ T3564] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 135.801318][ T3619] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.822525][ T3564] ftdi_sio 2-1:0.133: device disconnected [ 135.829010][ T3951] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.851603][ T3951] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.853695][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.888086][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.914236][ T4954] handle_bad_sector: 3 callbacks suppressed [ 135.914258][ T4954] attempt to access beyond end of device [ 135.914258][ T4954] loop2: rw=2049, want=45104, limit=40427 [ 136.323886][ T4212] device hsr_slave_0 left promiscuous mode [ 136.355771][ T4212] device hsr_slave_1 left promiscuous mode [ 136.416646][ T4212] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 136.424147][ T4212] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 136.461207][ T4212] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 136.486105][ T4212] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.514531][ T4212] device bridge_slave_1 left promiscuous mode [ 136.544989][ T4212] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.662649][ T4212] device bridge_slave_0 left promiscuous mode [ 136.677879][ T4212] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.710646][ T5274] loop4: detected capacity change from 0 to 32768 [ 136.755431][ T4212] device veth1_macvtap left promiscuous mode [ 136.764586][ T4212] device veth0_macvtap left promiscuous mode [ 136.771091][ T4212] device veth1_vlan left promiscuous mode [ 136.777651][ T4212] device veth0_vlan left promiscuous mode [ 137.882585][ T3564] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 138.008811][ T5316] loop2: detected capacity change from 0 to 32768 [ 138.558964][ T5316] XFS (loop2): Mounting V5 Filesystem [ 138.593794][ T5293] loop1: detected capacity change from 0 to 40427 [ 138.676800][ T5316] XFS (loop2): Ending clean mount [ 138.685612][ T5316] XFS (loop2): Quotacheck needed: Please wait. [ 138.730031][ T4212] team0 (unregistering): Port device team_slave_1 removed [ 138.789611][ T5316] XFS (loop2): Quotacheck: Done. [ 138.820004][ T4212] team0 (unregistering): Port device team_slave_0 removed [ 138.838371][ T26] audit: type=1800 audit(1718784723.770:49): pid=5316 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=9292 res=0 errno=0 [ 138.862119][ T4212] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.891556][ T26] audit: type=1800 audit(1718784723.790:50): pid=5316 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=9292 res=0 errno=0 [ 138.916320][ T4212] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.936616][ T4954] XFS (loop2): Unmounting Filesystem [ 138.943103][ T3564] usb 1-1: config 0 has an invalid interface number: 133 but max is 0 [ 138.958555][ T3564] usb 1-1: config 0 has no interface number 0 [ 138.976406][ T3564] usb 1-1: New USB device found, idVendor=0403, idProduct=8698, bcdDevice=bd.70 [ 138.983539][ T5293] F2FS-fs (loop1): Found nat_bits in checkpoint [ 138.991885][ T3564] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.020385][ T3564] usb 1-1: config 0 descriptor?? [ 139.070904][ T3564] ftdi_sio 1-1:0.133: FTDI USB Serial Device converter detected [ 139.098790][ T3564] usb 1-1: Detected FT-X [ 139.136069][ T5293] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 139.214271][ T4809] attempt to access beyond end of device [ 139.214271][ T4809] loop1: rw=2049, want=45104, limit=40427 [ 139.225349][ T4212] bond0 (unregistering): Released all slaves [ 139.390082][ T3564] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 139.409067][ T5343] loop3: detected capacity change from 0 to 512 [ 139.416917][ T3564] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 139.460350][ T3564] ftdi_sio 1-1:0.133: GPIO initialisation failed: -71 [ 139.479989][ T3564] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 139.508461][ T3564] usb 1-1: USB disconnect, device number 7 [ 139.525843][ T3564] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 139.598550][ T3564] ftdi_sio 1-1:0.133: device disconnected [ 139.687432][ T5343] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 139.705420][ T5343] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 141.025921][ T5343] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 141.777815][ T5376] sd 0:0:1:0: device reset [ 141.784592][ T26] audit: type=1800 audit(1718784726.695:51): pid=5385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1963 res=0 errno=0 [ 143.185994][ T5368] loop2: detected capacity change from 0 to 32768 [ 143.242147][ T26] audit: type=1800 audit(1718784728.148:52): pid=5414 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1964 res=0 errno=0 [ 143.322065][ T5415] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 143.380501][ T5110] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 143.423149][ T5416] fuse: Bad value for 'group_id' [ 143.751111][ T5110] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 143.759470][ T5108] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 143.779518][ T5110] usb 5-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 143.820996][ T5110] usb 5-1: config 179 has no interface number 0 [ 143.845466][ T5110] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 143.893567][ T5110] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 8 [ 143.938022][ T5110] usb 5-1: config 179 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 144.002202][ T5110] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 144.033213][ T5110] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.092717][ T5406] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 144.152832][ T5108] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.183001][ T5108] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.213617][ T5108] usb 4-1: New USB device found, idVendor=0810, idProduct=0002, bcdDevice= 0.00 [ 144.263351][ T5108] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.222875][ T5406] loop4: detected capacity change from 0 to 47 [ 145.249083][ T5108] usb 4-1: config 0 descriptor?? [ 145.761809][ T5108] pantherlord 0003:0810:0002.0004: unknown main item tag 0x0 [ 145.769254][ T5108] pantherlord 0003:0810:0002.0004: unknown main item tag 0x0 [ 145.802565][ T5424] loop0: detected capacity change from 0 to 40427 [ 145.808389][ T5180] usb 5-1: USB disconnect, device number 3 [ 145.809311][ T5108] pantherlord 0003:0810:0002.0004: unknown main item tag 0x0 [ 145.869219][ T5108] pantherlord 0003:0810:0002.0004: hidraw0: USB HID v0.00 Device [HID 0810:0002] on usb-dummy_hcd.3-1/input0 [ 145.906131][ T5108] pantherlord 0003:0810:0002.0004: no output reports found [ 145.957927][ T5424] F2FS-fs (loop0): Found nat_bits in checkpoint [ 146.015510][ T5108] usb 4-1: USB disconnect, device number 3 [ 146.204126][ T5424] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 146.342748][ T5058] attempt to access beyond end of device [ 146.342748][ T5058] loop0: rw=2049, want=45104, limit=40427 [ 146.398014][ T5436] x_tables: unsorted entry at hook 2 [ 146.431461][ T5440] i2c i2c-0: Invalid block write size 33 [ 147.692135][ T5457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.769270][ T5457] device vlan2 entered promiscuous mode [ 147.815529][ T5465] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 147.951505][ T5469] x_tables: unsorted entry at hook 2 [ 148.101189][ T5479] nvme_fabrics: unknown parameter or missing value ']' in ctrl creation request [ 148.213487][ T5484] loop0: detected capacity change from 0 to 512 [ 148.251330][ T5484] EXT4-fs (loop0): Invalid commit interval 536870913, must be smaller than 21474836 [ 148.313175][ T5461] loop3: detected capacity change from 0 to 40427 [ 148.385889][ T5461] F2FS-fs (loop3): Found nat_bits in checkpoint [ 148.391695][ T5110] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 148.449268][ T5461] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 148.482375][ T5494] loop0: detected capacity change from 0 to 1024 [ 148.495724][ T3536] attempt to access beyond end of device [ 148.495724][ T3536] loop3: rw=2049, want=45104, limit=40427 [ 148.692455][ T5498] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 148.753396][ T5110] usb 2-1: New USB device found, idVendor=0413, idProduct=6f00, bcdDevice=d8.3f [ 148.768160][ T5110] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.790593][ T5110] usb 2-1: config 0 descriptor?? [ 148.829606][ T5502] input: syz0 as /devices/virtual/input/input11 [ 148.884107][ T5504] loop3: detected capacity change from 0 to 1024 [ 148.947593][ T4213] hfsplus: b-tree write err: -5, ino 4 [ 149.054642][ T5110] dvb-usb: found a 'Leadtek Winfast DTV Dongle (STK7700P based)' in cold state, will try to load a firmware [ 149.112341][ T5110] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 149.125483][ T5110] dib0700: firmware download failed at 7 with -22 [ 149.138854][ T5110] usb 2-1: USB disconnect, device number 5 [ 149.199475][ T5518] process 'syz-executor.3' launched './file0' with NULL argv: empty string added [ 149.342835][ T5524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.365697][ T1068] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 149.382342][ T5524] device vlan2 entered promiscuous mode [ 149.650291][ T5533] loop1: detected capacity change from 0 to 1024 [ 149.651293][ T5535] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 149.738173][ T4212] hfsplus: b-tree write err: -5, ino 4 [ 149.781482][ T1068] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.792478][ T1068] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.816111][ T1068] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 149.833364][ T1068] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.855313][ T1068] usb 3-1: config 0 descriptor?? [ 149.888109][ T5180] Bluetooth: hci5: command 0x1003 tx timeout [ 149.895457][ T146] Bluetooth: hci5: sending frame failed (-49) [ 150.038736][ T21] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 150.387916][ T1068] cm6533_jd 0003:0D8C:0022.0005: unknown main item tag 0x0 [ 150.405861][ T1068] cm6533_jd 0003:0D8C:0022.0005: unknown main item tag 0x0 [ 150.428256][ T1068] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0D8C:0022.0005/input/input12 [ 150.490531][ T1068] cm6533_jd 0003:0D8C:0022.0005: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 150.551252][ T21] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 151.420670][ T21] usb 4-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 151.464519][ T21] usb 4-1: config 179 has no interface number 0 [ 151.485664][ T21] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 151.520789][ T21] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 8 [ 151.550271][ T21] usb 4-1: config 179 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 151.583097][ T21] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 151.604732][ T21] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.635564][ T5539] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 151.732165][ T5573] x_tables: unsorted entry at hook 2 [ 151.878528][ T5539] loop3: detected capacity change from 0 to 47 [ 151.986746][ T1068] Bluetooth: hci5: command 0x1001 tx timeout [ 151.992893][ T146] Bluetooth: hci5: sending frame failed (-49) [ 152.047065][ T21] usb 4-1: USB disconnect, device number 4 [ 152.103442][ T5575] loop1: detected capacity change from 0 to 32768 [ 152.193098][ T5575] XFS (loop1): Mounting V5 Filesystem [ 152.281435][ T5575] XFS (loop1): Ending clean mount [ 152.374758][ T4809] XFS (loop1): Unmounting Filesystem [ 152.469560][ T5108] usb 3-1: USB disconnect, device number 2 acpid: input device has been disconnected, fd 3 [ 153.060982][ T5108] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 153.112191][ T5612] input: syz0 as /devices/virtual/input/input13 [ 153.141380][ T5109] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 153.422667][ T5108] usb 2-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 153.434291][ T5108] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.445538][ T5108] usb 2-1: config 0 descriptor?? [ 153.485168][ T5108] gspca_main: spca508-2.14.0 probing 8086:0110 [ 153.502948][ T5109] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.520889][ T5109] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.542159][ T5109] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 153.551881][ T5109] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.568801][ T5109] usb 4-1: config 0 descriptor?? [ 153.703568][ T5108] gspca_spca508: reg_read err -32 [ 153.744338][ T5108] gspca_spca508: reg_read err -32 [ 154.004812][ T5108] gspca_spca508: reg_read err -71 [ 154.024909][ T5108] gspca_spca508: reg_read err -71 [ 154.045050][ T5108] gspca_spca508: reg write: error -71 [ 154.050627][ T5108] spca508: probe of 2-1:0.0 failed with error -71 [ 154.060173][ T5109] cm6533_jd 0003:0D8C:0022.0006: unknown main item tag 0x0 [ 154.075011][ T1068] Bluetooth: hci5: command 0x1009 tx timeout [ 154.075773][ T5109] cm6533_jd 0003:0D8C:0022.0006: unknown main item tag 0x0 [ 154.096611][ T5108] usb 2-1: USB disconnect, device number 6 [ 154.107418][ T5109] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0D8C:0022.0006/input/input14 [ 154.123350][ T5109] cm6533_jd 0003:0D8C:0022.0006: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 154.279504][ T5109] usb 4-1: USB disconnect, device number 5 acpid: input device has been disconnected, fd 3 [ 154.466532][ T1068] Bluetooth: hci6: command 0x1003 tx timeout [ 