last executing test programs: 6.93801576s ago: executing program 1 (id=828): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1) r1 = openat$dir(0xffffff9c, &(0x7f00000001c0)='./file1\x00', 0x8800, 0x42) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='}+\x00', &(0x7f0000000180)='./bus/file0\x00', r1) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000240), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000003c0)='siox_get_data\x00', r2}, 0xfffffffffffffcd2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000340)=""/69, 0x623c41ea}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x101641) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, 0x0, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 6.323691582s ago: executing program 1 (id=831): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000640)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 6.288754534s ago: executing program 1 (id=832): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '#! '}, {0x20, '#! '}, {0x20, '#! =t\xe0,R\x17\xd3\xb6\xd6\xb8\xec\x9f\x7f\xf0\x94\xa5\xa4\xa7\x92\x1c\xbf\xab\x8a\xe7\xa4\f\xbe\x0e\x19:ps\x12:\xd9B\xde\xe9\x1c\xd1\xfb\xc5\x87%\xb4\xbf+m~\xc5c\x85`<\xea\xac\x88>\xf5\x17\x945G\xb5\xa72z\xd3f%O\x9e\xcf\xc5\xdf\xe3 0#\x01=\xe0\n\xd2y\xf2\xa6\xd8\x97\x02\x00\x00\x00\x00\x00\x00\x00\xb8\xf0\xf5_\xbcl5\x19\xf6\xe3\\\xa4U\xa5\x86\x1dxW\xc4\x0e\xed\xaa\x89m\xb3\xa0\xf4%F\x0ebM\xa74\xcd\xea\xbb\xc1\xcb\x1f\xedE4\\\xcb\xae\x95\xdf\x14\x03\x81|gSTW\xddc\x125\b|\xce\xcen$\xc8'}, {0x20, '\x00'}, {}, {0x20, '+\xcc[-%\xfe$%\xdb]'}, {0x20, '\x00'}, {0x20, '\x00'}]}, 0xcd) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}]}]}], {0x14}}, 0x80}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000a40)={@local, @random="bf7d132b5a64", @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x8, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 6.214601421s ago: executing program 1 (id=833): syz_usb_connect(0x2, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x44, 0xe2, 0x20, 0x8, 0x13d3, 0x3224, 0xcb0d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x4, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0xe7, 0x0, 0x0, 0x20, 0x1, 0xd6}}]}}]}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 6.031090056s ago: executing program 3 (id=834): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000700)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 5.830661573s ago: executing program 3 (id=838): socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0062276db8f74f7fdd09aea23fa94ad923d0fdb5a8680772f7e88064a7cad2a43e39cd0b5199dd9fb84274cab09917e9509aa3fed7804e943937"], 0x1, 0x14d3, &(0x7f00000015c0)="$eJzs3HuYz9XaMPB1r7W+jGnSr0kOw7rX/eWXBsskSQ5JckiSJElySkiaJElIDDklIQk5TpLDEJLDYDDO5/P50GRLkiSnnMJ6L+39PJ6928/led+938cfc3+ua12z7vn+7vu31twz8z1c18zPnYZUb1ijSn0iEv8S+OuHFCFEjBCivxDiDiFEIIQoE18m/vrxXApS/rU3Yf9ez6Xd6hWwW4n7n71x/7M37n/2xv3P3rj/2Rv3P3vj/mdv3H/GsrOt0wrcySP7Dn7+n53x+T974/5nb9z/7I37n71x/7M37n/2xv3P3rj/2Rv3n7Hs7FY/f+Zxa8et/v5jjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMZY9XPQ3aCHEf8xv9boYY4wxxhhjjDH27+Nz3uoVMMYYY4wxxhhj7P8/EFIooUUgcoicIkbkErHiNhEnbhe5xR0iIu4U8eIukUfcLfKKfCK/KCASREFRSBiBwgoSoSgsioiouEcUFfeKRFFMFBclhBMlRZK4T5QS94vS4gFRRjwoyoqHRDlRXlQQFcXDopJ4RFQWj4oq4jFRVVQT1UUN8bioKZ4QtcSTorZ4StQRT4u64hlRTzwr6ovnRAPxvGgoXhCNxIuisWgimopmovn/U/67opt4T3QXPUSK6Cl6ifdFb9FH9BX9RH/xgRggPhQDxUdikBgshoiPxVDxiRgmPhXDxQgxUnwmRonRYowYK8aJ8SJVfC4miC/ERPGlmCQmiyliqkgT08R08ZWYIWaKWeJrMVt8I+aIuWKemC/SxQKxUCwSGWKxWCKWikyxTCwXK8RKsUqsFmvEWrFOrBcbxEaxSWwWW8RWsU1sFzvETrFL7BZ7xF6xT+wXB8RB8a3IEt/9X+Zf+If8ziBAgAQJGjTkgBwQAzEQC7EQB3GQG3JDBCIQD/GQB/JAXsgL+SE/JEACFIJCgIBAQFAYCkMUolAUikIiJEJxKA4OHCRBEpSC+6E0lIYyUAbKQlkoB+WhPFSEilAJKkFlqAxVoApUhapQHarD4/A4PAG1oBbUhtpQB+pAXagL9aAe1If60AAaQENoCI2gETSGxtAUmkJzaA4toAW0hJbQGlpDG2gDbaEtJEMytIN20B7aQwfoAB2hI3SCTtAZukAXeBfehffgPegBVWVP6AW9oDf0hr7QD/rBBzAAPoQP4SMYBINhCHwMH8MnMAzOw3AYASNhJFSSo2EMjAWS4yEVUmECTICJMBEmwWSYDFMhDabBdJgOM2AmzISvYTZ8A9/AXJgL8yEd0mEhLIIMyIAlcAEyYRkshxWwElbBSlgDa2ENrIcNsB42wSbYAltgG2yDHbADdsEu2AN7YB/sgwNwAAZBFmTBITgEh+EwHIEjcBSOwjE4BsfhOJyAE3ASTsIpOA1n4DScg3NwHi7ARbgIl+EyXIErcA2uXf/hl9dpqWUOmUPGyBgZK2NlnIyTuWVuGZERGS/jZR6ZR+aVeWV+mV8myARZSBaSKFGSDGVhWVhGZVQWlUVlokyUxWVx6aSTSTJJlpKlZGlZWpaRD8qy8iFZTpaXrVxFWVFWkq1dZfmorCKryKqymqwua8gasqasKWvJWrK2rC3ryDqyrnxG1pM9oS88J693pqEcDI3kEGgsm8imspn8BF6SLeQwaClbydbyFTkChkNb2cIly9dlOzkG2ss35Vh4S3aU46GTfEd2ll1kV/mu7CZbuu6yh5wEPWUvORV6yz6yr+wnZ0A1eb1j1eVHcpAcLIfIj+V8+EQOk5/K4XKEHCk/k6PkaDlGjpXj5HiZKj+XE+QXcqL8Uk6Sk+UUOVWmyWlyuvxKzpAz5Sz5tZwtv5Fz5Fw5T86X6XKBXCgXyQy5WC6RS2WmXCaXyxVypVwlV8s1cq1cJ9fLDXKj3CQ3yy1yq9wmt8sdcqfcJXfLPXKv3Cf3ywPyoPxWZsnv5CH5F3lYfi+PyB/kUfmjPCZ/ksflz/KE/EWelL/KU/K0PCPPynPyN3leXpAX5SV5Wf4ur8ir8pr0UihQUimlVaByqJwqRuVSseo2FaduV7nVHSqi7lTx6i6VR92t8qp8Kr8qoBJUQVVIGYXKKlKhKqyKqKi6RxVV96pEVUwVVyWUUyVVkrpPlVL3q9LqAVVGPajKqodUOVVeVVAV1cOqknpEVVaPqirqMVVVVVPVVQ31uKqpnlC11JOqtnpK1VFPq7rqGVVPPavqq+dUA/W8aqheUI3Ui6qxaqKaqmaquXpJtVAvq5aqlWqtXlFt1KuqrXpNJavXVTv1hmqv3lQd1Fuqo3pbdVLvqM6qi+qqrqpryqvuqodKUT1VL/W+6q36qL6qn+qvPlAD1IdqoPpIDVKD1RD1sRqqPlHD1KdquBqhRqrP1Cg1Wo1RY9U4NV6lqs/VBPWFmqi+VJPUZDVFTVVpaprq+7dKs/4H+V/8k/yBf7z7FrVVbVPb1Q61U+1Su9UetVftVfvVfnVQHVRZKksdUofUYXVYHVFH1FF1VB1Tx9RxdVydUCfUSXVSnVKn1SV1Vp1Tv6nz6oK6oC6py+qyuvK3r4HQoKVWWutA59A5dYzOpWP1bTpO365z6zt0RN+p4/VdOo++W+fV+XR+XUAn6IK6kDYatdWkQ11YF9FRfY8uqu/VibqYLq5LaKdL6iR937+cf7P1NdfNdQvdQrfULXVr3Vq30W10W91WJ+tk3U630+11e91Bd9AddUfdSXfSnXVn3VV31d10N91dd9cpOkX30u/r3rqP7qv76f76Az1AD9AD9UA9SA/SQ/QQPVQP1cP0MD1cD9cj9Ug9So/SY/QYPU6P06k6VU/QE/REPVFP0pP0FD1Fp+k0PV1P1zP0DD1Lz9Kz9Ww9R8/R8/Q8na7T9UK9UGfoDL1EL9GZepleplfoFXqVXqXX6DV6nV6nN+gNepPepDP1Vr1Vb9fb9U69U+/Wu/VevVfv1/v1QX1QZ+ksfUgf0of1YX1EH9FH9VF9TB/Tx/VxfUKf0Cf1SX1Kn9Jn9Bl9Tp/T5/V5fVFf1Jf1ZX1FX9HX9LXrl32BDGSgAx3kCHIEMUFMEBvEBnFBXJA7yB1EgkgQH8QHeYK7g7xBviB/UCBICAoGhQITYGADCsKgcFAkiAb3BEWDe4PEoFhQPCgRuKBkkBTcF5QK7g9KBw8EZYIHg7LBQ0G5oHxQIagYPBxUCh4JKgePBlWCx4KqQbWgelAjeDyoGTwR1AqeDGoHTwV1gqeDusEzQb3g2aB+8FzQIHg+aBi8EDQKXgwaB02CpkGzoPm/tb735/O97LqbHibF9DS9zPumt+lj+pp+pr/5wAwwH5qB5iMzyAw2Q8zHZqj5xAwzn5rhZoQZaT4zo8xoM8aMNePMeJNqPjcTzBdmovnSTDKTzRQz1aSZaWa6+crMMDPNLPO1mW2+MXPMXDPPzDfpZoFZaBaZDLPYLDFLTaZZZpabFWalWWVWmzVmrVln1psNZqPZZDabLWar2Wa2mx1mp9lldps9Zq/ZZ/abA+ag+dZkme/MIfMXc9h8b46YH8xR86M5Zn4yx83P5oT5xZw0v5pT5rQ5Y86ac+Y3c95cMBfNJXPZ/G6umKvmmvHXL+6vn95Ro8YcmANjMAZjMRbjMA5zY26MYATjMR7zYB7Mi3kxP+bHBEzAQlgIryMkLIyFMYpRLIpFMRETsTgWR4cOkzAJS2EpLI2lsQyWwbJYFsthOayAFfBhfBgfwUfwUXwUH8PHsBpWwxpYA2tiTayFtbA21sY6WAfrYl2sh/WwPtbHBtgAG2JDbISNsDE2xqbYFJtjc2yBLbAltsTW2BrbYBtsi20xGZOxHbbD9tgeO2AH7IgdsRN2ws7YGbtiV+yG3bA7dscUTMFe2At7Y2/si32xP/bHATgAB+JAHISDcAgOwaE4FIfhMByOI3AkfoajcDSOwbE4DsdjKqbiBJyAE3EiTsJJOAWnYBqm4XScjjNwBs7CWTgbZ+McnIPzcB6mYzouxIWYgRm4BJdgJmbiclyOK3ElrsbVuBbX4npcjxtxI27GzbgVt+J23I47cSfuxt24F/fiftyPB/EgZmEWHsJDeBgP4xE8gkfxKB7DY3gcj+MJPIEn8SSewlN4Bs/gOTyH5/E8XsSLeBl/xyt4Fa+hxxiby8ba22ycvd3mtnfYf4zz2wI2wRa0hayxeW2+v4vRWptoi9nitoR1tqRNsvf9KS5ny9sKtqJ92Fayj9jKf4pr2idsLfukrW2fsjXs438X17FP27r2BVvPvmjr2ya2gW1mG9oXbCP7om1sm9imtpltY1+1be1rNtm+btvZN/4UL7SL7Fq7zq63G+x+e8BetJfscfuzvWx/t91tD9vffmAH2A/tQPuRHWQH/ykeaT+zo+xoO8aOtePs+D/FU+xUm2an2en2KzvDzvxTnG4X2Nk2w86xc+08O/+P+PqaMuxiu8QutZl2mV1uV9iVdpVdbdf851pX2E12s91i99p9drvdYXfaXXa33fNHfH0fB+23Nst+Z4/Zn+xh+709Yk/Yo/bHP+Lr+zthf7En7a/2lD1tz9iz9pz9zZ63F/7Y//W9n7VX7TXrrSAgSYo0BZSDclIM5aJYuo3i6HbKTXdQhO6keLqL8tDdlJfyUX4qQAlUkAqRISRLRCEVpiIUpXuoKN1LiVSMilMJclSSkug+KkX3U2l6gMrQg1SWHqJyVJ4qUEV6mCrRI1SZHqUq9BhVpWpUnWrQ41STnqBa9CTVpqeoDj1NdekZqkfPUn16jhrQ89SQXqBG9CI1pibUlJpRc3qJWtDL1JJaUWt6hdrQq9SWXqNkep3a0RvUnt6kDvQWdaS3qRO9Q52pC3Wld6kbvUfdqQelUE/qRe9Tb+pDfakf9acPaAB9SAPpIxpEg2kIfUxD6RMaRp/ScBpBI+kzGkWjaQyNpXE0nlLpc5pAX9BE+pIm0WSaQlMpjabRdPqKZtBMmkVf02z6hubQXJpH8ymdFtBCWkQZtJiW0FLKpGW0nFbQSlpFq2kNraV1tJ420EbaRJtpC22lbbSddtBO2kW7aQ/tpX20nw7QQfqWsug7OkR/ocP0PR2hH+go/UjH6Cc6Tj/TCfqFTtKvdIpO0xk6S+foNzpPF+giXaLL9Dtdoat0jTyJEEIZqlCHQZgjzBnGhLnC2PC2MC68Pcwd3hFGwjvD+PCuME94d5g3zBfmDwuECWHBsFBoQgxtSGEYFg6LhNHwnrBoeG+YGBYLi4clQheWDJPC+8JS4f1h6fCBsEz4YFg2fCgsF5YPK4QVw4fDSuEjYeXw0bBK+FhYNawWVg9rhI+HNcMnwlrhk2Ht8KmwdPh0WDd8JqwXPhvWD58LG4TPhw3DF8JG4Yth47BJ2DRsFjYPXwpbhC+HLcNWYevwlbBN+GrYNnwtTA5fD9uFb9z0eErYM+wVvh++H3r/pJoXnR9Njy6ILowuimZEF0eXRJdGM6PLosujK6Iro6uiq6Nromuj66LroxuiG6ObopujW6Le18gpHDjplNMucDlcThfjcrlYd5uLc7e73O4OF3F3unh3l8vj7nZ5XT6X3xVwCa6gK+SMQ2cdudAVdkVc1N3jirp7XaIr5oq7Es65ki7JNXPNXXPXwr3sWrpWrrV7xb3iXnWvutfca+5118694dq7N10H95br6N52b7t3XGfXxXV177pu7j3X3fVwKS7F9XK9XG/X2/V1fV1/198NcAPcQDfQDXKD3BA3xA11Q90wN8wNd8PdSDfSjXKj3Bg3xo1z41yqS3UT3AQ30U10k9wkN8VNcWkuzU13090MN8PNcrPcbDfbzXFz3Dw3z6W7dLfQLXQZLsMtcUtcpst0y91yt9KtdKvdarfWrXXr3Xq30W10m91mt9VtddvddrfT7XS73W631+11+91+d9AddFkuyx1yh9xhd9gdcT+4o+5Hd8z95I67n90J94s76X51p9xpd8addefcb+68u+AuukvusvvdXXFX3TXnXWrk88iEyBeRiZEvI5MikyNTIlMjaZFpkemRryIzIjMjsyJfR2ZHvonMicyNzIvMj6RHFkQWRhZFMiKLI0siSyOZkWWR5ZEVkZWRVRHvC24PfWFfxEf9Pb6ov9cn+mK+uC/hnS/pk/x9vpS/35f2D/gy/kFf1j/ky/nyvoJ/0Tf2TXxT38w39y/5Fv5l39K38q39K76Nf9W39a/5ZP+6b+ff8O39m76Df8t39G/7Tv4d39l38V39u76bf8939z18iu/pe/n3fW/fx/f1/Xx//4Ef4D/0A/1HfpAf7If4j/1Q/4kf5j/1w/0IP9J/5kf50X6MH+vH+fE+1X/uJ/gv/ET/pZ/kJ/spfqpP89P8dP+Vn+Fn+ln+az/bf+Pn+Ll+np/v0/0Cv9Av8hl+sV/il/pMv8wv9yv8Sr/Kr/Zr/Fq/zq/3G/xGv8lv9lv8Vr/Nb/c7/E6/y+/2e/xev8/v9wf8Qf+tz/Lf+UP+L/6w/94f8T/4o/5Hf8z/5I/7n/0J/4s/6X/1p/xpf8af9ef8b/68v+Av+kv+sv/dX/FX/TX+mzXGGGOMsf8RdZPjPf/J5+TfxnW9hBC37yhw9B9rbsz713kfmdAmIoR4vUen5/5jVK2akpLyt9dmKhEUmSuEiNzIzyFuxMtEa/GqSBatRKl/ur4+sstlukn96INCxP6XnBhxI75R//7/pv7o2TetP1eIxCI3cnKJG/GN+qX/m/r5Wtykfq7vU4Vo+V9y4sSN+Eb9JPGyeEMk/90rGWOMMcYYY4yxv+ojK3S42f3t9fvzBH0jJ6e4Ed/s/pwxxhhjjDHGGGO33ltdur72UnJyqw484QlPePKfk1v9m4kxxhhjjDH273bjov9Wr4QxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGMu+/jf+ndit3iNjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDF2q/2fAAAA//+uBTVz") r3 = open(&(0x7f0000000040)='./file2\x00', 0x64842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x6ffe, 0x7, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)={@id={0x2, 0x0, @auto="6c491e352c25d66f291327745f84cfd8"}}) 4.68874829s ago: executing program 3 (id=842): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1) r1 = openat$dir(0xffffff9c, &(0x7f00000001c0)='./file1\x00', 0x8800, 