last executing test programs: 13.455089106s ago: executing program 1 (id=1892): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x48, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) syz_usb_connect(0x0, 0x5e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f8842840a9054a26217c0102030109024c00010000000009040000000e010000052406000105240000000d240f0100000000000000000006241a000000052406000105240000000d240f0100000000000006241a000000c6316400f6eb9bb3d9f0c44ab7f64bc7dc8433bf8d203c8ac954e0b290702d28e99f61f22a0ad91b4506794c3364a39e3e2770f82b30ca38390db33bedee23fe00eae3766a1ee882425227b7fead209e7461c65c777c27a9fb7cdf2436bd874f2c0e979e25ea0571b12ede71e571ad06a17337d213002d35a6f784dd242080"], 0x0) 10.882092227s ago: executing program 1 (id=1901): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./bus\x00', 0x1000840, &(0x7f0000000400)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c73686f72746e616d653d6d697865642c756e695f786c6174653d302c696f636861727365743d63703933362c73686f72746e616d653d6d697865642c756e695f786c6174653d302c757466383d302c636f6465706167653d3733372c73686f72746e616d653d77696e6e742c696f636861727365743d6d61637475726b6973682c73686f72746e616d653d6d697865642c757466383d302c756e695f786c617465001d18"], 0x83, 0x350, &(0x7f0000000580)="$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") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000001540)='./file0\x00', 0x2000004c, &(0x7f0000000900)=ANY=[@ANYBLOB="696f636861727365743d61736369692c646d61736b3d30303030303030303030303030303030303030303230302c646d61736b3d30303030303030303030d566af1fa58e303030303030303030303030", @ANYRESHEX=0x0, @ANYBLOB=',dmask=00000000000000000000152,iocharset=iso8859-1,errors=remount-ro,errors=remount-ro,discard,\x00'], 0x1, 0x14f8, &(0x7f0000006300)="$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") openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="01", 0x1) r3 = semget(0x3, 0x3, 0x210) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000f40)=""/170) r4 = accept$alg(r2, 0x0, 0x0) r5 = dup(r4) sendmsg$alg(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb", 0x200000c1}], 0x1}, 0x0) read$alg(r5, &(0x7f00000021c0)=""/4096, 0x34000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000100)=[{r6}], 0x1, 0xe7f1) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TCXONC(r6, 0x540a, 0x2) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2080062, &(0x7f0000001340)={[{@prjquota}, {@norecovery}]}, 0x6, 0x50d, &(0x7f0000008340)="$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") capset(&(0x7f0000000100), 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="66ba4300b006ee0f01c40f009b27000000b9800000c00f3235008000000f30b80e0000000f23d80f21f835800000a00f23f8c9b9490300000f60b932c00a000000328fe858b660002fb90d090000b800680000ba000000000f30", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000500)='./bus\x00', 0x208413, &(0x7f0000000380), 0x0, 0x516, &(0x7f0000000a00)="$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") 6.534887194s ago: executing program 1 (id=1916): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000040000000300000604000000050000000000000006000000000000000746377e35000000000000005f2e5f"], 0x0, 0x46}, 0x20) 6.477740888s ago: executing program 1 (id=1917): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x3fb) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 4.965458132s ago: executing program 1 (id=1919): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000340), &(0x7f0000000000)='./file0\x00', 0x2218a5d, &(0x7f0000000140), 0x0, 0x965a, &(0x7f0000012c40)="$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") mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 3.091781466s ago: executing program 4 (id=1931): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000840)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) ftruncate(r1, 0x2000009) write$binfmt_script(r0, &(0x7f0000000b40)={'#! ', './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0'}, 0x108) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0xfffffffffffffdfd, 0x100000001}) 3.04195736s ago: executing program 0 (id=1933): socket(0x11, 0x800000003, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x9], 0x0, [0x8, 0x4], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 3.04150775s ago: executing program 3 (id=1934): msgget$private(0x0, 0x214) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x101759, &(0x7f0000000300)={[{@noload}, {@noload}, {@noblock_validity}, {@errors_remount}, {@nolazytime, 0x0}, {@usrjquota}, {@noload}, {@journal_checksum}, {@errors_continue}, {@noacl}, {@noauto_da_alloc}, {@mblk_io_submit}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@euid_eq}], 0x2c}, 0x2, 0x4f6, &(0x7f0000000700)="$eJzs3EtvVFUcAPD/nbaUCtiKTx7KKBobjZSW58IFEE3YmJhoDC5rWwhSwNCaAGmkGAOJCw2fwMfOxE/gSjdGjQuNW4lbY0JMN6ALc82duVOnvZ2+mHYs/f2SGc6999w55z/3HuY8ZhrAulXOnpKIzRHxa0R0VzdnZihX/7kzNTH019TEUBJp+tqfSSXf7amJoVrW2nmb8o3eUkTpgyR2FIvtHLt0+czg6OjIhXxH33gpT50dPDVyauTcwOHD+/d1HTo4cKApcWZ1ur39vfM7tx1/88YrQyduvPX9l1l90/x4fRxVPZXnDYsuoa2wpxzlme9lnWcWX/U1YUtdOmnPnkutqwyLlt212eXqqLT/7mirbFV1x8vvt7RywIpK0zTtLOyd/iybTOslSfWENL2aAveAJFpdA6A1ah/0t6eykerEUHEcfG+7dTQqI6As7jv5o3qkvTKCLfdUx0YdK1T+QxFxYvLvT7JHzDkPAQDQXF8fjbh+rNrvqD2qR0rxSF2++/O1oZ6IeCAitkbEg3n/5eGISt5HI+KxunM2L2IVoDxru9j/+bkrT9R3V5sm6/+9mK9tzez/Tde8py3f2lKJvyM5eXp0ZG/+nvRGR2e23V986elptW9e+uXjRuWX6/p/2SMrv9YXzOvxR/usCbrhwfHBu4275tbVyht7pRh/Eu1JLRWxLSK2L+P1s/fs9HNf7Gx0fEb8WZyF+D9q/OLty6jQLOlnEc9Wr/9kzIo/8vW/pLI+efadvrFLl184Xb8+2X/o4MCBvo0xOrK3r3ZXFP3w07VX82RhGDHP9a81jRVdSMuu/31z3v/TK5c9WWp6vXZs6WVcu3m94Zhmuff/huT1Srq2PntxcHz8Qn/EhmSyuH/gv3MvDnbNyJ/F37t77va/NeKfT/PzdkREdhM/HhFPRMSuvO5PRsRTEbF7nvi/O/b0242GkAvHv7Ky+IeXdP0bJY78GDH3obYz335VKPjDciH+jmh0/fdXUr35nuHB8Y0LxTVfTesTd/0GAgAAwBqwqzJPm5T25BNNm6NU2rMnYtP0DMrY+PMnz797brg6n9sTHaXaTFd33Xxofz43nG1nZw3UbWfH91XmjdM0Tbuy7Wz8PrqltaHDurepQfvP/F78SQtwr1nSOlqjX7QBa9Ls9n9z0Wc2/wsZwOpqwvdogDVK+4f1a9Htf6V+BQe0zFzt/0rEnRZUBVhlc7X/Nwp7jqxKXYDVZfwP69fy278vA8Ba5/Mf1qVF/Uh+GYmtx+fJk7SvTKGNE6WY/68A9ETU9tT6NPO/4G+liObUsK2pkXbNuKalOfNsjGaUFaUF87Qv4Q8xrG6i9P+oRjXRGREL3L3TN9uVWuLySles0gg+b+3/TgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHfv3wAAAP//C4DT6g==") r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) open(0x0, 0x0, 0x0) setreuid(0x0, r1) msgsnd(0x0, &(0x7f0000000980)=ANY=[], 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, r1, 0xee00, 0x0, 0x0, 0x80, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b}) io_submit(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 2.764546683s ago: executing program 0 (id=1935): r0 = socket(0xa, 0x801, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x1c, 0x0, 0x20000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) unshare(0xe020600) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000100), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000ffa200000000000007020000f8ffffffb703000008000000b70400000000005b93d8f1000100000095706bf46936401f319ba51ef39f106491ce7ab34466d5845de9d61bcbb0217b17c9bdc57ad9dd2814d58bb27a24c1ef64726f6bbc3daf41ec74c041d6eb3c0274"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) sendmmsg$inet6(r0, &(0x7f0000000200), 0x0, 0x4004004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_journal_start\x00', r3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000040)="d0d5f16ff4144362b48177aae731b1a8a3057f471c6e1a1b52e7d9eac49dfcd38f7b36dacea5ee8cc187b5b57fc1fb711b6bb14c", &(0x7f0000000340)=""/170}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r1}, &(0x7f0000000780), &(0x7f00000007c0)='%ps \x00'}, 0x20) r4 = creat(0x0, 0x0) write$binfmt_script(r4, 0x0, 0x0) close(r4) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000007500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='jbd2_handle_stats\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 2.606354396s ago: executing program 3 (id=1937): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000008850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}]}, {0xfffffebc}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1}}, @TCA_ACT_BPF_FD={0x8, 0x5, r3}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 2.55583289s ago: executing program 4 (id=1938): r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r0, 0x0, 0x0}) io_uring_enter(r0, 0x1c3c, 0x0, 0x0, 0x0, 0x0) 2.295709272s ago: executing program 0 (id=1939): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x81, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, &(0x7f0000000240)=0x90) 2.247570866s ago: executing program 3 (id=1941): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 2.211787738s ago: executing program 4 (id=1942): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='net_prio.prioidx\x00', 0x275a, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) dup2(r1, r0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000b, 0x12, r0, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000300)=0x2, 0x1ff, 0x3) 2.124540176s ago: executing program 0 (id=1943): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000006c0)=@v2={0x2, @aes128, 0xc, '\x00', @a}) 2.064432361s ago: executing program 2 (id=1944): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) sigaltstack(&(0x7f0000000180)={0x0, 0x0, 0x6e520ab14259b75e}, 0x0) 2.049892432s ago: executing program 3 (id=1945): r0 = syz_open_dev$sndpcmc(&(0x7f0000000240), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r2, 0x40384708, 0x20000000) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) close_range(r0, 0xffffffffffffffff, 0x0) 1.810609732s ago: executing program 4 (id=1946): openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) unshare(0x6c060000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x200800, &(0x7f0000000100)) r4 = accept4$unix(r2, &(0x7f0000000380), &(0x7f0000000180)=0x6e, 0x80800) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) unshare(0x8000400) fallocate(0xffffffffffffffff, 0x3e, 0x40, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(r5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/32, 0x39, 0x0, &(0x7f0000000240)=""/82, 0x52}, &(0x7f0000001480)=0x40) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x3e, 0x0, &(0x7f0000000000), 0x8) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a540497", 0x4e, 0x4014, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) shutdown(r3, 0x1) splice(r1, &(0x7f0000000140)=0x5, r4, &(0x7f0000000200)=0x3, 0x4a, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f413, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 1.70087123s ago: executing program 2 (id=1947): socket$alg(0x26, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141842, 0x0) r1 = syz_io_uring_setup(0xf00, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000040)=""/2, 0xfffffcc8}], 0x1}) write$tcp_congestion(r0, &(0x7f0000000000)='westwood\x00', 0x9) io_uring_enter(r1, 0x2, 0x0, 0x0, 0x0, 0x0) 1.004525558s ago: executing program 3 (id=1948): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40c8, &(0x7f0000000200), 0xbb, 0x496, &(0x7f0000000f40)="$eJzs3EtsG0UfAPD/Okn7fX0llPJoKRAoiIpH0qaF9oDEQ0LiAAgJDuVo0rQqdRvUBIlWEQ2oKhckqMQdgbggcebAiRMCTkhcOMAdVapQLxRORmvvGsexHdd14jx+P2nrGWfsmf/uzu7sTtcBbFij6T9JxLaI+C0ihiOi0FhgtPpy4/rc5N/X5yaTKJdf+zNJPxZ/XZ+bzIsm2evWamYwfSlcSuLZJvXOnL9wulgqTZ3L8uOzZ94enzl/4YlTZ4onp05OnZ04evTwoYNHnpp4sidx3pa2dc9703t3v/jGlZcnj11588evk7pG18fRG0MxX7dOGj3c28r6bntdOhlsW7Sw7I2hY5sjKh11qNL/h2Pg0o7a34bjhQ/62jhgWZXL5fJE6z/Pl4F1LIl+twDoj/xEn17/5ssKDT1WhWvPVS+A0rhvZEv1omewdqE61HB920tzEXFs/p/P0iWW5T4EAMBC36Xjn8ebjf8KcWdduR3Z3NBINpeyMyJuj4hdEXFHRKXsXRFx903WP9qQXzz+KVztKrAOpeO/p7O5rXzJ6s2LjAxkue2V+IeSE6dKUweydbI/hjan+YNNvz2JyiRQ/PJxq/pH68Z/6ZLWn48Fs3ZcHdy88DPHi7PFWw48c+39iD2DzeLPJvCyOazdEbGnyzpOPfrV3oXvDNRSS8ffRvt5po6UP494pLr956Mh/lzSfn5y/H9Rmjownu8Vi/308+VXW9V/S/H3QLr9tzTd/2vxjyT187Uzi75i01J1XP79w5bXNKMRz0QX+/+m5PUFlb9bnJ09dzBiU/LS4vfrbnDn+bx8Gv/+fc37/874b03cExHpTnxvRNwXEfdn2+6BiHgwIva1if+H5x96q038fd3+kR2hOtr++Xao7gi1PWKpxMDp779tVXlnx7/DldT+7J1Ojn+dNrDLdQYAAABrSiEitkVSGKulC4Wxser/4d8VWwql6ZnZx05Mv3P2ePUZgZEYKuR3uoazfGT3P0eq+crV90TlNeJidr/0UHbf+NOB/1fyY5PTpeP9Dh42uK0t+n/qj4F+tw5Ydj2YRwPWqHb9/4sjK9gQYMV1f/43coC1bole7AcbYB1zFoeNq1n/v9iHdgArr/X5f8rQANa5Wif/pIPCdY97NT68Caw9TvKwcS3d/19Zrt+/Avqn86f4V0siSRa8E19GtP9U0v82d5H4aHU0o3UiCquiGV0niqujGTeRGOz4Vy3Oly8WS6Vfv7mVSvt9ZAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNfwMAAP//oefi4g==") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000001400)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 873.700259ms ago: executing program 0 (id=1949): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000840)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) ftruncate(r1, 0x2000009) write$binfmt_script(r0, &(0x7f0000000b40)={'#! ', './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0'}, 0x108) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0xfffffffffffffdfd, 0x100000001}) 872.546708ms ago: executing program 2 (id=1950): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{}, [@TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_RATE={0x14}]}}}]}, 0x6c}}, 0x0) 527.834207ms ago: executing program 1 (id=1951): r0 = socket(0xa, 0x801, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x1c, 0x0, 0x20000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) unshare(0xe020600) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000100), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000ffa200000000000007020000f8ffffffb703000008000000b70400000000005b93d8f1000100000095706bf46936401f319ba51ef39f106491ce7ab34466d5845de9d61bcbb0217b17c9bdc57ad9dd2814d58bb27a24c1ef64726f6bbc3daf41ec74c041d6eb3c0274"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) sendmmsg$inet6(r0, &(0x7f0000000200), 0x0, 0x4004004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_journal_start\x00', r3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000040)="d0d5f16ff4144362b48177aae731b1a8a3057f471c6e1a1b52e7d9eac49dfcd38f7b36dacea5ee8cc187b5b57fc1fb711b6bb14c", &(0x7f0000000340)=""/170}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r1}, &(0x7f0000000780), &(0x7f00000007c0)='%ps \x00'}, 0x20) r4 = creat(0x0, 0x0) write$binfmt_script(r4, 0x0, 0x0) close(r4) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000007500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='jbd2_handle_stats\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 509.274748ms ago: executing program 3 (id=1952): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000008850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}]}, {0xfffffebc}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1}}, @TCA_ACT_BPF_FD={0x8, 0x5, r3}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 374.13025ms ago: executing program 2 (id=1953): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x81, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, &(0x7f0000000240)=0x90) 250.59591ms ago: executing program 2 (id=1954): syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x802, &(0x7f0000000180)={[{@codepage={'codepage', 0x3d, 'cp932'}}, {@part={'part', 0x3d, 0x1}}, {@umask={'umask', 0x3d, 0x6}}, {@umask={'umask', 0x3d, 0x2}}, {@gid}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}]}, 0x1, 0x2db, &(0x7f00000013c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 246.45159ms ago: executing program 4 (id=1955): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 235.49896ms ago: executing program 0 (id=1956): r0 = memfd_create(&(0x7f0000000580)='\x00\xac=\x9d\xd2?\xbe\xfd!