last executing test programs: 2.557225415s ago: executing program 3 (id=488): r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}}}]}, 0x88}}, 0x0) 2.542920433s ago: executing program 2 (id=489): dup(0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = socket$netlink(0x10, 0x3, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r4) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}) connect$unix(r5, &(0x7f0000000300)=@abs, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r7 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3000003, 0x11, r7, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) write$P9_RGETLOCK(r8, &(0x7f0000000040)=ANY=[], 0xe6da) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 2.398603596s ago: executing program 3 (id=493): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00'}, 0x98) 2.352104624s ago: executing program 0 (id=494): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000000)="953e3d386fd0ae3f", 0xc0000000) 2.239697936s ago: executing program 3 (id=496): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 2.011369809s ago: executing program 0 (id=500): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8b18, &(0x7f0000000740)={'wlan0\x00'}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='rcu_stall_warning\x00', r4}, 0x10) r5 = add_key$keyring(&(0x7f0000001240), &(0x7f0000001280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000101c0)=@chain) r6 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) preadv(r6, &(0x7f0000000200), 0x0, 0x2000000, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 1.996455101s ago: executing program 1 (id=501): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='memory.numa_stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioperm(0x0, 0x7fff, 0x15f9) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x77359400}) 1.840002285s ago: executing program 1 (id=502): r0 = syz_io_uring_setup(0x17af, &(0x7f0000000380)={0x0, 0x0, 0x13290}, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x45d0, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 1.137556722s ago: executing program 2 (id=506): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00'}, 0x98) 1.097643672s ago: executing program 4 (id=507): creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x16d43e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) socket(0x0, 0x1, 0x0) ftruncate(r0, 0x7fff) sysfs$2(0x2, 0x0, &(0x7f00000002c0)=""/66) 1.059520509s ago: executing program 0 (id=508): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ID={0x8, 0x6, 0x2}]}, 0x28}}, 0x0) 955.017402ms ago: executing program 2 (id=509): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x301, 0x9000000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x64}}, 0x0) 797.134157ms ago: executing program 4 (id=510): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000000)="953e3d386fd0ae3f", 0xc0000000) 780.75995ms ago: executing program 0 (id=511): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d80)={&(0x7f0000000d40)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 738.694883ms ago: executing program 2 (id=512): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x44}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 682.999496ms ago: executing program 3 (id=513): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 594.818048ms ago: executing program 0 (id=514): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x68, r1}, [@IFLA_LINKINFO={0x14, 0x1a, 0x0, 0x1, @vlan={{0x9}, {0x4, 0x4}}}]}, 0x34}}, 0x0) 594.149427ms ago: executing program 2 (id=515): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6d}}}]}}]}, 0x60}}, 0x0) 508.236945ms ago: executing program 1 (id=516): open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x29, 0x4, 0x0, {0x1, 0xfffffffff0000000, 0x1, 0x0, [0x0]}}, 0x29) 464.414884ms ago: executing program 4 (id=517): r0 = syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000200)='~', 0x1) 419.184025ms ago: executing program 1 (id=518): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000001840)='wg0\x00', 0x4) bind$xdp(r0, &(0x7f0000001880), 0x10) 360.586041ms ago: executing program 3 (id=519): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00'}, 0x98) 285.769365ms ago: executing program 2 (id=520): r0 = open(&(0x7f0000000080)='./bus\x00', 0x400101042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x14b042, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000180)={0x4376ea830d5fd49b}) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe2$watch_queue(&(0x7f0000000240), 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 285.456604ms ago: executing program 0 (id=521): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x88e, &(0x7f0000000780)={[{@noload}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@auto_da_alloc}, {@block_validity}, {@quota}]}, 0x3, 0x434, &(0x7f00000002c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/45, 0x2d) getdents(r0, 0x0, 0x66) 285.198134ms ago: executing program 4 (id=522): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f00000000c0)={0x3, @write_sc_support={{0xc7a, 0x1}}}, 0x6) 216.313844ms ago: executing program 1 (id=523): r0 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r0, 0x0, 0x0}) io_uring_enter(r0, 0x54, 0x0, 0x0, 0x0, 0x0) 169.610026ms ago: executing program 4 (id=524): add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0xfffffffffffffffd) 166.927091ms ago: executing program 3 (id=525): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x20, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x20}}, 0x0) 94.375081ms ago: executing program 4 (id=526): r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "d2c4924d08b1e00000000000000000f3f70000000400000000fcff00", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) write$FUSE_INIT(r7, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x61f285}}, 0x50) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f00000002c0)={0x3, "421ae3753785259249154c944122ad063ff47d3bd7a8a45d6bb4c78a3ab4c981", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f00000000c0)={"e50d1af889b4ea0700000000000000f3c49e4906eddfecd83634e4a37ef94add", r8, 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r9, 0x40103e05, &(0x7f00000001c0)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) 0s ago: executing program 1 (id=527): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000000)="953e3d386fd0ae3f", 0xc0000000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.108' (ED25519) to the list of known hosts. [ 66.309714][ T5083] cgroup: Unknown subsys name 'net' [ 66.484923][ T5083] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 68.178404][ T5083] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 69.067331][ T5106] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.075991][ T5106] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.084908][ T5106] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.092720][ T5108] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.093602][ T5106] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.105182][ T5109] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.109301][ T5106] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.122461][ T5106] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.122804][ T5108] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.130337][ T5106] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.138490][ T5109] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 69.151674][ T5108] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.160957][ T5108] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.170269][ T5109] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 69.178039][ T4491] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.181232][ T5108] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 69.189587][ T4491] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.193224][ T5108] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.199677][ T4491] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.207149][ T5108] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.219858][ T4491] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.222948][ T5108] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 69.231432][ T4491] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.235911][ T5108] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 69.243307][ T4491] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.249259][ T5108] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 69.256690][ T4491] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.275169][ T5099] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.287284][ T55] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.295430][ T55] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 69.947690][ T5096] chnl_net:caif_netlink_parms(): no params data found [ 69.959777][ T5092] chnl_net:caif_netlink_parms(): no params data found [ 70.094851][ T5094] chnl_net:caif_netlink_parms(): no params data found [ 70.122194][ T5093] chnl_net:caif_netlink_parms(): no params data found [ 70.146679][ T5095] chnl_net:caif_netlink_parms(): no params data found [ 70.283753][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.291449][ T5096] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.300180][ T5096] bridge_slave_0: entered allmulticast mode [ 70.308045][ T5096] bridge_slave_0: entered promiscuous mode [ 70.318333][ T5096] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.325900][ T5096] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.333327][ T5096] bridge_slave_1: entered allmulticast mode [ 70.340649][ T5096] bridge_slave_1: entered promiscuous mode [ 70.418511][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.428558][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.436475][ T5092] bridge_slave_0: entered allmulticast mode [ 70.443545][ T5092] bridge_slave_0: entered promiscuous mode [ 70.468941][ T5096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.509734][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.517675][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.525354][ T5092] bridge_slave_1: entered allmulticast mode [ 70.532678][ T5092] bridge_slave_1: entered promiscuous mode [ 70.541832][ T5096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.633478][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.641221][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.649106][ T5093] bridge_slave_0: entered allmulticast mode [ 70.656406][ T5093] bridge_slave_0: entered promiscuous mode [ 70.665084][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.672572][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.679994][ T5094] bridge_slave_0: entered allmulticast mode [ 70.687393][ T5094] bridge_slave_0: entered promiscuous mode [ 70.696340][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.703619][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.711243][ T5094] bridge_slave_1: entered allmulticast mode [ 70.719191][ T5094] bridge_slave_1: entered promiscuous mode [ 70.741286][ T5092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.756030][ T5096] team0: Port device team_slave_0 added [ 70.765701][ T5096] team0: Port device team_slave_1 added [ 70.772350][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.779968][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.787462][ T5093] bridge_slave_1: entered allmulticast mode [ 70.794875][ T5093] bridge_slave_1: entered promiscuous mode [ 70.840216][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.847543][ T5095] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.855094][ T5095] bridge_slave_0: entered allmulticast mode [ 70.862209][ T5095] bridge_slave_0: entered promiscuous mode [ 70.876802][ T5092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.917501][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.931849][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.939535][ T5095] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.947287][ T5095] bridge_slave_1: entered allmulticast mode [ 70.954700][ T5095] bridge_slave_1: entered promiscuous mode [ 71.002149][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.053011][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.060680][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.088438][ T5096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.103124][ T5093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.117152][ T5093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.142282][ T5095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.156680][ T5092] team0: Port device team_slave_0 added [ 71.163636][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.171139][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.198314][ T5105] Bluetooth: hci0: command tx timeout [ 71.198420][ T5096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.265047][ T5095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.280559][ T5092] team0: Port device team_slave_1 added [ 71.291957][ T5093] team0: Port device team_slave_0 added [ 71.302059][ T5094] team0: Port device team_slave_0 added [ 71.350417][ T5093] team0: Port device team_slave_1 added [ 71.356321][ T5105] Bluetooth: hci4: command tx timeout [ 71.356592][ T5105] Bluetooth: hci2: command tx timeout [ 71.356760][ T5105] Bluetooth: hci1: command tx timeout [ 71.365373][ T55] Bluetooth: hci3: command tx timeout [ 71.397092][ T5094] team0: Port device team_slave_1 added [ 71.414628][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.421621][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.448349][ T5092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.501368][ T5095] team0: Port device team_slave_0 added [ 71.510198][ T5095] team0: Port device team_slave_1 added [ 71.518209][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.526089][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.552782][ T5092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.582148][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.589421][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.616134][ T5093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.662154][ T5096] hsr_slave_0: entered promiscuous mode [ 71.669477][ T5096] hsr_slave_1: entered promiscuous mode [ 71.678002][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.689686][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.716419][ T5093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.728708][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.735760][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.761808][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.788917][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.796007][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.823028][ T5095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.838848][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.845565][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.875132][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.882128][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.908216][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.926059][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.933040][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.959819][ T5095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.036543][ T5092] hsr_slave_0: entered promiscuous mode [ 72.043440][ T5092] hsr_slave_1: entered promiscuous mode [ 72.050121][ T5092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.058692][ T5092] Cannot create hsr debugfs directory [ 72.158493][ T5093] hsr_slave_0: entered promiscuous mode [ 72.173847][ T5093] hsr_slave_1: entered promiscuous mode [ 72.180887][ T5093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.189689][ T5093] Cannot create hsr debugfs directory [ 72.286500][ T5094] hsr_slave_0: entered promiscuous mode [ 72.293018][ T5094] hsr_slave_1: entered promiscuous mode [ 72.300238][ T5094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.308115][ T5094] Cannot create hsr debugfs directory [ 72.333227][ T5095] hsr_slave_0: entered promiscuous mode [ 72.340715][ T5095] hsr_slave_1: entered promiscuous mode [ 72.347338][ T5095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.355455][ T5095] Cannot create hsr debugfs directory [ 72.832157][ T5096] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 72.852604][ T5096] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 72.872707][ T5096] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 72.907703][ T5096] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 72.963524][ T5092] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 72.992746][ T5092] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.012158][ T5092] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.058568][ T5092] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.076761][ T5094] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.099016][ T5094] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.109793][ T5094] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.131438][ T5094] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.265064][ T5095] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.274767][ T55] Bluetooth: hci0: command tx timeout [ 73.281329][ T5095] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.304125][ T5095] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.323203][ T5095] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.435161][ T55] Bluetooth: hci3: command tx timeout [ 73.440654][ T55] Bluetooth: hci1: command tx timeout [ 73.444757][ T5105] Bluetooth: hci2: command tx timeout [ 73.448017][ T55] Bluetooth: hci4: command tx timeout [ 73.455696][ T5093] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.480751][ T5093] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.502381][ T5093] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.526907][ T5093] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.599839][ T5096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.720570][ T5096] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.756660][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.772801][ T5092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.787239][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.794708][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.839893][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.847184][ T5098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.909887][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.942061][ T5092] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.958888][ T5095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.979071][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.986358][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.025042][ T5147] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.032229][ T5147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.045537][ T5147] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.052662][ T5147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.091816][ T5095] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.113240][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.120449][ T5098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.160548][ T5147] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.167739][ T5147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.218993][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.226196][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.353563][ T5093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.499847][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.549061][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.556325][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.603555][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.610910][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.821523][ T5096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.912411][ T5092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.987513][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.089285][ T5095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.149719][ T5096] veth0_vlan: entered promiscuous mode [ 75.246294][ T5096] veth1_vlan: entered promiscuous mode [ 75.272030][ T5092] veth0_vlan: entered promiscuous mode [ 75.363158][ T5092] veth1_vlan: entered promiscuous mode [ 75.369270][ T55] Bluetooth: hci0: command tx timeout [ 75.385303][ T5094] veth0_vlan: entered promiscuous mode [ 75.447723][ T5094] veth1_vlan: entered promiscuous mode [ 75.458494][ T5093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.509374][ T5096] veth0_macvtap: entered promiscuous mode [ 75.515779][ T5108] Bluetooth: hci1: command tx timeout [ 75.516346][ T5105] Bluetooth: hci3: command tx timeout [ 75.521314][ T55] Bluetooth: hci2: command tx timeout [ 75.526876][ T5105] Bluetooth: hci4: command tx timeout [ 75.558164][ T5096] veth1_macvtap: entered promiscuous mode [ 75.570472][ T5092] veth0_macvtap: entered promiscuous mode [ 75.604329][ T5092] veth1_macvtap: entered promiscuous mode [ 75.656160][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.683216][ T5094] veth0_macvtap: entered promiscuous mode [ 75.711359][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.722287][ T5094] veth1_macvtap: entered promiscuous mode [ 75.740044][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.751867][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.771535][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.798886][ T5096] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.810236][ T5096] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.819619][ T5096] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.828631][ T5096] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.841914][ T5095] veth0_vlan: entered promiscuous mode [ 75.855478][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.868107][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.882472][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.913900][ T5093] veth0_vlan: entered promiscuous mode [ 75.925235][ T5092] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.935951][ T5092] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.945515][ T5092] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.954711][ T5092] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.981078][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.995363][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.006267][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.018369][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.030688][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.061215][ T5095] veth1_vlan: entered promiscuous mode [ 76.082599][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.094977][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.110199][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.122670][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.136322][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.153128][ T5093] veth1_vlan: entered promiscuous mode [ 76.197624][ T5094] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.216981][ T5094] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.228726][ T5094] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.238160][ T5094] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.351771][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.367327][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.456626][ T1062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.465898][ T1062] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.510133][ T1045] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.519351][ T1045] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.520745][ T5095] veth0_macvtap: entered promiscuous mode [ 76.574703][ T5093] veth0_macvtap: entered promiscuous mode [ 76.601693][ T5095] veth1_macvtap: entered promiscuous mode [ 76.626270][ T5093] veth1_macvtap: entered promiscuous mode [ 76.643322][ T1062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.655431][ T1062] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.690341][ T129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.699690][ T129] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.825830][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.845403][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.863988][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.880599][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.899793][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.911594][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.927793][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.939689][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.964353][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.987407][ T5183] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 77.052287][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.066351][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.094071][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.116808][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.134178][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.151705][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.154420][ T5185] Bluetooth: MGMT ver 1.23 [ 77.167938][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.183148][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.196325][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.213178][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.231811][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.242575][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.292468][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.339443][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.365047][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.398352][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.438476][ T5108] Bluetooth: hci0: command tx timeout [ 77.519147][ T5095] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.561267][ T5095] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.594815][ T5108] Bluetooth: hci2: command tx timeout [ 77.600309][ T5108] Bluetooth: hci1: command tx timeout [ 77.605889][ T5105] Bluetooth: hci4: command tx timeout [ 77.611748][ T5099] Bluetooth: hci3: command tx timeout [ 77.626861][ T5095] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.694268][ T5095] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.711961][ T5201] loop3: detected capacity change from 0 to 128 [ 77.771254][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.803700][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.857881][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.870030][ T5201] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10'. [ 77.879911][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 77.888687][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 77.930061][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.941008][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.956206][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.967456][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.992308][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.069715][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.208706][ T5093] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.247519][ T5093] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.301102][ T5093] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.311042][ T5093] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.383116][ T5207] loop0: detected capacity change from 0 to 256 [ 78.494621][ T0] NOHZ tick-stop error: local softirq work is pending, handler #342!!! [ 78.529432][ T5207] FAT-fs (loop0): error, clusters badly computed (2 != 1) [ 78.773668][ T129] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.827409][ T129] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.924618][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 78.933222][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 79.019269][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.056480][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.135782][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 79.149220][ T5212] loop3: detected capacity change from 0 to 512 [ 79.177241][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.226373][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.270988][ T5212] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 79.284509][ T55] Bluetooth: hci0: Opcode 0x0401 failed: -110 [ 79.305499][ T5212] EXT4-fs (loop3): 1 truncate cleaned up [ 79.320086][ T5212] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.420027][ T5212] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.523075][ T55] Bluetooth: hci0: command 0x0401 tx timeout [ 79.544257][ T68] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.573851][ T68] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.652533][ T5223] hub 6-0:1.0: USB hub found [ 79.677652][ T5223] hub 6-0:1.0: 1 port detected [ 79.704525][ T5148] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 79.872296][ T5207] FAT-fs (loop0): error, fat_get_cluster: detected the cluster chain loop (i_pos 198) [ 79.908875][ T5229] loop2: detected capacity change from 0 to 512 [ 79.918263][ T5228] warning: `syz.3.16' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 79.937157][ T5229] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.956061][ T5148] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 79.986972][ T5148] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.015700][ T5146] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 80.027995][ T5148] usb 5-1: config 0 descriptor?? [ 80.040456][ T5229] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #17: comm syz.2.3: iget: bad i_size value: -6917529027641081756 [ 80.063046][ T5229] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.3: couldn't read orphan inode 17 (err -117) [ 80.077437][ T5229] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.169700][ T5233] loop3: detected capacity change from 0 to 2048 [ 80.180747][ T5229] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3: bg 0: block 65: padding at end of block bitmap is not set [ 80.202122][ T5229] Quota error (device loop2): write_blk: dquota write failed [ 80.258049][ T5146] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.272464][ T5229] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 80.287785][ T5146] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 80.302978][ T5233] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.317405][ T5146] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 80.327201][ T5146] usb 2-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 80.344086][ T5146] usb 2-1: Product: syz [ 80.352857][ T5146] usb 2-1: config 0 descriptor?? [ 80.363546][ T5229] EXT4-fs error (device loop2): ext4_acquire_dquot:6858: comm syz.2.3: Failed to acquire dquot type 0 [ 80.416862][ T5148] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 80.464153][ T5148] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 80.490715][ T5233] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 80.508235][ T5148] [drm:udl_init] *ERROR* Selecting channel failed [ 80.591837][ T5148] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 80.604726][ T5243] loop0: detected capacity change from 0 to 256 [ 80.607989][ T5148] [drm] Initialized udl on minor 2 [ 80.618556][ T5243] ======================================================= [ 80.618556][ T5243] WARNING: The mand mount option has been deprecated and [ 80.618556][ T5243] and is ignored by this kernel. Remove the mand [ 80.618556][ T5243] option from the mount to silence this warning. [ 80.618556][ T5243] ======================================================= [ 80.619738][ T5096] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.691087][ T5148] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 80.707388][ T5148] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 80.727457][ T25] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 80.729218][ T5243] FAT-fs (loop0): Directory bread(block 64) failed [ 80.753540][ T5243] FAT-fs (loop0): Directory bread(block 65) failed [ 80.757542][ T5148] usb 5-1: USB disconnect, device number 2 [ 80.762387][ T5243] FAT-fs (loop0): Directory bread(block 66) failed [ 80.776913][ T25] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 80.792685][ T5229] syz.2.3 (5229) used greatest stack depth: 18192 bytes left [ 80.803562][ T5243] FAT-fs (loop0): Directory bread(block 67) failed [ 80.829682][ T5146] konepure 0003:1E7D:2DB4.0001: unknown global tag 0xc [ 80.842500][ T5243] FAT-fs (loop0): Directory bread(block 68) failed [ 80.854640][ T5243] FAT-fs (loop0): Directory bread(block 69) failed [ 80.861372][ T5243] FAT-fs (loop0): Directory bread(block 70) failed [ 80.862025][ T5093] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.879344][ T5146] konepure 0003:1E7D:2DB4.0001: item 0 2 1 12 parsing failed [ 80.896903][ T5146] konepure 0003:1E7D:2DB4.0001: parse failed [ 80.903310][ T5146] konepure 0003:1E7D:2DB4.0001: probe with driver konepure failed with error -22 [ 80.939002][ T5243] FAT-fs (loop0): Directory bread(block 71) failed [ 80.983242][ T5243] FAT-fs (loop0): Directory bread(block 72) failed [ 81.027133][ T5243] FAT-fs (loop0): Directory bread(block 73) failed [ 81.795549][ T5214] usb 2-1: USB disconnect, device number 2 [ 82.706474][ T5249] loop4: detected capacity change from 0 to 32768 [ 82.745521][ T5249] XFS: ikeep mount option is deprecated. [ 82.751203][ T5249] XFS: ikeep mount option is deprecated. [ 83.014560][ T5249] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 83.430247][ T5249] XFS (loop4): Ending clean mount [ 83.594171][ T5107] Bluetooth: hci0: command 0x0401 tx timeout [ 83.600281][ T55] Bluetooth: hci0: Opcode 0x0401 failed: -110 [ 83.612912][ T5265] loop3: detected capacity change from 0 to 32768 [ 83.744341][ T5265] bcachefs (/dev/loop3): error validating superblock: Invalid superblock section members_v1: device 0: too many buckets (got 18446744069414584448, max 2147483583) [ 83.744341][ T5265] members_v1 (size 64): [ 83.744341][ T5265] Device: 0 [ 83.744341][ T5265] Label: (none) [ 83.744341][ T5265] UUID: 87bd6f1c-e82e-46d8-bfd9-42f53008fa72 [ 83.744341][ T5265] Size: 18303194038888497152 [ 83.744341][ T5265] read errors: 0 [ 83.744341][ T5265] write errors: 0 [ 83.744341][ T5265] checksum errors: 0 [ 83.744341][ T5265] seqread iops: 0 [ 83.744341][ T5265] seqwrite iops: 0 [ 83.744341][ T5265] randread iops: 0 [ 83.744341][ T5265] randwrite iops: 0 [ 83.744341][ T5265] Bucket size: 33422848 [ 83.744341][ T5265] First bucket: 65535 [ 83.744341][ T5265] Buckets: 18446744069414584448 [ 83.744341][ T5265] Last mount: 1714681267 [ 83.744341][ T5265] Last superblock write: 0 [ 83.744341][ T5265] State: rw [ 83.744341][ T5265] Data allowed: journal,btree,user [ 83.744341][ T5265] Has data: (none) [ 83.744341][ T5265] Btree allocated bitmap blocksize:256 [ 83.744341][ T5265] Btree allocated bitmap: 00000000000000000000 [ 83.846330][ T5148] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 83.993316][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 84.003372][ T29] audit: type=1804 audit(1719520689.052:2): pid=5249 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.22" name="/root/syzkaller.JXx2Je/1/file0/bus" dev="loop4" ino=9289 res=1 errno=0 [ 84.130151][ T29] audit: type=1804 audit(1719520689.352:3): pid=5281 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.22" name="/root/syzkaller.JXx2Je/1/file0/bus" dev="loop4" ino=9289 res=1 errno=0 [ 84.204803][ T5267] loop0: detected capacity change from 0 to 32768 [ 84.223398][ T29] audit: type=1804 audit(1719520689.352:4): pid=5282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.22" name="/root/syzkaller.JXx2Je/1/file0/bus" dev="loop4" ino=9289 res=1 errno=0 [ 84.296542][ T29] audit: type=1804 audit(1719520689.352:5): pid=5283 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.22" name="/root/syzkaller.JXx2Je/1/file0/bus" dev="loop4" ino=9289 res=1 errno=0 [ 84.323597][ T5095] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 84.382208][ T5267] XFS (loop0): Mounting V5 Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 84.435134][ T5148] usb 2-1: Using ep0 maxpacket: 8 [ 84.473376][ T5148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 84.473422][ T5148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 26056, setting to 1024 [ 84.473454][ T5148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 84.473481][ T5148] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 84.473510][ T5148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 84.473536][ T5148] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 84.473581][ T5148] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8d.58 [ 84.473610][ T5148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.478746][ T5267] XFS (loop0): Internal error !uuid_equal(&mp->m_sb.sb_uuid, &head->h_fs_uuid) at line 254 of file fs/xfs/xfs_log_recover.c. Caller xlog_header_check_mount+0x91/0xe0 [ 84.479062][ T5267] CPU: 0 UID: 0 PID: 5267 Comm: syz.0.29 Not tainted 6.10.0-rc5-next-20240627-syzkaller #0 [ 84.479097][ T5267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 84.479117][ T5267] Call Trace: [ 84.479129][ T5267] [ 84.479141][ T5267] dump_stack_lvl+0x241/0x360 [ 84.479178][ T5267] ? __pfx_dump_stack_lvl+0x10/0x10 [ 84.479216][ T5267] ? xfs_rw_bdev+0x2de/0x300 [ 84.479251][ T5267] xfs_corruption_error+0x11d/0x170 [ 84.479277][ T5267] ? xlog_header_check_mount+0x91/0xe0 [ 84.479315][ T5267] xlog_header_check_mount+0xc4/0xe0 [ 84.479348][ T5267] ? xlog_header_check_mount+0x91/0xe0 [ 84.479383][ T5267] xlog_find_verify_log_record+0x41c/0x630 [ 84.479424][ T5267] ? __pfx_xlog_find_verify_log_record+0x10/0x10 [ 84.479465][ T5267] ? xlog_bread+0x57/0xc0 [ 84.479499][ T5267] xlog_find_zeroed+0x45e/0x5c0 [ 84.479530][ T5267] ? __lock_acquire+0x1359/0x2000 [ 84.479566][ T5267] ? __pfx_xlog_find_zeroed+0x10/0x10 [ 84.479628][ T5267] xlog_find_head+0x144/0xad0 [ 84.479668][ T5267] ? __pfx_xlog_find_head+0x10/0x10 [ 84.479704][ T5267] ? mark_lock+0x9a/0x360 [ 84.479742][ T5267] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 84.479782][ T5267] xlog_find_tail+0x191/0xfb0 [ 84.479815][ T5267] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 84.479845][ T5267] ? lockdep_hardirqs_on+0x99/0x150 [ 84.479882][ T5267] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 84.479919][ T5267] ? __pfx_xlog_find_tail+0x10/0x10 [ 84.479955][ T5267] ? try_to_wake_up+0x939/0x1470 [ 84.479988][ T5267] ? __pfx_xfsaild+0x10/0x10 [ 84.480024][ T5267] xlog_recover+0xe1/0x540 [ 84.480058][ T5267] ? __pfx_xlog_recover+0x10/0x10 [ 84.480105][ T5267] xfs_log_mount+0x252/0x3e0 [ 84.480136][ T5267] xfs_mountfs+0xd2b/0x2020 [ 84.480189][ T5267] ? __pfx_xfs_mountfs+0x10/0x10 [ 84.480226][ T5267] ? xfs_mru_cache_create+0x4c6/0x5f0 [ 84.480253][ T5267] ? rcu_is_watching+0x15/0xb0 [ 84.480293][ T5267] xfs_fs_fill_super+0x11a6/0x1420 [ 84.480332][ T5267] get_tree_bdev+0x3f7/0x570 [ 84.480360][ T5267] ? __pfx_xfs_fs_fill_super+0x10/0x10 [ 84.480390][ T5267] ? __pfx_get_tree_bdev+0x10/0x10 [ 84.480415][ T5267] ? apparmor_capable+0x138/0x1b0 [ 84.480445][ T5267] ? bpf_lsm_capable+0x9/0x10 [ 84.480476][ T5267] vfs_get_tree+0x90/0x2a0 [ 84.480504][ T5267] do_new_mount+0x2be/0xb40 [ 84.480536][ T5267] ? __pfx_do_new_mount+0x10/0x10 [ 84.480571][ T5267] __se_sys_mount+0x2d6/0x3c0 [ 84.480612][ T5267] ? __pfx___se_sys_mount+0x10/0x10 [ 84.480638][ T5267] ? exc_page_fault+0x590/0x8c0 [ 84.480674][ T5267] ? __x64_sys_mount+0x20/0xc0 [ 84.480700][ T5267] do_syscall_64+0xf3/0x230 [ 84.480724][ T5267] ? clear_bhb_loop+0x35/0x90 [ 84.480757][ T5267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.480797][ T5267] RIP: 0033:0x7f39ce57722a [ 84.480825][ T5267] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.480846][ T5267] RSP: 002b:00007f39cf2aae78 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 84.480873][ T5267] RAX: ffffffffffffffda RBX: 00007f39cf2aaf00 RCX: 00007f39ce57722a [ 84.480890][ T5267] RDX: 0000000020009580 RSI: 00000000200095c0 RDI: 00007f39cf2aaec0 [ 84.480907][ T5267] RBP: 0000000020009580 R08: 00007f39cf2aaf00 R09: 0000000000008080 [ 84.480923][ T5267] R10: 0000000000008080 R11: 0000000000000206 R12: 00000000200095c0 [ 84.480939][ T5267] R13: 00007f39cf2aaec0 R14: 000000000000960d R15: 0000000020009600 [ 84.480974][ T5267] [ 84.480986][ T5267] XFS (loop0): Corruption detected. Unmount and run xfs_repair [ 84.481006][ T5267] XFS (loop0): log has mismatched uuid - can't recover [ 84.481156][ T5267] XFS (loop0): empty log check failed [ 84.481173][ T5267] XFS (loop0): log mount/recovery failed: error -117 [ 84.488503][ T5148] usb 2-1: config 0 descriptor?? [ 84.491296][ T5274] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 84.508880][ T5267] XFS (loop0): log mount failed [ 84.514067][ T25] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 84.534771][ T5107] Bluetooth: hci5: urb ffff8880299b0b00 submission failed (90) [ 84.724844][ T25] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 84.724885][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.727592][ T25] usb 3-1: config 0 descriptor?? [ 84.892685][ T5148] usb 2-1: USB disconnect, device number 3 [ 85.034511][ T25] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 85.034541][ T25] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 85.036533][ T25] [drm:udl_init] *ERROR* Selecting channel failed [ 85.079159][ T25] [drm] Initialized udl 0.0.1 for 3-1:0.0 on minor 2 [ 85.079194][ T25] [drm] Initialized udl on minor 2 [ 85.094540][ T25] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 85.094898][ T25] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 85.098817][ T25] usb 3-1: USB disconnect, device number 2 [ 85.339665][ T5305] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 85.342429][ T5306] loop0: detected capacity change from 0 to 128 [ 85.390592][ T5306] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 85.541402][ T5306] UDF-fs: error (device loop0): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 85.565061][ T5299] tty tty26: ldisc open failed (-12), clearing slot 25 [ 86.392143][ T5314] loop3: detected capacity change from 0 to 4096 [ 86.452395][ T5314] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 86.546075][ T5322] loop2: detected capacity change from 0 to 1764 [ 86.591286][ T5324] loop1: detected capacity change from 0 to 2048 [ 86.641803][ T5324] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 86.717170][ T5324] UDF-fs: Scanning with blocksize 512 failed [ 86.786591][ T5324] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 86.981446][ T5331] loop0: detected capacity change from 0 to 512 [ 87.014267][ T5331] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 87.099827][ T5331] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #17: comm syz.0.46: iget: bad i_size value: -6917529027641081756 [ 87.133476][ T5331] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.46: couldn't read orphan inode 17 (err -117) [ 87.201705][ T59] cfg80211: failed to load regulatory.db [ 87.221242][ T5331] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.253192][ T5331] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.46: bg 0: block 65: padding at end of block bitmap is not set [ 87.268787][ T5331] Quota error (device loop0): write_blk: dquota write failed [ 87.288612][ T5331] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 87.325270][ T5331] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz.0.46: Failed to acquire dquot type 0 [ 87.351260][ T5340] netlink: 3 bytes leftover after parsing attributes in process `syz.4.50'. [ 87.560441][ T5349] loop2: detected capacity change from 0 to 512 [ 87.631822][ T5349] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.659448][ T5349] ext4 filesystem being mounted at /root/syzkaller.7Fg9TD/6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.750539][ T5349] EXT4-fs error (device loop2): ext4_xattr_block_find:1871: inode #15: comm syz.2.53: corrupted xattr block 32: bad e_name length [ 87.778250][ T5349] EXT4-fs (loop2): Remounting filesystem read-only [ 87.801545][ T5092] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.813727][ T5357] kvm: emulating exchange as write [ 87.878245][ T5093] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.366299][ T5367] loop4: detected capacity change from 0 to 4096 [ 88.385885][ T47] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 88.532774][ T5367] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 88.605305][ T47] usb 3-1: Using ep0 maxpacket: 8 [ 88.662205][ T47] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 88.681736][ T47] usb 3-1: config 179 has no interface number 0 [ 88.699020][ T47] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 64, changing to 10 [ 89.547784][ T47] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 1029, setting to 1024 [ 89.572105][ T47] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 89.584843][ T47] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid wMaxPacketSize 0 [ 89.595861][ T47] usb 3-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 89.609679][ T47] usb 3-1: config 179 interface 65 has no altsetting 0 [ 89.616768][ T47] usb 3-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 89.626036][ T47] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.657202][ T5363] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 89.686805][ T47] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:179.65/input/input5 [ 89.769947][ T5380] loop1: detected capacity change from 0 to 256 [ 90.030639][ T5380] FAT-fs (loop1): Directory bread(block 64) failed [ 90.052986][ T5361] loop0: detected capacity change from 0 to 32768 [ 90.061916][ T5380] FAT-fs (loop1): Directory bread(block 65) failed [ 90.081888][ T5380] FAT-fs (loop1): Directory bread(block 66) failed [ 90.093479][ T5380] FAT-fs (loop1): Directory bread(block 67) failed [ 90.100803][ T5380] FAT-fs (loop1): Directory bread(block 68) failed [ 90.108095][ T5380] FAT-fs (loop1): Directory bread(block 69) failed [ 90.125146][ T5380] FAT-fs (loop1): Directory bread(block 70) failed [ 90.132689][ T5380] FAT-fs (loop1): Directory bread(block 71) failed [ 90.143774][ T5380] FAT-fs (loop1): Directory bread(block 72) failed [ 90.151051][ T5380] FAT-fs (loop1): Directory bread(block 73) failed [ 90.184715][ T5383] loop3: detected capacity change from 0 to 512 [ 90.194702][ T5361] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 90.222290][ T5383] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.449668][ T5383] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #17: comm syz.3.66: iget: bad i_size value: -6917529027641081756 [ 90.467496][ T5151] usb 3-1: USB disconnect, device number 3 [ 90.467507][ C1] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 90.530714][ T5151] xpad 3-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 90.552135][ T5383] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.66: couldn't read orphan inode 17 (err -117) [ 90.596227][ T9] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 90.647237][ T5383] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.657547][ T5361] XFS (loop0): Ending clean mount [ 91.312694][ T5361] XFS (loop0): Quotacheck needed: Please wait. [ 91.433999][ T5361] XFS (loop0): Quotacheck: Done. [ 91.475144][ T5092] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 91.495524][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 91.521297][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.552083][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.568487][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 91.588887][ T9] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 91.627331][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.669893][ T9] usb 5-1: config 0 descriptor?? [ 91.692911][ T5096] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.142721][ T5391] loop4: detected capacity change from 0 to 8 [ 92.173397][ T5391] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 92.281035][ T9] usbhid 5-1:0.0: can't add hid device: -71 [ 92.313731][ T9] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 92.404312][ T9] usb 5-1: USB disconnect, device number 3 [ 92.831464][ T5419] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 93.017294][ T5419] loop1: detected capacity change from 0 to 1024 [ 93.076957][ T5419] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 93.256014][ T5432] dummy0: entered promiscuous mode [ 93.352487][ T5432] batadv_slave_0: entered promiscuous mode [ 93.538408][ T5407] loop0: detected capacity change from 0 to 32768 [ 93.541612][ T5419] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.574020][ T5407] bcachefs (/dev/loop0): error validating superblock: Invalid superblock section members_v1: device 0: too many buckets (got 18446744069414584448, max 2147483583) [ 93.574020][ T5407] members_v1 (size 64): [ 93.574020][ T5407] Device: 0 [ 93.574020][ T5407] Label: (none) [ 93.574020][ T5407] UUID: 87bd6f1c-e82e-46d8-bfd9-42f53008fa72 [ 93.574020][ T5407] Size: 18303194038888497152 [ 93.574020][ T5407] read errors: 0 [ 93.574020][ T5407] write errors: 0 [ 93.574020][ T5407] checksum errors: 0 [ 93.574020][ T5407] seqread iops: 0 [ 93.574020][ T5407] seqwrite iops: 0 [ 93.574020][ T5407] randread iops: 0 [ 93.574020][ T5407] randwrite iops: 0 [ 93.574020][ T5407] Bucket size: 33422848 [ 93.574020][ T5407] First bucket: 65535 [ 93.574020][ T5407] Buckets: 18446744069414584448 [ 93.574020][ T5407] Last mount: 1714681267 [ 93.574020][ T5407] Last superblock write: 0 [ 93.574020][ T5407] State: rw [ 93.574020][ T5407] Data allowed: journal,btree,user [ 93.574020][ T5407] Has data: (none) [ 93.574020][ T5407] Btree allocated bitmap blocksize:256 [ 93.574020][ T5407] Btree allocated bitmap: 00000000000000000000 [ 93.686768][ T5151] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 94.019929][ T5145] I/O error, dev loop0, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 94.159107][ T5151] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 94.208075][ T5151] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.281242][ T5151] usb 3-1: config 0 descriptor?? [ 94.617917][ T5151] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 94.639766][ T5151] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 94.699954][ T5151] [drm:udl_init] *ERROR* Selecting channel failed [ 94.700765][ T5450] loop3: detected capacity change from 0 to 1764 [ 94.727427][ T5151] [drm] Initialized udl 0.0.1 for 3-1:0.0 on minor 2 [ 94.740513][ T5151] [drm] Initialized udl on minor 2 [ 94.748745][ T5151] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 94.790325][ T5151] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 94.822238][ T5146] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 94.834571][ T5151] usb 3-1: USB disconnect, device number 4 [ 94.859136][ T5146] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 94.882145][ T5453] loop0: detected capacity change from 0 to 256 [ 95.056003][ T5455] MTD: Couldn't look up './file1': -15 [ 95.136289][ T5094] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.461613][ T29] audit: type=1804 audit(1719520700.682:6): pid=5465 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.91" name="/root/syzkaller.2EG2RG/17/bus" dev="sda1" ino=1969 res=1 errno=0 [ 95.644445][ T59] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 95.748788][ T5463] loop2: detected capacity change from 0 to 8192 [ 95.814118][ T5463] Dev loop2: RDB in block 1 has bad checksum [ 95.824879][ T59] usb 4-1: Using ep0 maxpacket: 16 [ 95.830269][ T5463] loop2: AHDI p2 p4 [ 95.852787][ T59] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.885747][ T59] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.918594][ T59] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 95.950460][ T59] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 95.974705][ T59] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.019974][ T59] usb 4-1: config 0 descriptor?? [ 96.455656][ T5459] loop3: detected capacity change from 0 to 8 [ 96.480959][ T5488] loop0: detected capacity change from 0 to 128 [ 96.489939][ T5459] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 96.528669][ T59] usbhid 4-1:0.0: can't add hid device: -71 [ 96.548371][ T59] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 96.592381][ T5486] loop2: detected capacity change from 0 to 4096 [ 96.595567][ T59] usb 4-1: USB disconnect, device number 2 [ 96.649413][ T5490] loop1: detected capacity change from 0 to 256 [ 96.815469][ T5490] MTD: Couldn't look up './file1': -15 [ 98.672900][ T29] audit: type=1326 audit(1719520703.892:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5524 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 98.756217][ T29] audit: type=1326 audit(1719520703.892:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5524 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 98.853498][ T29] audit: type=1326 audit(1719520703.952:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5524 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 98.923709][ T29] audit: type=1326 audit(1719520703.952:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5524 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 98.967645][ T29] audit: type=1326 audit(1719520703.952:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5524 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 98.992912][ T29] audit: type=1326 audit(1719520703.952:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5524 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 99.015815][ T29] audit: type=1326 audit(1719520703.952:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5524 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 99.044308][ T5531] No such timeout policy "syz1" [ 99.072900][ T29] audit: type=1326 audit(1719520703.952:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5524 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd79116cba7 code=0x7ffc0000 [ 99.097409][ T29] audit: type=1326 audit(1719520703.952:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5524 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd791111559 code=0x7ffc0000 [ 99.122533][ T5531] netlink: 4 bytes leftover after parsing attributes in process `syz.3.117'. [ 99.213575][ T5533] loop2: detected capacity change from 0 to 4096 [ 100.231026][ T5561] sch_tbf: peakrate 3 is lower than or equals to rate 7694164499349936757 ! [ 100.442848][ T5569] loop2: detected capacity change from 0 to 8 [ 100.727954][ T5577] loop1: detected capacity change from 0 to 2048 [ 100.880906][ T5580] SQUASHFS error: Unable to read inode 0xe3 [ 101.249088][ T5587] loop3: detected capacity change from 0 to 128 [ 101.322625][ T5587] VFS: could not find a valid V7 on loop3. [ 101.717305][ T5587] loop3: detected capacity change from 0 to 4096 [ 101.737045][ T5600] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 101.950359][ T5605] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 101.995646][ T5602] loop2: detected capacity change from 0 to 256 [ 102.349597][ T5602] FAT-fs (loop2): Directory bread(block 64) failed [ 102.388780][ T5612] loop0: detected capacity change from 0 to 164 [ 102.423298][ T5602] FAT-fs (loop2): Directory bread(block 65) failed [ 102.471629][ T5602] FAT-fs (loop2): Directory bread(block 66) failed [ 102.505089][ T5602] FAT-fs (loop2): Directory bread(block 67) failed [ 102.542262][ T5602] FAT-fs (loop2): Directory bread(block 68) failed [ 102.610069][ T5602] FAT-fs (loop2): Directory bread(block 69) failed [ 103.074217][ T5602] FAT-fs (loop2): Directory bread(block 70) failed [ 103.080997][ T5602] FAT-fs (loop2): Directory bread(block 71) failed [ 103.298021][ T5602] FAT-fs (loop2): Directory bread(block 72) failed [ 103.354448][ T5602] FAT-fs (loop2): Directory bread(block 73) failed [ 103.724195][ T5616] hub 6-0:1.0: USB hub found [ 103.736712][ T5616] hub 6-0:1.0: 1 port detected [ 104.544062][ T25] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 104.757426][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.782142][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.825745][ T25] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 104.844486][ T25] usb 1-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 104.870396][ T25] usb 1-1: Product: syz [ 104.898455][ T25] usb 1-1: config 0 descriptor?? [ 104.928752][ T5627] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 104.935658][ T5627] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 104.955771][ T5627] vhci_hcd vhci_hcd.0: Device attached [ 104.965429][ T5628] vhci_hcd: connection closed [ 104.985249][ T1099] vhci_hcd: stop threads [ 105.030584][ T1099] vhci_hcd: release socket [ 105.054291][ T1099] vhci_hcd: disconnect device [ 105.129768][ T5639] openvswitch: netlink: Missing key (keys=200040, expected=2000) [ 105.331739][ T25] konepure 0003:1E7D:2DB4.0002: unknown global tag 0xc [ 105.348996][ T25] konepure 0003:1E7D:2DB4.0002: item 0 2 1 12 parsing failed [ 105.372726][ T25] konepure 0003:1E7D:2DB4.0002: parse failed [ 105.380707][ T25] konepure 0003:1E7D:2DB4.0002: probe with driver konepure failed with error -22 [ 105.832621][ T5660] loop3: detected capacity change from 0 to 1024 [ 105.879731][ T59] usb 1-1: USB disconnect, device number 2 [ 105.915540][ T5660] hfsplus: failed to load root directory [ 105.934071][ T25] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 105.982498][ T5660] loop3: detected capacity change from 0 to 64 [ 106.094887][ T5666] openvswitch: netlink: Missing key (keys=200040, expected=2000) [ 106.134231][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 106.174440][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 106.195917][ T5649] loop4: detected capacity change from 0 to 32768 [ 106.204342][ T5649] XFS: ikeep mount option is deprecated. [ 106.226186][ T25] usb 3-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 106.238739][ T5649] XFS: ikeep mount option is deprecated. [ 106.264851][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.296259][ T25] usb 3-1: config 0 descriptor?? [ 106.313677][ T5649] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 106.341508][ T5677] loop1: detected capacity change from 0 to 512 [ 106.390016][ T5677] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 106.409431][ T5677] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 106.429407][ T5677] EXT4-fs (loop1): 1 truncate cleaned up [ 106.469525][ T5677] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.584417][ T5649] XFS (loop4): Ending clean mount [ 106.605278][ T5655] netlink: 8 bytes leftover after parsing attributes in process `syz.2.160'. [ 106.773459][ T5686] loop3: detected capacity change from 0 to 8 [ 107.316876][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 107.316897][ T29] audit: type=1804 audit(1719520712.542:32): pid=5649 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.158" name="/root/syzkaller.JXx2Je/14/file0/bus" dev="loop4" ino=9289 res=1 errno=0 [ 107.456307][ T29] audit: type=1804 audit(1719520712.672:33): pid=5689 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.158" name="/root/syzkaller.JXx2Je/14/file0/bus" dev="loop4" ino=9289 res=1 errno=0 [ 107.480293][ T5655] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.495430][ T5094] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.502065][ T29] audit: type=1804 audit(1719520712.682:34): pid=5649 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.158" name="/root/syzkaller.JXx2Je/14/file0/bus" dev="loop4" ino=9289 res=1 errno=0 [ 107.514377][ T5655] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.591908][ T29] audit: type=1804 audit(1719520712.762:35): pid=5649 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.158" name="/root/syzkaller.JXx2Je/14/file0/bus" dev="loop4" ino=9289 res=1 errno=0 [ 107.599186][ T25] hid-generic 0003:0158:0100.0003: unknown main item tag 0x1 [ 107.637297][ T5691] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 107.640446][ T5095] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 107.643863][ T5691] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 107.653066][ T25] hid-generic 0003:0158:0100.0003: unexpected long global item [ 107.704958][ T25] hid-generic 0003:0158:0100.0003: probe with driver hid-generic failed with error -22 [ 107.722949][ T5693] vhci_hcd: connection closed [ 107.723015][ T5691] vhci_hcd vhci_hcd.0: Device attached [ 107.751971][ T1099] vhci_hcd: stop threads [ 107.758217][ T1099] vhci_hcd: release socket [ 107.762974][ T1099] vhci_hcd: disconnect device [ 107.790993][ T5698] loop1: detected capacity change from 0 to 512 [ 107.836677][ T9] usb 3-1: USB disconnect, device number 5 [ 107.880779][ T5698] EXT4-fs (loop1): 1 truncate cleaned up [ 107.889669][ T5700] loop3: detected capacity change from 0 to 512 [ 107.930013][ T5698] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.971055][ T5700] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz.3.173: bad orphan inode 15 [ 107.989427][ T5700] EXT4-fs (loop3): Remounting filesystem read-only [ 108.008161][ T5700] ext4_test_bit(bit=14, block=5) = 0 [ 108.021828][ T5700] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.138449][ T5094] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.157285][ T5707] loop4: detected capacity change from 0 to 64 [ 108.166939][ T5096] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.209054][ T5707] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 108.229568][ T5706] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 108.263657][ T5709] openvswitch: netlink: Missing key (keys=200040, expected=2000) [ 108.264115][ T5706] CIFS: Unable to determine destination address [ 108.291264][ T5707] sctp: [Deprecated]: syz.4.174 (pid 5707) Use of int in maxseg socket option. [ 108.291264][ T5707] Use struct sctp_assoc_value instead [ 108.666600][ T5730] loop1: detected capacity change from 0 to 512 [ 108.706350][ T5731] loop3: detected capacity change from 0 to 128 [ 108.709426][ T5732] loop0: detected capacity change from 0 to 512 [ 108.728684][ T5107] Bluetooth: hci3: Dropping invalid advertising data [ 108.746199][ T5107] Bluetooth: hci3: unknown advertising packet type: 0x6b [ 108.746238][ T5107] Bluetooth: hci3: unknown advertising packet type: 0x07 [ 108.753403][ T5107] Bluetooth: hci3: unknown advertising packet type: 0x05 [ 108.763526][ T5107] Bluetooth: hci3: Malformed LE Event: 0x02 [ 108.798411][ T5730] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.185: corrupted in-inode xattr: invalid ea_ino [ 108.806283][ T5151] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 108.819439][ T5731] VFS: could not find a valid V7 on loop3. [ 108.834508][ T5730] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.185: couldn't read orphan inode 15 (err -117) [ 108.865311][ T5732] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz.0.186: bad orphan inode 15 [ 108.884333][ T5732] EXT4-fs (loop0): Remounting filesystem read-only [ 108.885170][ T5730] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.894564][ T5732] ext4_test_bit(bit=14, block=5) = 0 [ 108.923015][ T5732] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.057521][ T5092] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.070083][ T5739] loop2: detected capacity change from 0 to 512 [ 109.090334][ T5725] loop3: detected capacity change from 0 to 4096 [ 109.095725][ T5739] EXT4-fs: Ignoring removed mblk_io_submit option [ 109.128490][ T5740] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 109.138385][ T5739] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 109.168221][ T5094] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.191296][ T5739] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 109.197572][ T5742] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 109.207695][ T5742] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 109.222382][ T5742] vhci_hcd vhci_hcd.0: Device attached [ 109.239459][ T5743] vhci_hcd: connection closed [ 109.239861][ T12] vhci_hcd: stop threads [ 109.249108][ T12] vhci_hcd: release socket [ 109.271197][ T12] vhci_hcd: disconnect device [ 109.289274][ T5739] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 109.337733][ T5739] EXT4-fs (loop2): 1 truncate cleaned up [ 109.346309][ T5739] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.644845][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 109.646393][ T5093] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.155216][ T5772] loop3: detected capacity change from 0 to 512 [ 110.185213][ T5772] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz.3.200: corrupted in-inode xattr: invalid ea_ino [ 110.200044][ T5772] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.200: couldn't read orphan inode 15 (err -117) [ 110.329014][ T5775] loop2: detected capacity change from 0 to 256 [ 110.644184][ T5772] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.867141][ T5779] netlink: 4 bytes leftover after parsing attributes in process `syz.4.202'. [ 110.906300][ T5775] FAT-fs (loop2): Directory bread(block 64) failed [ 110.923553][ T5779] netlink: 'syz.4.202': attribute type 14 has an invalid length. [ 110.944117][ T5775] FAT-fs (loop2): Directory bread(block 65) failed [ 110.975924][ T5775] FAT-fs (loop2): Directory bread(block 66) failed [ 111.005503][ T5775] FAT-fs (loop2): Directory bread(block 67) failed [ 111.030404][ T5779] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.039879][ T5779] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.048844][ T5779] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.058639][ T5779] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.070523][ T5775] FAT-fs (loop2): Directory bread(block 68) failed [ 111.077630][ T5775] FAT-fs (loop2): Directory bread(block 69) failed [ 111.084462][ T5775] FAT-fs (loop2): Directory bread(block 70) failed [ 111.091050][ T5775] FAT-fs (loop2): Directory bread(block 71) failed [ 111.099699][ T5775] FAT-fs (loop2): Directory bread(block 72) failed [ 111.108389][ T5775] FAT-fs (loop2): Directory