0x42) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='}+\x00', &(0x7f0000000180)='./bus/file0\x00', r1) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000240), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000003c0)='siox_get_data\x00', r2}, 0xfffffffffffffcd2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000340)=""/69, 0x623c41ea}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x101641) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, 0x0, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 4.477875169s ago: executing program 0 (id=843): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000640)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.290223735s ago: executing program 0 (id=844): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x28, r2, 0x1, 0x70bd26, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x14}]}]}, 0x28}}, 0x0) 4.006534598s ago: executing program 0 (id=845): r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0844123, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$exfat(&(0x7f0000006c00), &(0x7f0000001a80)='./file0/file0\x00', 0x208008de, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYBLOB="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", @ANYRES64=r1, @ANYBLOB="ed2b45b9a7f46806534445c9e69e8cd59722eea8862a13f787fab705158472fec42ad9abfb05b7cb42b576a8db4d96b7540f10b447740a3c0e8b449fee79c68c71efdb9208c4b761c63cb8e3da1a9cde5423e9d01dde4c645ae9069752738d8d2e75460d3e85fdd8a5f8b7ffd2b2629aab679a91033e730e348206ae6fc68b9b5fdbfd8a414a27fb344974c32aa0c049612bccd960ae9867430686af68f899381f7f6df01c4f999d0c6392313ba5193ddb4ab3f563030967ed39a0eb2af76dec7b834cc5f9bcf07e32f8ca"], 0x80, 0x14ff, &(0x7f0000000580)="$eJzs3AuYzlXXMPC99t5/xiTdTXIY9trrz50GmyTJISGHJEmSJKeExCRJQmLIKWlIQo6T5DCE5DCNSeN8PuScNHmkSZKQnML+runp/Tzv0/O+fe9X3+e93lm/69rX7DX/e61771lz/Q/3dc1832t0vRb1azcjIvGnwN+/JAkhYoQQw4UQNwghAiFEpbhKcTnH8ylI+nNvwv5aj6Ze6xWwa4n7n7tx/3M37n/uxv3P3bj/uRv3P3fj/udu3H/GcrMdc4veyCP3Dv78Pzfj6///INnlpny9qdzNvf8LKdz/3I37n7tx/3M37n/uxv3P3bj///PV+k+Ocf9zN+4/Y7nZtf78mce1Hdf6948xxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGWO5w3l+lhRD/Nr/W62KMMcYYY4wxxthfx+e91itgjDHGGGOMMcbY/3sgpFBCi0DkEXlFjMgnYsV1Ir+4XhQQN4iIuFHEiZtEQXGzKCQKiyKiqIgXxURxYQQKK0iEooQoKaLiFlFK3CoSRGlRRpQVTpQT5cVtooK4XVQUd4hK4k5RWdwlqoiqopqoLu4WNcQ9oqaoJWqLe0UdUVfUE/XFfaKBuF80FA+IRuJB0Vg8JJqIh0VT8YhoJh4VzcVjooV4XLQUT4hWorVoI9qKdv9X+S+LfuIV0V8MEElioBgkXhWDxRAxVAwTw8VrYoR4XYwUb4hkMUqMFm+KMeItMVa8LcaJ8WKCeEdMFJPEZDFFTBXTRIp4V0wX74kZ4n0xU8wSs8UckSrminniAzFfLBALxYdikfhILBZLxFKxTKSJj0W6WC4yxCdihfhUZIqVYpVYLdaItWKdWC82iI1ik9gstoitYpvYLnaIz8ROsUvsFnvEXrFP7BefiwPiC3FQfCmyxFf/xfxz/5TfGwQIkCBBg4Y8kAdiIAZiIRbyQ34oAAUgAhGIgzgoCAWhEBSCIlAE4iEeikNxQEAgICgBJSAKUSgFpSABEqAMlAEHDspDeagAt0NFqAiVoBJUhspQBapCVagO1aEG1ICaUBNqQ22oA3WgHtSD++A+uB8aQkNoBI2gMTSGJtAEmkJTaAbNoDk0hxbQAlpCS2gFraANtIF20A7aQ3voAB2gE3SCztAZukAXSIRE6AbdoDt0hx7QA3pCT+gFvaA39IE+8DK8DK/AKzAA6siBMAgGwWAYDENhGAyD12AEvA6vwxuQDKNgNLwJb8JbMBbOwjgYDxNgAtSQk2AyTAGS0yAFUmA6TIcZMANmwiyYBXMgFebCPJgH82EBLIAPYRF8BB/BElgCyyAN0iAdlkMGZMAKOAeZsBJWwWpYA2thDayHDbAeNsFm2ARbYStsh+3wGXwGu2AX7IE9sA/2wefwOXwBX0AyZEEWHIJDcBgOwxE4AtmQDUfhKByDY3AcjsMJOAEn4RSchlNwBs7AWTgH5+E8XISLcAlejP+2+b7SG5OFzKGllnlkHhkjY2SsjJX5ZX5ZQBaQERmRcTJOFpQFZSFZSBaRRWS8jJfFZXGJEiXJUJaQJWKEELKULCUTZIIsI8tIJ50sL8vLCrKCrCgrykryTllZ3iWryKqyo6suq8saspOrKWvJ2rK2rCPrynqyvqwvG8gGsqFsKBvJRrKxbCybyIdlUzkQhsKjMqczLeQoaClHQyvZWraRbeVb8KRsL8dCB9lRdpJPy/EwDrrI9i5RPiu7ycnQXT4vp8ALsqecBr3kS7K37CP7ypdlP9nB9ZcD5EwYKAfJOTBYDpFD5TA5H+rKnI7Vk2/IZDlKjpZvymXwlhwr35bj5Hg5Qb4jJ8pJcrKcIqfKaTJFviuny/fkDPm+nClnydlyjkyVc+U8+YGcLxfIhfJDuUh+JBfLJXKpXCbT5McyXS6XGfITuUJ+KjPlSrlKrpZr5Fq5Tq6XG+RGuUlullvkVrlNbpc75Gdyp9wld8s9cq/cJ/fLz+UB+YU8KL+UWfIreUj+TR6WX8sj8huZLb+VR+V38pj8Xh6XP8gT8kd5Up6Sp+VP8oz8WZ6V5+R5eUFelL/IS/KyvCK9FAqUVEppFag8Kq+KUflUrLpO5VfXqwLqBhVRN6o4dZMqqG5WhVRhVUQVVfGqmCqujEJlFalQlVAlVVTdokqpW1WCKq3KqLLKqXKqvLpNVVC3q4rqDlVJ3akqq7tUFVVVVVPV1d2qhrpH1VS1VG11r6qj6qp6qr66TzVQ96uG6gHVSD2oGquHVBP1sGqqHlHN1KOquXpMtVCPq5bqCdVKtVZtVFvVTj2p2qunVAfVUXVST6vO6hnVRXVViepZ1U09p7qr51UP9YLqqV5UvdRLqrfqo/qqy+qK8qq/GqCS1EA1SL2qBqshaqgapoar19QI9boaqd5QyWqUGq3eVGPUW2qseluNU+PVBPWOmqgmqclqipqqpqkU9a6art5TM9T7aqaapWarOSpVzVVDf6u08J/yB/521f3H/Pf+Rf7IX999u9qhPlM71S61W+1Re9U+tV/tVwfUAXVQHVRZKksdUofUYXVYHVFHVLbKVkfVUXVMHVPH1XF1Qp1QJ9UpdUH9pM6on9VZdU6dUxfURXVRXfrtZyA0aKmV1jrQeXReHaPz6Vh9nc6vr9cF9A06om/UcfomXVDfrAvpwrqILqrjdTFdXBuN2mrSoS6hS+qovkWX0rfqBF1al9FltdPldHl925/O/6P1tdPtdHvdXnfQHXQn3Ul31p11F91FJ+pE3U130911d91D99A9dU/dS/fSvXVv3Vf31f10P91f99dJOkkP0q/qwXqIHqqH6eH6NT1Cj9Aj9UidrJP1aD1aj9Fj9Fg9Vo/T4/QEPUFP1BP1ZD1ZT9VTdYpO0dP1dD1Dz9Az9Uw9W8/WqTpVz9Pz9Hw9Xy/UC/UivUgv1ov1Ur1Up+k0na7TdYbO0Cv0Cp2pV+qVerVerdfqtXq9Xq836o16s96st+qtOlPv0Dv0Tr1T79a79V69V+/X+/UBfUAf1Ad1ls7Sh/QhfVgf1kf0EZ2ts/VRfVQf08f0cX184Al9Qp/UJ/VpfVqf0Wf0WX1Wn9fn9UV9UV/Sl/QVfSXnti+QgQx0oIM8QZ4gJogJYoPYIH+QPygQFAgiQSSIC+KCgsHNQaGgcFAkKBrEB8WC4oEJMLABBWFQIigZRINbglLBrUFCUDooE5QNXFAuKB/cFlQIbg8qBncElYI7g8rBXUGVoGpQLage3B3UCO4Jaga1gtrBvUGdoG5QL6gf3Bc0CO4PGgYPBI2CB4PGwUNBk+DhoGnwSNAseDRoHjwWtAgeD1oGTwStgtZBm6Bt0O4vre/92cJPuf5mgEkyA80g86oZbIaYoWaYGW5eMyPM62akecMkm1FmtHnTjDFvmbHmbTPOjDcTzDtmoplkJpspZqqZZlLMu2a6ec/MMO+bmWaWmW3mmFQz18wzH5j5ZoFZaD40i8xHZrFZYpbmnBDMxybdLDcZ5hOzwnxqMs1Ks8qsNmvM2gs3CmE2mI1mk9lstpitZpvZbnaYz8xOs8vsNnvMXrPP7DefmwPmC3PQfGmyzFfmkPmbOWy+NkfMNybbfGuOmu/MMfO9OW5+MCfMj+akOWVOm5/MGfOzOWvOmfPmgrlofjGXzGVzxficm/ucyztq1JgH82AMxmAsxmJ+zI8FsABGMIJxGIcFsSAWwkJYBItgPMZjcSyOOQgJS2AJjGIUS2EpTMAELINl0KHD8lgeK2AFrIgVsRJWwspYGatgFayG1fBuvBvvwXuwFtbCe/FerIt1sT7WxwbYABtiQ2yEjbAxNsYm2ASbYlNshs2wOTbHFtgCW2JL/dvpFdthO2yP7bEDdsBO2Ak7Y2fsgl0wEROxG3bD7tgde2AP7Ik9sRf2wt7YG/tiX+yH/bA/9sckTMJBOAgH42AcikNxOA7HETgCR+JITMZkHI2jcQyOwbE4FsfheJyA7+BEnISTcQpOxWmYgik4HafjDJyBM3EmzsbZmIqpOA/n4XycjwtxIS7CRbgYF+NSXIppmIbpmI4ZmIErcAVmYiauwlW4BtfgOlyHG3ADbsJNuAW34DbchjtwB+7Enbgbd+Ne3Iv7cT8ewAN4EA9iFmbhITyEh/EwHsEjmI3ZeBSP4jE8hsfxOJ7AE3gST+JpPI1n8AyexbN4Hs/jRfwFL+FlvIIeY6wUsfY6m99ebwvYG2yMzWf/MS5ii9p4W8wWt8YWsoX/XYzW2gRb2paxZa2z5Wx5e9vv4iq2qq1mq9u7bQ17j635u7iBvd82tA/YRvZBW9/e91uc99e4sX3INrGP26b2CdvMtrbNbVvbwj5uW9onbCvb2raxbW1n+4ztYrvaRPus7Waf+12cbpfbDXaj3WQ32wP2C3veXrDH7Pf2ov3F9rcD7HD7mh1hX7cj7Rs22Y76XTzBvmMn2kl2sp1ip9ppv4tn2zk21c618+wHdr5d8Ls4zX5sF9kMu9gusUvtsl/jnDVl2E/sCvupzbQr7Sq72q6xa+06u/5/r3W13Wq32e12v/3c7rS77G67x+61+36Nc/Zx0H5ps+xX9qj9zh62X9sj9rjNtt/+Gufs77j9wZ6wP9qT9pQ9bX+yZ+zP9qw99+v+c/b+k71sr1hvBQFJUqQpoDyUl2IoH8XSdZSfrqcCdANF6EaKo5uoIN1MhagwFaGiFE/FqDgZQrJEFFIJKklRuoVK0a2UQKWpDJUlR+WoPN1GFeh2qkh3UCW6kyrTXVSFqlI1qk53Uw26h2pSLapN91Idqkv1qD7dRw3ofmpID1AjepAa00PUhB6mpvQINaNHqTk9Ri3ocWpJT1Arak1tqC21oyepPT1FHagjdaKnqTM9Q12oKyXSs9SNnqPu9Dz1oBeoJ71Ivegl6k19qC+9TP3oFepPAyiJBtIgepUG0xAaSsNoOL1GI+h1GklvUDKNotH0Jo2ht2gsvU3jaDxNoHdoIk2iyTSFptI0SqF36Vxa1yI5J6OZNItm0xxKpbk0jz6g+bSAFtKHtIg+osW0hJbSMkqjjymdllMGfUIr6FPKpJW0ilbTGlpL62g9baCNtIk20xbaSttoO+2gz2gn7aLdtIf20j7aT5/TAfqCDtKXlEVf0SH6Gx2mr+kIfUPZ9C0dpe/oGH1Px+kHOkE/0kk6RafpJzpDP9NZOkfn6QJdpF/oEl2mK+RJhBDKUIU6DMI8Yd4wJswXxobXhfnD68MC4Q1hJLwxjAtvCguGN4eFwsJhkbBoGB8WC4uHJsTQhhSGYYmwZBgNbwlLhbeGCWHpsExYNnRhubB8eFtYIbw9rBjeEVYK7wwrh3eFVcKq4eMPVg/vDmuE94Q1w1ph7fDesE5YN6wX1g/vCxuE94cNwwfCRuGDYcXwobBJ+HDYNHwkbBY+GjYPHwtbhI+HLcMnwlZh67BN2DZsFz4Ztg+fCjuEHcNO4dNh5/CZsEvYNUwMnw27hc/94fGkcGA4KHw1fDX0/gG1NLosmhb9OJoeXR7NiH4SXRH9NJoZXRldFV0dXRNdG10XXR/dEN0Y3RTdHN0S3RrdFt0e9b5+XuHASaecdoHL4/K6GJfPxbrrXH53vSvgbnARd6OLcze5gu5mV8gVdkVcURfvirnizjh01pELXQlX0kXdLa6Uu9UluNKujCvrnCvnyru2rp1r59q7p1wH19F1ck+7p90z7hnX1XV1z7pu7jnX3T3vergXXE/3onvRveR6uz6ur3vZ9XOvuP5ugEtySW6QG+QGu8FuqBvqhrvhboQb4Ua6kS7ZJbvRbrQb48a4sW6sG+fGuQlugpvoJrrJbrKb6qa6FJfiprvpboab4Wa6mW62m+1SXaqb5+a5+W6+W+gWukUJi9xit9gtdUtdmktz6S7dZbgMt8KtcJku061yq9wat8atc+vcBrfBbXKb3Ba3xW1z29wOt8PtdDvdbrfb7XV73X633x1wB9xBd9BluSx3yB1yh91hd8R947Ldt+6o+84dc9+74+4Hd8L96E66U+60+8mdcT+7s+6cO+8uuIvuF3fJXXZXnHcpkXcj0yPvRWZE3o/MjMyKzI7MiaRG5kbmRT6IzI8siCyMfBhZFPkosjiyJLI0siySFvk4kh5ZHsmIfBJZEfk0khlZGVkVWR1ZE1kb8b7YztCX8CV91N/iS/lbfYIv7cv4st75cr68v81X8Lf7iv4OX8nf6Sv7u3wVX9VX80/4Vr61b+Pb+nb+Sd/eP+U7+I6+k3/ad/bP+C6+q0/0z/pu/jnf3T/ve/gXfE//ou/lX/K9fR/f17/s+/lXfH8/wCf5gX6Qf9UP9kP8UD/MD/ev+RH+dT/Sv+GT/Sg/2r/px/i3/Fj/th/nx/sJ/h0/0U/yk/0UP9VP8yn+XT/dv+dn+Pf9TD/Lz/ZzfKqf6+f5D/x8v8Av9B/6Rf4jv9gv8Uv9Mp/mP/bpfrnP8J/4Ff5Tn+lX+lV+tV/j1/p1fr3f4Df6TX6z3+K3+m1+u9/hP/M7/S6/2+/xe/0+v99/7g/4L/xB/6XP8l/5Q/5v/rD/2h/x3/hs/60/6r/zx/z3/rj/wZ/wP/qT/pQ/7X/yZ/zP/qw/58/7C/6i/8Vf8pf9Ff6bNcYYY4yx/yPqD44P/Bffk7+NHIOEENfvKpr9zzW3FPr7fIiM7xwRQjw7oNej/zbq1ElKSvrttZlKBCWXCCEiV/PziKvxStFJPCMSRUdR4V+ub4jsc5H+oH70TiFir1b+Vaz45/q3/wf1n3x6Qnrl8Hzcf1J/iRAJJa/m5BNX46v1K/4H9Qu3/4P15/s6RYgO/5CTX1yNr9YvL54Sz4nEf/dKxhhjjDHGGGPs74bIaj3+6Pk55/k8Xl/NySuuxn/0fM4YY4wxxhhjjLFr74U+fbs+mZjYsQdP/sSk5n+PZfCEJ3/Z5FqfmRhjjDHGGGN/tas3/dd6JYwxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGWO71/+PfiV3rPTLGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGPX2v8KAAD//26nNNA=") pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) capset(&(0x7f0000000200)={0x20080522}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000480), 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r3, 0x4141, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) 3.794823017s ago: executing program 1 (id=846): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) keyctl$restrict_keyring(0xa, 0x0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)='id:') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="980000004900050229bd7000ffdbdf250a008000", @ANYRES32, @ANYBLOB="ff0300001400010000000000000000000000000000000001080002"], 0x98}, 0x1, 0x0, 0x0, 0x40010}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008400)="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", 0x2000, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000340)={0x50}, 0x50) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIBMAP(r3, 0x2284, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x1, 0x0) 3.75049149s ago: executing program 4 (id=847): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0x241, 0x3ce, &(0x7f00000007c0)="9f44948721919580684010a4082f", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 3.522905539s ago: executing program 4 (id=849): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) sendmmsg$unix(r1, &(0x7f000000dcc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="cecc1f8dffe91c75fb00eb84b81e222ef9987aef148e018c56c8edf212138514edd13033ecb648c7ebb4fd0c51bca292002b58b0af01c8e89259be3ec19f783d07c96d767f6a09f10aae0659ef13834ea67541781860336647223c318b94ba9b943175c65c682ea21ebaded28c844b0b671546a0200f8d0266b711e6713a754f8384a4345dfec4", 0x87}, {&(0x7f0000000000)="547c9b72289de2a3cffb21df214745d8466548df484ad09c1c980fd8dbf10ec0c2a6f9ecd4cfaf99493342fdb44a27f89f2bfbc904173ba5f317dfff8713021f1d3e55eb0d03d709674de5ef", 0x4c}, {&(0x7f0000000740)="b3ca1bc3f0d95d1723fb1c4f54f5babcaeec8a110ee4d928effa6089f50c6b14142e025f7177532dc77c7f2a4aae8b6769d75c65f0175a783d9a0a5c12c1c7c8b96d5de63fbbbeb2ecdc8c6646c35879e0b0509d60771a22b8684bf8e66082e8d9c9c45cf084354766c142164eb53ce08e53d4903757d58eb5b3591a7f610355bcdb77e06326a9770f9041f6a66db1ce7195946347108e739677ce4d286c19ea6aa6149fb62b2b924cd4ca3c8d84091064ed96d2cfcf28bc0f65e47f7ecc17ecc59444883360fd1ceca86577e248261eb386f9297a712331d0536e7c8ae17b1ac8cf649069e312f3d0a7af2715790c5e9e3a7ad5f2077cb4f1516c63349e17007651ab0b4c4d29f31df78ee159decac2068190dc9fe18f3374d14d6f8708bc8deb48b9b61b1b0c99e563b099ce78bcbcb28696a1ca6df825f9c17bb5c1ff1b6cefff9ba0370c935a534e0b14b7a80846d78136015ac943584f3a31b622697b82b740d1ebdfc771e44a7720780527e81d7534738a4eb74ddd2a5eea4c82cce76e343acc5b5e0476638d9fcfcf167f4c880ddafea6dafca0998c9e92cd4c6e5ba3e1851aa9511841c1604cc09639dc69253b2649a6a0e183dc414e9db2cee74248d10466d3da993c9e3b7a6ed58a2dd370dcd918922fa9a175344cdccbbf058457aa474095bdace7e98d3982119a44bf4da74d1b6ff87f2ab214e035b18dcd8bf3d0d9afc95876abb012f0152fa583f3949be87948eeef1c2515fd19d5273124300ae5cadaad3bfe27424cad3e7d47cb6386d71c8866b4653fdce318fbc0c617e7b77c8aaddd70611005f9488fb7e01d5ac2db0c9f774074e04043c3d35fda56bb11f34526dbb8e167536b8985abdd262a6f4252e0cfb8ef60dfab011585713bfc4c7794e401a2e5155aaa8934fb0e335146909fbd73b97db3fd97fbe190dd4806f66bc13d6198ae8d751804d891a5e83b5432227b206b3af929ac44a7f6bbc543eeff83392bd528e99e8464ec680ac7d19ba5959d2bb027f2519594ed378e82904c53b97bb9d821b1057643823970d4f6ed3eaa87a54c1f7d615b86aa7eb32e29f4bbecd19a24117687df1cc23596ddf0e066ac7f988032bb16f67094fcbd6fb829df70ada8eb0b08ce7b75fb1d4d50d7b6040e454cd06cce7bb0c83720f9629333ea67856c78a836e78c0a2e75cd25b62231517cb559245262715d7c2dcfe193ab6de759eda13491d8ce251db12a9d5c3da1cfe4076aec5539a0db108e686a117228f86dfbdc52d5c49044cf8e412ded82e3195e52fac7dfd6d6604a34177b2351e130d7ca0614d10209acb38a99241f882c6d1c07a5f1fdc7a7ce27420d28a07c261d0142925085714a244acedfd83a786289d2f179b3534888d1e7b94f78fc0b6800f4a2a213b4912064aa6d8317906b4afa93775a72ad50984490f19514b57c07e7fba0e60d80ca21f1bf87e8d86a503d628db31e0053c52491eaa978dfaff4463a8718d51f6e3584ccfac1cf2e4b9141729f564a614055ab473401a2a4fa1ff799ccf134baf907fdc2627bdf4609e14e5a6004962abd161c3d97fb00c0f590d2fba9f3600a374277a0020020637d7c25b5d5480ac74a8ef1a44c4ed65aa742077c7d2006922ea2e6df585859cbf1e88eb15e21611c2fb8dc8b0596a529e56a0d91f7ceb30bccd81e65172a52713dfe5e80a8173fe75415c6dc0b8ee0543513cd5348d5e80c4469502c7a04683797e2ce06edba32f230307260aabb0adc25b10c478b74d68e0dfed2bdcdf5eda0be8caa2673ad1f56104c8c02f588b58a0dfb2c885b2b26e7e8c65570d635d9d169e79e830867dae0372c0fc8e87b4c2bc76ad4768d63dc089fd82a11f9f571497a548ae466373fc77103ca72038943607a9f4bbd2b7877fc67b7992d80a5d5999238c97f3f1811b11c558da84015aa083ac4ce20f484160db19c33de732ed9f1a15c3d51942a261c202db20c9dc070d98d5cedd25ec0541395c503ecc1999fae10ab504cc84d8cd40edf6a1dff51bbedffdb50141dd6ca9703bbc20a01d2bc5c4b17bb8a4651f3066d3e359b93e70be61daae5b76d4a4cd0bf233ae38e352b3c91d6e2b25bb3c13e45e54461bbe36f79a9bfda3b02c90d07b7c07542eeebe9f85f08cb6b99863cb565e35e1cf1e47110f1a0bd81f17ac1f05819f8408c8eacd5123969488f011c24ae8f957cb3e35d794d8f05a0c69ab7605282515a97c75486a429f3a6680716305027aa11ca496e6d55e3557e86084af458916874e087a0d3cbc599de3586eb254cfffb291e16b98b159a20c51f2626917c3d474d3028ee155878275bd412846ad2d62d1e88eb0d88e5e897c46969499451a5f9adcd6ceebb6acecf8d29a8229468400c38ee643e99cd08451d3efc0886dc0ba1cd99df98c4ce4d36b119b30087ae20f85a060193b1ec1d12657da65b2a48e5df389cb34b89634260bbff7711965fb0c787326590d27e995260d26146efe02bc59db914af60623871395d63e63cc0934c7ad89415ce626c99c23a4d91098e834976474456ae0f4f216599306116051ff604ce6ce3e2e8e08db11d780d618dfebc0f811b1af55b1c96f25af88de790c5e3fb15a1a47938b1707f1b3e96242e22e57707b7e92dfa000ac82ba55e5a41e5945dfd9511aecff74df50a5b6dd3eba270d15ef8e72272b31d292cfa065ebd8b062fc87c54b57f2cefb5beb01a2442fce72713fa3588dd70ccfdfba931ba981b18fc3711cd695bb58bfb06a1a4894c016e8dddc3fdd0d2968784364fae24db69b4e2e343e7d3899c6e2a3530c1b223e1ff6c88e0f2340e296fa78fa3c37c58fbf17cf90c8dd8e55015be7c538aa75c639d8920d113a07ecfe61bae5f3554cf4b48c5ef7401ae3cb34d8e1028fbeaf7839e4d4d94f060e51df7df132e53ff47c31fdc5d532a7359f5068eb0e601203a4003853af9a974b8cb92e865deb75347d25f77f3f095c4b5365898bc670044a80607d2e6ff9a0381041c0a0657f4fb088d3fd65c78c8dbcdb782fb43ed96b774392520ebaa6b24e83840dcf6277f1b62801f23b5bc7235b27854e4c4e45a59e10ee59df71c03f8df73d357bcd5e16b4cec0eb17081688b6c32ee5305459e8a4c0090f884d8e5982ef594c181f1c6f188472b8da3964e126bf35ca6aa5de12a6222b7e40ad158404bb0f8423dba9a938851ff88589569d81ca5edd911d938142251a9bee9e7c8f8a7b5de3e679ee8f3e8689b8bed5f6be1a8c3ed2517b6e611607118e1a48739d0fc7264664211afa90af0dda44fe046dd7ef88274866f599ce427fcbb90a9dc8db6b9b00606c17d60d102c735eacacc280e0b2c6549abce987f0d6f198ca250f7fd2670b6fca3a3c1d8f481e066fbcefc6f1bc757579760827f5103861ab227d72bee1d1b2ca4039bd66b3df38dce8c540475ea5e5504890d1a1e90a03ed0b1cd51496aaedc51cbea1ec409fb3f9b953ca950f2ee9552f90f8e316415695aaf638b76fb19f964a0df6fe05d8e8e9586b4907cea9f1ceec5b293f8198a858bb9c1c6881c89a0b1bc9eb668527f615e87d76d3a66b6f258dedd906f7913828d1e4648e9a3e9824294d0303a4ee0d0b65123ae33b1e5e00b2734f556f6794fea303d7730482474c6dbc27b1453fb258c5ac36c6a9c9a9603c3d38a0a5c658442145507eea0121849ecb198d5a3f5c71d81c2decb782c599169d9c46f8be807fe6a4af8f526dac57e009ee3c8d25f8e8d518cab4ab480def78d9b447642ce75575cb41966fbdb85aa97a8469e2e61da452580cd327dce022dc53edbdaf077ed36434420965d4f3d0c58d1df7a968390d3946604a9e22716dd9673f12596f0fbd99f1741c65af8458a4d019cce08c08e31367c1a0d723e078f1b151995014938f9b96eecd159e1c69c0a2733b21bce46f7c06c391a6ce06dfa0a9dad9c064a9c6557664b4092228bd4c42ac99e21ea95eb188a78373ca92f21cce1d0c133d2b9b54f801842f433d7a7fcb07c20e3990f9dfd9b31d4d6f38155f03de532f85ecd7ecda67364acda5431974b258a92b4fbed1b31fbf5c7b1eb515e0f0341948ddd8f152978bc0adfcb428451415ffa784773df130ee51a3e90ab906010fcaa77e6c85e4dfe10b0f7918ea1988b211b92aebb35dbac9cdb814ade467bcf4259be0ab6d2db3a7d38838f7f8d9740a20fdb42b95e52504cfca6fb0ca4d7de4f932226e1cb918d745fdecaba9e6e687206fdecc9d60e32081db190a60dcc53a0542372b509616b38299fe20b2af28057888e18c44dbde4d72faee650a92446c3525a9ff8c512b5a4c8493239e52962b79746e632a100b73d2f287585e3535b2eb38a44444ea4017350350dcf003cc22e4fc1683f69e0fc03e110229c5990a896aa6925c95fc3244d5d77a53df4a6a637b259bd54563ae1d91b9f33320e27bb9e9d15421a34641b9ede4af480218f4a512264442eb3c35c29a1eaebf2777aa737d84a6378b15744560a8f046b6d0c7464f8cf04418bcbb79baa47fa54612ba2e8879fd4c3113cc94caef4cb3790de50733821dc8c78b0a7b3aa9215f9585206cb8b17daac0457477626c125fbab889fb1ae22b0776e77dc41f53ed65755e3e5ab417b55487df0752ee3a35c274e536b81012f689836d693e8062bcca84906cc70cf76c55b096d5441266dba3f21889edc47e32d335fcabc98cbdf27c8add74ff8a792208549e3c7113674b2c286802163ee41bc7bc069b174b158c429e419d1c37788ba21ae56b155e5a8ac2cc48d42c465f161e63698dd912eca72b0dba242ac824ebe14bba17b73fca673f75dd8c6dc8832005ba4ac9b57480d6bc161f2517d24db1993aecc06505c7891e7a3f39b8bd1e8e76013e22c1b4a8be5f5a9533f6cc2c54ed1e7ff306376fe7892a087b5359c828deff50c3290fe9a452a469320e40115b1f2b5f16db19275d49a4a9ab10144d28bb9c0123d62b5b66cb65bbb844a2995ea0ec46d878c3886cc77f0e104003def378a242a8c51af2e82a3a31e96c5400be53a737054cc6c96aa5a3f89a9dc4c112f24ae59b951e722795e1600d832ff6dc5f9c5ec3f1c77969ac637154955f6935cf6947cebe5c3c71bbf8fda20768661f7c6dc2ba2da139463ef1b65715a52904c08df922de103ccf956510a50951e04ea27f8ec3da6db600458d93d59daf36880601572dfab9b712b574ab9067a67cd764fffa620ec8d55dd6cfd2321a03e8c1b8373abd0e8617f15eb774c8946f5f6b24623372f8992efc9d99c4f8bf1c57f1aa40cc9d84b02a93187b95b26524adf9cc25310aa11daf21a67b990e44249454465b6121a0e9c7d684b14f2d18a4ba84a3c11046947f1b922dac2d01f7c192dd675d97b0931d433db2ea393c98ba011b348c7ed763b467b651282f392cfe61d985eeb1a24fe5e818f03ac455534f426", 0xf0b}], 0x3, 0x0, 0x0, 0x4000040}}], 0x1, 0x20008041) 3.455959295s ago: executing program 3 (id=850): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000340)) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz1\x00', {0x0, 0x10}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x45c) semget(0x1, 0x5, 0x100) semop(0x0, &(0x7f0000000100), 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x1e, 0x1, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0x1}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x14, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc2a00e9bfde908990817b364e51afe9c8dab05b16a6437211f9f0570759f1cae63487ff68fffffffffffe8e3932e2b75a25a4cf8a9456aa8a701c318c67edb6e9330b53c0eeba8644311ba7541189070000f50c000000d8e5b1dc91c5499be2097784a94b6cc2d272ac751d8bce5db4862c1b2eab7007ceea158dbc329bab5f8450147b2b9629fdd6cdb5507d3a76dbaf6f93d161caa513f8aa41f795507856ea0015166c56ea0103220ed5a668"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0}, 0x90) connect$llc(r3, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000049c0)=ANY=[@ANYBLOB="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"/2702], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x60000000, &(0x7f0000000100)="b9ff03076844268cb89e14f088a847e0ffff00124000632f77fbac141416e000030a94029f034d2f87e589ca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 2.441423602s ago: executing program 0 (id=852): socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0062276db8f74f7fdd09aea23fa94ad923d0fdb5a8680772f7e88064a7cad2a43e39cd0b5199dd9fb84274cab09917e9509aa3fed7804e943937"], 0x1, 0x14d3, &(0x7f00000015c0)="$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") r3 = open(&(0x7f0000000040)='./file2\x00', 0x64842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x6ffe, 0x7, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)={@id={0x2, 