154.474835][ T3527] Bluetooth: hci6: sending frame failed (-49) [ 154.543140][ T5616] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.672901][ T26] audit: type=1326 audit(1718784739.529:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5617 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4563d2ff29 code=0x0 [ 155.819410][ T5643] libceph: resolve 'a' (ret=-3): failed [ 156.066382][ T5645] loop3: detected capacity change from 0 to 40427 [ 156.118636][ T5645] F2FS-fs (loop3): invalid crc value [ 156.127849][ T5645] F2FS-fs (loop3): Found nat_bits in checkpoint [ 156.171621][ T5645] F2FS-fs (loop3): Cannot turn on quotas: -2 on 0 [ 156.180291][ T5645] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 156.530680][ T5665] loop3: detected capacity change from 0 to 2048 [ 156.555480][ T5109] Bluetooth: hci6: command 0x1001 tx timeout [ 156.562115][ T3527] Bluetooth: hci6: sending frame failed (-49) [ 156.577068][ T5665] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 156.631266][ T5670] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 156.633773][ T5665] attempt to access beyond end of device [ 156.633773][ T5665] loop3: rw=524288, want=33554432, limit=2048 [ 156.705782][ T5180] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 156.974013][ T5676] loop3: detected capacity change from 0 to 256 [ 157.052355][ T5676] FAT-fs (loop3): Directory bread(block 64) failed [ 157.062395][ T5676] FAT-fs (loop3): Directory bread(block 65) failed [ 157.074716][ T5676] FAT-fs (loop3): Directory bread(block 66) failed [ 157.084768][ T5676] FAT-fs (loop3): Directory bread(block 67) failed [ 157.097719][ T5676] FAT-fs (loop3): Directory bread(block 68) failed [ 157.104972][ T5676] FAT-fs (loop3): Directory bread(block 69) failed [ 157.112599][ T5676] FAT-fs (loop3): Directory bread(block 70) failed [ 157.121335][ T5676] FAT-fs (loop3): Directory bread(block 71) failed [ 157.133835][ T5676] FAT-fs (loop3): Directory bread(block 72) failed [ 157.137006][ T5180] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.141980][ T5676] FAT-fs (loop3): Directory bread(block 73) failed [ 157.163840][ T5180] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.174849][ T5180] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 157.185326][ T5180] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.205079][ T5180] usb 2-1: config 0 descriptor?? [ 157.280125][ T5676] attempt to access beyond end of device [ 157.280125][ T5676] loop3: rw=2049, want=1228, limit=256 [ 157.513673][ T5680] tipc: Started in network mode [ 157.519275][ T5680] tipc: Node identity fffffffd, cluster identity 4711 [ 157.526147][ T5680] tipc: Node number set to 4294967293 [ 157.654046][ T5688] loop2: detected capacity change from 0 to 8 [ 157.680863][ T5180] cm6533_jd 0003:0D8C:0022.0007: unknown main item tag 0x0 [ 157.688303][ T5180] cm6533_jd 0003:0D8C:0022.0007: unknown main item tag 0x0 [ 157.697364][ T5180] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0D8C:0022.0007/input/input15 [ 157.723520][ T5180] cm6533_jd 0003:0D8C:0022.0007: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.1-1/input0 [ 157.764278][ T5678] loop3: detected capacity change from 0 to 32768 [ 157.810373][ T5678] XFS: noikeep mount option is deprecated. [ 157.824752][ T5678] XFS (loop3): Mounting V5 Filesystem [ 157.918652][ T5678] XFS (loop3): Ending clean mount [ 157.920952][ T5109] usb 2-1: USB disconnect, device number 7 acpid: input device has been disconnected, fd 3 [ 157.954340][ T5678] XFS (loop3): Quotacheck needed: Please wait. [ 158.013187][ T5678] XFS (loop3): Quotacheck: Done. [ 158.107101][ T3536] XFS (loop3): Unmounting Filesystem [ 158.334866][ T5706] loop3: detected capacity change from 0 to 16 [ 158.362362][ T5706] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 158.642402][ T5110] Bluetooth: hci6: command 0x1009 tx timeout [ 158.695845][ T5724] loop4: detected capacity change from 0 to 512 [ 158.815134][ T5726] device macvlan2 entered promiscuous mode [ 158.826855][ T5724] EXT4-fs (loop4): 1 orphan inode deleted [ 158.833104][ T5724] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 158.863757][ T5726] device bridge0 entered promiscuous mode [ 158.870386][ T5724] ext4 filesystem being mounted at /root/syzkaller-testdir3930117020/syzkaller.73B9RN/148/file1 supports timestamps until 2038 (0x7fffffff) [ 158.932463][ T5726] team0: Port device macvlan2 added [ 159.371607][ T5746] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.561868][ T5756] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 159.567674][ T5758] loop2: detected capacity change from 0 to 512 [ 159.654545][ T5758] EXT4-fs (loop2): 1 orphan inode deleted [ 159.661308][ T5758] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 159.683210][ T5758] ext4 filesystem being mounted at /root/syzkaller-testdir927700362/syzkaller.Uo7coi/44/file1 supports timestamps until 2038 (0x7fffffff) [ 160.156421][ T5780] loop2: detected capacity change from 0 to 32768 [ 160.200277][ T5780] XFS: noikeep mount option is deprecated. [ 160.206213][ T5780] XFS: attr2 mount option is deprecated. [ 160.226256][ T5780] XFS (loop2): Mounting V5 Filesystem [ 160.279657][ T5780] XFS (loop2): Ending clean mount [ 160.290486][ T5780] XFS (loop2): Quotacheck needed: Please wait. [ 160.331233][ T5780] XFS (loop2): Quotacheck: Done. [ 160.356990][ T4954] XFS (loop2): Unmounting Filesystem [ 160.486800][ T5798] loop1: detected capacity change from 0 to 8 [ 160.962997][ T5821] kvm [5819]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010004 data 0x0 [ 161.191022][ T5830] fuse: Bad value for 'group_id' [ 161.234534][ T5835] device macvlan2 entered promiscuous mode [ 161.239294][ T5837] loop1: detected capacity change from 0 to 8 [ 161.240954][ T5835] device bridge0 entered promiscuous mode [ 161.275229][ T5835] team0: Port device macvlan2 added [ 161.738503][ T5850] loop1: detected capacity change from 0 to 512 [ 161.877325][ T5853] kvm [5851]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010004 data 0x0 [ 161.899296][ T5850] EXT4-fs (loop1): 1 orphan inode deleted [ 161.906771][ T5850] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 161.934614][ T5850] ext4 filesystem being mounted at /root/syzkaller-testdir1655199581/syzkaller.KABP15/84/file1 supports timestamps until 2038 (0x7fffffff) [ 162.110846][ T5863] loop3: detected capacity change from 0 to 256 [ 162.334026][ T5871] loop4: detected capacity change from 0 to 8 [ 163.100615][ T5891] loop2: detected capacity change from 0 to 256 [ 163.206281][ T26] audit: type=1800 audit(1718784748.028:54): pid=5891 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="=.,ile0" dev="loop2" ino=1048621 res=0 errno=0 [ 163.290314][ T5897] loop0: detected capacity change from 0 to 256 [ 163.305615][ T5877] loop3: detected capacity change from 0 to 40427 [ 163.359512][ T5877] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 163.376686][ T5877] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 163.492269][ T5877] F2FS-fs (loop3): Found nat_bits in checkpoint [ 163.551663][ T5906] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 163.618313][ T5877] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 163.630012][ T5877] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 163.697368][ T5913] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 163.744083][ T5913] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.752882][ T5913] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.772592][ T5877] attempt to access beyond end of device [ 163.772592][ T5877] loop3: rw=2049, want=45112, limit=40427 [ 163.801036][ T5913] device bridge0 entered promiscuous mode [ 163.829448][ T5877] attempt to access beyond end of device [ 163.829448][ T5877] loop3: rw=2049, want=45232, limit=40427 [ 163.872389][ T5877] attempt to access beyond end of device [ 163.872389][ T5877] loop3: rw=2049, want=45104, limit=40427 [ 163.886887][ T5918] 9pnet: Insufficient options for proto=fd [ 163.939047][ T5921] loop4: detected capacity change from 0 to 164 [ 163.978294][ T5921] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 164.014751][ T5924] device macvlan2 entered promiscuous mode [ 164.042869][ T5924] device bridge0 entered promiscuous mode [ 164.089816][ T5924] team0: Port device macvlan2 added [ 164.116754][ T4213] attempt to access beyond end of device [ 164.116754][ T4213] loop3: rw=1, want=45120, limit=40427 [ 164.417961][ T5936] loop0: detected capacity change from 0 to 2048 [ 164.482294][ T5936] loop0: p1 < > p3 [ 164.492079][ T5936] loop0: p3 size 134217728 extends beyond EOD, truncated [ 164.928384][ T5938] loop4: detected capacity change from 0 to 32768 [ 164.935807][ T5946] 9pnet: Insufficient options for proto=fd [ 164.970175][ T5180] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 164.999746][ T5938] XFS (loop4): Mounting V5 Filesystem [ 165.127444][ T5938] XFS (loop4): Ending clean mount [ 165.157811][ T5938] XFS (loop4): Quotacheck needed: Please wait. [ 165.170210][ T5950] loop2: detected capacity change from 0 to 32768 [ 165.174926][ T5964] loop3: detected capacity change from 0 to 512 [ 165.212561][ T5938] XFS (loop4): Quotacheck: Done. [ 165.227317][ T5950] XFS: noikeep mount option is deprecated. [ 165.235330][ T5950] XFS: attr2 mount option is deprecated. [ 165.251530][ T5964] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 165.265296][ T5964] EXT4-fs (loop3): 1 truncate cleaned up [ 165.275558][ T5964] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_dev=0x0000000000000009,noblock_validity,usrquota,journal_dev=0x0000000000000001,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9f,nodiscard,,errors=continue. Quota mode: writeback. [ 165.278615][ T3524] XFS (loop4): Unmounting Filesystem [ 165.329676][ T5950] XFS (loop2): Mounting V5 Filesystem [ 165.384152][ T5975] loop1: detected capacity change from 0 to 512 [ 165.403582][ T5180] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 165.412743][ T5180] usb 1-1: config 1 has an invalid descriptor of length 110, skipping remainder of the config [ 165.421471][ T5964] EXT4-fs warning (device loop3): ext4_empty_dir:3101: inode #2: comm syz-executor.3: directory missing '.' [ 165.423417][ T5180] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 165.443914][ T5180] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 101, changing to 10 [ 165.455244][ T5180] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 10100, setting to 1024 [ 165.497403][ T5950] XFS (loop2): Ending clean mount [ 165.509083][ T5950] XFS (loop2): Quotacheck needed: Please wait. [ 165.515638][ T5975] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 165.528498][ T5975] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 165.548939][ T5975] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec118, mo2=0002] [ 165.585812][ T5950] XFS (loop2): Quotacheck: Done. [ 165.592584][ T5975] System zones: 1-12 [ 165.636726][ T5180] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 165.645797][ T5180] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 165.655521][ T5975] EXT4-fs (loop1): 1 truncate cleaned up [ 165.675335][ T4954] XFS (loop2): Unmounting Filesystem [ 165.677085][ T5180] usb 1-1: Product: syz [ 165.685095][ T5180] usb 1-1: Manufacturer: syz [ 165.703919][ T5975] EXT4-fs (loop1): mounted filesystem without journal. Opts: noload,mblk_io_submit,debug_want_extra_isize=0x000000000000002e,auto_da_alloc,debug,quota,,errors=continue. Quota mode: writeback. [ 165.748190][ T5940] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 165.768812][ T5180] cdc_wdm 1-1:1.0: skipping garbage [ 165.774081][ T5180] cdc_wdm 1-1:1.0: skipping garbage [ 165.825708][ T5180] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 165.831911][ T5984] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.851072][ T5180] cdc_wdm 1-1:1.0: Unknown control protocol [ 165.917397][ T5984] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.925492][ T5984] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.000632][ T4489] usb 1-1: USB disconnect, device number 8 [ 166.345659][ T6006] loop2: detected capacity change from 0 to 1764 [ 166.408682][ T6006] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 167.166650][ T6069] loop1: detected capacity change from 0 to 512 [ 167.323696][ T6069] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 167.353818][ T6069] EXT4-fs (loop1): 1 truncate cleaned up [ 167.381097][ T6069] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_dev=0x0000000000000009,noblock_validity,usrquota,journal_dev=0x0000000000000001,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9f,nodiscard,,errors=continue. Quota mode: writeback. [ 167.441593][ T6069] EXT4-fs warning (device loop1): ext4_empty_dir:3101: inode #2: comm syz-executor.1: directory missing '.' [ 167.599234][ T6090] loop4: detected capacity change from 0 to 512 [ 167.650747][ T6090] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 167.666303][ T6090] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 167.695299][ T6090] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec118, mo2=0002] [ 167.706963][ T6090] System zones: 1-12 [ 167.716656][ T6090] EXT4-fs (loop4): 1 truncate cleaned up [ 167.749872][ T6090] EXT4-fs (loop4): mounted filesystem without journal. Opts: noload,mblk_io_submit,debug_want_extra_isize=0x000000000000002e,auto_da_alloc,debug,quota,,errors=continue. Quota mode: writeback. [ 168.053252][ T6104] loop2: detected capacity change from 0 to 1024 [ 168.117943][ T6104] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.139321][ T6104] ext4 filesystem being mounted at /root/syzkaller-testdir927700362/syzkaller.Uo7coi/80/file1 supports timestamps until 2038 (0x7fffffff) [ 168.158259][ T6095] loop1: detected capacity change from 0 to 32768 [ 168.249981][ T6118] loop3: detected capacity change from 0 to 512 [ 168.314190][ T6122] loop4: detected capacity change from 0 to 164 [ 168.334046][ T6118] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 168.344604][ T6122] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 168.345986][ T6118] EXT4-fs (loop3): 1 truncate cleaned up [ 168.417948][ T6118] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_dev=0x0000000000000009,noblock_validity,usrquota,journal_dev=0x0000000000000001,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9f,nodiscard,,errors=continue. Quota mode: writeback. [ 168.477648][ T6125] loop2: detected capacity change from 0 to 1764 [ 168.553294][ T6125] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 168.572404][ T6118] EXT4-fs warning (device loop3): ext4_empty_dir:3101: inode #2: comm syz-executor.3: directory missing '.' [ 168.818920][ T6141] loop1: detected capacity change from 0 to 1764 [ 168.822883][ T6145] loop3: detected capacity change from 0 to 2048 [ 168.865036][ T6147] loop2: detected capacity change from 0 to 1024 [ 168.891645][ T6145] loop3: p1 < > p3 [ 168.896040][ T6141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.900871][ T6145] loop3: p3 size 134217728 extends beyond EOD, truncated [ 168.912176][ T6151] loop4: detected capacity change from 0 to 512 [ 168.933274][ T6147] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.944341][ T6147] ext4 filesystem being mounted at /root/syzkaller-testdir927700362/syzkaller.Uo7coi/84/file1 supports timestamps until 2038 (0x7fffffff) [ 168.990135][ T6151] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 169.009574][ T6151] EXT4-fs (loop4): 1 truncate cleaned up [ 169.015288][ T6151] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_dev=0x0000000000000009,noblock_validity,usrquota,journal_dev=0x0000000000000001,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9f,nodiscard,,errors=continue. Quota mode: writeback. [ 169.056440][ T6151] EXT4-fs warning (device loop4): ext4_empty_dir:3101: inode #2: comm syz-executor.4: directory missing '.' [ 169.168097][ T6163] xt_ipvs: protocol family 7 not supported [ 169.182696][ T6161] loop3: detected capacity change from 0 to 164 [ 169.265825][ T6161] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 169.494126][ T6179] loop4: detected capacity change from 0 to 128 [ 169.595330][ T6179] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 169.622299][ T6188] loop2: detected capacity change from 0 to 1764 [ 169.629061][ T6179] ext4 filesystem being mounted at /root/syzkaller-testdir3930117020/syzkaller.73B9RN/189/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 169.687097][ T6188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 169.700288][ T6184] 9pnet: Insufficient options for proto=fd [ 170.312844][ T6195] loop3: detected capacity change from 0 to 32768 [ 170.359056][ T6195] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 170.359056][ T6195] [ 170.401873][ T6195] ERROR: (device loop3): remounting filesystem as read-only [ 170.411536][ T6195] xtLookup: xtSearch returned -5 [ 170.420088][ T6195] read_mapping_page failed! [ 170.428890][ T6195] jfs_mount: dbMount failed w/rc = -5 [ 170.437616][ T6195] Mount JFS Failure: -5 [ 170.498620][ T6217] loop4: detected capacity change from 0 to 256 [ 171.003502][ T6229] fscrypt: Adiantum using implementation "adiantum(xchacha12-simd,aes-aesni,nhpoly1305-avx2)" [ 171.181598][ T4809] syz-executor.1 (4809) used greatest stack depth: 18680 bytes left [ 171.200706][ T3619] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.288322][ T3619] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.429814][ T3619] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.470279][ T6271] loop2: detected capacity change from 0 to 128 [ 171.512077][ T3619] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.532674][ T26] audit: type=1800 audit(1718784756.332:55): pid=6271 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048627 res=0 errno=0 [ 171.557933][ T6273] xt_ipvs: protocol family 7 not supported [ 171.563741][ T6250] chnl_net:caif_netlink_parms(): no params data found [ 171.816486][ T6250] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.823661][ T6250] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.861136][ T6250] device bridge_slave_0 entered promiscuous mode [ 171.889457][ T6250] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.896869][ T6250] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.904941][ T6250] device bridge_slave_1 entered promiscuous mode [ 171.942175][ T6250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.955407][ T6250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.992257][ T6250] team0: Port device team_slave_0 added [ 172.012412][ T6250] team0: Port device team_slave_1 added [ 172.075691][ T6250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.085074][ T6250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.125067][ T6250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.159183][ T6250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.168353][ T6250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.204661][ T6250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.302268][ T6250] device hsr_slave_0 entered promiscuous mode [ 172.328009][ T6250] device hsr_slave_1 entered promiscuous mode [ 172.335023][ T6250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.360386][ T6250] Cannot create hsr debugfs directory [ 173.226593][ T4489] Bluetooth: hci3: command 0x0409 tx timeout [ 173.346631][ T6305] ALSA: mixer_oss: invalid OSS volume 'â' [ 173.352717][ T26] audit: type=1326 audit(1718784758.106:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6302 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f95575b7f29 code=0x0 [ 173.564850][ T6320] loop3: detected capacity change from 0 to 128 [ 173.771568][ T3619] device hsr_slave_0 left promiscuous mode [ 173.793382][ T3619] device hsr_slave_1 left promiscuous mode [ 173.800570][ T3619] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.809449][ T3619] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.820821][ T3619] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.829085][ T3619] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.843504][ T3619] device bridge_slave_1 left promiscuous mode [ 173.850093][ T3619] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.861422][ T3619] device bridge_slave_0 left promiscuous mode [ 173.868271][ T3619] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.885801][ T3619] device bridge0 left promiscuous mode [ 173.900329][ T3619] device veth1_macvtap left promiscuous mode [ 173.916339][ T3619] device veth0_macvtap left promiscuous mode [ 173.928793][ T3619] device veth1_vlan left promiscuous mode [ 173.935805][ T3619] device veth0_vlan left promiscuous mode [ 174.131508][ T3619] team0 (unregistering): Port device macvlan2 removed [ 174.308429][ T3619] team0 (unregistering): Port device team_slave_1 removed [ 174.358220][ T3619] team0 (unregistering): Port device team_slave_0 removed [ 174.380182][ T3619] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 174.412590][ T3619] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 174.446678][ T154] attempt to access beyond end of device [ 174.446678][ T154] loop3: rw=1, want=836, limit=128 [ 174.592055][ T3619] bond0 (unregistering): Released all slaves [ 174.678624][ T6344] loop4: detected capacity change from 0 to 1024 [ 174.768320][ T6250] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 174.798915][ T6250] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 174.830388][ T6250] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 174.892234][ T6250] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 175.088247][ T6358] loop4: detected capacity change from 0 to 128 [ 175.102834][ T6250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.134859][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.149051][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.165104][ T26] audit: type=1800 audit(1718784759.951:57): pid=6358 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=1048630 res=0 errno=0 [ 175.165395][ T6342] loop3: detected capacity change from 0 to 32768 [ 175.198708][ T6250] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.221833][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.231364][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.239967][ T5180] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.247157][ T5180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.272483][ T3564] Bluetooth: hci3: command 0x041b tx timeout [ 175.279670][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.288697][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.298821][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.309403][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.316521][ T3517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.325601][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.363331][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.373734][ T6342] XFS (loop3): Mounting V5 Filesystem [ 175.386809][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.396170][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.418385][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.462944][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.492023][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.509649][ T6342] XFS (loop3): Ending clean mount [ 175.525666][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.533889][ T6342] XFS (loop3): Quotacheck needed: Please wait. [ 175.555496][ T6250] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.572765][ T6250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.590328][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.612824][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.641092][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.664916][ T6342] XFS (loop3): Quotacheck: Done. [ 175.739258][ T3536] XFS (loop3): Unmounting Filesystem [ 175.876286][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.891495][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.913447][ T6250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.964213][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.983865][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.992334][ T5109] Bluetooth: hci4: command 0x0406 tx timeout [ 176.015599][ T3517] Bluetooth: hci0: command 0x0406 tx timeout [ 176.050895][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.079161][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.090558][ T6250] device veth0_vlan entered promiscuous mode [ 176.109296][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.124875][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.152231][ T6250] device veth1_vlan entered promiscuous mode [ 176.235533][ T6250] device veth0_macvtap entered promiscuous mode [ 176.296531][ T6250] device veth1_macvtap entered promiscuous mode [ 176.337666][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.432594][ T6391] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 176.783518][ T6395] loop3: detected capacity change from 0 to 2048 [ 176.885159][ T6395] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 176.902746][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.911267][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.920017][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.928806][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.971126][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.022474][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.055217][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.066312][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.076310][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.090884][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.104202][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.114705][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.132787][ T6250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.140225][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.156623][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.177102][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.214564][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.240828][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.252600][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.271722][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.288778][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.307294][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.323685][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.335710][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.345869][ T5109] Bluetooth: hci3: command 0x040f tx timeout [ 177.349825][ T6250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.368732][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.389889][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.418993][ T6250] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.442942][ T6250] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.457302][ T6250] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.477945][ T6250] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.546507][ T6390] loop4: detected capacity change from 0 to 32768 [ 177.675134][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.701738][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.738585][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.758363][ T4213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.793843][ T4213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.824543][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.312024][ T6429] loop2: detected capacity change from 0 to 256 [ 179.022363][ T6456] loop1: detected capacity change from 0 to 256 [ 179.245978][ T6447] loop3: detected capacity change from 0 to 40427 [ 179.301785][ T6447] F2FS-fs (loop3): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 179.312844][ T6447] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 179.334842][ T6447] F2FS-fs (loop3): invalid crc value [ 179.359792][ T6447] F2FS-fs (loop3): Found nat_bits in checkpoint [ 179.427749][ T3889] Bluetooth: hci3: command 0x0419 tx timeout [ 179.483195][ T6447] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 179.484945][ T6476] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 179.500612][ T6476] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 179.503489][ T6447] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 179.515829][ T6476] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 179.570408][ T26] audit: type=1800 audit(1718784764.349:58): pid=6447 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=10 res=0 errno=0 [ 179.599017][ T6476] dlm: no locking on control device [ 179.632828][ T6468] attempt to access beyond end of device [ 179.632828][ T6468] loop3: rw=2049, want=45112, limit=40427 [ 180.038406][ T6489] loop4: detected capacity change from 0 to 1024 [ 180.104151][ T6489] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 180.187044][ T6489] EXT4-fs (loop4): mounted filesystem without journal. Opts: noquota,nombcache,auto_da_alloc=0x0000000000000002,nombcache,noinit_itable,nomblk_io_submit,init_itable=0x0000000000000009,usrquota,errors=continue,,errors=continue. Quota mode: writeback. [ 180.224502][ T26] audit: type=1800 audit(1718784764.997:59): pid=6488 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 180.835972][ T6517] loop4: detected capacity change from 0 to 1024 [ 180.951627][ T6520] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 181.185388][ T6495] loop1: detected capacity change from 0 to 32768 [ 181.208273][ T6517] EXT4-fs (loop4): mounted filesystem without journal. Opts: discard,bsdgroups,resuid=0x0000000000000000,noblock_validity,minixdf,errors=remount-ro,journal_ioprio=0x0000000000000006,data_err=abort,. Quota mode: writeback. [ 181.301425][ T6525] loop2: detected capacity change from 0 to 2048 [ 181.330227][ T6495] XFS (loop1): Invalid superblock magic number [ 181.361797][ T6531] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #2: comm syz-executor.4: corrupted in-inode xattr [ 181.383785][ T6525] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 181.463773][ T6531] EXT4-fs (loop4): Remounting filesystem read-only [ 181.470643][ T6532] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 188.563490][ T6539] loop4: detected capacity change from 0 to 256 [ 188.656049][ T6546] loop3: detected capacity change from 0 to 1024 [ 188.679147][ T6543] loop2: detected capacity change from 0 to 4096 [ 188.692488][ T6539] FAT-fs (loop4): Directory bread(block 64) failed [ 188.699184][ T6539] FAT-fs (loop4): Directory bread(block 65) failed [ 188.706227][ T6539] FAT-fs (loop4): Directory bread(block 66) failed [ 188.718520][ T6539] FAT-fs (loop4): Directory bread(block 67) failed [ 188.725272][ T6539] FAT-fs (loop4): Directory bread(block 68) failed [ 188.734633][ T6539] FAT-fs (loop4): Directory bread(block 69) failed [ 188.739081][ T6546] [ 188.744750][ T6546] ====================================================== [ 188.751770][ T6546] WARNING: possible circular locking dependency detected [ 188.758783][ T6546] 5.15.161-syzkaller #0 Not tainted [ 188.763982][ T6546] ------------------------------------------------------ [ 188.771078][ T6546] syz-executor.3/6546 is trying to acquire lock: [ 188.777400][ T6546] ffff88807a4bcb48 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}, at: hfsplus_get_block+0x37f/0x14e0 [ 188.788270][ T6546] [ 188.788270][ T6546] but task is already holding lock: [ 188.795621][ T6546] ffff8880761c00b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x146/0x1c0 [ 188.805130][ T6546] [ 188.805130][ T6546] which lock already depends on the new lock. [ 188.805130][ T6546] [ 188.815553][ T6546] [ 188.815553][ T6546] the existing dependency chain (in reverse order) is: [ 188.824591][ T6546] [ 188.824591][ T6546] -> #1 (&tree->tree_lock){+.+.}-{3:3}: [ 188.832336][ T6546] lock_acquire+0x1db/0x4f0 [ 188.837359][ T6546] __mutex_lock_common+0x1da/0x25a0 [ 188.843072][ T6546] mutex_lock_nested+0x17/0x20 [ 188.848361][ T6546] hfsplus_file_truncate+0x864/0xb80 [ 188.854160][ T6546] hfsplus_delete_inode+0x170/0x220 [ 188.859876][ T6546] hfsplus_unlink+0x50d/0x7f0 [ 188.865066][ T6546] vfs_unlink+0x359/0x5f0 [ 188.869909][ T6546] do_unlinkat+0x4a3/0x950 [ 188.874924][ T6546] __x64_sys_unlink+0x45/0x50 [ 188.880114][ T6546] do_syscall_64+0x3b/0xb0 [ 188.885046][ T6546] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 188.891454][ T6546] [ 188.891454][ T6546] -> #0 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}: [ 188.900488][ T6546] validate_chain+0x1649/0x5930 [ 188.905854][ T6546] __lock_acquire+0x1295/0x1ff0 [ 188.911215][ T6546] lock_acquire+0x1db/0x4f0 [ 188.916236][ T6546] __mutex_lock_common+0x1da/0x25a0 [ 188.921985][ T6546] mutex_lock_nested+0x17/0x20 [ 188.927274][ T6546] hfsplus_get_block+0x37f/0x14e0 [ 188.932815][ T6546] block_read_full_page+0x2f9/0xde0 [ 188.938529][ T6546] do_read_cache_page+0x752/0x1040 [ 188.944155][ T6546] __hfs_bnode_create+0x4f2/0xbb0 [ 188.949694][ T6546] hfsplus_bnode_find+0x22e/0xe80 [ 188.955233][ T6546] hfsplus_brec_find+0x17f/0x570 [ 188.960773][ T6546] hfsplus_brec_read+0x27/0x100 [ 188.966138][ T6546] hfsplus_find_cat+0x17b/0x5c0 [ 188.971504][ T6546] hfsplus_iget+0x403/0x640 [ 188.976521][ T6546] hfsplus_fill_super+0xca4/0x1c90 [ 188.982149][ T6546] mount_bdev+0x2c9/0x3f0 [ 188.987085][ T6546] legacy_get_tree+0xeb/0x180 [ 188.992277][ T6546] vfs_get_tree+0x88/0x270 [ 188.997209][ T6546] do_new_mount+0x2ba/0xb40 [ 189.002234][ T6546] __se_sys_mount+0x2d5/0x3c0 [ 189.007535][ T6546] do_syscall_64+0x3b/0xb0 [ 189.012472][ T6546] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 189.018879][ T6546] [ 189.018879][ T6546] other info that might help us debug this: [ 189.018879][ T6546] [ 189.029096][ T6546] Possible unsafe locking scenario: [ 189.029096][ T6546] [ 189.036550][ T6546] CPU0 CPU1 [ 189.041901][ T6546] ---- ---- [ 189.047253][ T6546] lock(&tree->tree_lock); [ 189.051750][ T6546] lock(&HFSPLUS_I(inode)->extents_lock); [ 189.060067][ T6546] lock(&tree->tree_lock); [ 189.067079][ T6546] lock(&HFSPLUS_I(inode)->extents_lock); [ 189.072897][ T6546] [ 189.072897][ T6546] *** DEADLOCK *** [ 189.072897][ T6546] [ 189.081044][ T6546] 2 locks held by syz-executor.3/6546: [ 189.086500][ T6546] #0: ffff8880761c40e0 (&type->s_umount_key#68/1){+.