\xee\xc97`_\tz\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10[&\x02k`(\x91^6\x04\x89r{raA\xb2\xb2\x12c\x11\x01Z<\xad\x97\xb8\xdc\xa6x\xcb\x89\xce\x17\xba\xe3\x0eS\"\xea\x9d\x8ej\xa8\xfft\xc5\xa8\xf6\x96\xbb1-w\rp\x91\xc7\xd3V\x18^h.D\xa2\xdd\xeb\xa3@\xc7\x92#_\xfd\xf9\x15\xd5\xed\xfbv\xd7\x0f\'\x86kG\v\xb9\x1fn\xe0M\xef\x06\x00\x00\x00t\xaes\xebi\x89\xec\"\x8f\r\x82\xffl\xf9\xff\x83\x8a\x98\xd3z\xd9\xbf\xff\x1c\r\xf5\x98k13\f\xd71\xf5\n\xb2\f\x84\xfa\x97\xab\xca\xa3\xb5\xad\xa8\x8c\xbdi\xb8H4\x8e\xe0\xd7*\xc2\xb0+|hR\x13\xa1tz\ac\xbc\x10RM\xbfR\x10\xcf\xd0!p\x058%\xb3\x1e\bj^D\x1786\xfc3\xb6r\xfc\xd0\xa6\x06\xfa{\xd2cE4\xbd7\x02\xa1E\x87\xa6\xf8\x86I\xfb\x1c\xcfb\xcb\xa9k\xbe\x84\xc8B{\xba', 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000a, 0x11, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000180)=ANY=[], 0x6, 0x2be, &(0x7f0000000300)="$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") r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x16543e, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4400) dup3(r3, r1, 0x0) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r4, 0x3f0a, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 23.185739ms ago: executing program 4 (id=1957): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) sigaltstack(&(0x7f0000000180)={0x0, 0x0, 0x6e520ab14259b75e}, 0x0) 0s ago: executing program 2 (id=1958): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.sectors\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202069250000000000202020730af8ff00000000bfa100000000000007010000f6ffffffb702000008000000b703000000000080850000009900000195"], &(0x7f0000000300)='GPL\x00', 0x5, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000580)={'sit0\x00', 0x0, 0x700, 0x7, 0x1, 0x3, {{0x29, 0x4, 0x0, 0x4, 0xa4, 0x65, 0x0, 0x20, 0x2f, 0x0, @multicast2, @empty, {[@timestamp_addr={0x44, 0x4c, 0xd5, 0x1, 0xe, [{@dev={0xac, 0x14, 0x14, 0x35}, 0xf8d}, {@rand_addr=0x64010102, 0x9}, {@loopback, 0x2}, {@local, 0x81}, {@local, 0x800}, {@multicast2, 0x100}, {@loopback, 0x6}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x2}, {@multicast1, 0x40}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x3c, 0xe5, 0x3, 0x5, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@local, 0x2}, {@empty, 0x40}, {@multicast2, 0xffff}, {@rand_addr=0x64010100, 0x6}]}, @ra={0x94, 0x4}]}}}}}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c0073fc000000000000000007000003", @ANYRES32=r6, @ANYBLOB="d00f00000a000200bbbbbbbbbbbb00000cf1382db5a94e01a37a8683501e37f3af399119127ada79076d9a4e03f6ae3ccefa9c9c866582197f9b8e4c9a0fe374b362a504b5bdd54e3a0c574ae7bb5e3be8873713df5b6dd671c89cdefd66f526ba4eca0fda60a5f60554897ff12e7ebe9641698db33c00280d609751355403486ab811272f2b64f9ab0492001fd9b2a34034311bf889e11a50f6293c002f95a8a5a033a599fc931d0000000000000000000000000000000058e1f9e4a4867fb72ea738e74dda1e655eac2f7946b680eb90a1b7390401040245c00a4c0471df6b09e6885796f15dd1ec4098ca4c89fc485566cf34d5869317b48345c9769ef325e013b982fa838240ea282e35d43df5a46707f41044cd1ae3afb88ea498650e44cef9ec2981c22ca0784630b42b166d3c887723fd5c128d1faa3303a6f181fcdec5b3d510606d240313f5211d9841"], 0x28}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000140)=@framed={{}, [@generic={0x71, 0x2, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xac, &(0x7f0000000000)=""/172, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) kernel console output (not intermixed with test programs): 028907][ T7617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.087691][ T4754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.127072][ T4754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.344005][ T7829] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 354.210353][ T7617] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.257019][ T7617] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.287746][ T7617] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.307005][ T7617] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.370503][ T7829] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 354.489644][ T7829] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 354.790903][ T6986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 354.811745][ T6986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.440041][ T7197] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 355.486709][ T7829] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.551838][ T6951] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.602491][ T6951] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.636176][ T7829] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.718161][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 355.744788][ T7829] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.818008][ T7829] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.307786][ T4222] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 356.391730][ T7891] loop0: detected capacity change from 0 to 128 [ 356.593256][ T7897] Bluetooth: MGMT ver 1.22 [ 356.608318][ T7891] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 356.640519][ T7891] ext4 filesystem being mounted at /58/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 356.710132][ T7897] Bluetooth: hci3: unsupported parameter 28 [ 356.748089][ T4222] usb 3-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 356.850812][ T4222] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.885057][ T7897] Bluetooth: hci3: invalid length 0, exp 2 for type 0 [ 357.112914][ T4222] usb 3-1: config 0 descriptor?? [ 357.259843][ T4222] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 357.536377][ T6919] EXT4-fs (loop0): unmounting filesystem. [ 358.241513][ T7930] loop4: detected capacity change from 0 to 128 [ 358.298172][ T7930] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 358.312816][ T7930] ext4 filesystem being mounted at /27/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 358.377504][ T4222] gspca_stv06xx: HDCS-1000/1100 sensor detected [ 358.549648][ T7370] EXT4-fs (loop4): unmounting filesystem. [ 359.397511][ T4222] STV06xx: probe of 3-1:0.0 failed with error -71 [ 359.430858][ T4222] usb 3-1: USB disconnect, device number 13 [ 359.867731][ T3622] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 359.959409][ T7958] loop1: detected capacity change from 0 to 1024 [ 360.030755][ T5915] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 360.684638][ T3622] usb 4-1: config 0 has an invalid interface number: 106 but max is 0 [ 360.709330][ T3622] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 360.731893][ T3622] usb 4-1: config 0 has no interface number 0 [ 360.744842][ T3622] usb 4-1: config 0 interface 106 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 360.772632][ T3622] usb 4-1: config 0 interface 106 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 360.837755][ T3622] usb 4-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=df.bb [ 360.846943][ T3622] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.884621][ T3622] usb 4-1: config 0 descriptor?? [ 360.998591][ T3622] usb 4-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 361.119155][ T7980] loop1: detected capacity change from 0 to 8 [ 361.158288][ T7980] /dev/loop1: Can't open blockdev [ 361.218364][ T3622] usb 4-1: USB disconnect, device number 15 [ 361.269990][ T4748] usb 4-1: Failed to submit usb control message: -71 [ 361.315044][ T4748] usb 4-1: unable to send the bmi data to the device: -71 [ 361.343793][ T4748] usb 4-1: unable to get target info from device [ 362.057595][ T4748] usb 4-1: could not get target info (-71) [ 362.173773][ T4748] usb 4-1: could not probe fw (-71) [ 363.332280][ T8010] loop1: detected capacity change from 0 to 1024 [ 363.489708][ T5915] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 365.290857][ T3553] Bluetooth: hci5: command 0x0406 tx timeout [ 365.627332][ T4666] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 365.866771][ T26] audit: type=1326 audit(1721048368.592:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8040 comm="syz.0.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0798f75bd9 code=0x7fc00000 [ 366.347343][ T4666] usb 5-1: Using ep0 maxpacket: 16 [ 366.617411][ T26] audit: type=1326 audit(1721048369.322:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8040 comm="syz.0.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0798f75bd9 code=0x7fc00000 [ 366.652529][ T26] audit: type=1326 audit(1721048369.322:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8040 comm="syz.0.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0798f75bd9 code=0x7fc00000 [ 366.697543][ T4666] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 366.706702][ T4666] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.787271][ T4666] usb 5-1: Product: syz [ 366.791585][ T4666] usb 5-1: Manufacturer: syz [ 366.796234][ T4666] usb 5-1: SerialNumber: syz [ 366.846651][ T4666] usb 5-1: config 0 descriptor?? [ 366.898954][ T4666] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 366.918181][ T4666] usb 5-1: Detected FT232H [ 366.947398][ T4754] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 367.274958][ T8072] loop3: detected capacity change from 0 to 512 [ 367.317500][ T4754] usb 3-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 367.336933][ T4754] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.347484][ T4666] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 367.367749][ T4666] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 367.369083][ T4754] usb 3-1: config 0 descriptor?? [ 367.375632][ T4666] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 367.398981][ T8072] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 367.417786][ T8072] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038 (0x7fffffff) [ 367.432914][ T8077] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1390'. [ 367.450001][ T4754] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 367.490792][ T4666] usb 5-1: USB disconnect, device number 17 [ 367.540836][ T4666] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 367.589294][ T4666] ftdi_sio 5-1:0.0: device disconnected [ 367.659517][ T8079] 8021q: adding VLAN 0 to HW filter on device bond1 [ 367.721975][ T6887] EXT4-fs (loop3): unmounting filesystem. [ 367.736040][ T8079] bond0: (slave bond1): Enslaving as an active interface with an up link [ 367.848381][ T8085] nbd: must specify at least one socket [ 368.199528][ T8091] loop4: detected capacity change from 0 to 2048 [ 368.278766][ T8060] loop0: detected capacity change from 0 to 32768 [ 369.262969][ T8091] loop4: p2 p3 p7 [ 369.320208][ T8060] XFS (loop0): Mounting V5 Filesystem [ 369.367529][ T4754] gspca_stv06xx: HDCS-1000/1100 sensor detected [ 369.464193][ T5915] udevd[5915]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 369.565517][ T3623] udevd[3623]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 369.666995][ T3797] udevd[3797]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 370.127530][ T4754] STV06xx: probe of 3-1:0.0 failed with error -71 [ 370.137676][ T8060] XFS (loop0): Ending clean mount [ 370.157825][ T4754] usb 3-1: USB disconnect, device number 14 [ 370.378414][ T8060] XFS (loop0): Quotacheck needed: Please wait. [ 370.533078][ T8060] XFS (loop0): Quotacheck: Done. [ 370.590770][ T8123] loop3: detected capacity change from 0 to 8 [ 370.685078][ T8123] Page size > filesystem block size (0). This is currently not supported! [ 370.886799][ T6919] XFS (loop0): Unmounting Filesystem [ 371.533906][ T8132] capability: warning: `syz.1.1405' uses 32-bit capabilities (legacy support in use) [ 371.588101][ T8133] nbd: must specify at least one socket [ 371.608984][ T8132] program syz.1.1405 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 372.061657][ T8145] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1409'. [ 372.247983][ T4224] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 372.311506][ T8152] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1403'. [ 372.401832][ T8159] 8021q: adding VLAN 0 to HW filter on device bond1 [ 372.444337][ T8159] bond0: (slave bond1): Enslaving as an active interface with an up link [ 372.527449][ T4224] usb 3-1: Using ep0 maxpacket: 32 [ 372.637339][ T4754] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 372.667889][ T4224] usb 3-1: config 0 has an invalid interface number: 253 but max is 0 [ 372.676159][ T4224] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 372.737988][ T4224] usb 3-1: config 0 has no interface number 0 [ 372.738745][ T26] audit: type=1326 audit(1721048375.472:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8167 comm="syz.0.1419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0798f75bd9 code=0x7ffc0000 [ 372.813527][ T120] block nbd4: Possible stuck request ffff88801fff0000: control (read@0,4096B). Runtime 60 seconds [ 372.856223][ T26] audit: type=1326 audit(1721048375.472:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8167 comm="syz.0.1419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0798f75bd9 code=0x7ffc0000 [ 372.888510][ T26] audit: type=1326 audit(1721048375.502:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8167 comm="syz.0.1419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0798f75bd9 code=0x7ffc0000 [ 372.962396][ T4224] usb 3-1: New USB device found, idVendor=0c45, idProduct=6019, bcdDevice=3d.ae [ 373.009076][ T4224] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.025855][ T26] audit: type=1326 audit(1721048375.502:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8167 comm="syz.0.1419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0798f75bd9 code=0x7ffc0000 [ 373.049941][ T26] audit: type=1326 audit(1721048375.502:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8167 comm="syz.0.1419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0798f75bd9 code=0x7ffc0000 [ 373.076083][ T26] audit: type=1326 audit(1721048375.502:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8167 comm="syz.0.1419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0798f75bd9 code=0x7ffc0000 [ 373.098739][ T4754] usb 4-1: Using ep0 maxpacket: 16 [ 373.098780][ T4224] usb 3-1: Product: syz [ 373.117234][ T4224] usb 3-1: Manufacturer: syz [ 373.428190][ T4754] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 373.521449][ T4754] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.562488][ T26] audit: type=1326 audit(1721048375.502:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8167 comm="syz.0.1419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0798f75bd9 code=0x7ffc0000 [ 373.785507][ T4754] usb 4-1: Product: syz [ 373.801388][ T4754] usb 4-1: Manufacturer: syz [ 373.832723][ T4754] usb 4-1: SerialNumber: syz [ 373.841737][ T4224] usb 3-1: SerialNumber: syz [ 373.862942][ T4224] usb 3-1: config 0 descriptor?? [ 373.875069][ T4754] usb 4-1: config 0 descriptor?? [ 373.883167][ T26] audit: type=1326 audit(1721048375.502:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8167 comm="syz.0.1419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0798f75bd9 code=0x7ffc0000 [ 373.943912][ T26] audit: type=1326 audit(1721048375.502:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8167 comm="syz.0.1419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0798f75bd9 code=0x7ffc0000 [ 373.974909][ T26] audit: type=1326 audit(1721048375.502:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8167 comm="syz.0.1419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0798f75bd9 code=0x7ffc0000 [ 373.977789][ T4754] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 374.000639][ T4224] gspca_main: sonixb-2.14.0 probing 0c45:6019 [ 374.039064][ T8183] loop4: detected capacity change from 0 to 128 [ 374.080718][ T4754] usb 4-1: Detected FT232H [ 374.202158][ T4224] sonixb 3-1:0.253: Error reading register 00: -71 [ 374.227613][ T4224] usb 3-1: USB disconnect, device number 15 [ 374.395636][ T8189] loop4: detected capacity change from 0 to 2048 [ 374.417420][ T4754] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 374.437440][ T4754] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 374.481974][ T4754] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 374.535345][ T8189] loop4: p2 p3 p7 [ 374.542659][ T4754] usb 4-1: USB disconnect, device number 16 [ 374.607666][ T4754] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 374.830050][ T4754] ftdi_sio 4-1:0.0: device disconnected [ 375.336885][ C1] operation not supported error, dev loop4, sector 600 op 0x9:(WRITE_ZEROES) flags 0x8000800 phys_seg 0 prio class 2 [ 377.000679][ T8228] loop2: detected capacity change from 0 to 128 [ 377.478981][ T7196] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 377.717609][ T7196] usb 1-1: Using ep0 maxpacket: 16 [ 378.873246][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.879637][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.007383][ T7196] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 379.027251][ T7196] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.035405][ T7196] usb 1-1: Product: syz [ 379.075072][ T7196] usb 1-1: Manufacturer: syz [ 379.085212][ T7196] usb 1-1: SerialNumber: syz [ 379.098175][ T7196] usb 1-1: config 0 descriptor?? [ 379.098363][ T26] kauditd_printk_skb: 95 callbacks suppressed [ 379.098377][ T26] audit: type=1326 audit(1721048381.832:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.2.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5786175bd9 code=0x7ffc0000 [ 379.139200][ T7196] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 379.161213][ T7196] usb 1-1: Detected FT232H [ 379.189962][ T26] audit: type=1326 audit(1721048381.862:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.2.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5786175bd9 code=0x7ffc0000 [ 379.278314][ T26] audit: type=1326 audit(1721048381.862:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.2.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5786175bd9 code=0x7ffc0000 [ 379.337349][ T4669] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 379.357677][ T26] audit: type=1326 audit(1721048381.862:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.2.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5786175bd9 code=0x7ffc0000 [ 379.380957][ T4757] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 379.438285][ T26] audit: type=1326 audit(1721048381.862:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.2.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5786175bd9 code=0x7ffc0000 [ 379.481763][ T26] audit: type=1326 audit(1721048381.872:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.2.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5786175bd9 code=0x7ffc0000 [ 379.567570][ T26] audit: type=1326 audit(1721048381.882:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.2.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5786175bd9 code=0x7ffc0000 [ 379.590347][ T7196] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 379.617551][ T7196] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 379.641061][ T26] audit: type=1326 audit(1721048381.882:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.2.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5786175bd9 code=0x7ffc0000 [ 379.644853][ T7196] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 379.715127][ T26] audit: type=1326 audit(1721048381.882:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.2.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5786175bd9 code=0x7ffc0000 [ 379.747745][ T7196] usb 1-1: USB disconnect, device number 19 [ 379.787480][ T4757] usb 4-1: New USB device found, idVendor=0c45, idProduct=614a, bcdDevice=e6.af [ 379.787486][ T4669] usb 2-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 379.787516][ T4757] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.815425][ T7196] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 379.815496][ T4669] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.843358][ T26] audit: type=1326 audit(1721048381.882:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8271 comm="syz.2.