0x0, @auto="6c491e352c25d66f291327745f84cfd8"}}) 2.366769469s ago: executing program 4 (id=853): ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, 0x0, 0x5200042c) open(&(0x7f0000000180)='./bus\x00', 0x14527e, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8004) migrate_pages(0x0, 0xcd6e, &(0x7f00000002c0)=0x7, &(0x7f0000000240)=0xa) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x509) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f000000ff02000200000000", 0x1c) io_setup(0x0, &(0x7f00000001c0)) io_uring_setup(0x30d5, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r3, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2.181648144s ago: executing program 2 (id=855): move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000021000100000000000000000002000000faff000000000000080018004e284e22050016000000000008001700"], 0x34}}, 0x0) 2.178854465s ago: executing program 3 (id=856): r0 = openat$udambuf(0xffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40087543, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1000}) 2.059290875s ago: executing program 1 (id=857): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r0, 0x0, 0x0, 0x7fd, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080), 0x18) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f00000012c0)={0x2}) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = io_uring_setup(0x410f, &(0x7f0000000200)={0x0, 0x8bcf, 0x800, 0x2}) r5 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000000)=r5, 0x1) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r4, 0xf, &(0x7f0000001580)={0x3, 0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/4082, 0xff2}], &(0x7f0000001540)=[0x0, 0x0, 0x4]}, 0x20) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0}, {0x0}], 0x0, 0x3}, 0x20) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000180)) write$dsp(r2, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0xc1) 2.059108784s ago: executing program 3 (id=858): r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010c410cf8a00000000000109022d00010000000009040600020300000009210000000122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\b'], 0x0, 0x0, 0x0, 0x0}, 0x0) 2.006781419s ago: executing program 2 (id=859): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000702000000feffff7a0af0ff9100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000009000000b7030000000000006a0a00fe000000008500000032000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd005d41ce4e7bb3626d6e0d3e6600cb4500639100002000000000000000ff7f0000b52f17cee19d0001000000000000000000cb04fcbb059bafe3c6431351a58a885ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb484510bef2e4872f5c2fe6faaf75e5cc4071ade12f41de4f6df6a936b4ec3827c739bb39a01000000fe369258673b5df11cc2afb53611cc32a790bc0b80e80eae8f5e64be2c9d2d29db3d36eb005c7bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67c4c6a06e828e5216f601b19db1af1b5d356d001000080000000004ba3f0151fdbbd4e97d62ecc645e143a60f10800000000000000826151e2b42bf0ed0c8cef3ba2a730a00c87fa550cf960e63fda48a29682881eb8c9cfa72b08eecc952a1a2982492a210e00d2bfea3b8d357d61abe37bafd7c310a5d8f922afe7d32a2e183722537395019f02ec4b85f6aad7faca088de9b26797a8446b16c28d856a25992dbdd5bb01ba51508951c7a7d6ca0916c3a12912715649c2b1c7192a4251b59d378d0616a48c7957e122665c8b7e89eddfc3783f6c9129a7c5f8ee5f50579e2f638f7e472f63be72a3d817b324d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0496ee278226f24cf30f810da86cf1a3204f4c9404f5d7321a4fefc4d1c9139ca4b65b99909950000006b4268d99704d9a90cf27e281c1b05077ca60fdecb2717e21f8f197b1866108b6e8c71e26032176066439783568628f0309c3afa716d3706e1fa89917e131fff0000003e99c3568fd04201b37cd92ca6ebf94a2d8310f7032775cfd75652f87b039d5430b3c6643e91a2d2478ce30000000000000000000032ccd19aaa33464267e240b44efe147aa6514ff3fd62efaafb6295f2973c5f90cf33b04a8305536cb5d859d4e274d95f4d024e8fa9d5062c6087e4c999d1bf835a50b42d4e0b36bbada6ef48af5627e279ab229e90fdcc1b254b9c53b79b8016edd205a3aea1373ff2d5b7e1fa51282dfe1ff2f8a615252d0a800022fcc3750d76d3fa4c55c4aeb19e8a25b73bd2294a1d443f20245d6c27924be7204558d988b58e2958cf1f4364e3083247dd5f6659630ad2d834151a474c8616f2a3ab1cca175795aacba246a05a1e965275265c1057487c0f5cc1b47933fc02010090f07469ab5620b151b4d57716c0f402101cdd6193d99ecf67838cf8c2ad356997268446ffce30ead1912bbbad3fe80cf6cc144f8578e9b9cd8737a376bfe0f9f197621489b6b46993a432c5875ea5e3126d4e45ad787f43b1abd550aab300c199708c921a97b4d2a2f82df25470cca25e118a4096adddf947c964a4d15e10cdb403b45c4cb2d97d6fc69f30888a188b5924a9446988f9532ea3a0a2638300d55c8c769185"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0x241, 0x3ce, &(0x7f00000007c0)="9f44948721919580684010a4082f", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 1.951980893s ago: executing program 2 (id=860): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1) r1 = openat$dir(0xffffff9c, &(0x7f00000001c0)='./file1\x00', 0x8800, 0x42) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='}+\x00', &(0x7f0000000180)='./bus/file0\x00', r1) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000240), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000003c0)='siox_get_data\x00', r2}, 0xfffffffffffffcd2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000340)=""/69, 0x623c41ea}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x101641) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, 0x0, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 1.655152289s ago: executing program 4 (id=861): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x25) 1.502542772s ago: executing program 0 (id=862): r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0844123, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$exfat(&(0x7f0000006c00), &(0x7f0000001a80)='./file0/file0\x00', 0x208008de, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYBLOB="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", @ANYRES64=r1, @ANYBLOB="ed2b45b9a7f46806534445c9e69e8cd59722eea8862a13f787fab705158472fec42ad9abfb05b7cb42b576a8db4d96b7540f10b447740a3c0e8b449fee79c68c71efdb9208c4b761c63cb8e3da1a9cde5423e9d01dde4c645ae9069752738d8d2e75460d3e85fdd8a5f8b7ffd2b2629aab679a91033e730e348206ae6fc68b9b5fdbfd8a414a27fb344974c32aa0c049612bccd960ae9867430686af68f899381f7f6df01c4f999d0c6392313ba5193ddb4ab3f563030967ed39a0eb2af76dec7b834cc5f9bcf07e32f8ca"], 0x80, 0x14ff, &(0x7f0000000580)="$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") pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) capset(&(0x7f0000000200)={0x20080522}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000480), 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r3, 0x4141, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) 1.270561232s ago: executing program 4 (id=863): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) sendmmsg$unix(r1, &(0x7f000000dcc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="cecc1f8dffe91c75fb00eb84b81e222ef9987aef148e018c56c8edf212138514edd13033ecb648c7ebb4fd0c51bca292002b58b0af01c8e89259be3ec19f783d07c96d767f6a09f10aae0659ef13834ea67541781860336647223c318b94ba9b943175c65c682ea21ebaded28c844b0b671546a0200f8d0266b711e6713a754f8384a4345dfec4", 0x87}, {&(0x7f0000000000)="547c9b72289de2a3cffb21df214745d8466548df484ad09c1c980fd8dbf10ec0c2a6f9ecd4cfaf99493342fdb44a27f89f2bfbc904173ba5f317dfff8713021f1d3e55eb0d03d709674de5ef", 0x4c}, {&(0x7f0000000740)="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", 0xf0b}], 0x3, 0x0, 0x0, 0x4000040}}], 0x1, 0x20008041) 1.106271065s ago: executing program 2 (id=864): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8002, 0x2, 0x6}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000bc0)={r0, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x7}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) clock_gettime(0x8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 252.337278ms ago: executing program 4 (id=865): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000640)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 166.637645ms ago: executing program 2 (id=866): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x1e4, 0x0, 0x11, 0x148, 0xb8, 0x10, 0x150, 0x2a8, 0x2a8, 0xb8, 0x2a8, 0xac, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'veth1_vlan\x00', 'sit0\x00'}, 0x10, 0x70, 0xb8, 0x1c}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'ip6gre0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xfffe}}}}], {{'\x00', 0xc8, 0x70, 0x94}, {0x24}}}}, 0x240) 99.840171ms ago: executing program 0 (id=867): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000340)) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz1\x00', {0x0, 0x10}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x45c) semget(0x1, 0x5, 0x100) semop(0x0, &(0x7f0000000100), 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket(0x1e, 0x1, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0x1}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x14, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc2a00e9bfde908990817b364e51afe9c8dab05b16a6437211f9f0570759f1cae63487ff68fffffffffffe8e3932e2b75a25a4cf8a9456aa8a701c318c67edb6e9330b53c0eeba8644311ba7541189070000f50c000000d8e5b1dc91c5499be2097784a94b6cc2d272ac751d8bce5db4862c1b2eab7007ceea158dbc329bab5f8450147b2b9629fdd6cdb5507d3a76dbaf6f93d161caa513f8aa41f795507856ea0015166c56ea0103220ed5a668"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0}, 0x90) connect$llc(r3, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000049c0)=ANY=[@ANYBLOB="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"/2702], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 0s ago: executing program 2 (id=868): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) keyctl$restrict_keyring(0xa, 0x0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)='id:') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="980000004900050229bd7000ffdbdf250a008000", @ANYRES32, @ANYBLOB="ff0300001400010000000000000000000000000000000001080002"], 0x98}, 0x1, 0x0, 0x0, 0x40010}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008400)="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", 0x2000, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000340)={0x50}, 