bread(block 73) failed [ 111.204726][ T29] audit: type=1800 audit(1719520716.432:36): pid=5785 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.204" name="bus" dev="sda1" ino=1973 res=0 errno=0 [ 111.269555][ T5779] vxlan0: entered promiscuous mode [ 111.289720][ T5787] 9pnet_fd: Insufficient options for proto=fd [ 111.461176][ T5096] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.511723][ T5790] loop0: detected capacity change from 0 to 512 [ 111.522428][ T5790] EXT4-fs: Ignoring removed mblk_io_submit option [ 111.530429][ T5790] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 112.289915][ T5790] EXT4-fs (loop0): 1 truncate cleaned up [ 112.311318][ T5790] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.577103][ T5800] loop3: detected capacity change from 0 to 2048 [ 112.662911][ T5802] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 112.669501][ T5802] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 112.678963][ T5802] vhci_hcd vhci_hcd.0: Device attached [ 112.687175][ T5803] vhci_hcd: connection closed [ 112.687713][ T11] vhci_hcd: stop threads [ 112.708464][ T11] vhci_hcd: release socket [ 112.712959][ T11] vhci_hcd: disconnect device [ 112.721652][ T5092] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.043840][ T29] audit: type=1800 audit(1719520718.262:37): pid=5822 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.216" name="bus" dev="sda1" ino=1965 res=0 errno=0 [ 113.060188][ T5819] loop1: detected capacity change from 0 to 64 [ 113.106685][ T5819] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 113.153148][ T5825] netlink: 4 bytes leftover after parsing attributes in process `syz.0.217'. [ 113.173301][ T5815] CIFS: Unable to determine destination address [ 113.188246][ T5815] sctp: [Deprecated]: syz.1.212 (pid 5815) Use of int in maxseg socket option. [ 113.188246][ T5815] Use struct sctp_assoc_value instead [ 113.249426][ T29] audit: type=1800 audit(1719520718.472:38): pid=5829 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.218" name="bus" dev="sda1" ino=1953 res=0 errno=0 [ 113.451512][ T5837] loop1: detected capacity change from 0 to 16 [ 113.464084][ T5829] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 113.498334][ T5837] erofs: (device loop1): mounted with root inode @ nid 36. [ 113.794236][ T29] audit: type=1800 audit(1719520719.022:39): pid=5844 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.223" name="bus" dev="sda1" ino=1970 res=0 errno=0 [ 114.107217][ T29] audit: type=1326 audit(1719520719.322:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5847 comm="syz.3.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 114.140569][ T29] audit: type=1326 audit(1719520719.332:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5847 comm="syz.3.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 114.171669][ T29] audit: type=1326 audit(1719520719.362:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5847 comm="syz.3.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 114.195143][ T47] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 114.244621][ T29] audit: type=1326 audit(1719520719.372:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5847 comm="syz.3.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 114.287594][ T29] audit: type=1326 audit(1719520719.372:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5847 comm="syz.3.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 114.365009][ T29] audit: type=1326 audit(1719520719.372:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5847 comm="syz.3.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 114.391765][ T47] usb 1-1: Using ep0 maxpacket: 16 [ 114.424730][ T47] usb 1-1: config 0 has no interfaces? [ 114.438943][ T47] usb 1-1: New USB device found, idVendor=15c2, idProduct=0040, bcdDevice= 7.fb [ 114.448447][ T47] usb 1-1: New USB device strings: Mfr=7, Product=130, SerialNumber=11 [ 114.460930][ T29] audit: type=1326 audit(1719520719.432:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5847 comm="syz.3.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 114.494866][ T47] usb 1-1: Product: syz [ 114.499111][ T47] usb 1-1: Manufacturer: syz [ 114.514103][ T47] usb 1-1: SerialNumber: syz [ 114.535031][ T47] usb 1-1: config 0 descriptor?? [ 114.621596][ T5858] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 114.628202][ T5858] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 114.646318][ T5858] vhci_hcd vhci_hcd.0: Device attached [ 114.751986][ T5839] loop4: detected capacity change from 0 to 40427 [ 114.773297][ T5861] vhci_hcd: connection closed [ 114.783144][ T11] vhci_hcd: stop threads [ 114.818994][ T5833] netlink: 8 bytes leftover after parsing attributes in process `syz.0.217'. [ 114.849996][ T5151] vhci_hcd: vhci_device speed not set [ 114.859470][ T11] vhci_hcd: release socket [ 114.898282][ T5839] F2FS-fs (loop4): invalid crc value [ 114.904028][ T11] vhci_hcd: disconnect device [ 114.913048][ T25] usb 1-1: USB disconnect, device number 3 [ 115.186553][ T5839] F2FS-fs (loop4): Found nat_bits in checkpoint [ 115.769766][ T5151] usb 13-1: new full-speed USB device number 2 using vhci_hcd [ 115.777611][ T5151] usb 13-1: enqueue for inactive port 0 [ 115.874257][ T5151] vhci_hcd: vhci_device speed not set [ 115.893098][ T5839] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 115.946970][ T5874] loop1: detected capacity change from 0 to 8192 [ 116.004099][ T5874] Dev loop1: RDB in block 1 has bad checksum [ 116.026585][ T5874] loop1: AHDI p2 p4 [ 116.263149][ T5885] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 116.332290][ T5887] syz.4.222: attempt to access beyond end of device [ 116.332290][ T5887] loop4: rw=2049, sector=77824, nr_sectors = 544 limit=40427 [ 116.546727][ T5095] syz-executor: attempt to access beyond end of device [ 116.546727][ T5095] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 116.574532][ T5095] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 117.084743][ T5892] x_tables: unsorted underflow at hook 2 [ 117.108704][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 117.204453][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 117.396559][ T5899] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 117.404136][ T25] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 117.419720][ T5899] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 117.636296][ T25] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 117.654041][ T25] usb 1-1: config 179 has no interface number 0 [ 117.670751][ T25] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 117.692518][ T25] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1029, setting to 64 [ 117.727774][ T25] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 65535, setting to 64 [ 117.754834][ T25] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 117.790903][ T25] usb 1-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 117.814301][ T5143] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 117.823080][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.865499][ T5895] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 117.872889][ T5895] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 117.902059][ T25] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:179.65/input/input7 [ 117.984885][ T4532] input input7: unable to receive magic message: -110 [ 118.034117][ T5143] usb 3-1: Using ep0 maxpacket: 16 [ 118.035811][ T4532] input input7: unable to receive magic message: -32 [ 118.055093][ T5143] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 118.083797][ C1] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -1 [ 118.128267][ T5143] usb 3-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 118.142210][ T4532] input input7: unable to receive magic message: -32 [ 118.178511][ T5143] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.196943][ C1] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -1 [ 118.209624][ T5143] usb 3-1: config 0 descriptor?? [ 118.220047][ T4532] input input7: unable to receive magic message: -32 [ 118.246986][ T47] usb 1-1: USB disconnect, device number 4 [ 118.252852][ C1] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 118.281881][ T47] xpad 1-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 118.538379][ T5901] netlink: 8 bytes leftover after parsing attributes in process `syz.2.244'. [ 118.549178][ T5916] loop4: detected capacity change from 0 to 64 [ 118.630998][ T5916] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 118.720163][ T5915] CIFS: Unable to determine destination address [ 118.744707][ T5915] sctp: [Deprecated]: syz.4.248 (pid 5915) Use of int in maxseg socket option. [ 118.744707][ T5915] Use struct sctp_assoc_value instead [ 119.004509][ T5901] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.076278][ T5901] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.137258][ T5143] hid-generic 0003:0158:0100.0004: unknown main item tag 0x1 [ 119.327174][ T5143] hid-generic 0003:0158:0100.0004: unexpected long global item [ 119.377387][ T5143] hid-generic 0003:0158:0100.0004: probe with driver hid-generic failed with error -22 [ 119.460165][ T5932] loop4: detected capacity change from 0 to 164 [ 120.111553][ T5143] usb 3-1: USB disconnect, device number 6 [ 120.218073][ T5927] loop1: detected capacity change from 0 to 4096 [ 120.266850][ T5927] ntfs3: loop1: Different NTFS sector size (2048) and media sector size (512). [ 120.313774][ T5927] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 120.407236][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 120.407250][ T29] audit: type=1326 audit(1719520725.632:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5937 comm="syz.3.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 120.463332][ T5939] loop4: detected capacity change from 0 to 16 [ 120.480107][ T29] audit: type=1326 audit(1719520725.662:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5937 comm="syz.3.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 120.513571][ T5939] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 120.561911][ T29] audit: type=1326 audit(1719520725.662:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5937 comm="syz.3.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 120.619003][ T29] audit: type=1326 audit(1719520725.662:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5937 comm="syz.3.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 120.655757][ T5944] loop3: detected capacity change from 0 to 2048 [ 120.670138][ T29] audit: type=1326 audit(1719520725.672:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5937 comm="syz.3.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 120.748402][ T29] audit: type=1326 audit(1719520725.672:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5937 comm="syz.3.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd791175b29 code=0x7ffc0000 [ 120.755450][ T5944] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.771911][ T5146] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 120.851534][ T29] audit: type=1326 audit(1719520725.672:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5937 comm="syz.3.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd79116cba7 code=0x7ffc0000 [ 120.895747][ T5934] Zero length message leads to an empty skb [ 120.957079][ T29] audit: type=1326 audit(1719520725.672:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5937 comm="syz.3.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd791111559 code=0x7ffc0000 [ 121.035320][ T29] audit: type=1326 audit(1719520725.672:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5937 comm="syz.3.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd79116cba7 code=0x7ffc0000 [ 121.102668][ T29] audit: type=1326 audit(1719520725.672:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5937 comm="syz.3.