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5786175bd9 code=0x7ffc0000 [ 379.867077][ T7196] ftdi_sio 1-1:0.0: device disconnected [ 379.898099][ T4757] usb 4-1: config 0 descriptor?? [ 379.920447][ T4669] usb 2-1: config 0 descriptor?? [ 379.950138][ T4757] gspca_main: sonixj-2.14.0 probing 0c45:614a [ 379.969637][ T4669] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 380.173312][ T4757] gspca_sonixj: reg_w1 err -71 [ 380.178729][ T4757] sonixj: probe of 4-1:0.0 failed with error -71 [ 380.223225][ T4757] usb 4-1: USB disconnect, device number 17 [ 380.257415][ T3643] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 380.507350][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 380.516448][ T4757] kernel read not supported for file /video7 (pid: 4757 comm: kworker/1:14) [ 380.627703][ T3643] usb 3-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 380.647046][ T3643] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.687973][ T3643] usb 3-1: config 0 descriptor?? [ 380.729915][ T3643] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 381.107471][ T4669] gspca_stv06xx: HDCS-1000/1100 sensor detected [ 381.187472][ T4757] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 381.377850][ T3643] gspca_sunplus: reg_w_riv err -71 [ 381.383378][ T3643] sunplus: probe of 3-1:0.0 failed with error -71 [ 381.407435][ T3643] usb 3-1: USB disconnect, device number 16 [ 381.447509][ T4757] usb 1-1: Using ep0 maxpacket: 32 [ 381.575963][ T4757] usb 1-1: config 0 has an invalid interface number: 253 but max is 0 [ 381.587395][ T4757] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 381.628838][ T4757] usb 1-1: config 0 has no interface number 0 [ 381.694755][ T8301] loop3: detected capacity change from 0 to 32768 [ 381.948294][ T8301] XFS (loop3): Mounting V5 Filesystem [ 381.955682][ T4757] usb 1-1: New USB device found, idVendor=0c45, idProduct=6019, bcdDevice=3d.ae [ 381.968747][ T4757] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.971457][ T4669] STV06xx: probe of 2-1:0.0 failed with error -71 [ 381.976962][ T4757] usb 1-1: Product: syz [ 381.991595][ T4757] usb 1-1: Manufacturer: syz [ 381.996414][ T4757] usb 1-1: SerialNumber: syz [ 382.012692][ T4757] usb 1-1: config 0 descriptor?? [ 382.021727][ T4669] usb 2-1: USB disconnect, device number 15 [ 382.536853][ T8301] XFS (loop3): Ending clean mount [ 382.966864][ T4757] gspca_main: sonixb-2.14.0 probing 0c45:6019 [ 383.019028][ T6887] XFS (loop3): Unmounting Filesystem [ 383.107373][ T4757] sonixb 1-1:0.253: Error reading register 00: -71 [ 383.128488][ T4757] usb 1-1: USB disconnect, device number 20 [ 383.301892][ T8324] 9pnet: p9_errstr2errno: server reported unknown error 2ë o`â­ [ 383.348079][ T8326] netlink: 'syz.2.1479': attribute type 18 has an invalid length. [ 383.893048][ T8342] loop0: detected capacity change from 0 to 128 [ 383.939308][ T8342] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 384.257334][ T4757] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 384.503737][ T8358] netlink: 'syz.3.1491': attribute type 18 has an invalid length. [ 384.517921][ T4757] usb 1-1: Using ep0 maxpacket: 32 [ 384.528739][ T8360] 9pnet: p9_errstr2errno: server reported unknown error 2ë o`â­ [ 384.637571][ T4757] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 384.892683][ T8369] netlink: 196 bytes leftover after parsing attributes in process `syz.4.1498'. [ 384.901967][ T8369] tc_dump_action: action bad kind [ 385.097694][ T4757] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 385.316494][ T4757] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 385.600029][ T4757] usb 1-1: Product: syz [ 385.650588][ T4757] usb 1-1: Manufacturer: syz [ 385.730874][ T4757] usb 1-1: SerialNumber: syz [ 385.764390][ T4757] usb 1-1: config 0 descriptor?? [ 385.807612][ T8342] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 385.952134][ T8386] loop4: detected capacity change from 0 to 256 [ 386.013683][ T8386] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 386.188101][ T3622] kernel read not supported for file /video7 (pid: 3622 comm: kworker/0:7) [ 386.302556][ T8396] 9pnet: p9_errstr2errno: server reported unknown error 2ë o`â­ [ 386.418269][ T7198] usb 1-1: USB disconnect, device number 21 [ 386.559698][ T8404] loop2: detected capacity change from 0 to 128 [ 386.603808][ T8404] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 386.665514][ T8406] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1511'. [ 386.689507][ T8404] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 386.722252][ T8406] digital: digital_start_poll: Unknown protocol [ 389.415183][ T8447] loop4: detected capacity change from 0 to 2048 [ 389.506148][ T8447] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 389.834148][ T8447] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 393.179472][ T8486] netlink: 'syz.2.1539': attribute type 5 has an invalid length. [ 393.212523][ T8486] netlink: 'syz.2.1539': attribute type 7 has an invalid length. [ 395.066774][ T8525] netlink: 'syz.4.1555': attribute type 5 has an invalid length. [ 395.115560][ T8525] netlink: 'syz.4.1555': attribute type 7 has an invalid length. [ 396.956547][ T8535] loop4: detected capacity change from 0 to 2048 [ 397.057407][ T8535] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 397.171682][ T8546] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 397.200023][ T8546] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 397.216734][ T8546] device gretap1 entered promiscuous mode [ 397.217328][ T8535] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 397.495458][ T8548] loop1: detected capacity change from 0 to 190 [ 397.579863][ T8548] __ntfs_warning: 44 callbacks suppressed [ 397.579884][ T8548] ntfs: (device loop1): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 397.605936][ T8548] ntfs: (device loop1): ntfs_read_inode_mount(): Incorrect mft offset to the first attribute 65530 in superblock. [ 397.725409][ T8548] ntfs: (device loop1): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 398.087750][ T8548] ntfs: (device loop1): ntfs_fill_super(): Failed to load essential metadata. [ 398.157883][ T8550] loop2: detected capacity change from 0 to 4096 [ 398.311620][ T8550] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 398.340520][ T8550] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 398.380110][ T8550] ntfs3: loop2: Failed to load $BadClus. [ 400.044417][ T8586] loop3: detected capacity change from 0 to 128 [ 400.538466][ T8586] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 400.664839][ T8586] ext4 filesystem being mounted at /111/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 400.789826][ T8594] loop2: detected capacity change from 0 to 190 [ 400.897211][ T8594] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 400.910695][ T8593] loop1: detected capacity change from 0 to 2048 [ 400.963318][ T8594] ntfs: (device loop2): ntfs_read_inode_mount(): Incorrect mft offset to the first attribute 65530 in superblock. [ 401.009907][ T8594] ntfs: (device loop2): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 401.023367][ T8593] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 401.067603][ T8594] ntfs: (device loop2): ntfs_fill_super(): Failed to load essential metadata. [ 401.090606][ T8593] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 401.117367][ T6887] EXT4-fs (loop3): unmounting filesystem. [ 401.341861][ T7194] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 402.223929][ T7194] usb 5-1: Using ep0 maxpacket: 32 [ 402.891512][ T120] block nbd4: Possible stuck request ffff88801fff0000: control (read@0,4096B). Runtime 90 seconds [ 403.117682][ T7194] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.163409][ T7194] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.217961][ T7194] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.00 [ 403.253331][ T7194] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.298725][ T7194] usb 5-1: config 0 descriptor?? [ 403.391086][ T8632] loop0: detected capacity change from 0 to 128 [ 403.450906][ T8632] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 403.500376][ T8640] syz.1.1594[8640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 403.500490][ T8640] syz.1.1594[8640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 403.511253][ T8632] ext4 filesystem being mounted at /100/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 403.555443][ T3590] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 403.679385][ T8644] loop3: detected capacity change from 0 to 2048 [ 403.708171][ T8644] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 403.721190][ T6919] EXT4-fs (loop0): unmounting filesystem. [ 403.783486][ T8644] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 403.809590][ T7194] lua 0003:1E7D:2C2E.000E: item fetching failed at offset 5/7 [ 403.846012][ T7194] lua 0003:1E7D:2C2E.000E: parse failed [ 403.863146][ T7194] lua: probe of 0003:1E7D:2C2E.000E failed with error -22 [ 404.011320][ T4666] usb 5-1: USB disconnect, device number 18 [ 404.037627][ T3590] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 384 [ 404.068444][ T3590] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 405.025849][ T3590] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 405.036619][ T3590] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 405.044835][ T3590] usb 3-1: SerialNumber: syz [ 405.067631][ T8627] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 405.290861][ T8627] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 405.453864][ T8668] netlink: 165 bytes leftover after parsing attributes in process `syz.1.1598'. [ 405.465084][ T8668] netlink: 277 bytes leftover after parsing attributes in process `syz.1.1598'. [ 406.537596][ T3590] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 406.578595][ T3590] usb 3-1: USB disconnect, device number 17 [ 406.887558][ T3622] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 407.207716][ T3622] usb 5-1: Using ep0 maxpacket: 32 [ 407.369432][ T3622] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.637305][ T3622] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 407.663957][ T3622] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.00 [ 407.699260][ T3622] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.740762][ T3622] usb 5-1: config 0 descriptor?? [ 407.955395][ T8704] loop0: detected capacity change from 0 to 512 [ 408.029523][ T8704] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 408.102932][ T8704] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 408.130371][ T8704] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 408.159566][ T8704] System zones: 0-2, 18-18, 34-34 [ 408.178960][ T8704] EXT4-fs error (device loop0): ext4_orphan_get:1422: comm syz.0.1616: bad orphan inode 15 [ 408.217308][ T8704] ext4_test_bit(bit=14, block=18) = 1 [ 408.222894][ T8704] is_bad_inode(inode)=0 [ 408.297557][ T8704] NEXT_ORPHAN(inode)=2264924160 [ 408.313917][ T8704] max_ino=32 [ 408.337554][ T8704] i_nlink=0 [ 408.398320][ T8704] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 408.879919][ T8704] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.1616: bg 0: block 80: padding at end of block bitmap is not set [ 408.957593][ T8704] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6173: Corrupt filesystem [ 408.998304][ T8704] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 409.023035][ T3590] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 409.038438][ T3622] lua 0003:1E7D:2C2E.000F: item fetching failed at offset 5/7 [ 409.046992][ T3622] lua 0003:1E7D:2C2E.000F: parse failed [ 409.060256][ T3622] lua: probe of 0003:1E7D:2C2E.000F failed with error -22 [ 409.070474][ T3622] usb 5-1: USB disconnect, device number 19 [ 409.149607][ T8710] rdma_op ffff88802899e9f0 conn xmit_rdma 0000000000000000 [ 409.397281][ T3590] usb 3-1: Using ep0 maxpacket: 8 [ 409.777816][ T3590] usb 3-1: config index 0 descriptor too short (expected 30482, got 18) [ 409.795590][ T3590] usb 3-1: config 0 has too many interfaces: 101, using maximum allowed: 32 [ 409.950063][ T8720] EXT4-fs error (device loop0): ext4_generic_delete_entry:2680: inode #2: block 3: comm syz.0.1616: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 410.030137][ T8720] EXT4-fs error (device loop0) in ext4_delete_entry:2751: Corrupt filesystem [ 410.092782][ T3590] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 101 [ 410.297878][ T3590] usb 3-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice= 5.00 [ 410.307041][ T3590] usb 3-1: New USB device strings: Mfr=253, Product=255, SerialNumber=0 [ 410.318262][ T6919] EXT4-fs (loop0): unmounting filesystem. [ 410.357422][ T4755] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 410.378383][ T3590] usb 3-1: Product: syz [ 410.382994][ T3590] usb 3-1: Manufacturer: syz [ 410.406817][ T3590] usb 3-1: config 0 descriptor?? [ 410.500047][ T3590] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 410.518917][ T3590] usb 3-1: Detected FT2232C/D [ 410.593740][ T8726] loop1: detected capacity change from 0 to 2048 [ 410.674335][ T5915] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 410.707380][ T3590] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 410.737321][ T3590] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 410.747595][ T4755] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 410.761959][ T3590] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 410.787096][ T4755] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 410.806360][ T3590] usb 3-1: USB disconnect, device number 18 [ 410.845897][ T3590] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 410.881136][ T3590] ftdi_sio 3-1:0.0: device disconnected [ 410.953952][ T8736] loop1: detected capacity change from 0 to 128 [ 410.978502][ T8736] /dev/loop1: Can't open blockdev [ 411.007821][ T4755] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 411.016970][ T4755] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.055926][ T4755] usb 4-1: Product: 抡֨顼ì¼âƒ‰ê«ã§¨ã™˜Ü“슪ꀡ⚃⶟墔蓼༣鴾êšå„§í™³Ú‹ìª—鸎 [ 411.087338][ T4755] usb 4-1: Manufacturer: 她蕋멳î ï¤‡Ø”ë›ê¦†ë—®é½”㗘మᆤ幽åŸïŠœîª£ïŸ¾ç€·î­¹ì¬Žë£±çª›í½é»±è¦îŒè½¤ã´“犂讯à£ä‰™ë…’ⶇ扚† [ 411.117347][ T4755] usb 4-1: SerialNumber: syz [ 411.134048][ T3623] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 411.297616][ T7194] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 411.467536][ T4755] usb 4-1: 0:2 : does not exist [ 411.603814][ T4755] usb 4-1: USB disconnect, device number 18 [ 411.687377][ T7194] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 384 [ 411.828923][ T7194] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 412.220032][ T8750] loop2: detected capacity change from 0 to 512 [ 412.239051][ T8750] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 412.357694][ T7194] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 412.366805][ T7194] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 412.379079][ T8750] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 412.398964][ T8750] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.1632: invalid indirect mapped block 2683928664 (level 1) [ 412.420854][ T8750] EXT4-fs (loop2): Remounting filesystem read-only [ 412.438509][ T8750] EXT4-fs (loop2): 1 truncate cleaned up [ 412.444239][ T8750] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 412.472901][ T7194] usb 1-1: SerialNumber: syz [ 412.478990][ T5915] udevd[5915]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 412.547707][ T8734] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 412.576002][ T8750] EXT4-fs error (device loop2): htree_dirblock_to_tree:1111: inode #2: block 13: comm syz.2.1632: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 412.722279][ T8750] EXT4-fs (loop2): Remounting filesystem read-only [ 412.815578][ T8734] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 412.848853][ T7617] EXT4-fs (loop2): unmounting filesystem. [ 412.863714][ T8764] loop3: detected capacity change from 0 to 128 [ 412.984148][ T8764] hpfs: Bad magic ... probably not HPFS [ 413.291363][ T8774] netlink: 165 bytes leftover after parsing attributes in process `syz.1.1633'. [ 413.302614][ T8774] netlink: 277 bytes leftover after parsing attributes in process `syz.1.1633'. [ 413.597596][ T4755] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 413.639971][ T7194] cdc_ether 1-1:1.0 wwan0: register 'cdc_ether' at usb-dummy_hcd.0-1, Mobile Broadband Network Device, 42:42:42:42:42:42 [ 413.816683][ T4221] usb 1-1: USB disconnect, device number 22 [ 413.876286][ T4221] cdc_ether 1-1:1.0 wwan0: unregister 'cdc_ether' usb-dummy_hcd.0-1, Mobile Broadband Network Device [ 413.891581][ T8781] loop1: detected capacity change from 0 to 512 [ 413.988827][ T8781] /dev/loop1: Can't open blockdev [ 414.130923][ T3623] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 414.147579][ T4755] usb 5-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 414.911168][ T4755] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.922505][ T4755] usb 5-1: config 0 descriptor?? [ 415.208513][ T8795] loop1: detected capacity change from 0 to 512 [ 415.220481][ T8795] /dev/loop1: Can't open blockdev [ 415.243866][ T8798] loop3: detected capacity change from 0 to 512 [ 415.295116][ T5915] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 415.308582][ T8798] EXT4-fs: Ignoring removed orlov option [ 415.347949][ T8798] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 415.382898][ T8770] loop2: detected