0x50) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIBMAP(r3, 0x2284, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x1, 0x0) kernel console output (not intermixed with test programs): 103.364818][ T3780] usb 3-1: SerialNumber: syz [ 103.400946][ T4588] loop4: detected capacity change from 0 to 1024 [ 103.408673][ T4587] overlayfs: failed to resolve './file1': -2 [ 103.408775][ T3780] cdc_ncm 3-1:1.0: skipping garbage [ 103.558056][ T4588] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 103.590827][ T4588] input: syz1 as /devices/virtual/input/input5 [ 103.811530][ T4596] usb usb9: usbfs: process 4596 (syz.0.233) did not claim interface 0 before use [ 103.872654][ T4596] usb usb9: selecting invalid altsetting 21783 [ 104.856375][ T4609] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 105.166546][ T4615] loop3: detected capacity change from 0 to 512 [ 105.242343][ T4615] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 105.271556][ T4615] UDF-fs: Scanning with blocksize 512 failed [ 105.299453][ T4615] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 105.324928][ T3780] cdc_ncm 3-1:1.0: bind() failure [ 105.337331][ T4626] x_tables: unsorted underflow at hook 4 [ 105.364342][ T4615] UDF-fs: Scanning with blocksize 1024 failed [ 105.375296][ T3780] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 105.416306][ T3780] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 105.429808][ T4615] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 105.447359][ T4615] UDF-fs: Scanning with blocksize 2048 failed [ 105.456365][ T3780] usbtest: probe of 3-1:1.1 failed with error -71 [ 105.483777][ T3780] usb 3-1: USB disconnect, device number 2 [ 105.495389][ T4615] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 105.558567][ T4615] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 105.755915][ T4637] loop0: detected capacity change from 0 to 1024 [ 105.953608][ T4640] xt_TPROXY: Can be used only with -p tcp or -p udp [ 106.187073][ T26] audit: type=1800 audit(1724499793.282:49): pid=4637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.249" name="bus" dev="loop0" ino=0 res=0 errno=0 [ 106.280917][ T4646] loop2: detected capacity change from 0 to 512 [ 106.460366][ T4646] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 106.487007][ T4652] loop4: detected capacity change from 0 to 256 [ 107.728103][ T4650] sched: RT throttling activated [ 107.960508][ T4658] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #15: comm syz.2.253: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 107.998894][ T4646] Quota error (device loop2): v2_read_file_info: Free block number too big (58381 >= 6). [ 108.115719][ T4646] EXT4-fs warning (device loop2): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 109.270160][ T4681] loop4: detected capacity change from 0 to 128 [ 109.286851][ T4678] loop1: detected capacity change from 0 to 1024 [ 109.722065][ T4687] loop3: detected capacity change from 0 to 1024 [ 109.842236][ T4689] x_tables: unsorted underflow at hook 4 [ 110.134212][ T4692] attempt to access beyond end of device [ 110.134212][ T4692] loop4: rw=2049, want=177, limit=128 [ 110.345558][ T4681] attempt to access beyond end of device [ 110.345558][ T4681] loop4: rw=2049, want=169, limit=128 [ 110.511369][ T4681] attempt to access beyond end of device [ 110.511369][ T4681] loop4: rw=2049, want=241, limit=128 [ 110.524186][ T26] audit: type=1800 audit(1724499797.602:50): pid=4687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.265" name="bus" dev="loop3" ino=0 res=0 errno=0 [ 110.653312][ T4704] loop0: detected capacity change from 0 to 1024 [ 111.070559][ T3649] attempt to access beyond end of device [ 111.070559][ T3649] loop4: rw=1, want=153, limit=128 [ 114.349459][ T3660] Bluetooth: hci2: command 0x0405 tx timeout [ 114.487765][ T4713] loop1: detected capacity change from 0 to 256 [ 114.537757][ T4715] loop4: detected capacity change from 0 to 128 [ 114.626496][ T4715] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 114.645046][ T4715] ext4 filesystem being mounted at /52/mnt supports timestamps until 2038 (0x7fffffff) [ 114.684005][ T4728] loop1: detected capacity change from 0 to 512 [ 114.736778][ T4715] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.270: No space for directory leaf checksum. Please run e2fsck -D. [ 114.760150][ T4715] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.270: checksumming directory block 0 [ 114.800923][ T4730] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.270: No space for directory leaf checksum. Please run e2fsck -D. [ 114.856392][ T4730] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.270: checksumming directory block 0 [ 114.889902][ T4728] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.271: inode #1: comm syz.1.271: iget: illegal inode # [ 114.908823][ T4728] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.271: error while reading EA inode 1 err=-117 [ 114.925434][ T4728] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2815: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 114.945876][ T4728] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.271: inode #1: comm syz.1.271: iget: illegal inode # [ 114.957061][ T4715] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.270: No space for directory leaf checksum. Please run e2fsck -D. [ 114.984269][ T4728] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.271: error while reading EA inode 1 err=-117 [ 114.999371][ T4728] EXT4-fs (loop1): 1 orphan inode deleted [ 115.006542][ T4728] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 115.042161][ T4715] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.270: checksumming directory block 0 [ 115.128032][ T4730] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.270: No space for directory leaf checksum. Please run e2fsck -D. [ 115.161950][ T4731] rtc_cmos 00:00: Alarms can be up to one day in the future [ 115.176088][ T4728] EXT4-fs error (device loop1): ext4_find_dest_de:2113: inode #2: block 13: comm syz.1.271: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 115.236996][ T4730] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.270: checksumming directory block 0 [ 115.275509][ T4733] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.270: No space for directory leaf checksum. Please run e2fsck -D. [ 115.311297][ T4733] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.270: checksumming directory block 0 [ 115.425695][ T4740] rtc_cmos 00:00: Alarms can be up to one day in the future [ 115.591223][ T4746] x_tables: unsorted underflow at hook 4 [ 115.764834][ T3659] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 115.856771][ T3877] rtc_cmos 00:00: Alarms can be up to one day in the future [ 115.873283][ T4750] loop4: detected capacity change from 0 to 1024 [ 115.886507][ T3877] rtc_cmos 00:00: Alarms can be up to one day in the future [ 115.907259][ T3877] rtc_cmos 00:00: Alarms can be up to one day in the future [ 115.939187][ T3877] rtc_cmos 00:00: Alarms can be up to one day in the future [ 115.964801][ T3877] rtc rtc0: __rtc_set_alarm: err=-22 [ 116.039297][ T26] audit: type=1800 audit(1724499803.132:51): pid=4750 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.279" name="bus" dev="loop4" ino=0 res=0 errno=0 [ 116.228136][ T3659] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 116.237801][ T3659] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.250524][ T3659] usb 4-1: config 0 descriptor?? [ 116.258143][ T4756] netlink: 96 bytes leftover after parsing attributes in process `syz.2.283'. [ 117.069689][ T4760] overlayfs: failed to resolve './file1': -2 [ 117.146943][ T4768] netlink: 44 bytes leftover after parsing attributes in process `syz.0.288'. [ 117.161604][ T4767] loop4: detected capacity change from 0 to 1024 [ 117.282604][ T4770] loop2: detected capacity change from 0 to 128 [ 117.343100][ T4768] loop0: detected capacity change from 0 to 1024 [ 117.839412][ T3659] usb 4-1: Cannot set autoneg [ 117.844183][ T3659] MOSCHIP usb-ethernet driver: probe of 4-1:0.0 failed with error -71 [ 117.891450][ T3659] usb 4-1: USB disconnect, device number 5 [ 117.900434][ T4770] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 117.925879][ T4768] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 118.098710][ T4784] loop4: detected capacity change from 0 to 2048 [ 119.207353][ T4770] ext4 filesystem being mounted at /44/mnt supports timestamps until 2038 (0x7fffffff) [ 122.196440][ T4786] rtc_cmos 00:00: Alarms can be up to one day in the future [ 123.214523][ T3717] rtc_cmos 00:00: Alarms can be up to one day in the future [ 123.232433][ T3717] rtc_cmos 00:00: Alarms can be up to one day in the future [ 123.434223][ T3717] rtc_cmos 00:00: Alarms can be up to one day in the future [ 123.467345][ T3717] rtc_cmos 00:00: Alarms can be up to one day in the future [ 123.487371][ T3717] rtc rtc0: __rtc_set_alarm: err=-22 [ 123.752661][ T4809] netlink: 96 bytes leftover after parsing attributes in process `syz.1.298'. [ 124.591932][ T4813] loop0: detected capacity change from 0 to 1024 [ 124.629297][ T4820] x_tables: unsorted underflow at hook 4 [ 124.649207][ T4821] loop4: detected capacity change from 0 to 128 [ 124.703328][ T26] audit: type=1800 audit(1724499811.792:52): pid=4813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.301" name="bus" dev="loop0" ino=0 res=0 errno=0 [ 124.786183][ T4821] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 124.835978][ T4821] ext4 filesystem being mounted at /57/mnt supports timestamps until 2038 (0x7fffffff) [ 124.985039][ T4821] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.303: No space for directory leaf checksum. Please run e2fsck -D. [ 125.135157][ T4821] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.303: checksumming directory block 0 [ 125.171239][ T4826] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.303: No space for directory leaf checksum. Please run e2fsck -D. [ 125.201463][ T4826] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.303: checksumming directory block 0 [ 