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd791111559 code=0x7ffc0000 [ 121.133098][ T1045] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 121.182109][ T5941] netlink: 'syz.0.254': attribute type 21 has an invalid length. [ 121.188018][ T1045] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 121.196281][ T5941] netlink: 128 bytes leftover after parsing attributes in process `syz.0.254'. [ 121.240861][ T1045] EXT4-fs (loop3): This should not happen!! Data will be lost [ 121.240861][ T1045] [ 121.253621][ T1045] EXT4-fs (loop3): Total free blocks count 0 [ 121.261736][ T1045] EXT4-fs (loop3): Free/Dirty block details [ 121.274377][ T47] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 121.292321][ T5941] netlink: 'syz.0.254': attribute type 4 has an invalid length. [ 121.294172][ T1045] EXT4-fs (loop3): free_blocks=2415919104 [ 121.308624][ T1045] EXT4-fs (loop3): dirty_blocks=16 [ 121.316466][ T1045] EXT4-fs (loop3): Block reservation details [ 121.323978][ T1045] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 121.344031][ T5941] netlink: 'syz.0.254': attribute type 5 has an invalid length. [ 121.351736][ T5941] netlink: 3 bytes leftover after parsing attributes in process `syz.0.254'. [ 121.373478][ T5096] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.479766][ T47] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 121.542401][ T47] usb 3-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 121.622039][ T47] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 121.651939][ T5958] loop1: detected capacity change from 0 to 128 [ 121.658490][ T47] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.685994][ T5963] x_tables: unsorted underflow at hook 2 [ 121.695817][ T5958] VFS: could not find a valid V7 on loop1. [ 121.733085][ T47] usb 3-1: invalid MIDI out EP 0 [ 121.987430][ T47] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 122.023389][ T47] usb 3-1: USB disconnect, device number 7 [ 122.057778][ T5143] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 122.061023][ T5107] Bluetooth: hci0: SCO packet for unknown connection handle 3528 [ 122.129420][ T5958] loop1: detected capacity change from 0 to 4096 [ 122.213261][ T5965] loop3: detected capacity change from 0 to 4096 [ 122.224684][ T5971] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 122.276994][ T5143] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 122.293214][ T5143] usb 5-1: config 179 has no interface number 0 [ 122.313842][ T5143] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 122.344180][ T5143] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1029, setting to 64 [ 122.357987][ T5143] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 65535, setting to 64 [ 122.378291][ T5143] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 122.396098][ T5143] usb 5-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 122.413502][ T5143] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.452600][ T5963] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 122.460369][ T5963] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 122.478040][ T5143] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:179.65/input/input8 [ 122.555075][ T4532] input input8: unable to receive magic message: -110 [ 122.590594][ T5965] Process accounting resumed [ 122.611730][ T4532] input input8: unable to receive magic message: -32 [ 122.668969][ T4532] input input8: unable to receive magic message: -32 [ 122.702086][ T4532] input input8: unable to receive magic message: -32 [ 122.817158][ T47] usb 5-1: USB disconnect, device number 5 [ 122.817329][ C0] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 122.861014][ T47] xpad 5-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 123.071993][ T5978] dvmrp0: entered allmulticast mode [ 123.187061][ T5983] netlink: 4 bytes leftover after parsing attributes in process `syz.0.268'. [ 123.211828][ T5983] netlink: 'syz.0.268': attribute type 14 has an invalid length. [ 123.245413][ T5983] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 123.254507][ T5983] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 123.263253][ T5983] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 123.272202][ T5983] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 123.284764][ T5983] vxlan0: entered promiscuous mode [ 123.819700][ T6005] netlink: 4 bytes leftover after parsing attributes in process `syz.2.277'. [ 123.913882][ T6003] syzkaller0: entered promiscuous mode [ 123.924586][ T6003] syzkaller0: entered allmulticast mode [ 126.614040][ T5143] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 126.814305][ T5143] usb 2-1: Using ep0 maxpacket: 8 [ 126.825630][ T5143] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 126.837036][ T5143] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 126.863977][ T5143] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 126.898173][ T5143] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 126.917682][ T5143] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.947023][ T5143] usb 2-1: Product: syz [ 126.951324][ T5143] usb 2-1: Manufacturer: syz [ 126.973994][ T5143] usb 2-1: SerialNumber: syz [ 127.153185][ T6022] loop3: detected capacity change from 0 to 32768 [ 127.211028][ T5107] Bluetooth: hci2: Dropping invalid advertising data [ 127.213268][ T5143] usb 2-1: 0:2 : does not exist [ 127.220984][ T5107] Bluetooth: hci2: unknown advertising packet type: 0x6b [ 127.223504][ T5107] Bluetooth: hci2: unknown advertising packet type: 0x07 [ 127.231240][ T5107] Bluetooth: hci2: unknown advertising packet type: 0x05 [ 127.241370][ T5107] Bluetooth: hci2: Malformed LE Event: 0x02 [ 127.285553][ T6022] XFS (loop3): Mounting V5 Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 127.323204][ T5143] usb 2-1: USB disconnect, device number 4 [ 127.554441][ T6022] XFS (loop3): Ending clean mount [ 127.773077][ T5096] XFS (loop3): Unmounting Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 128.129126][ T6050] loop0: detected capacity change from 0 to 40427 [ 128.149024][ T6050] F2FS-fs (loop0): invalid crc value [ 128.191972][ T6050] F2FS-fs (loop0): Found nat_bits in checkpoint [ 128.363574][ T6050] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 128.643151][ T6082] syz.0.296: attempt to access beyond end of device [ 128.643151][ T6082] loop0: rw=2049, sector=77824, nr_sectors = 544 limit=40427 [ 128.914968][ T5092] syz-executor: attempt to access beyond end of device [ 128.914968][ T5092] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 128.964031][ T5092] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 129.200757][ T6093] loop3: detected capacity change from 0 to 256 [ 129.214411][ T6094] Cannot find map_set index 0 as target [ 129.329369][ T6093] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 129.435598][ T6099] xt_CT: You must specify a L4 protocol and not use inversions on it [ 130.156529][ T6096] loop4: detected capacity change from 0 to 32768 [ 130.201793][ T6096] XFS (loop4): Mounting V5 Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 130.244323][ T5146] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 130.374367][ T6096] XFS (loop4): Ending clean mount [ 130.444733][ T5146] usb 4-1: Using ep0 maxpacket: 8 [ 130.493790][ T5146] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 130.534266][ T5146] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 130.545466][ T5146] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 130.585334][ T5146] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 130.616890][ T5146] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.639181][ T5095] XFS (loop4): Unmounting Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 130.658053][ T5146] usb 4-1: Product: syz [ 130.662603][ T5146] usb 4-1: Manufacturer: syz [ 130.672038][ T5146] usb 4-1: SerialNumber: syz [ 130.929289][ T5107] Bluetooth: hci4: Dropping invalid advertising data [ 130.931295][ T5146] usb 4-1: 0:2 : does not exist [ 130.936853][ T5107] Bluetooth: hci4: unknown advertising packet type: 0x6b [ 130.936919][ T5107] Bluetooth: hci4: unknown advertising packet type: 0x07 [ 130.936939][ T5107] Bluetooth: hci4: unknown advertising packet type: 0x05 [ 130.936955][ T5107] Bluetooth: hci4: Malformed LE Event: 0x02 [ 131.013376][ T5146] usb 4-1: USB disconnect, device number 3 [ 133.280686][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.290139][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.570398][ T6152] loop2: detected capacity change from 0 to 32768 [ 134.603656][ T6152] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.329 (6152) [ 134.726624][ T6152] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 134.759514][ T6152] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 134.774242][ T6152] BTRFS info (device loop2): using free-space-tree [ 135.498329][ T5093] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 135.726312][ T6211] loop0: detected capacity change from 0 to 128 [ 135.742688][ T6211] befs: (loop0): No write support. Marking filesystem read-only [ 135.798243][ T6211] befs: (loop0): invalid magic header [ 136.856987][ T6221] loop4: detected capacity change from 0 to 8 [ 140.671460][ T6252] Cannot find map_set index 0 as target [ 141.794579][ T6262] xt_CT: You must specify a L4 protocol and not use inversions on it [ 141.895736][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 141.895757][ T29] audit: type=1326 audit(1719520747.112:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6264 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c19975b29 code=0x7ffc0000 [ 141.950267][ T6246] netlink: 'syz.0.355': attribute type 21 has an invalid length. [ 141.984894][ T29] audit: type=1326 audit(1719520747.122:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6264 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c19975b29 code=0x7ffc0000 [ 142.045476][ T6246] netlink: 128 bytes leftover after parsing attributes in process `syz.0.355'. [ 142.095488][ T29] audit: type=1326 audit(1719520747.162:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6264 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c19975b29 code=0x7ffc0000 [ 142.140838][ T6246] netlink: 'syz.0.355': attribute type 4 has an invalid length. [ 142.162803][ T6246] netlink: 'syz.0.355': attribute type 5 has an invalid length. [ 142.180512][ T29] audit: type=1326 audit(1719520747.162:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6264 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c19975b29 code=0x7ffc0000 [ 142.248613][ T29] audit: type=1326 audit(1719520747.162:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6264 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c19975b29 code=0x7ffc0000 [ 142.264050][ T6246] netlink: 3 bytes leftover after parsing attributes in process `syz.0.355'. [ 142.319217][ T29] audit: type=1326 audit(1719520747.182:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6264 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c19975b29 code=0x7ffc0000 [ 142.420041][ T29] audit: type=1326 audit(1719520747.182:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6264 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c19975b29 code=0x7ffc0000 [ 142.493266][ T29] audit: type=1326 audit(1719520747.182:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6264 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9c1996cba7 code=0x7ffc0000 [ 142.546754][ T29] audit: type=1326 audit(1719520747.182:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6264 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9c19911559 code=0x7ffc0000 [ 142.667116][ T29] audit: type=1326 audit(1719520747.182:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6264 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9c1996cba7 code=0x7ffc0000 [ 143.720999][ T6312] loop2: detected capacity change from 0 to 128 [ 143.881032][ T6286] loop3: detected capacity change from 0 to 32768 [ 143.959069][ T6286] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 144.258339][ T6337] netlink: 8 bytes leftover after parsing attributes in process `syz.2.390'. [ 144.286082][ T6286] XFS (loop3): Ending clean mount [ 144.301455][ T6286] XFS (loop3): Quotacheck needed: Please wait. [ 144.431146][ T6286] XFS (loop3): Quotacheck: Done. [ 144.646461][ T5096] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 144.682361][ T6346] syz.1.391 (pid 6346) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 148.792961][ T6376] netlink: 8 bytes leftover after parsing attributes in process `syz.2.406'. [ 149.205414][ T6381] loop3: detected capacity change from 0 to 128 [ 149.217168][ T6381] befs: (loop3): No write support. Marking filesystem read-only [ 149.265418][ T6381] befs: (loop3): invalid magic header [ 150.141097][ T6396] loop3: detected capacity change from 0 to 64 [ 151.491836][ T6383] loop2: detected capacity change from 0 to 32768 [ 151.603699][ T6383] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 151.623419][ T6417] netlink: 8 bytes leftover after parsing attributes in process `syz.3.418'. [ 151.870982][ T6383] XFS (loop2): Ending clean mount [ 151.931488][ T6383] XFS (loop2): Quotacheck needed: Please wait. [ 152.024197][ T6383] XFS (loop2): Quotacheck: Done. [ 152.024978][ T6436] loop0: detected capacity change from 0 to 64 [ 152.188845][ T5093] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 152.359737][ T6406] loop1: detected capacity change from 0 to 32768 [ 152.586162][ T6446] fuse: Unknown parameter 'grou00000000000000000000' [ 153.303010][ T6465] loop3: detected capacity change from 0 to 2048 [ 153.319380][ T6465] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 153.329001][ T6432] loop4: detected capacity change from 0 to 40427 [ 153.337053][ T6465] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 153.346956][ T6432] F2FS-fs (loop4): invalid crc value [ 153.371696][ T6432] F2FS-fs (loop4): Found nat_bits in checkpoint [ 153.383852][ T6465] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 153.394171][ T6465] System zones: 0-19 [ 153.410242][ T6465] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.544036][ T5263] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 153.561366][ T6432] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 153.614093][ T6465] 9pnet_fd: Insufficient options for proto=fd [ 153.828623][ T6472] loop0: detected capacity change from 0 to 32768 [ 153.868737][ T6472] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 153.928774][ T5263] usb 3-1: config index 0 descriptor too short (expected 23569, got 27) [ 153.942330][ T5263] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.954787][ T5263] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 