capacity change from 0 to 32768 [ 415.438503][ T8798] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.1651: casefold flag without casefold feature [ 415.452286][ T8770] XFS: ikeep mount option is deprecated. [ 415.557680][ T8798] EXT4-fs (loop3): Remounting filesystem read-only [ 415.634978][ T8770] XFS (loop2): Mounting V5 Filesystem [ 415.682469][ T8798] EXT4-fs (loop3): 1 truncate cleaned up [ 415.756959][ T8798] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 415.810372][ T8770] XFS (loop2): Ending clean mount [ 415.835085][ T8798] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #2: comm syz.3.1651: invalid size [ 415.855967][ T8770] XFS (loop2): Quotacheck needed: Please wait. [ 415.887424][ T7194] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 415.917617][ T8798] EXT4-fs (loop3): Remounting filesystem read-only [ 415.960984][ T8770] XFS (loop2): Quotacheck: Done. [ 416.047397][ T4755] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 416.058921][ T6887] EXT4-fs (loop3): unmounting filesystem. [ 416.093551][ T4755] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0080: ffffffb9 [ 416.135552][ T4755] asix: probe of 5-1:0.0 failed with error -71 [ 416.147470][ T7194] usb 2-1: Using ep0 maxpacket: 8 [ 416.177496][ T4755] usb 5-1: USB disconnect, device number 20 [ 416.268515][ T7194] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 416.276881][ T7194] usb 2-1: config 179 has no interface number 0 [ 416.304181][ T7194] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 416.319999][ T7194] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 416.407512][ T7194] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 416.459992][ T7194] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 416.568229][ T7194] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 416.655602][ T3564] Bluetooth: hci4: command 0x0406 tx timeout [ 416.666706][ T7194] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.747782][ T8810] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 416.778138][ T7617] XFS (loop2): Unmounting Filesystem [ 417.070148][ T3639] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:179.65/input/input13 [ 417.352048][ T7194] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 417.878084][ T7194] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 384 [ 418.041909][ T7194] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 418.086821][ T8852] loop0: detected capacity change from 0 to 512 [ 418.136703][ T8852] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 418.189514][ T8852] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 418.219446][ T8852] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.1663: invalid indirect mapped block 2683928664 (level 1) [ 418.270798][ T7194] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 418.302229][ T8852] EXT4-fs (loop0): Remounting filesystem read-only [ 418.308065][ T7194] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 418.339927][ T8852] EXT4-fs (loop0): 1 truncate cleaned up [ 418.345701][ T8852] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 418.355155][ T7194] usb 5-1: SerialNumber: syz [ 418.359526][ T4755] usb 2-1: USB disconnect, device number 16 [ 418.367234][ C1] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 418.375594][ C1] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 418.392471][ T8844] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 418.423372][ T4755] xpad 2-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 418.454150][ T8861] loop3: detected capacity change from 0 to 256 [ 418.504704][ T8852] EXT4-fs error (device loop0): htree_dirblock_to_tree:1111: inode #2: block 13: comm syz.0.1663: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 418.577815][ T8852] EXT4-fs (loop0): Remounting filesystem read-only [ 418.595967][ T8861] FAT-fs (loop3): Directory bread(block 64) failed [ 418.608607][ T8861] FAT-fs (loop3): Directory bread(block 65) failed [ 418.624091][ T8844] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 418.625590][ T8861] FAT-fs (loop3): Directory bread(block 66) failed [ 418.647897][ T8861] FAT-fs (loop3): Directory bread(block 67) failed [ 418.675264][ T8861] FAT-fs (loop3): Directory bread(block 68) failed [ 418.714583][ T8861] FAT-fs (loop3): Directory bread(block 69) failed [ 418.724576][ T6919] EXT4-fs (loop0): unmounting filesystem. [ 418.754203][ T8861] FAT-fs (loop3): Directory bread(block 70) failed [ 418.787658][ T8861] FAT-fs (loop3): Directory bread(block 71) failed [ 418.833404][ T8861] FAT-fs (loop3): Directory bread(block 72) failed [ 418.857431][ T8861] FAT-fs (loop3): Directory bread(block 73) failed [ 418.876912][ T8868] loop0: detected capacity change from 0 to 512 [ 418.914072][ T8868] EXT4-fs: Ignoring removed orlov option [ 418.967368][ T8868] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 419.016985][ T8868] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz.0.1666: casefold flag without casefold feature [ 419.115525][ T7194] cdc_ether 5-1:1.0 wwan0: register 'cdc_ether' at usb-dummy_hcd.4-1, Mobile Broadband Network Device, 42:42:42:42:42:42 [ 419.205219][ T8868] EXT4-fs (loop0): Remounting filesystem read-only [ 419.227103][ T8868] EXT4-fs (loop0): 1 truncate cleaned up [ 419.237211][ T8868] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 419.327740][ T7194] usb 5-1: USB disconnect, device number 21 [ 419.328109][ T8868] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #2: comm syz.0.1666: invalid size [ 419.335048][ T7194] cdc_ether 5-1:1.0 wwan0: unregister 'cdc_ether' usb-dummy_hcd.4-1, Mobile Broadband Network Device [ 419.401777][ T8868] EXT4-fs (loop0): Remounting filesystem read-only [ 419.506531][ T6919] EXT4-fs (loop0): unmounting filesystem. [ 419.637396][ T4666] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 420.027988][ T4666] usb 3-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 420.152736][ T4666] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.537399][ T4666] usb 3-1: config 0 descriptor?? [ 420.974621][ T8902] loop1: detected capacity change from 0 to 512 [ 420.992280][ T8903] loop3: detected capacity change from 0 to 512 [ 421.022593][ T8902] /dev/loop1: Can't open blockdev [ 421.044887][ T8903] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 421.129246][ T8903] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 421.152119][ T8903] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 421.218431][ T8903] System zones: 0-2, 18-18, 34-34 [ 421.277554][ T8903] EXT4-fs error (device loop3): ext4_orphan_get:1422: comm syz.3.1679: bad orphan inode 15 [ 421.317798][ T8903] ext4_test_bit(bit=14, block=18) = 1 [ 421.323300][ T8903] is_bad_inode(inode)=0 [ 421.368970][ T8903] NEXT_ORPHAN(inode)=2264924160 [ 421.394385][ T8903] max_ino=32 [ 421.417195][ T8903] i_nlink=0 [ 421.420461][ T8903] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 421.517947][ T8903] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.1679: bg 0: block 80: padding at end of block bitmap is not set [ 421.555797][ T8887] loop0: detected capacity change from 0 to 32768 [ 421.562837][ T4666] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 421.579869][ T4666] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0080: ffffffb9 [ 421.598365][ T8903] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6173: Corrupt filesystem [ 421.620179][ T8903] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 421.643576][ T4666] asix: probe of 3-1:0.0 failed with error -71 [ 421.672187][ T4666] usb 3-1: USB disconnect, device number 19 [ 421.745422][ T8887] XFS (loop0): Mounting V5 Filesystem [ 421.780638][ T3590] kernel write not supported for file /input/event0 (pid: 3590 comm: kworker/0:3) [ 422.470561][ T8931] EXT4-fs error (device loop3): ext4_generic_delete_entry:2680: inode #2: block 3: comm syz.3.1679: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 422.502949][ T8931] EXT4-fs error (device loop3) in ext4_delete_entry:2751: Corrupt filesystem [ 422.845569][ T8887] XFS (loop0): Ending clean mount [ 422.901399][ T8936] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1684'. [ 422.905263][ T6887] EXT4-fs (loop3): unmounting filesystem. [ 422.938144][ T8887] XFS (loop0): Quotacheck needed: Please wait. [ 423.088245][ T26] audit: type=1326 audit(1721048425.822:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8937 comm="syz.1.1686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34dd375bd9 code=0x7ffc0000 [ 423.165240][ T8887] XFS (loop0): Quotacheck: Done. [ 423.206593][ T26] audit: type=1326 audit(1721048425.852:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8937 comm="syz.1.1686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f34dd375bd9 code=0x7ffc0000 [ 423.242292][ T6919] XFS (loop0): Unmounting Filesystem [ 423.262995][ T8943] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1687'. [ 423.329813][ T26] audit: type=1326 audit(1721048425.852:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8937 comm="syz.1.1686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34dd375bd9 code=0x7ffc0000 [ 423.411989][ T26] audit: type=1326 audit(1721048425.852:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8937 comm="syz.1.1686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34dd375bd9 code=0x7ffc0000 [ 423.567556][ T8949] loop2: detected capacity change from 0 to 2048 [ 423.596980][ T8904] loop4: detected capacity change from 0 to 32768 [ 423.618537][ T8904] XFS (loop4): invalid log iosize: 0 [not 12-30] [ 423.630652][ T8949] loop2: p1 < > p3 p4 < > [ 423.653206][ T8949] loop2: p3 start 4284289 is beyond EOD, truncated [ 424.207587][ T8964] netlink: 'syz.2.1695': attribute type 2 has an invalid length. [ 424.690633][ T8983] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1701'. [ 425.006790][ T8990] loop1: detected capacity change from 0 to 2048 [ 425.108478][ T8990] loop1: p1 < > p3 p4 < > [ 425.120061][ T8990] loop1: p3 start 4284289 is beyond EOD, truncated [ 425.167547][ T4666] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 425.457940][ T4666] usb 3-1: Using ep0 maxpacket: 8 [ 425.627499][ T4666] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 425.644957][ T4666] usb 3-1: config 179 has no interface number 0 [ 425.669699][ T4666] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 425.721417][ T4666] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 425.782932][ T4666] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 425.852351][ T4666] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 425.892020][ T4666] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 425.988817][ T8980] loop0: detected capacity change from 0 to 32768 [ 425.999105][ T4666] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.311655][ T8987] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 426.804685][ T152] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:179.65/input/input14 [ 426.890453][ T9009] loop1: detected capacity change from 0 to 4096 [ 426.955941][ T9009] /dev/loop1: Can't open blockdev [ 427.061199][ T26] audit: type=1326 audit(1721048429.792:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7ffc0000 [ 427.107804][ T7196] usb 3-1: USB disconnect, device number 20 [ 427.127252][ C0] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 427.136319][ T7196] xpad 3-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 427.175019][ T9015] loop4: detected capacity change from 0 to 256 [ 427.204585][ T26] audit: type=1326 audit(1721048429.792:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7ffc0000 [ 427.337462][ T26] audit: type=1326 audit(1721048429.792:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faaedf75bd9 code=0x7ffc0000 [ 427.375466][ T9015] FAT-fs (loop4): Directory bread(block 64) failed [ 427.397298][ T9015] FAT-fs (loop4): Directory bread(block 65) failed [ 427.404029][ T9015] FAT-fs (loop4): Directory bread(block 66) failed [ 427.409907][ T9025] netlink: 'syz.1.1717': attribute type 2 has an invalid length. [ 427.446248][ T9015] FAT-fs (loop4): Directory bread(block 67) failed [ 427.465194][ T26] audit: type=1326 audit(1721048429.812:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7ffc0000 [ 427.531025][ T9015] FAT-fs (loop4): Directory bread(block 68) failed [ 427.565695][ T9015] FAT-fs (loop4): Directory bread(block 69) failed [ 427.577403][ T9015] FAT-fs (loop4): Directory bread(block 70) failed [ 427.584443][ T26] audit: type=1326 audit(1721048429.812:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7ffc0000 [ 427.628618][ T9015] FAT-fs (loop4): Directory bread(block 71) failed [ 427.677509][ T9015] FAT-fs (loop4): Directory bread(block 72) failed [ 427.684209][ T9015] FAT-fs (loop4): Directory bread(block 73) failed [ 427.702175][ T26] audit: type=1326 audit(1721048429.842:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faaedf75bd9 code=0x7ffc0000 [ 427.988478][ T9038] rdma_op ffff888072e7f9f0 conn xmit_rdma 0000000000000000 [ 428.114102][ T26] kauditd_printk_skb: 50 callbacks suppressed [ 428.114147][ T26] audit: type=1326 audit(1721048430.842:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7fc00000 [ 428.766630][ T26] audit: type=1326 audit(1721048430.922:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7faaedf75bd9 code=0x7fc00000 [ 428.797286][ T4755] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 428.951664][ T26] audit: type=1326 audit(1721048430.922:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7fc00000 [ 429.030521][ T9049] Invalid ELF section header overflow [ 429.063442][ T26] audit: type=1326 audit(1721048430.932:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7fc00000 [ 429.141002][ T26] audit: type=1326 audit(1721048430.932:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7fc00000 [ 429.217612][ T4755] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 429.234068][ T4755] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 429.437530][ T4755] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 429.484785][ T26] audit: type=1326 audit(1721048430.932:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7fc00000 [ 429.520047][ T4755] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.598922][ T9061] 9pnet_fd: Insufficient options for proto=fd [ 429.837117][ T26] audit: type=1326 audit(1721048430.932:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7fc00000 [ 430.276911][ T26] audit: type=1326 audit(1721048430.932:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7fc00000 [ 430.354921][ T4755] usb 3-1: Product: 抡֨顼ì¼âƒ‰ê«ã§¨ã™˜Ü“슪ꀡ⚃⶟墔蓼༣鴾êšå„§í™³Ú‹ìª—鸎 [ 430.365324][ T4755] usb 3-1: Manufacturer: 她蕋멳î ï¤‡Ø”ë›ê¦†ë—®é½”㗘మᆤ幽åŸïŠœîª£ïŸ¾ç€·î­¹ì¬Žë£±çª›í½é»±è¦îŒè½¤ã´“犂讯à£ä‰™ë…’ⶇ扚† [ 430.379523][ T4755] usb 3-1: SerialNumber: syz [ 430.467896][ T26] audit: type=1326 audit(1721048430.932:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7fc00000 [ 430.487287][ T9067] fuse: Bad value for 'fd' [ 430.542330][ T9068] loop1: detected capacity change from 0 to 512 [ 430.559804][ T26] audit: type=1326 audit(1721048430.942:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9014 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaedf75bd9 code=0x7fc00000 [ 430.588494][ T9068] /dev/loop1: Can't open blockdev [ 430.640591][ T3623] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 430.937461][ T4755] usb 3-1: 0:2 : does not exist [ 431.087991][ T9081] loop1: detected capacity change from 0 to 2048 [ 431.747017][ T4755] usb 3-1: USB disconnect, device number 21 [ 431.844346][ T9087] Invalid ELF section header overflow [ 432.018442][ T5915] udevd[5915]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 432.108299][ T9095] loop1: detected capacity change from 0 to 2048 [ 432.128187][ T9095] /dev/loop1: Can't open blockdev [ 432.424270][ T9104] loop0: detected capacity change from 0 to 256 [ 433.024034][ T120] block nbd4: Possible stuck request ffff88801fff0000: control (read@0,4096B). Runtime 120 seconds [ 433.170270][ T26] kauditd_printk_skb: 49 callbacks suppressed [ 433.170290][ T26] audit: type=1326 audit(1721048435.892:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9103 comm="syz.0.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0798f7490a code=0x7ffc0000 [ 433.267590][ T4755] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 433.281096][ T9104] FAT-fs (loop0): Directory bread(block 64) failed [ 433.290508][ T9111] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 433.307477][ T26] audit: type=1326 audit(1721048435.892:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9103 comm="syz.0.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0798f7490a code=0x7ffc0000 [ 433.329710][ T9104] FAT-fs (loop0): Directory bread(block 65) failed [ 433.329871][ T9104] FAT-fs (loop0): Directory bread(block 66) failed [ 433.329904][ T9104] FAT-fs (loop0): Directory bread(block 67) failed [ 433.329986][ T9104] FAT-fs (loop0): Directory bread(block 68) failed [ 433.365229][ T26] audit: type=1326 audit(1721048435.892:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9103 comm="syz.0.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f0798f74517 code=0x7ffc0000 [ 433.420827][ T9116] loop1: detected capacity change from 0 to 1024 [ 433.427753][ T9104] FAT-fs (loop0): Directory bread(block 69) failed [ 433.442504][ T26] audit: type=1326 audit(1721048435.892:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9103 comm="syz.0.