+.}-{3:3}, at: alloc_super+0x210/0x940 [ 189.096615][ T6546] #1: ffff8880761c00b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x146/0x1c0 [ 189.106537][ T6546] [ 189.106537][ T6546] stack backtrace: [ 189.112426][ T6546] CPU: 1 PID: 6546 Comm: syz-executor.3 Not tainted 5.15.161-syzkaller #0 [ 189.120940][ T6546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 189.131009][ T6546] Call Trace: [ 189.134292][ T6546] [ 189.137221][ T6546] dump_stack_lvl+0x1e3/0x2d0 [ 189.141904][ T6546] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 189.147538][ T6546] ? print_circular_bug+0x12b/0x1a0 [ 189.152738][ T6546] check_noncircular+0x2f8/0x3b0 [ 189.157674][ T6546] ? add_chain_block+0x850/0x850 [ 189.162603][ T6546] ? lockdep_lock+0x11f/0x2a0 [ 189.167273][ T6546] ? __lock_acquire+0x1295/0x1ff0 [ 189.172291][ T6546] ? _find_first_zero_bit+0xcf/0xf0 [ 189.177493][ T6546] validate_chain+0x1649/0x5930 [ 189.182348][ T6546] ? reacquire_held_locks+0x660/0x660 [ 189.187712][ T6546] ? reacquire_held_locks+0x660/0x660 [ 189.193081][ T6546] ? __lock_acquire+0x1ff0/0x1ff0 [ 189.198097][ T6546] ? unwind_next_frame+0x1437/0x1fa0 [ 189.203463][ T6546] ? deref_stack_reg+0xbe/0x110 [ 189.208358][ T6546] ? look_up_lock_class+0x77/0x120 [ 189.213490][ T6546] ? register_lock_class+0x100/0x9a0 [ 189.218770][ T6546] ? is_dynamic_key+0x1f0/0x1f0 [ 189.223615][ T6546] ? validate_chain+0x112/0x5930 [ 189.228545][ T6546] ? mark_lock+0x98/0x340 [ 189.232869][ T6546] __lock_acquire+0x1295/0x1ff0 [ 189.237731][ T6546] lock_acquire+0x1db/0x4f0 [ 189.242223][ T6546] ? hfsplus_get_block+0x37f/0x14e0 [ 189.247419][ T6546] ? read_lock_is_recursive+0x10/0x10 [ 189.252803][ T6546] ? __might_sleep+0xc0/0xc0 [ 189.257390][ T6546] ? mark_lock+0x98/0x340 [ 189.261714][ T6546] __mutex_lock_common+0x1da/0x25a0 [ 189.266917][ T6546] ? hfsplus_get_block+0x37f/0x14e0 [ 189.272208][ T6546] ? hfsplus_get_block+0x37f/0x14e0 [ 189.277404][ T6546] ? mutex_lock_io_nested+0x60/0x60 [ 189.282611][ T6546] ? lockdep_softirqs_off+0x420/0x420 [ 189.287990][ T6546] mutex_lock_nested+0x17/0x20 [ 189.292753][ T6546] hfsplus_get_block+0x37f/0x14e0 [ 189.297781][ T6546] ? hfsplus_ext_write_extent+0x1f0/0x1f0 [ 189.303498][ T6546] ? do_raw_spin_unlock+0x137/0x8b0 [ 189.308692][ T6546] ? create_empty_buffers+0x5c0/0x6d0 [ 189.314081][ T6546] ? create_page_buffers+0x24b/0x330 [ 189.319384][ T6546] block_read_full_page+0x2f9/0xde0 [ 189.324596][ T6546] ? hfsplus_ext_write_extent+0x1f0/0x1f0 [ 189.330324][ T6546] ? block_is_partially_uptodate+0x2c0/0x2c0 [ 189.336383][ T6546] ? hfsplus_writepage+0x30/0x30 [ 189.341411][ T6546] do_read_cache_page+0x752/0x1040 [ 189.346547][ T6546] __hfs_bnode_create+0x4f2/0xbb0 [ 189.351696][ T6546] ? read_lock_is_recursive+0x10/0x10 [ 189.357158][ T6546] ? __lock_acquire+0x1ff0/0x1ff0 [ 189.362285][ T6546] ? hfsplus_bnode_get+0x40/0x40 [ 189.367231][ T6546] ? do_raw_spin_unlock+0x137/0x8b0 [ 189.372435][ T6546] hfsplus_bnode_find+0x22e/0xe80 [ 189.377453][ T6546] ? is_bpf_text_address+0x24f/0x260 [ 189.382752][ T6546] ? reacquire_held_locks+0x660/0x660 [ 189.388136][ T6546] ? hfsplus_bnode_unlink+0x5e0/0x5e0 [ 189.393536][ T6546] ? deref_stack_reg+0xbe/0x110 [ 189.398391][ T6546] ? look_up_lock_class+0x77/0x120 [ 189.403498][ T6546] ? register_lock_class+0x100/0x9a0 [ 189.408775][ T6546] ? stack_trace_save+0x1c0/0x1c0 [ 189.413794][ T6546] hfsplus_brec_find+0x17f/0x570 [ 189.418729][ T6546] ? hfs_find_1st_rec_by_cnid+0x3c0/0x3c0 [ 189.424464][ T6546] ? __hfsplus_brec_find+0x880/0x880 [ 189.429743][ T6546] ? __lock_acquire+0x1295/0x1ff0 [ 189.434763][ T6546] hfsplus_brec_read+0x27/0x100 [ 189.439696][ T6546] hfsplus_find_cat+0x17b/0x5c0 [ 189.444543][ T6546] ? hfsplus_cat_set_perms+0x630/0x630 [ 189.450190][ T6546] ? hfsplus_find_init+0x81/0x1c0 [ 189.455205][ T6546] ? mutex_lock_nested+0x17/0x20 [ 189.460135][ T6546] ? hfsplus_find_init+0x146/0x1c0 [ 189.465239][ T6546] hfsplus_iget+0x403/0x640 [ 189.469743][ T6546] ? zisofs_cleanup+0x20/0x20 [ 189.474413][ T6546] ? hfsplus_btree_open+0x908/0x11e0 [ 189.479694][ T6546] hfsplus_fill_super+0xca4/0x1c90 [ 189.484810][ T6546] ? hfsplus_mount+0x40/0x40 [ 189.489530][ T6546] ? snprintf+0xd6/0x120 [ 189.493770][ T6546] ? vscnprintf+0x80/0x80 [ 189.498096][ T6546] ? set_blocksize+0x1ec/0x370 [ 189.502857][ T6546] mount_bdev+0x2c9/0x3f0 [ 189.507180][ T6546] ? hfsplus_mount+0x40/0x40 [ 189.511762][ T6546] legacy_get_tree+0xeb/0x180 [ 189.516435][ T6546] ? hfsplus_mark_mdb_dirty+0x1b0/0x1b0 [ 189.521978][ T6546] vfs_get_tree+0x88/0x270 [ 189.526390][ T6546] do_new_mount+0x2ba/0xb40 [ 189.530886][ T6546] ? do_move_mount_old+0x160/0x160 [ 189.535989][ T6546] ? user_path_at_empty+0x12b/0x180 [ 189.541182][ T6546] __se_sys_mount+0x2d5/0x3c0 [ 189.545855][ T6546] ? __x64_sys_mount+0xc0/0xc0 [ 189.550785][ T6546] ? syscall_enter_from_user_mode+0x2e/0x240 [ 189.556763][ T6546] ? lockdep_hardirqs_on+0x94/0x130 [ 189.561955][ T6546] ? __x64_sys_mount+0x1c/0xc0 [ 189.566709][ T6546] do_syscall_64+0x3b/0xb0 [ 189.571129][ T6546] ? clear_bhb_loop+0x15/0x70 [ 189.575803][ T6546] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 189.581708][ T6546] RIP: 0033:0x7f67e9dae62a [ 189.586123][ T6546] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 189.605728][ T6546] RSP: 002b:00007f67e8925ef8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 189.614136][ T6546] RAX: ffffffffffffffda RBX: 00007f67e8925f80 RCX: 00007f67e9dae62a [ 189.622101][ T6546] RDX: 0000000020000040 RSI: 0000000020000080 RDI: 00007f67e8925f40 [ 189.630069][ T6546] RBP: 0000000020000040 R08: 00007f67e8925f80 R09: 0000000002000010 [ 189.638035][ T6546] R10: 0000000002000010 R11: 0000000000000202 R12: 0000000020000080 [ 189.646001][ T6546] R13: 00007f67e8925f40 R14: 00000000000006b3 R15: 00000000200013c0 [ 189.654011][ T6546] 2024/06/19 08:12:54 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 189.675732][ T6539] FAT-fs (loop4): Directory bread(block 70) failed [ 189.707943][ T6539] FAT-fs (loop4): Directory bread(block 71) failed [ 189.752899][ T6539] FAT-fs (loop4): Directory bread(block 72) failed [ 189.758629][ T6543] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 189.759464][ T6539] FAT-fs (loop4): Directory bread(block 73) failed [ 189.770649][ T6546] hfsplus: failed to load root directory