153.965068][ T5263] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 153.973147][ T5263] usb 3-1: Manufacturer: syz [ 154.035704][ T6488] syz.4.426[6488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.036986][ T6488] syz.4.426[6488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.077285][ T6488] overlayfs: failed to resolve './file0': -2 [ 154.843794][ T6472] XFS (loop0): Ending clean mount [ 154.868253][ T6472] XFS (loop0): Quotacheck needed: Please wait. [ 154.928334][ T5263] usb 3-1: config 0 descriptor?? [ 154.949058][ T5095] syz-executor: attempt to access beyond end of device [ 154.949058][ T5095] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 154.996418][ T5096] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.020271][ T6472] XFS (loop0): Quotacheck: Done. [ 155.025531][ T5095] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 155.070977][ T5263] rc_core: IR keymap rc-hauppauge not found [ 155.094836][ T5263] Registered IR keymap rc-empty [ 155.103053][ T5263] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 155.135916][ T5263] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input9 [ 155.173320][ T6469] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.182160][ T5092] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 155.206083][ T6469] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.462221][ T6469] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.476980][ T6469] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.596132][ T5146] usb 3-1: USB disconnect, device number 8 [ 155.904175][ T6509] netlink: 'syz.0.448': attribute type 3 has an invalid length. [ 155.924681][ T6509] netlink: 'syz.0.448': attribute type 4 has an invalid length. [ 155.944353][ T6509] netlink: 'syz.0.448': attribute type 7 has an invalid length. [ 155.952189][ T6509] netlink: 'syz.0.448': attribute type 8 has an invalid length. [ 155.976278][ T6509] netlink: 'syz.0.448': attribute type 7 has an invalid length. [ 155.986887][ T6509] netlink: 198200 bytes leftover after parsing attributes in process `syz.0.448'. [ 157.517953][ T6541] loop2: detected capacity change from 0 to 16 [ 157.553035][ T6541] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 157.664635][ T5263] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 157.667753][ T5146] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 157.835683][ T6522] loop3: detected capacity change from 0 to 32768 [ 157.890708][ T6522] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 157.906310][ T5146] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 157.926861][ T6517] loop0: detected capacity change from 0 to 32768 [ 157.934018][ T5146] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 157.964361][ T5146] usb 5-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 157.982872][ T5146] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.993615][ T5146] usb 5-1: Product: syz [ 158.000746][ T5146] usb 5-1: Manufacturer: syz [ 158.007049][ T5146] usb 5-1: SerialNumber: syz [ 158.033845][ T5146] usb 5-1: config 0 descriptor?? [ 158.052067][ T6535] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 158.077266][ T6535] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 158.119797][ T6522] XFS (loop3): Ending clean mount [ 158.134704][ T6522] XFS (loop3): Quotacheck needed: Please wait. [ 158.245242][ T6522] XFS (loop3): Quotacheck: Done. [ 158.345475][ T5096] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 158.357030][ T6535] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 158.370417][ T6535] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 158.600616][ T5146] Error reading MAC address [ 158.627022][ T5146] usb 5-1: USB disconnect, device number 6 [ 158.693493][ T6554] loop1: detected capacity change from 0 to 64 [ 159.500544][ T6575] kvm: user requested TSC rate below hardware speed [ 159.680867][ T6583] loop0: detected capacity change from 0 to 128 [ 159.693821][ T6583] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 159.795004][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 159.795027][ T29] audit: type=1804 audit(1719520765.012:289): pid=6583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.474" name="/root/syzkaller.2EG2RG/94/file0/bus" dev="loop0" ino=1048613 res=1 errno=0 [ 160.229029][ T6592] sctp: [Deprecated]: syz.4.476 (pid 6592) Use of int in max_burst socket option deprecated. [ 160.229029][ T6592] Use struct sctp_assoc_value instead [ 161.041540][ T6627] loop4: detected capacity change from 0 to 256 [ 161.425487][ T6643] netlink: 'syz.4.499': attribute type 1 has an invalid length. [ 161.456400][ T6643] netlink: 'syz.4.499': attribute type 2 has an invalid length. [ 161.554837][ T29] audit: type=1326 audit(1719520766.772:290): auid=4294967295 uid=0 gid=60929 ses=4294967295 subj=unconfined pid=6617 comm="syz.2.489" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1791175b29 code=0x0 [ 161.896821][ T6658] kvm: user requested TSC rate below hardware speed [ 162.376960][ T29] audit: type=1800 audit(1719520767.602:291): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.507" name="bus" dev="sda1" ino=1965 res=0 errno=0 [ 162.464035][ T29] audit: type=1800 audit(1719520767.602:292): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.507" name="bus" dev="sda1" ino=1965 res=0 errno=0 [ 162.786637][ T6681] netlink: 'syz.3.513': attribute type 10 has an invalid length. [ 162.819874][ T6681] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.829515][ T6681] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.911979][ T6681] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.920794][ T6681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.929413][ T6681] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.936922][ T6681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.967320][ T6681] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 162.990101][ T6685] sch_tbf: burst 0 is lower than device ip6tnl0 mtu (1620) ! [ 163.140642][ T6696] loop0: detected capacity change from 0 to 512 [ 163.151153][ T6696] EXT4-fs: Ignoring removed mblk_io_submit option [ 163.214265][ T6696] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 163.285721][ T6696] EXT4-fs (loop0): 1 truncate cleaned up [ 163.338502][ T6696] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.377296][ T5263] ------------[ cut here ]------------ [ 163.384058][ T5263] WARNING: CPU: 1 PID: 5263 at io_uring/io_uring.c:703 io_cqring_event_overflow+0x442/0x660 [ 163.384099][ T5263] Modules linked in: [ 163.384120][ T5263] CPU: 1 UID: 0 PID: 5263 Comm: kworker/1:7 Not tainted 6.10.0-rc5-next-20240627-syzkaller #0 [ 163.384145][ T5263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 163.384159][ T5263] Workqueue: events io_fallback_req_func [ 163.384189][ T5263] RIP: 0010:io_cqring_event_overflow+0x442/0x660 [ 163.384214][ T5263] Code: 0f 95 c0 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc e8 ed 1f ee fc 90 0f 0b 90 e9 c5 fc ff ff e8 df 1f ee fc 90 <0f> 0b 90 e9 6e fc ff ff e8 d1 1f ee fc c6 05 59 1d f4 0a 01 90 48 [ 163.384232][ T5263] RSP: 0018:ffffc90004457a08 EFLAGS: 00010293 [ 163.384250][ T5263] RAX: ffffffff84a55e81 RBX: 0000000000000000 RCX: ffff88802b5e5a00 [ 163.384267][ T5263] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 163.384280][ T5263] RBP: 0000000000000000 R08: ffffffff84a55ae4 R09: 0000000000000000 [ 163.384294][ T5263] R10: dffffc0000000000 R11: ffffffff84a98540 R12: ffff888011e9a000 [ 163.384311][ T5263] R13: 0000000000000000 R14: ffff888011e9a000 R15: 0000000000000000 [ 163.384325][ T5263] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 163.384344][ T5263] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 163.384360][ T5263] CR2: 00007f7a0c7fcee4 CR3: 000000001fb7a000 CR4: 00000000003526f0 [ 163.384379][ T5263] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 163.384392][ T5263] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 163.384407][ T5263] Call Trace: [ 163.384415][ T5263] [ 163.384433][ T5263] ? __warn+0x168/0x4e0 [ 163.384455][ T5263] ? io_cqring_event_overflow+0x442/0x660 [ 163.384483][ T5263] ? report_bug+0x2b3/0x500 [ 163.384514][ T5263] ? io_cqring_event_overflow+0x442/0x660 [ 163.384544][ T5263] ? handle_bug+0x3e/0x70 [ 163.384567][ T5263] ? exc_invalid_op+0x1a/0x50 [ 163.384591][ T5263] ? asm_exc_invalid_op+0x1a/0x20 [ 163.384623][ T5263] ? __pfx_io_msg_tw_complete+0x10/0x10 [ 163.384658][ T5263] ? io_cqring_event_overflow+0xa4/0x660 [ 163.384679][ T5263] ? io_cqring_event_overflow+0x441/0x660 [ 163.384704][ T5263] ? io_cqring_event_overflow+0x442/0x660 [ 163.384729][ T5263] ? io_cqring_event_overflow+0x441/0x660 [ 163.384750][ T5263] ? io_get_cqe_overflow+0x57f/0x590 [ 163.384779][ T5263] io_add_aux_cqe+0x27c/0x320 [ 163.384808][ T5263] ? io_fallback_req_func+0x71/0x1c0 [ 163.384839][ T5263] ? __pfx_io_add_aux_cqe+0x10/0x10 [ 163.384873][ T5263] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 163.384907][ T5263] io_msg_tw_complete+0x9d/0x4d0 [ 163.384940][ T5263] ? percpu_ref_get_many+0x1f/0x1d0 [ 163.384974][ T5263] io_fallback_req_func+0xce/0x1c0 [ 163.385011][ T5263] ? process_scheduled_works+0x945/0x1830 [ 163.385038][ T5263] process_scheduled_works+0xa2c/0x1830 [ 163.385100][ T5263] ? __pfx_process_scheduled_works+0x10/0x10 [ 163.385140][ T5263] ? assign_work+0x364/0x3d0 [ 163.385174][ T5263] worker_thread+0x86d/0xd40 [ 163.385213][ T5263] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 163.385247][ T5263] ? __kthread_parkme+0x169/0x1d0 [ 163.385281][ T5263] ? __pfx_worker_thread+0x10/0x10 [ 163.385310][ T5263] kthread+0x2f0/0x390 [ 163.385341][ T5263] ? __pfx_worker_thread+0x10/0x10 [ 163.385369][ T5263] ? __pfx_kthread+0x10/0x10 [ 163.385402][ T5263] ret_from_fork+0x4b/0x80 [ 163.385438][ T5263] ? __pfx_kthread+0x10/0x10 [ 163.385470][ T5263] ret_from_fork_asm+0x1a/0x30 [ 163.385520][ T5263] [ 163.385532][ T5263] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 163.733229][ T5263] CPU: 1 UID: 0 PID: 5263 Comm: kworker/1:7 Not tainted 6.10.0-rc5-next-20240627-syzkaller #0 [ 163.743630][ T5263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 163.754462][ T5263] Workqueue: events io_fallback_req_func [ 163.760133][ T5263] Call Trace: [ 163.763428][ T5263] [ 163.766559][ T5263] dump_stack_lvl+0x241/0x360 [ 163.771260][ T5263] ? __pfx_dump_stack_lvl+0x10/0x10 [ 163.776485][ T5263] ? __pfx__printk+0x10/0x10 [ 163.781212][ T5263] ? vscnprintf+0x5d/0x90 [ 163.787613][ T5263] panic+0x349/0x870 [ 163.791541][ T5263] ? __warn+0x177/0x4e0 [ 163.795749][ T5263] ? __pfx_panic+0x10/0x10 [ 163.800201][ T5263] ? ret_from_fork_asm+0x1a/0x30 [ 163.805255][ T5263] __warn+0x34b/0x4e0 [ 163.809271][ T5263] ? io_cqring_event_overflow+0x442/0x660 [ 163.815105][ T5263] report_bug+0x2b3/0x500 [ 163.819463][ T5263] ? io_cqring_event_overflow+0x442/0x660 [ 163.825203][ T5263] handle_bug+0x3e/0x70 [ 163.829396][ T5263] exc_invalid_op+0x1a/0x50 [ 163.834016][ T5263] asm_exc_invalid_op+0x1a/0x20 [ 163.838899][ T5263] RIP: 0010:io_cqring_event_overflow+0x442/0x660 [ 163.845250][ T5263] Code: 0f 95 c0 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc e8 ed 1f ee fc 90 0f 0b 90 e9 c5 fc ff ff e8 df 1f ee fc 90 <0f> 0b 90 e9 6e fc ff ff e8 d1 1f ee fc c6 05 59 1d f4 0a 01 90 48 [ 163.864904][ T5263] RSP: 0018:ffffc90004457a08 EFLAGS: 00010293 [ 163.871084][ T5263] RAX: ffffffff84a55e81 RBX: 0000000000000000 RCX: ffff88802b5e5a00 [ 163.879185][ T5263] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 163.887176][ T5263] RBP: 0000000000000000 R08: ffffffff84a55ae4 R09: 0000000000000000 [ 163.895163][ T5263] R10: dffffc0000000000 R11: ffffffff84a98540 R12: ffff888011e9a000 [ 163.903161][ T5263] R13: 0000000000000000 R14: ffff888011e9a000 R15: 0000000000000000 [ 163.911164][ T5263] ? __pfx_io_msg_tw_complete+0x10/0x10 [ 163.916845][ T5263] ? io_cqring_event_overflow+0xa4/0x660 [ 163.922518][ T5263] ? io_cqring_event_overflow+0x441/0x660 [ 163.928261][ T5263] ? io_cqring_event_overflow+0x441/0x660 [ 163.933995][ T5263] ? io_get_cqe_overflow+0x57f/0x590 [ 163.939298][ T5263] io_add_aux_cqe+0x27c/0x320 [ 163.944049][ T5263] ? io_fallback_req_func+0x71/0x1c0 [ 163.949418][ T5263] ? __pfx_io_add_aux_cqe+0x10/0x10 [ 163.954687][ T5263] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 163.960705][ T5263] io_msg_tw_complete+0x9d/0x4d0 [ 163.965686][ T5263] ? percpu_ref_get_many+0x1f/0x1d0 [ 163.970997][ T5263] io_fallback_req_func+0xce/0x1c0 [ 163.976357][ T5263] ? process_scheduled_works+0x945/0x1830 [ 163.982112][ T5263] process_scheduled_works+0xa2c/0x1830 [ 163.987732][ T5263] ? __pfx_process_scheduled_works+0x10/0x10 [ 163.993742][ T5263] ? assign_work+0x364/0x3d0 [ 163.998439][ T5263] worker_thread+0x86d/0xd40 [ 164.003191][ T5263] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 164.009155][ T5263] ? __kthread_parkme+0x169/0x1d0 [ 164.014587][ T5263] ? __pfx_worker_thread+0x10/0x10 [ 164.019816][ T5263] kthread+0x2f0/0x390 [ 164.024185][ T5263] ? __pfx_worker_thread+0x10/0x10 [ 164.029418][ T5263] ? __pfx_kthread+0x10/0x10 [ 164.034078][ T5263] ret_from_fork+0x4b/0x80 [ 164.038535][ T5263] ? __pfx_kthread+0x10/0x10 [ 164.043242][ T5263] ret_from_fork_asm+0x1a/0x30 [ 164.048317][ T5263] [ 164.051716][ T5263] Kernel Offset: disabled [ 164.056181][ T5263] Rebooting in 86400 seconds..