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f0798f772da code=0x7ffc0000 [ 433.446995][ T9104] FAT-fs (loop0): Directory bread(block 70) failed [ 433.508491][ T9116] EXT4-fs: Ignoring removed orlov option [ 433.514394][ T9116] /dev/loop1: Can't open blockdev [ 433.548000][ T9104] FAT-fs (loop0): Directory bread(block 71) failed [ 433.565040][ T9104] FAT-fs (loop0): Directory bread(block 72) failed [ 433.611119][ T9104] FAT-fs (loop0): Directory bread(block 73) failed [ 433.657516][ T4755] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 384 [ 433.667827][ T26] audit: type=1326 audit(1721048436.392:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9103 comm="syz.0.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0798f74610 code=0x7ffc0000 [ 433.714624][ T4755] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 433.746908][ T26] audit: type=1326 audit(1721048436.392:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9103 comm="syz.0.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f0798f749f7 code=0x7ffc0000 [ 433.793440][ T26] audit: type=1326 audit(1721048436.392:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9103 comm="syz.0.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0798f74610 code=0x7ffc0000 [ 433.837561][ T26] audit: type=1326 audit(1721048436.392:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9103 comm="syz.0.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0798f757db code=0x7ffc0000 [ 433.843727][ T4755] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 433.869892][ T26] audit: type=1326 audit(1721048436.392:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9103 comm="syz.0.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0798f7490a code=0x7ffc0000 [ 433.918930][ T26] audit: type=1326 audit(1721048436.392:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9103 comm="syz.0.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0798f75bd9 code=0x7ffc0000 [ 433.922437][ T4755] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 433.950172][ T7196] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 434.020780][ T4755] usb 5-1: SerialNumber: syz [ 434.047689][ T9101] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 434.197516][ T7196] usb 2-1: Using ep0 maxpacket: 32 [ 434.270727][ T9101] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 434.337632][ T7196] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 434.352177][ T9126] Invalid ELF section header overflow [ 434.363556][ T7196] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 434.400015][ T7196] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 434.573998][ T9118] loop2: detected capacity change from 0 to 32768 [ 434.631112][ T7196] usb 2-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 434.649889][ T7196] usb 2-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 434.671721][ T7196] usb 2-1: Product: syz [ 434.684920][ T7196] usb 2-1: Manufacturer: syz [ 434.730922][ T7196] usb 2-1: SerialNumber: syz [ 434.755794][ T4755] cdc_ether 5-1:1.0 wwan0: register 'cdc_ether' at usb-dummy_hcd.4-1, Mobile Broadband Network Device, 42:42:42:42:42:42 [ 434.787795][ T9111] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 434.841086][ T7196] input: appletouch as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input15 [ 434.981170][ T9138] loop0: detected capacity change from 0 to 1024 [ 434.981484][ T152] usb 5-1: USB disconnect, device number 22 [ 435.061459][ T152] cdc_ether 5-1:1.0 wwan0: unregister 'cdc_ether' usb-dummy_hcd.4-1, Mobile Broadband Network Device [ 435.153384][ T9116] loop1: detected capacity change from 0 to 256 [ 435.220707][ T9144] fuse: Unknown parameter 'fd0x0000000000000003' [ 435.322782][ T9144] cgroup: name respecified [ 435.403029][ T9146] loop3: detected capacity change from 0 to 512 [ 435.523192][ T9146] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 435.587510][ T9146] ext4 filesystem being mounted at /169/file0 supports timestamps until 2038 (0x7fffffff) [ 435.769029][ T9144] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 435.800695][ T3639] usb 2-1: USB disconnect, device number 17 [ 435.819197][ T9144] EXT4-fs error (device loop3): __ext4_remount:6425: comm syz.3.1761: Abort forced by user [ 435.893662][ T3639] appletouch 2-1:1.0: input: appletouch disconnected [ 435.930328][ T9144] EXT4-fs (loop3): Remounting filesystem read-only [ 436.064915][ T9162] loop0: detected capacity change from 0 to 128 [ 436.160934][ T9162] befs: (loop0): cannot parse mount options [ 436.208566][ T9168] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 436.284112][ T6887] EXT4-fs (loop3): unmounting filesystem. [ 436.529243][ T9179] loop2: detected capacity change from 0 to 1024 [ 436.787503][ T152] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 437.157806][ T152] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 437.187123][ T9203] fuse: Unknown parameter 'fd0x0000000000000003' [ 437.258450][ T9203] cgroup: name respecified [ 437.327319][ T9203] loop0: detected capacity change from 0 to 512 [ 437.367959][ T152] usb 4-1: New USB device found, idVendor=05a9, idProduct=264a, bcdDevice=7c.21 [ 437.414573][ T152] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.430338][ T9203] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 437.449162][ T152] usb 4-1: Product: syz [ 437.453924][ T152] usb 4-1: Manufacturer: syz [ 437.464054][ T152] usb 4-1: SerialNumber: syz [ 437.485761][ T152] usb 4-1: config 0 descriptor?? [ 437.509707][ T9203] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038 (0x7fffffff) [ 437.593055][ T9203] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 437.642289][ T9203] EXT4-fs error (device loop0): __ext4_remount:6425: comm syz.0.1779: Abort forced by user [ 437.654397][ T9217] loop1: detected capacity change from 0 to 128 [ 437.697549][ T9203] EXT4-fs (loop0): Remounting filesystem read-only [ 437.729380][ T3623] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 437.810285][ T152] usb 4-1: USB disconnect, device number 19 [ 437.953642][ T9224] loop4: detected capacity change from 0 to 1024 [ 437.963744][ T6919] EXT4-fs (loop0): unmounting filesystem. [ 438.738869][ T9259] loop2: detected capacity change from 0 to 8 [ 438.793802][ T9259] unable to read xattr id index table [ 439.135051][ T9272] loop0: detected capacity change from 0 to 512 [ 439.147398][ T3639] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 439.271818][ T9272] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz.0.1803: casefold flag without casefold feature [ 439.299263][ T9272] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #2: comm syz.0.1803: missing EA_INODE flag [ 439.332381][ T9272] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1803: error while reading EA inode 2 err=-117 [ 439.385513][ T9272] EXT4-fs (loop0): 1 orphan inode deleted [ 439.397487][ T3639] usb 2-1: Using ep0 maxpacket: 8 [ 439.467487][ T9272] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 439.504856][ T26] kauditd_printk_skb: 65 callbacks suppressed [ 439.504872][ T26] audit: type=1800 audit(1721048442.232:679): pid=9272 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1803" name="bus" dev="loop0" ino=15 res=0 errno=0 [ 439.531893][ T3639] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 439.557774][ T3639] usb 2-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=6d.2a [ 439.590092][ T3639] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.623881][ T3639] usb 2-1: config 0 descriptor?? [ 439.663268][ T3564] Bluetooth: hci4: SCO packet for unknown connection handle 2249 [ 439.664177][ T3564] Bluetooth: hci4: unexpected event 0x1d length: 11 > 5 [ 439.699899][ T3639] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 439.904520][ T6919] EXT4-fs (loop0): unmounting filesystem. [ 440.011926][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.023003][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.321575][ T9306] netlink: 'syz.0.1814': attribute type 2 has an invalid length. [ 440.357623][ T9306] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1814'. [ 440.362632][ T9308] loop4: detected capacity change from 0 to 8 [ 440.398720][ T9308] unable to read xattr id index table [ 440.574161][ T9314] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 440.676172][ T9320] loop2: detected capacity change from 0 to 512 [ 440.727733][ T9320] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 440.736535][ T9320] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 440.907646][ T9320] [EXT4 FS bs=4096, gc=1, bpg=3008, ipg=32, mo=8001e119, mo2=0000] [ 441.686090][ T9320] EXT4-fs (loop2): 1 truncate cleaned up [ 441.697892][ T4937] Quota error (device loop2): free_dqentry: Quota structure has offset to other block (1) than it should (5) [ 441.730821][ T9320] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 441.768143][ T4937] EXT4-fs error (device loop2): ext4_release_dquot:6800: comm kworker/u4:17: Failed to release dquot type 1 [ 441.815958][ T9320] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:3845: comm syz.2.1820: Allocating blocks 43-57 which overlap fs metadata [ 441.895753][ T9331] loop0: detected capacity change from 0 to 1024 [ 441.917117][ T7617] EXT4-fs (loop2): unmounting filesystem. [ 441.923141][ T9331] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 441.982870][ T9331] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=f00cc01c, mo2=0002] [ 442.027745][ T3639] gspca_vc032x: reg_w err -71 [ 442.032599][ T3639] vc032x: probe of 2-1:0.0 failed with error -71 [ 442.059243][ T3639] usb 2-1: USB disconnect, device number 18 [ 442.077316][ T9331] System zones: 0-1, 3-36 [ 442.114252][ T9331] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 442.174878][ T9341] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1824'. [ 442.240300][ T9341] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1824'. [ 442.287411][ T9343] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1826'. [ 442.346533][ T9346] loop4: detected capacity change from 0 to 128 [ 442.353407][ T26] audit: type=1804 audit(1721048445.072:680): pid=9331 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.1821" name="/newroot/143/file0/bus" dev="loop0" ino=18 res=1 errno=0 [ 442.426952][ T6919] EXT4-fs (loop0): unmounting filesystem. [ 442.444027][ T9346] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 442.521088][ T9350] loop2: detected capacity change from 0 to 8 [ 442.530981][ T9351] netlink: 'syz.3.1828': attribute type 2 has an invalid length. [ 442.541789][ T9346] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 442.593114][ T9351] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1828'. [ 442.614636][ T9350] unable to read xattr id index table [ 442.755862][ T9355] loop1: detected capacity change from 0 to 256 [ 442.952120][ T9362] loop2: detected capacity change from 0 to 764 [ 442.958990][ T9358] loop3: detected capacity change from 0 to 128 [ 443.026543][ T9358] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 443.162488][ T9358] UDF-fs: error (device loop3): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 443.188852][ T9355] loop1: detected capacity change from 0 to 512 [ 443.218728][ T9355] EXT4-fs: Ignoring removed i_version option [ 443.242949][ T9355] journal_path: Lookup failure for './file0' [ 443.272291][ T9355] EXT4-fs: error: could not find journal device path [ 443.347627][ T3639] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 443.727718][ T3639] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 443.907684][ T3639] usb 1-1: New USB device found, idVendor=05a9, idProduct=264a, bcdDevice=7c.21 [ 443.928669][ T9380] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1841'. [ 443.941276][ T3639] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.961525][ T3639] usb 1-1: Product: syz [ 443.967619][ T3639] usb 1-1: Manufacturer: syz [ 443.982607][ T3639] usb 1-1: SerialNumber: syz [ 444.008977][ T9380] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1841'. [ 444.020581][ T3639] usb 1-1: config 0 descriptor?? [ 444.299292][ T3639] usb 1-1: USB disconnect, device number 23 [ 444.308375][ T9388] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1846'. [ 444.412326][ T9388] loop2: detected capacity change from 0 to 128 [ 444.448342][ T9388] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 444.453929][ T9391] loop1: detected capacity change from 0 to 1024 [ 444.493258][ T9388] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 444.809048][ T3553] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 444.840814][ T3553] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 444.851748][ T3553] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 444.863174][ T3553] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 444.871104][ T3553] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 444.878970][ T3553] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 445.285777][ T9400] loop3: detected capacity change from 0 to 256 [ 445.384582][ T9403] loop0: detected capacity change from 0 to 512 [ 445.391831][ T9220] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 445.422217][ T9403] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 445.468745][ T9403] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 445.587078][ T9403] [EXT4 FS bs=4096, gc=1, bpg=3008, ipg=32, mo=8001e119, mo2=0000] [ 445.614188][ T9403] EXT4-fs (loop0): 1 truncate cleaned up [ 445.627868][ T4748] Quota error (device loop0): free_dqentry: Quota structure has offset to other block (1) than it should (5) [ 445.640585][ T4748] EXT4-fs error (device loop0): ext4_release_dquot:6800: comm kworker/u4:15: Failed to release dquot type 1 [ 445.668065][ T9403] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 445.728993][ T9394] chnl_net:caif_netlink_parms(): no params data found [ 445.742508][ T9404] loop3: detected capacity change from 0 to 512 [ 445.756876][ T9403] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:3845: comm syz.0.1853: Allocating blocks 43-57 which overlap fs metadata [ 445.818546][ T9404] EXT4-fs: Ignoring removed i_version option [ 445.824800][ T9404] journal_path: Lookup failure for './file0' [ 445.897565][ T9404] EXT4-fs: error: could not find journal device path [ 445.942389][ T6919] EXT4-fs (loop0): unmounting filesystem. [ 446.148766][ T9394] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.156047][ T9394] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.208969][ T9394] device bridge_slave_0 entered promiscuous mode [ 446.223912][ T9420] loop0: detected capacity change from 0 to 8 [ 446.244052][ T9394] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.260608][ T9394] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.293253][ T9420] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 446.321959][ T9394] device bridge_slave_1 entered promiscuous mode [ 446.388576][ T9422] loop3: detected capacity change from 0 to 1024 [ 446.406045][ T9424] loop1: detected capacity change from 0 to 764 [ 446.443201][ T9420] cramfs: Error -5 while decompressing! [ 446.449659][ T9420] cramfs: ffffffff91e21568(26)->ffff888057769000(4096) [ 446.456807][ T9420] cramfs: Error -3 while decompressing! [ 446.462669][ T9420] cramfs: ffffffff91e21582(26)->ffff88807b6b8000(4096) [ 446.469676][ T9420] cramfs: Error -3 while decompressing! [ 446.475300][ T9420] cramfs: ffffffff91e2159c(16)->ffff888071984000(4096) [ 446.482477][ T9420] cramfs: Error -5 while decompressing! [ 446.488284][ T9420] cramfs: ffffffff91e21568(26)->ffff888057769000(4096) [ 446.499060][ T26] audit: type=1800 audit(1721048449.232:681): pid=9420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.1859" name="file2" dev="loop0" ino=348 res=0 errno=0 [ 446.557811][ T8554] hfsplus: b-tree write err: -5, ino 4 [ 446.603481][ T9394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.618759][ T3553] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 446.630579][ T3553] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 446.632637][ T9394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 446.647711][ T3562] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 446.655617][ T3562] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 446.666433][ T3562] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 446.675111][ T3562] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 446.938627][ T9394] team0: Port device team_slave_0 added [ 446.988424][ T3564] Bluetooth: hci7: command tx timeout [ 446.998963][ T152] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 447.000816][ T9394] team0: Port device team_slave_1 added [ 447.018267][ T9438] loop1: detected capacity change from 0 to 512 [ 447.039908][ T9438] /dev/loop1: Can't open blockdev [ 447.115262][ T9220] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 447.149164][ T9394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.156199][ T9394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.238869][ T9394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.273188][ T9394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.305906][ T9394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.395942][ T9394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.427756][ T152] usb 4-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 447.442247][ T152] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.515606][ T152] usb 4-1: config 0 descriptor?? [ 447.539943][ T9444] loop1: detected capacity change from 0 to 256 [ 447.560797][ T152] gspca_main: spca508-2.14.0 probing 8086:0110 [ 447.631026][ T3623] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 447.737984][ T9394] device hsr_slave_0 entered promiscuous mode [ 447.763899][ T9450] loop0: detected capacity change from 0 to 128 [ 447.777396][ T152] gspca_spca508: reg_read err -32 [ 447.789501][ T9394] device hsr_slave_1 entered promiscuous mode [ 447.803787][ T9450] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 447.832110][ T9447] UDF-fs: error (device loop0): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 447.847065][ T9394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 447.864840][ T9449] loop1: detected capacity change from 0 to 512 [ 447.877350][ T9394] Cannot create hsr debugfs directory [ 447.897828][ T9449] EXT4-fs: Ignoring removed i_version option [ 447.904017][ T9449] journal_path: Lookup failure for './file0' [ 447.954339][ T9449] EXT4-fs: error: could not find journal device path [ 448.022321][ T9433] overlayfs: invalid origin (0000) [ 448.068891][ T9426] chnl_net:caif_netlink_parms(): no params data found [ 448.277457][ T152] gspca_spca508: reg_read err -71 [ 448.297410][ T152] gspca_spca508: reg_read err -71 [ 448.312893][ T9455] loop1: detected capacity change from 0 to 8 [ 448.319353][ T152] gspca_spca508: reg write: error -71 [ 448.324843][ T152] spca508: probe of 4-1:0.0 failed with error -71 [ 448.333416][ T9455] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 448.347636][ T152] usb 4-1: USB disconnect, device number 20 [ 448.353795][ T9455] /dev/loop1: Can't open blockdev [ 448.432171][ T9220] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 448.559902][ T9459] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 448.581340][ T9459] loop1: detected capacity change from 0 to 1024 [ 448.588744][ T9459] EXT4-fs: Ignoring removed orlov option [ 448.594596][ T9459] /dev/loop1: Can't open blockdev [ 448.608413][ T9426] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.636331][ T9426] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.670431][ T9426] device bridge_slave_0 entered promiscuous mode [ 448.705781][ T9461] loop0: detected capacity change from 0 to 764 [ 448.727688][ T3564] Bluetooth: hci3: command tx timeout [ 448.801368][ T9394] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 448.833503][ T9426] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.841686][ T9426] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.854749][ T9426] device bridge_slave_1 entered promiscuous mode [ 448.917208][ T7196] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 448.973066][ T9426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 449.065396][ T3564] Bluetooth: hci7: command tx timeout [ 449.068343][ T9394] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.130256][ T9426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 449.167279][ T7196] usb 2-1: Using ep0 maxpacket: 32 [ 449.289815][ T9394] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.303580][ T7196] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 449.325324][ T7196] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 449.377790][ T7196] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 449.460823][ T9426] team0: Port device team_slave_0 added [ 449.542529][ T9394] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.557638][ T7196] usb 2-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 449.586964][ T7196] usb 2-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 449.605834][ T7196] usb 2-1: Product: syz [ 449.611314][ T7196] usb 2-1: Manufacturer: syz [ 449.626169][ T7196] usb 2-1: SerialNumber: syz [ 449.649997][ T9426] team0: Port device team_slave_1 added [ 449.657820][ T9459] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 449.695553][ T7196] input: appletouch as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input16 [ 449.833777][ T9426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 449.871263][ T9426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.924144][ T9463] loop3: detected capacity change from 0 to 32768 [ 449.941146][ T9463] XFS: attr2 mount option is deprecated. [ 449.962477][ T9426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 449.994764][ T9426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 450.000017][ T9459] loop1: detected capacity change from 0 to 256 [ 450.011133][ T9426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.043353][ T9463] XFS (loop3): Mounting V5 Filesystem [ 450.048863][ T9426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 450.164778][ T9463] XFS (loop3): Ending clean mount [ 450.190309][ T9463] XFS (loop3): Quotacheck needed: Please wait. [ 450.307407][ T9463] XFS (loop3): Quotacheck: Done. [ 450.318826][ T9426] device hsr_slave_0 entered promiscuous mode [ 450.370282][ T26] audit: type=1800 audit(1721048453.102:682): pid=9463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1874" name="file1" dev="loop3" ino=6150 res=0 errno=0 [ 450.427935][ T9426] device hsr_slave_1 entered promiscuous mode [ 450.447528][ T9426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 450.455723][ T9426] Cannot create hsr debugfs directory [ 450.497320][ T9463] loop3: detected capacity change from 32768 to 0 [ 450.511602][ T152] usb 2-1: USB disconnect, device number 19 [ 450.543420][ C1] I/O error, dev loop3, sector 12252 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 450.554434][ T152] appletouch 2-1:1.0: input: appletouch disconnected [ 450.819688][ T3564] Bluetooth: hci3: command tx timeout [ 450.931681][ T9394] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 450.940892][ T4404] loop: Write error at byte offset 9223372036854841343, length 4096. [ 450.954655][ C0] I/O error, dev loop3, sector 128 op 0x1:(WRITE) flags 0x9800 phys_seg 1 prio class 2 [ 450.964563][ C0] I/O error, dev loop3, sector 128 op 0x1:(WRITE) flags 0x9800 phys_seg 1 prio class 2 [ 450.975574][ T120] XFS (loop3): log I/O error -5 [ 450.981226][ T120] XFS (loop3): Filesystem has been shut down due to log error (0x2). [ 450.991505][ T120] XFS (loop3): Please unmount the filesystem and rectify the problem(s). [ 451.004301][ T6887] XFS (loop3): Unmounting Filesystem [ 451.037810][ T9394] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 451.052356][ T9394] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 451.063160][ T9394] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 451.136469][ T3564] Bluetooth: hci7: command tx timeout [ 451.757369][ T152] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 451.762137][ T9492] loop3: detected capacity change from 0 to 8 [ 451.779078][ T9426] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.808375][ T9492] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 451.919243][ T9492] cramfs: Error -5 while decompressing! [ 451.928045][ T9492] cramfs: ffffffff91e25568(26)->ffff888057c71000(4096) [ 451.935008][ T9492] cramfs: Error -3 while decompressing! [ 451.941488][ T9492] cramfs: ffffffff91e25582(26)->ffff888071c8b000(4096) [ 451.948475][ T9492] cramfs: Error -3 while decompressing! [ 451.954062][ T9492] cramfs: ffffffff91e2559c(16)->ffff8880492d7000(4096) [ 451.961282][ T9492] cramfs: Error -5 while decompressing! [ 451.966874][ T9492] cramfs: ffffffff91e25568(26)->ffff888057c71000(4096) [ 451.974103][ T26] audit: type=1800 audit(1721048454.702:683): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1880" name="file2" dev="loop3" ino=348 res=0 errno=0 [ 452.038058][ T9394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 452.095971][ T9495] loop3: detected capacity change from 0 to 764 [ 452.207596][ T152] usb 1-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 452.218698][ T152] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.249444][ T152] usb 1-1: config 0 descriptor?? [ 452.275319][ T9426] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.299773][ T152] gspca_main: spca508-2.14.0 probing 8086:0110 [ 452.405847][ T9394] 8021q: adding VLAN 0 to HW filter on device team0 [ 452.438836][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 452.448220][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 452.527523][ T152] gspca_spca508: reg_read err -32 [ 452.576359][ T9426] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.626621][ T9507] loop1: detected capacity change from 0 to 256 [ 452.645350][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 452.660110][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 452.680310][ T3590] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.687548][ T3590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 452.721345][ T5915] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 452.805492][ T9490] overlayfs: invalid origin (0000) [ 452.818086][ T9507] loop1: detected capacity change from 0 to 256 [ 452.819173][ T9426] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.827833][ T9507] exfat: Bad value for 'dmask' [ 452.858710][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 452.870957][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 452.887717][ T3564] Bluetooth: hci3: command tx timeout [ 452.896791][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 452.916166][ T4666] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.923431][ T4666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 452.942144][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 452.955258][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 452.978918][ T9507] "syz.1.1888" (9507) uses obsolete ecb(arc4) skcipher [ 452.991108][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 453.003120][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 453.025897][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 453.040925][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 453.054411][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 453.063684][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 453.079204][ T9394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 453.090003][ T152] gspca_spca508: reg_read err -71 [ 453.110923][ T152] gspca_spca508: reg_read err -71 [ 453.128855][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 453.148594][ T152] gspca_spca508: reg write: error -71 [ 453.157813][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 453.166251][ T152] spca508: probe of 1-1:0.0 failed with error -71 [ 453.174692][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 453.184899][ T152] usb 1-1: USB disconnect, device number 24 [ 453.195179][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 453.217656][ T3564] Bluetooth: hci7: command tx timeout [ 453.270802][ T9510] loop1: detected capacity change from 0 to 512 [ 453.300152][ T9426] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 453.311898][ T9426] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 453.323717][ T9426] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 453.352543][ T9426] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 453.409803][ T9220] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 453.496346][ T9510] loop1: detected capacity change from 0 to 512 [ 453.592503][ T9220] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 453.705224][ T9426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 453.792363][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 453.802895][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 453.830946][ T9426] 8021q: adding VLAN 0 to HW filter on device team0 [ 453.873108][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 453.894633][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 453.929473][ T152] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.936719][ T152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 454.041737][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 454.060935][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 454.080294][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 454.090348][ T3590] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.097532][ T3590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.107035][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 454.145806][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 454.166323][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 454.193688][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 454.214296][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.231273][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.291950][ T9394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.309603][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 454.329043][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 454.359128][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 454.388710][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 454.397232][ T4755] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 454.419603][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 454.447880][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 454.478110][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 454.521014][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.767555][ T4755] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 454.941266][ T4755] usb 2-1: New USB device found, idVendor=05a9, idProduct=264a, bcdDevice=7c.21 [ 454.957388][ T4755] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.965500][ T4755] usb 2-1: Product: syz [ 454.977449][ T3564] Bluetooth: hci3: command tx timeout [ 455.022126][ T4755] usb 2-1: Manufacturer: syz [ 455.057473][ T4755] usb 2-1: SerialNumber: syz [ 455.080009][ T4755] usb 2-1: config 0 descriptor?? [ 455.239978][ T4219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 455.268449][ T4219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 455.295035][ T9426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 455.359254][ T4755] usb 2-1: USB disconnect, device number 20 [ 455.582527][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 455.618000][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 455.987854][ T4757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 456.008195][ T4757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.077595][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.086876][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.110687][ T9394] device veth0_vlan entered promiscuous mode [ 456.150836][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.208594][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.216840][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.248384][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.274099][ T9426] device veth0_vlan entered promiscuous mode [ 456.291741][ T9557] loop3: detected capacity change from 0 to 512 [ 456.304778][ T9394] device veth1_vlan entered promiscuous mode [ 456.315031][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.348200][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.378621][ T9426] device veth1_vlan entered promiscuous mode [ 456.469461][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 456.482424][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 456.513525][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 456.538490][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 456.573468][ T9561] loop1: detected capacity change from 0 to 256 [ 456.581439][ T9394] device veth0_macvtap entered promiscuous mode [ 456.651421][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 456.671722][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 456.700340][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 456.711073][ T9561] loop1: detected capacity change from 0 to 256 [ 456.723828][ T9567] loop3: detected capacity change from 0 to 128 [ 456.745004][ T9394] device veth1_macvtap entered promiscuous mode [ 456.748284][ T9561] exfat: Bad value for 'dmask' [ 456.766043][ T9426] device veth0_macvtap entered promiscuous mode [ 456.816729][ T26] audit: type=1800 audit(1721048459.542:684): pid=9567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1903" name="bus" dev="loop3" ino=1048745 res=0 errno=0 [ 456.841415][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.846430][ T9569] "syz.1.1901" (9569) uses obsolete ecb(arc4) skcipher [ 456.884783][ T9567] syz.3.1903: attempt to access beyond end of device [ 456.884783][ T9567] loop3: rw=0, sector=97, nr_sectors = 64 limit=128 [ 456.896699][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.910388][ T26] audit: type=1804 audit(1721048459.602:685): pid=9567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1903" name="/newroot/196/file0/bus" dev="loop3" ino=1048745 res=1 errno=0 [ 456.960052][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.983072][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.017433][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.047546][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.078830][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.101883][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.106573][ T9572] loop1: detected capacity change from 0 to 512 [ 457.127003][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.167295][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.197909][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.227321][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.252887][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.273957][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.294403][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.318503][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.346576][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.368161][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.417894][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.446597][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.469513][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.480709][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.491087][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.507264][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.527569][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.556584][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.577262][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.598132][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.619437][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.647331][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.670548][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.691879][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.712687][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.736609][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.755200][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.805807][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.833986][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.857364][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.897554][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.917345][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.937860][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.966557][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.990412][ T9394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.020527][ T9426] device veth1_macvtap entered promiscuous mode [ 458.028263][ T9220] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 458.058622][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 458.075630][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 458.108501][ T9572] loop1: detected capacity change from 0 to 512 [ 458.111744][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 458.148112][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.189592][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 458.231627][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.252855][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.285634][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.309607][ T9578] loop0: detected capacity change from 0 to 40427 [ 458.310726][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.343040][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.357864][ T9578] F2FS-fs (loop0): invalid crc value [ 458.366088][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.395002][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.419188][ T9578] F2FS-fs (loop0): Found nat_bits in checkpoint [ 458.421735][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.450412][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.476549][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.499708][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.524360][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.544443][ T9578] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 458.552979][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.594471][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.617466][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.643001][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.666067][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.695068][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.715046][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.738772][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.754962][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.777489][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.807567][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.818549][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.828531][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.839158][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.849645][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.860644][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.871011][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.881717][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.907596][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.918423][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.928368][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.938966][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.948953][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.959599][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.970374][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.981220][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.008311][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 459.037421][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.068423][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 459.093293][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.104582][ T6919] syz-executor: attempt to access beyond end of device [ 459.104582][ T6919] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 459.106298][ T9394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.189267][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 459.212523][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 459.253097][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.279115][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.306663][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.317427][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.327764][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.338753][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.349608][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.360241][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.370837][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.382299][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.392362][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.406717][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.434412][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.457941][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.497371][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.536273][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.556550][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.577203][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.598096][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.627271][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.647274][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.667414][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.687871][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.726460][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.767546][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.780933][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.809513][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.830833][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.867315][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.887234][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.907345][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.948137][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.976487][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 459.987618][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.997553][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 460.009509][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.037263][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 460.067181][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.077099][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 460.107215][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.137187][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 460.157358][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.187387][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 460.206446][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.252939][ T9426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 460.267028][ T9597] loop0: detected capacity change from 0 to 512 [ 460.296393][ T9394] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.310805][ T9394] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.323818][ T9394] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.323859][ T9394] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.329282][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 460.330147][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 460.340820][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.340848][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.340862][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.340878][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.340892][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.340908][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.340921][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.340937][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.340951][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.340967][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.340981][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.340997][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341011][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341027][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341040][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341056][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341070][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341086][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341099][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341115][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341129][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341145][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341161][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341176][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341188][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341204][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341217][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341232][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341247][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341263][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341276][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341292][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341306][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341321][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341336][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341351][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341366][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341382][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341397][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341412][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341425][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341441][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.341454][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 460.341470][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.343180][ T9426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 460.346517][ T9426] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.346565][ T9426] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.346597][ T9426] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.346629][ T9426] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.380532][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 460.381269][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 460.656530][ T9603] loop0: detected capacity change from 0 to 64 [ 460.714033][ T9605] loop3: detected capacity change from 0 to 512 [ 460.740401][ T4404] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 460.740509][ T4404] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 460.746773][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 460.777307][ T9605] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 460.805982][ T9605] EXT4-fs (loop3): 1 orphan inode deleted [ 461.196606][ T7231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 461.255413][ T7231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 461.610260][ T9605] EXT4-fs (loop3): 1 truncate cleaned up [ 461.615999][ T9605] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 461.663140][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 462.420443][ T4935] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 462.455214][ T4404] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 462.465418][ T4935] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 462.506860][ T4404] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 462.599025][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 462.616516][ T4666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 462.709257][ T6887] EXT4-fs (loop3): unmounting filesystem. [ 462.900087][ T9631] loop0: detected capacity change from 0 to 512 [ 462.913764][ T9625] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1855'. [ 462.957305][ T9625] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1855'. [ 463.058017][ T120] block nbd4: Possible stuck request ffff88801fff0000: control (read@0,4096B). Runtime 150 seconds [ 463.926689][ T9651] loop2: detected capacity change from 0 to 512 [ 464.099776][ T9651] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 464.363610][ T9651] EXT4-fs (loop2): 1 orphan inode deleted [ 464.422505][ T9662] loop4: detected capacity change from 0 to 128 [ 464.422663][ T9651] EXT4-fs (loop2): 1 truncate cleaned up [ 464.450882][ T9662] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 464.499185][ T9662] ext4 filesystem being mounted at /3/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 464.560656][ T9651] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 464.593910][ T9665] loop3: detected capacity change from 0 to 512 [ 464.679293][ T9220] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 464.789675][ T9426] EXT4-fs (loop2): unmounting filesystem. [ 464.849687][ T9394] EXT4-fs (loop4): unmounting filesystem. [ 464.900550][ T9670] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1937'. [ 464.977353][ T9670] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1937'. [ 465.171213][ T9622] loop1: detected capacity change from 0 to 32768 [ 465.383399][ T9622] XFS (loop1): Mounting V5 Filesystem [ 465.408856][ T9689] loop0: detected capacity change from 0 to 128 [ 465.575039][ T9622] XFS (loop1): AIL initialisation failed: error -12 [ 465.831103][ T9622] XFS (loop1): log mount failed [ 465.980334][ T9689] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 466.129308][ T9689] ext4 filesystem being mounted at /183/mnt supports timestamps until 2038 (0x7fffffff) [ 466.350902][ T9689] fscrypt (loop0, inode 12): Mutually exclusive encryption flags (0x0c) [ 466.484034][ T9711] loop3: detected capacity change from 0 to 512 [ 466.530683][ T9711] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #17: comm syz.3.1948: iget: bogus i_mode (0) [ 466.572524][ T9711] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.1948: couldn't read orphan inode 17 (err -117) [ 466.583666][ T6919] EXT4-fs (loop0): unmounting filesystem. [ 466.605778][ T9711] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 466.752987][ T9711] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz.3.1948: bg 0: block 7: invalid block bitmap [ 466.830605][ T9718] loop0: detected capacity change from 0 to 128 [ 466.883858][ T9718] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 466.918968][ T9718] ext4 filesystem being mounted at /184/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 466.919735][ T6887] EXT4-fs (loop3): unmounting filesystem. [ 467.175550][ T9723] loop2: detected capacity change from 0 to 64 [ 467.175655][ T6919] EXT4-fs (loop0): unmounting filesystem. [ 467.273916][ T9727] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1952'. [ 467.360911][ T9727] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1952'. [ 467.427612][ T9729] loop0: detected capacity change from 0 to 128 [ 467.462585][ T26] audit: type=1800 audit(1721048470.192:686): pid=9729 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1956" name="bus" dev="loop0" ino=1048752 res=0 errno=0 Connection to 10.128.0.227 closed by remote host. [ 467.531590][ T28] INFO: task udevd:3638 blocked for more than 143 seconds. [ 467.547231][ T28] Not tainted 6.1.99-syzkaller #0 [ 467.560913][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 467.630461][ T26] audit: type=1804 audit(1721048470.352:687): pid=9735 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.1956" name="/newroot/185/file0/bus" dev="loop0" ino=1048752 res=1 errno=0 [ 467.687916][ T28] task:udevd state:D stack:23176 pid:3638 ppid:3002 flags:0x00004002 [ 467.727221][ T28] Call Trace: [ 467.731013][ T28] [ 467.734014][ T28] __schedule+0x142d/0x4550 [ 467.808121][ T28] ? __mutex_lock+0x6b4/0xd80 [ 467.812942][ T28] ? __sched_text_start+0x8/0x8 [ 467.838196][ T28] ? __mutex_trylock_common+0x8d/0x2e0 [ 467.847868][ T28] ? do_raw_spin_unlock+0x137/0x8a0 [ 467.853268][ T28] schedule+0xbf/0x180 [ 467.871219][ T28] schedule_preempt_disabled+0xf/0x20 [ 467.881612][ T28] __mutex_lock+0x6b9/0xd80 [ 467.886255][ T28] ? __mutex_lock+0x53c/0xd80 [ 467.908634][ T28] ? blkdev_get_by_dev+0x148/0xa10 [ 467.913878][ T28] ? mutex_lock_nested+0x10/0x10 [ 467.955203][ T28] ? _atomic_dec_and_lock+0x96/0x130 [ 467.967210][ T28] ? iput+0x401/0x980 [ 467.971294][ T28] ? ilookup+0x1c8/0x200 [ 467.975611][ T28] ? disk_block_events+0xa1/0x110 [ 467.997239][ T28] ? blkdev_get_by_dev+0xe7/0xa10 [ 468.004069][ T28] blkdev_get_by_dev+0x148/0xa10 [ 468.018576][ T28] blkdev_open+0x12e/0x2e0 [ 468.023131][ T28] ? blkdev_mmap+0x1b0/0x1b0 [ 468.047202][ T28] do_dentry_open+0x7f9/0x10f0 [ 468.052615][ T28] path_openat+0x2644/0x2e60 [ 468.067219][ T28] ? mark_lock+0x9a/0x340 [ 468.071673][ T28] ? do_filp_open+0x480/0x480 [ 468.076497][ T28] do_filp_open+0x230/0x480 [ 468.097308][ T28] ? vfs_tmpfile+0x4a0/0x4a0 [ 468.103803][ T28] ? _raw_spin_unlock+0x24/0x40 [ 468.117180][ T28] ? alloc_fd+0x59c/0x640 [ 468.121597][ T28] do_sys_openat2+0x13b/0x4f0 [ 468.126369][ T28] ? do_sys_open+0x220/0x220 [ 468.145208][ T28] __x64_sys_openat+0x243/0x290 [ 468.158779][ T28] ? __ia32_sys_open+0x270/0x270 [ 468.163912][ T28] ? syscall_enter_from_user_mode+0x2e/0x230 [ 468.177221][ T28] ? lockdep_hardirqs_on+0x94/0x130 [ 468.182518][ T28] ? syscall_enter_from_user_mode+0x2e/0x230 [ 468.200027][ T28] do_syscall_64+0x3b/0xb0 [ 468.216304][ T28] ? clear_bhb_loop+0x45/0xa0 [ 468.221140][ T28] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 468.235478][ T28] RIP: 0033:0x7fc53f7169a4 [ 468.240091][ T28] RSP: 002b:00007ffda2fe36b0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 468.248912][ T28] RAX: ffffffffffffffda RBX: 00005615b022dcf0 RCX: 00007fc53f7169a4 [ 468.256926][ T28] RDX: 00000000000a0800 RSI: 00005615b021a050 RDI: 00000000ffffff9c [ 468.265065][ T28] RBP: 00005615b021a050 R08: 0000000000000001 R09: 0000000000000010 [ 468.274739][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000a0800 [ 468.282999][ T28] R13: 00005615b021e750 R14: 0000000000000001 R15: 00005615b020c910 [ 468.291266][ T28] [ 468.316033][ T28] INFO: task syz.4.1075:7210 blocked for more than 144 seconds. [ 468.337224][ T28] Not tainted 6.1.99-syzkaller #0 [ 468.342843][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 468.373646][ T28] task:syz.4.1075 state:D stack:24480 pid:7210 ppid:6345 flags:0x00004004 [ 468.392873][ T28] Call Trace: [ 468.396229][ T28] [ 468.410347][ T28] __schedule+0x142d/0x4550 [ 468.414977][ T28] ? __sched_text_start+0x8/0x8 [ 468.459659][ T28] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 468.465776][ T28] ? print_irqtrace_events+0x210/0x210 [ 468.471427][ T28] ? _raw_spin_lock_irq+0xdb/0x110 [ 468.476725][ T28] schedule+0xbf/0x180 [ 468.480989][ T28] io_schedule+0x88/0x100 [ 468.485417][ T28] folio_wait_bit_common+0x878/0x1290 [ 468.500293][ T28] ? folio_wait_bit+0x20/0x20 [ 468.505110][ T28] ? migration_entry_wait_on_locked+0x1160/0x1160 [ 468.527331][ T28] ? do_read_cache_folio+0x743/0x810 [ 468.533279][ T28] ? vsnprintf+0x1dc/0x1c70 [ 468.557314][ T28] ? blkdev_writepage+0x30/0x30 [ 468.562353][ T28] do_read_cache_folio+0xb9/0x810 [ 468.585368][ T28] ? blkdev_writepage+0x30/0x30 [ 468.598686][ T28] read_part_sector+0xcb/0x350 [ 468.603545][ T28] adfspart_check_POWERTEC+0xc4/0x8e0 [ 468.637352][ T28] ? adfspart_check_ADFS+0x5c0/0x5c0 [ 468.642846][ T28] ? snprintf+0xd6/0x120 [ 468.656943][ T28] ? adfspart_check_ICS+0x990/0x990 [ 468.672818][ T28] ? vsnprintf+0x1b8c/0x1c70 [ 468.686044][ T28] ? vsnprintf+0x191/0x1c70 [ 468.690678][ T28] ? vscnprintf+0x80/0x80 [ 468.695164][ T28] ? alloc_pages+0x50c/0x770 [ 468.707184][ T28] ? bdev_disk_changed+0x536/0x1460 [ 468.712507][ T28] bdev_disk_changed+0x79e/0x1460 [ 468.722246][ T28] ? blk_drop_partitions+0x1b0/0x1b0 [ 468.728441][ T28] ? _atomic_dec_and_lock+0x96/0x130 [ 468.733878][ T28] ? iput+0x401/0x980 [ 468.738410][ T28] blkdev_get_whole+0x2dd/0x360 [ 468.743320][ T28] blkdev_get_by_dev+0x321/0xa10 [ 468.748943][ T28] blkdev_open+0x12e/0x2e0 [ 468.753498][ T28] ? blkdev_mmap+0x1b0/0x1b0 [ 468.758555][ T28] do_dentry_open+0x7f9/0x10f0 [ 468.763396][ T28] path_openat+0x2644/0x2e60 [ 468.768587][ T28] ? mark_lock+0x9a/0x340 [ 468.772994][ T28] ? do_filp_open+0x480/0x480 [ 468.778236][ T28] do_filp_open+0x230/0x480 [ 468.782798][ T28] ? vfs_tmpfile+0x4a0/0x4a0 [ 468.788370][ T28] ? _raw_spin_unlock+0x24/0x40 [ 468.793282][ T28] ? alloc_fd+0x59c/0x640 [ 468.798161][ T28] do_sys_openat2+0x13b/0x4f0 [ 468.803084][ T28] ? do_sys_open+0x220/0x220 [ 468.824926][ T28] __x64_sys_openat+0x243/0x290 [ 468.835066][ T28] ? __ia32_sys_open+0x270/0x270 [ 468.847273][ T28] ? syscall_enter_from_user_mode+0x2e/0x230 [ 468.853340][ T28] ? lockdep_hardirqs_on+0x94/0x130 [ 468.879677][ T28] ? syscall_enter_from_user_mode+0x2e/0x230 [ 468.885784][ T28] do_syscall_64+0x3b/0xb0 [ 468.906905][ T28] ? clear_bhb_loop+0x45/0xa0 [ 468.912021][ T28] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 468.927290][ T28] RIP: 0033:0x7f1a4c174610 [ 468.931819][ T28] RSP: 002b:00007f1a4d029b80 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 468.957386][ T28] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1a4c174610 [ 468.965444][ T28] RDX: 0000000000000000 RSI: 00007f1a4d029c20 RDI: 00000000ffffff9c [ 468.987347][ T28] RBP: 00007f1a4d029c20 R08: 0000000000000000 R09: 002364626e2f7665 [ 468.995772][ T28] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 469.038799][ T28] R13: 000000000000000b R14: 00007f1a4c303f60 R15: 00007ffc6161e248 [ 469.046973][ T28] [ 469.077243][ T28] INFO: task syz.4.1075:7212 blocked for more than 144 seconds. [ 469.084963][ T28] Not tainted 6.1.99-syzkaller #0 [ 469.147308][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 469.156221][ T28] task:syz.4.1075 state:D stack:27680 pid:7212 ppid:6345 flags:0x00004006 [ 469.217240][ T28] Call Trace: [ 469.220587][ T28] [ 469.223552][ T28] __schedule+0x142d/0x4550 [ 469.267253][ T28] ? __mutex_lock+0x6b4/0xd80 [ 469.272013][ T28] ? __sched_text_start+0x8/0x8 [ 469.276997][ T28] ? __mutex_trylock_common+0x8d/0x2e0 [ 469.297305][ T28] ? do_raw_spin_unlock+0x137/0x8a0 [ 469.302613][ T28] schedule+0xbf/0x180 [ 469.306716][ T28] schedule_preempt_disabled+0xf/0x20 [ 469.327220][ T28] __mutex_lock+0x6b9/0xd80 [ 469.345280][ T28] ? __mutex_lock+0x53c/0xd80 [ 469.354005][ T28] ? blkdev_put+0x100/0x750 [ 469.359639][ T28] ? mutex_lock_nested+0x10/0x10 [ 469.364637][ T28] ? __fsnotify_parent+0x50b/0x730 [ 469.370357][ T28] blkdev_put+0x100/0x750 [ 469.374840][ T28] blkdev_close+0x56/0x80 [ 469.387234][ T28] ? blkdev_open+0x2e0/0x2e0 [ 469.391903][ T28] __fput+0x3f6/0x8d0 [ 469.395944][ T28] task_work_run+0x246/0x300 [ 469.417416][ T28] ? task_work_cancel+0x2b0/0x2b0 [ 469.422729][ T28] ? stack_trace_snprint+0xe0/0xe0 [ 469.435524][ T28] get_signal+0x15fc/0x17d0 [ 469.440605][ T28] ? kasan_save_stack+0x4d/0x60 [ 469.445597][ T28] ? kasan_save_stack+0x3b/0x60 [ 469.452302][ T28] ? __kasan_record_aux_stack+0xb0/0xc0 [ 469.458392][ T28] ? task_work_add+0x87/0x3a0 [ 469.463160][ T28] ? fput+0xe2/0x1b0 [ 469.467097][ T28] ? do_syscall_64+0x3b/0xb0 [ 469.472392][ T28] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 469.478954][ T28] ? ptrace_notify+0x370/0x370 [ 469.483777][ T28] arch_do_signal_or_restart+0xb0/0x1a10 [ 469.490171][ T28] ? get_sigframe_size+0x10/0x10 [ 469.495168][ T28] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 469.501952][ T28] ? blkdev_ioctl+0x3a9/0x760 [ 469.506691][ T28] ? exit_to_user_mode_loop+0x39/0x100 [ 469.514174][ T28] exit_to_user_mode_loop+0x6a/0x100 [ 469.520464][ T28] exit_to_user_mode_prepare+0xb1/0x140 [ 469.526169][ T28] syscall_exit_to_user_mode+0x60/0x270 [ 469.532634][ T28] do_syscall_64+0x47/0xb0 [ 469.542482][ T28] ? clear_bhb_loop+0x45/0xa0 [ 469.547629][ T28] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 469.553606][ T28] RIP: 0033:0x7f1a4c175bd9 [ 469.567198][ T28] RSP: 002b:00007f1a4d009048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 469.575790][ T28] RAX: 0000000000000000 RBX: 00007f1a4c304038 RCX: 00007f1a4c175bd9 [ 469.608682][ T28] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 469.616743][ T28] RBP: 00007f1a4c1e4e60 R08: 0000000000000000 R09: 0000000000000000 [ 469.628187][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 469.641918][ T28] R13: 000000000000006e R14: 00007f1a4c304038 R15: 00007ffc6161e248 [ 469.650389][ T28] [ 469.653511][ T28] [ 469.653511][ T28] Showing all locks held in the system: [ 469.769469][ T28] 1 lock held by rcu_tasks_kthre/12: [ 469.777269][ T28] #0: ffffffff8d12aed0 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 469.791489][ T28] 1 lock held by rcu_tasks_trace/13: [ 469.806708][ T28] #0: ffffffff8d12b6d0 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 469.826178][ T28] 1 lock held by khungtaskd/28: [ 469.837289][ T28] #0: ffffffff8d12ad00 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x51/0x290 [ 469.887217][ T28] 4 locks held by kworker/u4:3/46: [ 469.892469][ T28] 2 locks held by getty/3303: [ 469.917250][ T28] #0: ffff88814b9cb098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 469.938184][ T28] #1: ffffc900031262f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a7/0x1db0 [ 469.957281][ T28] 1 lock held by udevd/3638: [ 469.961945][ T28] #0: ffff88801fed84c8 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x148/0xa10 [ 469.987254][ T28] 3 locks held by kworker/1:9/3643: [ 469.992561][ T28] #0: ffff888012470938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 470.027322][ T28] #1: ffffc900047afd20 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 470.047913][ T28] #2: ffffffff8e299c28 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xa/0x50 [ 470.057040][ T28] 2 locks held by kworker/0:9/4219: [ 470.077319][ T28] #0: ffff888012472138 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 470.089864][ T28] #1: ffffc900034dfd20 ((work_completion)(&rew->rew_work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 470.101530][ T28] 2 locks held by kworker/0:11/4221: [ 470.106890][ T28] #0: ffff888012470938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 470.117646][ T28] #1: ffffc900032efd20 ((work_completion)(&pwq->unbound_release_work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 470.131501][ T28] 3 locks held by kworker/0:17/4666: [ 470.136892][ T28] #0: ffff888012470938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 470.152097][ T28] #1: ffffc9000353fd20 ((work_completion)(&pwq->unbound_release_work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 470.166207][ T28] #2: ffffffff8d1302f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x360/0x930 [ 470.177887][ T28] 1 lock held by syz-executor/6887: [ 470.183164][ T28] #0: ffffffff8e299c28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x1b0 [ 470.192519][ T28] 2 locks held by kworker/1:17/7196: [ 470.198146][ T28] #0: ffff888012470938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 470.208904][ T28] #1: ffffc90004defd20 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 470.227567][ T28] 1 lock held by syz.4.1075/7210: [ 470.232707][ T28] #0: ffff88801fed84c8 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x148/0xa10 [ 470.267181][ T28] 1 lock held by syz.4.1075/7212: [ 470.272280][ T28] #0: ffff88801fed84c8 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_put+0x100/0x750 [ 470.297313][ T28] 3 locks held by syz.0.1956/9735: [ 470.302504][ T28] #0: ffff888076d990b8 (&hdev->req_lock){+.+.}-{3:3}, at: hci_unregister_dev+0x1cf/0x4d0 [ 470.337550][ T28] #1: ffff888076d98078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x48d/0x1020 [ 470.357285][ T28] #2: ffffffff8e3f0d08 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xb8/0x2a0 [ 470.368483][ T28] 3 locks held by syz.4.1957/9731: [ 470.373955][ T28] #0: ffff88805302d0b8 (&hdev->req_lock){+.+.}-{3:3}, at: hci_unregister_dev+0x1cf/0x4d0 [ 470.384395][ T28] #1: ffff88805302c078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x48d/0x1020 [ 470.395150][ T28] #2: ffffffff8d1302f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x4f0/0x930 [ 470.406462][ T28] 1 lock held by syz.1.1951/9736: [ 470.412759][ T28] #0: ffffffff8e299c28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x1b0 [ 470.422207][ T28] 1 lock held by syz.2.1958/9734: [ 470.427669][ T28] #0: ffffffff8e299c28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x1b0 [ 470.460772][ T28] [ 470.463215][ T28] ============================================= [ 470.463215][ T28] [ 470.486934][ T28] NMI backtrace for cpu 0 [ 470.491355][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.1.99-syzkaller #0 [ 470.499290][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 470.509383][ T28] Call Trace: [ 470.512766][ T28] [ 470.515712][ T28] dump_stack_lvl+0x1e3/0x2cb [ 470.520485][ T28] ? nf_tcp_handle_invalid+0x642/0x642 [ 470.526001][ T28] ? panic+0x764/0x764 [ 470.530106][ T28] ? vprintk_emit+0x622/0x740 [ 470.534826][ T28] ? printk_sprint+0x490/0x490 [ 470.539638][ T28] ? nmi_cpu_backtrace+0x252/0x560 [ 470.544841][ T28] nmi_cpu_backtrace+0x4e1/0x560 [ 470.549847][ T28] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 470.556140][ T28] ? _printk+0xd1/0x111 [ 470.560340][ T28] ? panic+0x764/0x764 [ 470.564545][ T28] ? __wake_up_klogd+0xcc/0x100 [ 470.569426][ T28] ? panic+0x764/0x764 [ 470.573531][ T28] ? nmi_trigger_cpumask_backtrace+0xe2/0x3f0 [ 470.579793][ T28] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 470.585881][ T28] nmi_trigger_cpumask_backtrace+0x1b0/0x3f0 [ 470.592067][ T28] watchdog+0xf88/0xfd0 [ 470.596253][ T28] ? watchdog+0x1f8/0xfd0 [ 470.600601][ T28] kthread+0x28d/0x320 [ 470.604679][ T28] ? hungtask_pm_notify+0x50/0x50 [ 470.610065][ T28] ? kthread_blkcg+0xd0/0xd0 [ 470.614665][ T28] ret_from_fork+0x1f/0x30 [ 470.619106][ T28] [ 470.624180][ T28] Sending NMI from CPU 0 to CPUs 1: [ 470.629981][ C1] NMI backtrace for cpu 1 [ 470.629994][ C1] CPU: 1 PID: 46 Comm: kworker/u4:3 Not tainted 6.1.99-syzkaller #0 [ 470.630013][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 470.630025][ C1] Workqueue: netns cleanup_net [ 470.630054][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp8+0x30/0x80 [ 470.630083][ C1] Code: 8b 0d 04 d5 77 7e 65 8b 05 05 d5 77 7e a9 00 01 ff 00 74 10 a9 00 01 00 00 74 57 83 b9 1c 16 00 00 00 74 4e 8b 81 f8 15 00 00 <83> f8 03 75 43 48 8b 91 00 16 00 00 44 8b 89 fc 15 00 00 49 c1 e1 [ 470.630099][ C1] RSP: 0018:ffffc90000b77a30 EFLAGS: 00000246 [ 470.630113][ C1] RAX: 0000000000000000 RBX: 00000000000275a1 RCX: ffff888017a61dc0 [ 470.630126][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 470.630137][ C1] RBP: ffff88801ba9d680 R08: ffffffff88c458f0 R09: fffffbfff2093855 [ 470.630151][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90000b77ae0 [ 470.630164][ C1] R13: 1ffff11003753ad0 R14: dffffc0000000000 R15: ffffc90000b77ae8 [ 470.630179][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 470.630195][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 470.630207][ C1] CR2: 0000001b33d0fff8 CR3: 000000000ce8e000 CR4: 00000000003506e0 [ 470.630224][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 470.630234][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 470.630245][ C1] Call Trace: [ 470.630252][ C1] [ 470.630261][ C1] ? nmi_cpu_backtrace+0x3de/0x560 [ 470.630289][ C1] ? read_lock_is_recursive+0x10/0x10 [ 470.630318][ C1] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 470.630347][ C1] ? nmi_handle+0x25/0x440 [ 470.630383][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 470.630409][ C1] ? nmi_handle+0x12e/0x440 [ 470.630436][ C1] ? nmi_handle+0x25/0x440 [ 470.630463][ C1] ? __sanitizer_cov_trace_const_cmp8+0x30/0x80 [ 470.630486][ C1] ? default_do_nmi+0x62/0x150 [ 470.630505][ C1] ? exc_nmi+0xa8/0x100 [ 470.630522][ C1] ? end_repeat_nmi+0x16/0x31 [ 470.630551][ C1] ? nf_ct_iterate_cleanup+0xd0/0x4e0 [ 470.630572][ C1] ? __sanitizer_cov_trace_const_cmp8+0x30/0x80 [ 470.630602][ C1] ? __sanitizer_cov_trace_const_cmp8+0x30/0x80 [ 470.630628][ C1] ? __sanitizer_cov_trace_const_cmp8+0x30/0x80 [ 470.630652][ C1] [ 470.630657][ C1] [ 470.630663][ C1] nf_ct_iterate_cleanup+0xd0/0x4e0 [ 470.630681][ C1] ? nf_ct_iterate_cleanup+0xe1/0x4e0 [ 470.630699][ C1] ? nf_conntrack_cleanup_net_list+0x350/0x350 [ 470.630720][ C1] nf_conntrack_cleanup_net_list+0x173/0x350 [ 470.630742][ C1] ? nf_conntrack_cleanup_net+0x1c0/0x1c0 [ 470.630762][ C1] ? nf_conntrack_pernet_exit+0xc5/0x110 [ 470.630784][ C1] ? nf_conntrack_pernet_init+0x9c0/0x9c0 [ 470.630804][ C1] cleanup_net+0x763/0xb60 [ 470.630833][ C1] ? ops_free_list+0x3b0/0x3b0 [ 470.630864][ C1] ? process_one_work+0x7a9/0x11d0 [ 470.630884][ C1] process_one_work+0x8a9/0x11d0 [ 470.630914][ C1] ? worker_detach_from_pool+0x260/0x260 [ 470.630938][ C1] ? _raw_spin_lock_irqsave+0x120/0x120 [ 470.630960][ C1] ? kthread_data+0x4e/0xc0 [ 470.630988][ C1] ? wq_worker_running+0x97/0x190 [ 470.631018][ C1] worker_thread+0xa47/0x1200 [ 470.631041][ C1] ? __sched_text_start+0x8/0x8 [ 470.631080][ C1] kthread+0x28d/0x320 [ 470.631095][ C1] ? worker_clr_flags+0x190/0x190 [ 470.631114][ C1] ? kthread_blkcg+0xd0/0xd0 [ 470.631132][ C1] ret_from_fork+0x1f/0x30 [ 470.631164][ C1] [ 471.067345][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 471.074279][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.1.99-syzkaller #0 [ 471.082129][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 471.092318][ T28] Call Trace: [ 471.095630][ T28] [ 471.098620][ T28] dump_stack_lvl+0x1e3/0x2cb [ 471.103439][ T28] ? nf_tcp_handle_invalid+0x642/0x642 [ 471.109236][ T28] ? panic+0x764/0x764 [ 471.113345][ T28] ? llist_add_batch+0x160/0x1d0 [ 471.118335][ T28] ? vscnprintf+0x59/0x80 [ 471.122718][ T28] panic+0x318/0x764 [ 471.126659][ T28] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 471.132868][ T28] ? memcpy_page_flushcache+0xfc/0xfc [ 471.138302][ T28] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 471.144516][ T28] ? nmi_trigger_cpumask_backtrace+0x33a/0x3f0 [ 471.150812][ T28] ? nmi_trigger_cpumask_backtrace+0x33f/0x3f0 [ 471.157020][ T28] watchdog+0xfc7/0xfd0 [ 471.161580][ T28] ? watchdog+0x1f8/0xfd0 [ 471.165956][ T28] kthread+0x28d/0x320 [ 471.170061][ T28] ? hungtask_pm_notify+0x50/0x50 [ 471.175128][ T28] ? kthread_blkcg+0xd0/0xd0 [ 471.179775][ T28] ret_from_fork+0x1f/0x30 [ 471.184428][ T28] [ 471.187957][ T28] Kernel Offset: disabled [ 471.192451][ T28] Rebooting in 86400 seconds..