125.245744][ T4828] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.303: No space for directory leaf checksum. Please run e2fsck -D. [ 125.271410][ T4828] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.303: checksumming directory block 0 [ 125.428843][ T4831] overlayfs: failed to resolve './file1': -2 [ 125.678890][ T4836] rtc_cmos 00:00: Alarms can be up to one day in the future [ 125.921610][ T3877] rtc_cmos 00:00: Alarms can be up to one day in the future [ 126.025028][ T3877] rtc_cmos 00:00: Alarms can be up to one day in the future [ 126.200587][ T3877] rtc_cmos 00:00: Alarms can be up to one day in the future [ 126.231921][ T3877] rtc_cmos 00:00: Alarms can be up to one day in the future [ 126.257484][ T3877] rtc rtc0: __rtc_set_alarm: err=-22 [ 126.538874][ T4854] loop2: detected capacity change from 0 to 256 [ 126.638113][ T4854] ======================================================= [ 126.638113][ T4854] WARNING: The mand mount option has been deprecated and [ 126.638113][ T4854] and is ignored by this kernel. Remove the mand [ 126.638113][ T4854] option from the mount to silence this warning. [ 126.638113][ T4854] ======================================================= [ 126.673246][ T3877] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 126.765599][ T4854] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 127.142415][ T4863] netlink: 96 bytes leftover after parsing attributes in process `syz.3.313'. [ 127.265333][ T3877] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.407523][ T3877] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.419956][ T3877] usb 2-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 127.430363][ T3877] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.663657][ T3877] usb 2-1: config 0 descriptor?? [ 127.856920][ T4865] loop3: detected capacity change from 0 to 128 [ 127.975644][ T4865] attempt to access beyond end of device [ 127.975644][ T4865] loop3: rw=2049, want=241, limit=128 [ 128.036692][ T4867] loop2: detected capacity change from 0 to 256 [ 128.055894][ T4871] attempt to access beyond end of device [ 128.055894][ T4871] loop3: rw=524288, want=193, limit=128 [ 128.187662][ T3877] hid-led 0003:1D34:000A.0001: unknown main item tag 0x0 [ 128.238586][ T26] audit: type=1804 audit(1724499815.332:53): pid=4865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.314" name="/newroot/59/file0/bus" dev="loop3" ino=1048609 res=1 errno=0 [ 128.259206][ T4874] loop2: detected capacity change from 0 to 512 [ 128.303813][ T4865] attempt to access beyond end of device [ 128.303813][ T4865] loop3: rw=2049, want=302, limit=128 [ 128.354386][ T26] audit: type=1804 audit(1724499815.362:54): pid=4865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.314" name="/newroot/59/file0/bus" dev="loop3" ino=1048609 res=1 errno=0 [ 128.378244][ T3877] hid-led: probe of 0003:1D34:000A.0001 failed with error -71 [ 128.428770][ T3877] usb 2-1: USB disconnect, device number 5 [ 128.441875][ T4874] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.315: inode #1: comm syz.2.315: iget: illegal inode # [ 128.458033][ T3722] attempt to access beyond end of device [ 128.458033][ T3722] loop3: rw=1, want=297, limit=128 [ 128.478826][ T4874] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.315: error while reading EA inode 1 err=-117 [ 128.519034][ T4874] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.315: inode #1: comm syz.2.315: iget: illegal inode # [ 128.534616][ T4874] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.315: error while reading EA inode 1 err=-117 [ 128.565427][ T4874] EXT4-fs (loop2): 1 orphan inode deleted [ 128.571287][ T4874] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 128.865475][ T4874] EXT4-fs error (device loop2): ext4_find_dest_de:2113: inode #2: block 13: comm syz.2.315: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 129.015586][ T4884] rtc_cmos 00:00: Alarms can be up to one day in the future [ 129.020611][ T4887] Bluetooth: hci3: invalid length 0, exp 2 for type 18 [ 129.198882][ T4891] overlayfs: failed to resolve './file1': -2 [ 129.376310][ T4893] hub 9-0:1.0: USB hub found [ 129.386479][ T4893] hub 9-0:1.0: 8 ports detected [ 129.855753][ T3614] rtc_cmos 00:00: Alarms can be up to one day in the future [ 129.866333][ T3614] rtc_cmos 00:00: Alarms can be up to one day in the future [ 129.881655][ T3614] rtc_cmos 00:00: Alarms can be up to one day in the future [ 129.895489][ T3614] rtc_cmos 00:00: Alarms can be up to one day in the future [ 129.906916][ T3614] rtc rtc0: __rtc_set_alarm: err=-22 [ 130.069542][ T4901] loop4: detected capacity change from 0 to 2048 [ 130.257781][ T4913] netlink: 96 bytes leftover after parsing attributes in process `syz.1.325'. [ 130.980079][ T4920] loop0: detected capacity change from 0 to 256 [ 131.052493][ T4923] loop1: detected capacity change from 0 to 1024 [ 131.080667][ T4901] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 131.217333][ T4920] FAT-fs (loop0): Directory bread(block 64) failed [ 131.236642][ T4920] FAT-fs (loop0): Directory bread(block 65) failed [ 133.358740][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.358830][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.363222][ T4920] FAT-fs (loop0): Directory bread(block 66) failed [ 133.363260][ T4920] FAT-fs (loop0): Directory bread(block 67) failed [ 133.363350][ T4920] FAT-fs (loop0): Directory bread(block 68) failed [ 133.363379][ T4920] FAT-fs (loop0): Directory bread(block 69) failed [ 133.363429][ T4920] FAT-fs (loop0): Directory bread(block 70) failed [ 133.363453][ T4920] FAT-fs (loop0): Directory bread(block 71) failed [ 133.363545][ T4920] FAT-fs (loop0): Directory bread(block 72) failed [ 133.363574][ T4920] FAT-fs (loop0): Directory bread(block 73) failed [ 133.380115][ T4928] loop3: detected capacity change from 0 to 256 [ 133.559380][ T4928] exfat: Bad value for 'uid' [ 133.818528][ T4936] loop3: detected capacity change from 0 to 256 [ 134.086438][ T4936] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 134.309050][ T4945] netlink: 12 bytes leftover after parsing attributes in process `syz.0.336'. [ 134.385898][ T4945] netlink: 'syz.0.336': attribute type 2 has an invalid length. [ 134.804443][ T4952] loop3: detected capacity change from 0 to 128 [ 134.951768][ T4955] loop0: detected capacity change from 0 to 2048 [ 135.004759][ T4961] netlink: 96 bytes leftover after parsing attributes in process `syz.2.339'. [ 135.661523][ T4955] EXT4-fs (loop0): Ignoring removed orlov option [ 135.754027][ T4952] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 135.794578][ T4955] EXT4-fs (loop0): mounted filesystem without journal. Opts: orlov,errors=remount-ro,. Quota mode: none. [ 135.800955][ T4952] ext4 filesystem being mounted at /65/mnt supports timestamps until 2038 (0x7fffffff) [ 135.857791][ T4955] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 135.919831][ T4955] EXT4-fs (loop0): Remounting filesystem read-only [ 135.932992][ T4973] x_tables: unsorted underflow at hook 4 [ 136.043096][ T4952] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.338: No space for directory leaf checksum. Please run e2fsck -D. [ 136.099620][ T4952] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.338: checksumming directory block 0 [ 136.114461][ T4976] loop1: detected capacity change from 0 to 2048 [ 136.169571][ T4976] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 136.182869][ T4977] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.338: No space for directory leaf checksum. Please run e2fsck -D. [ 136.267565][ T4977] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.338: checksumming directory block 0 [ 136.405237][ T4978] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.338: No space for directory leaf checksum. Please run e2fsck -D. [ 136.406789][ T4952] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.338: No space for directory leaf checksum. Please run e2fsck -D. [ 136.430058][ T4978] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.338: checksumming directory block 0 [ 136.769136][ T4952] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.338: checksumming directory block 0 [ 137.186169][ T4987] loop0: detected capacity change from 0 to 256 [ 137.193533][ T4987] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 137.198263][ T4991] netlink: 4 bytes leftover after parsing attributes in process `syz.4.351'. [ 137.247854][ T4993] overlayfs: failed to resolve './file1': -2 [ 137.488722][ T3660] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 137.638780][ T5005] netlink: 96 bytes leftover after parsing attributes in process `syz.0.354'. [ 138.725008][ T3660] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.745284][ T3660] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.777290][ T3660] usb 3-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 138.786852][ T3660] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.888904][ T3660] usb 3-1: config 0 descriptor?? [ 138.978887][ T5018] loop0: detected capacity change from 0 to 1024 [ 139.482804][ T5018] EXT4-fs (loop0): Test dummy encryption mode enabled [ 139.506901][ T5018] EXT4-fs (loop0): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,noload,barrier=0x0000000000000005,errors=continue,data_err=abort,,errors=continue. Quota mode: writeback. [ 139.599036][ T3660] hid-led 0003:1D34:000A.0002: unknown main item tag 0x0 [ 139.753690][ T5018] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 139.815070][ T3660] hid-led: probe of 0003:1D34:000A.0002 failed with error -71 [ 139.842413][ T3660] usb 3-1: USB disconnect, device number 3 [ 139.865899][ T5042] loop4: detected capacity change from 0 to 128 [ 139.926220][ T5044] x_tables: unsorted underflow at hook 4 [ 139.963252][ T5042] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 139.971103][ T5049] loop1: detected capacity change from 0 to 256 [ 139.991844][ T5049] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 140.006699][ T5042] ext4 filesystem being mounted at /66/mnt supports timestamps until 2038 (0x7fffffff) [ 140.038819][ T5018] fscrypt (loop0): Error allocating 'xts(aes)' transform: -4 [ 140.071933][ T5042] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.363: No space for directory leaf checksum. Please run e2fsck -D. [ 140.093118][ T5042] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.363: checksumming directory block 0 [ 140.124134][ T5052] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.363: No space for directory leaf checksum. Please run e2fsck -D. [ 140.149707][ T5052] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.363: checksumming directory block 0 [ 140.178604][ T5042] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.363: No space for directory leaf checksum. Please run e2fsck -D. [ 140.197223][ T5053] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.363: No space for directory leaf checksum. Please run e2fsck -D. [ 140.280087][ T5042] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.363: checksumming directory block 0 [ 140.455430][ T5042] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.363: No space for directory leaf checksum. Please run e2fsck -D. [ 140.522746][ T5042] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.363: checksumming directory block 0 [ 140.601701][ T5063] netlink: 96 bytes leftover after parsing attributes in process `syz.0.366'. [ 141.269789][ T5053] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.363: checksumming directory block 0 [ 141.283783][ T5064] loop2: detected capacity change from 0 to 1024 [ 141.328518][ T5052] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.363: No space for directory leaf checksum. Please run e2fsck -D. [ 141.356194][ T5052] EXT4-fs error (device loop4): __ext4_find_entry:1696: inode #2: comm syz.4.363: checksumming directory block 0 [ 141.447945][ T5064] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 141.909398][ T5064] EXT4-fs (loop2): mounted filesystem without journal. Opts: bsddf,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000007,lazytime,jqfmt=vfsold,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 141.952639][ T5079] netlink: 12 bytes leftover after parsing attributes in process `syz.1.374'. [ 141.984682][ T5079] netlink: 'syz.1.374': attribute type 2 has an invalid length. [ 142.005293][ T5085] loop0: detected capacity change from 0 to 256 [ 142.536051][ T5087] hub 9-0:1.0: USB hub found [ 142.544928][ T5087] hub 9-0:1.0: 8 ports detected [ 142.558456][ T5085] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 143.472910][ T3615] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 143.501319][ T5103] loop2: detected capacity change from 0 to 256 [ 143.892874][ T5114] netlink: 96 bytes leftover after parsing attributes in process `syz.0.381'. [ 144.535148][ T5117] loop3: detected capacity change from 0 to 128 [ 144.560812][ T5103] loop2: detected capacity change from 0 to 512 [ 144.616210][ T5117] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 144.673180][ T5117] ext4 filesystem being mounted at /74/mnt supports timestamps until 2038 (0x7fffffff) [ 144.685055][ T3615] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.697360][ T3615] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.710440][ T5103] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.380: inode #1: comm syz.2.380: iget: illegal inode # [ 144.717997][ T3615] usb 5-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 144.749373][ T5103] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.380: error while reading EA inode 1 err=-117 [ 144.764319][ T5103] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.380: inode #1: comm syz.2.380: iget: illegal inode # [ 144.767397][ T5117] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.384: No space for directory leaf checksum. Please run e2fsck -D. [ 144.782291][ T5129] loop0: detected capacity change from 0 to 256 [ 144.798920][ T5103] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.380: error while reading EA inode 1 err=-117 [ 144.811708][ T5117] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.384: checksumming directory block 0 [ 144.829249][ T3615] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.829624][ T5103] EXT4-fs (loop2): 1 orphan inode deleted [ 144.847789][ T5103] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 144.895084][ T3615] usb 5-1: config 0 descriptor?? [ 144.897555][ T5117] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.384: No space for directory leaf checksum. Please run e2fsck -D. [ 145.135675][ T5117] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.384: checksumming directory block 0 [ 145.393695][ T5129] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x2c83664b, utbl_chksum : 0xe619d30d) [ 145.415726][ T5117] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.384: No space for directory leaf checksum. Please run e2fsck -D. [ 145.434025][ T5103] EXT4-fs error (device loop2): ext4_find_dest_de:2113: inode #2: block 13: comm syz.2.380: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 145.477725][ T5117] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.384: checksumming directory block 0 [ 145.517406][ T5135] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.384: No space for directory leaf checksum. Please run e2fsck -D. [ 145.545799][ T5135] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.384: checksumming directory block 0 [ 145.564580][ T5117] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.384: No space for directory leaf checksum. Please run e2fsck -D. [ 145.585742][ T5117] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.384: checksumming directory block 0 [ 145.600547][ T5117] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.384: No space for directory leaf checksum. Please run e2fsck -D. [ 145.608560][ T3615] hid-led 0003:1D34:000A.0003: unknown main item tag 0x0 [ 145.623890][ T5129] loop_set_status: loop0 () has still dirty pages (nrpages=3) [ 145.634307][ T5117] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.384: checksumming directory block 0 [ 145.653799][ T5117] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.384: No space for directory leaf checksum. Please run e2fsck -D. [ 145.683518][ T5117] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.384: checksumming directory block 0 [ 145.715783][ T5135] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.384: No space for directory leaf checksum. Please run e2fsck -D. [ 145.731492][ T5135] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.384: checksumming directory block 0 [ 145.750786][ T5117] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.384: No space for directory leaf checksum. Please run e2fsck -D. [ 145.774687][ T5117] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.384: checksumming directory block 0 [ 145.794968][ T3615] hid-led: probe of 0003:1D34:000A.0003 failed with error -71 [ 145.805928][ T5135] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #2: comm syz.3.384: No space for directory leaf checksum. Please run e2fsck -D. [ 145.833356][ T3615] usb 5-1: USB disconnect, device number 5 [ 146.137943][ T5135] EXT4-fs error (device loop3): __ext4_find_entry:1696: inode #2: comm syz.3.384: checksumming directory block 0 [ 147.670764][ T5163] netlink: 96 bytes leftover after parsing attributes in process `syz.1.395'. [ 148.317831][ T5153] x_tables: unsorted underflow at hook 4 [ 148.402004][ T5168] loop1: detected capacity change from 0 to 256 [ 148.892146][ T5171] loop3: detected capacity change from 0 to 128 [ 148.935985][ C1] eth0: bad gso: type: 1, size: 1408 [ 149.403510][ T5182] hub 9-0:1.0: USB hub found [ 149.414326][ T5182] hub 9-0:1.0: 8 ports detected [ 149.569834][ T5177] loop1: detected capacity change from 0 to 512 [ 149.577920][ T5171] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 149.605435][ T5171] ext4 filesystem being mounted at /76/mnt supports timestamps until 2038 (0x7fffffff) [ 149.699867][ T5177] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.402: inode #1: comm syz.1.402: iget: illegal inode # [ 149.749778][ T5177] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.402: error while reading EA inode 1 err=-117 [ 149.772542][ T5177] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.402: inode #1: comm syz.1.402: iget: illegal inode # [ 149.829147][ T5177] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.402: error while reading EA inode 1 err=-117 [ 149.868946][ T5177] EXT4-fs (loop1): 1 orphan inode deleted [ 149.880304][ T5177] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 149.906432][ T5195] loop0: detected capacity change from 0 to 128 [ 149.961995][ T5195] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 149.988957][ T5195] ext4 filesystem being mounted at /98/mnt supports timestamps until 2038 (0x7fffffff) [ 150.003521][ T5177] EXT4-fs error (device loop1): ext4_find_dest_de:2113: inode #2: block 13: comm syz.1.402: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 150.010209][ T5195] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.408: No space for directory leaf checksum. Please run e2fsck -D. [ 150.041711][ T5195] EXT4-fs error (device loop0): __ext4_find_entry:1696: inode #2: comm syz.0.408: checksumming directory block 0 [ 150.073954][ T5195] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.408: No space for directory leaf checksum. Please run e2fsck -D. [ 150.089438][ T3616] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 150.094759][ T5195] EXT4-fs error (device loop0): __ext4_find_entry:1696: inode #2: comm syz.0.408: checksumming directory block 0 [ 150.129862][ T5197] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.408: No space for directory leaf checksum. Please run e2fsck -D. [ 150.146258][ T5197] EXT4-fs error (device loop0): __ext4_find_entry:1696: inode #2: comm syz.0.408: checksumming directory block 0 [ 150.176449][ T5195] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.408: No space for directory leaf checksum. Please run e2fsck -D. [ 150.197987][ T5195] EXT4-fs error (device loop0): __ext4_find_entry:1696: inode #2: comm syz.0.408: checksumming directory block 0 [ 150.274157][ T5195] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.408: No space for directory leaf checksum. Please run e2fsck -D. [ 150.295469][ T5195] EXT4-fs error (device loop0): __ext4_find_entry:1696: inode #2: comm syz.0.408: checksumming directory block 0 [ 150.312780][ T5197] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.408: No space for directory leaf checksum. Please run e2fsck -D. [ 150.335618][ T5197] EXT4-fs error (device loop0): __ext4_find_entry:1696: inode #2: comm syz.0.408: checksumming directory block 0 [ 150.378825][ T5195] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.408: No space for directory leaf checksum. Please run e2fsck -D. [ 150.421648][ T5195] EXT4-fs error (device loop0): __ext4_find_entry:1696: inode #2: comm syz.0.408: checksumming directory block 0 [ 150.470838][ T5195] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.408: No space for directory leaf checksum. Please run e2fsck -D. [ 150.486518][ T5195] EXT4-fs error (device loop0): __ext4_find_entry:1696: inode #2: comm syz.0.408: checksumming directory block 0 [ 150.514162][ T5195] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.408: No space for directory leaf checksum. Please run e2fsck -D. [ 150.532442][ T5195] EXT4-fs error (device loop0): __ext4_find_entry:1696: inode #2: comm syz.0.408: checksumming directory block 0 [ 150.550196][ T5207] netlink: 96 bytes leftover after parsing attributes in process `syz.2.411'. [ 150.625024][ T3616] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.725908][ T3616] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.875464][ T5197] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.408: No space for directory leaf checksum. Please run e2fsck -D. [ 150.901325][ T3616] usb 4-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 151.071307][ T5197] EXT4-fs error (device loop0): __ext4_find_entry:1696: inode #2: comm syz.0.408: checksumming directory block 0 [ 151.072763][ T3616] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.097486][ T3616] usb 4-1: config 0 descriptor?? [ 151.331668][ T5212] loop1: detected capacity change from 0 to 2048 [ 151.483117][ T5212] EXT4-fs (loop1): Unrecognized mount option "context=root" or missing value [ 151.780149][ T3616] hid-led 0003:1D34:000A.0004: unknown main item tag 0x0 [ 151.783292][ T5219] loop0: detected capacity change from 0 to 256 [ 151.831027][ T5220] x_tables: unsorted underflow at hook 4 [ 151.945927][ T3616] hid-led: probe of 0003:1D34:000A.0004 failed with error -71 [ 152.083482][ T3616] usb 4-1: USB disconnect, device number 6 [ 152.952900][ T26] audit: type=1326 audit(1724499840.042:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5231 comm="syz.2.420" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2980627e79 code=0x0 [ 153.190629][ T5244] loop1: detected capacity change from 0 to 128 [ 153.209553][ T5219] capability: warning: `syz.0.425' uses 32-bit capabilities (legacy support in use) [ 153.261630][ T5244] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 153.275780][ T5244] ext4 filesystem being mounted at /97/mnt supports timestamps until 2038 (0x7fffffff) [ 153.330858][ T5244] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.426: No space for directory leaf checksum. Please run e2fsck -D. [ 153.346637][ T5244] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.426: checksumming directory block 0 [ 153.363181][ T5248] netlink: 4 bytes leftover after parsing attributes in process `syz.3.428'. [ 153.376211][ T5244] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.426: No space for directory leaf checksum. Please run e2fsck -D. [ 153.399456][ T5244] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.426: checksumming directory block 0 [ 153.439455][ T5252] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.426: No space for directory leaf checksum. Please run e2fsck -D. [ 153.480698][ T5252] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.426: checksumming directory block 0 [ 153.480799][ T5244] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.426: No space for directory leaf checksum. Please run e2fsck -D. [ 153.515369][ T5244] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.426: checksumming directory block 0 [ 153.549408][ T5252] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.426: No space for directory leaf checksum. Please run e2fsck -D. [ 153.623109][ T5252] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.426: checksumming directory block 0 [ 153.667838][ T5252] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.426: No space for directory leaf checksum. Please run e2fsck -D. [ 153.698224][ T5252] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.426: checksumming directory block 0 [ 153.750898][ T5270] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.426: No space for directory leaf checksum. Please run e2fsck -D. [ 153.770747][ T5272] x_tables: unsorted underflow at hook 4 [ 153.771805][ T5270] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.426: checksumming directory block 0 [ 153.802732][ T5244] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.426: No space for directory leaf checksum. Please run e2fsck -D. [ 153.834789][ T5244] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.426: checksumming directory block 0 [ 153.883601][ T5244] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.426: No space for directory leaf checksum. Please run e2fsck -D. [ 153.912732][ T5244] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.426: checksumming directory block 0 [ 153.976889][ T5252] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.426: No space for directory leaf checksum. Please run e2fsck -D. [ 154.004610][ T5252] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.426: checksumming directory block 0 [ 154.043288][ T5278] loop2: detected capacity change from 0 to 256 [ 154.136147][ T5278] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 154.413870][ T5290] loop1: detected capacity change from 0 to 256 [ 156.076110][ T5314] loop0: detected capacity change from 0 to 256 [ 156.110207][ T5321] loop1: detected capacity change from 0 to 128 [ 156.114002][ T5319] loop3: detected capacity change from 0 to 512 [ 156.135856][ T5314] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 157.000024][ T5327] hub 9-0:1.0: USB hub found [ 157.008762][ T5327] hub 9-0:1.0: 8 ports detected [ 157.304636][ T5319] EXT4-fs (loop3): Unrecognized mount option "=" or missing value [ 157.344047][ T5321] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 157.385275][ T5321] ext4 filesystem being mounted at /100/mnt supports timestamps until 2038 (0x7fffffff) [ 157.516338][ T5321] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.449: No space for directory leaf checksum. Please run e2fsck -D. [ 157.536962][ T5340] x_tables: unsorted underflow at hook 4 [ 157.617864][ T5321] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.449: checksumming directory block 0 [ 157.661291][ T5341] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.449: No space for directory leaf checksum. Please run e2fsck -D. [ 157.732433][ T5350] device lo entered promiscuous mode [ 157.775852][ T5349] device lo left promiscuous mode [ 157.891444][ T5341] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.449: checksumming directory block 0 [ 157.969706][ T5321] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.449: No space for directory leaf checksum. Please run e2fsck -D. [ 157.972262][ T5344] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.449: No space for directory leaf checksum. Please run e2fsck -D. [ 158.094012][ T5367] loop3: detected capacity change from 0 to 256 [ 158.117528][ T5321] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.449: checksumming directory block 0 [ 158.134499][ T5344] EXT4-fs error (device loop1): __ext4_find_entry:1696: inode #2: comm syz.1.449: checksumming directory block 0 [ 158.363278][ T5369] loop3: detected capacity change from 0 to 512 [ 158.525240][ T5369] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.465: inode #1: comm syz.3.465: iget: illegal inode # [ 159.043778][ T5378] hub 9-0:1.0: USB hub found [ 159.048717][ T5378] hub 9-0:1.0: 8 ports detected [ 159.079432][ T5369] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.465: error while reading EA inode 1 err=-117 [ 159.105195][ T5369] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.465: inode #1: comm syz.3.465: iget: illegal inode # [ 159.119328][ T5369] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.465: error while reading EA inode 1 err=-117 [ 159.133634][ T5369] EXT4-fs (loop3): 1 orphan inode deleted [ 159.140067][ T5369] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 159.231542][ T5369] EXT4-fs error (device loop3): ext4_find_dest_de:2113: inode #2: block 13: comm syz.3.465: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 159.333956][ T5383] binder: 5381:5383 ioctl 4018620d 0 returned -22 [ 159.439941][ T5390] netlink: 4 bytes leftover after parsing attributes in process `syz.2.471'. [ 159.800969][ T5404] loop3: detected capacity change from 0 to 512 [ 159.837265][ T5406] loop2: detected capacity change from 0 to 128 [ 159.850154][ T5404] EXT4-fs (loop3): first meta block group too large: 16711680 (group descriptor block count 1) [ 159.884447][ T5408] loop1: detected capacity change from 0 to 512 [ 159.896608][ T5408] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 159.914469][ T5408] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 159.937660][ T5406] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 159.986601][ T5406] ext4 filesystem being mounted at /80/mnt supports timestamps until 2038 (0x7fffffff) [ 160.026299][ T5406] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.477: No space for directory leaf checksum. Please run e2fsck -D. [ 160.042610][ T5406] EXT4-fs error (device loop2): __ext4_find_entry:1696: inode #2: comm syz.2.477: checksumming directory block 0 [ 160.059325][ T5408] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #11: comm syz.1.478: iget: bogus i_mode (5) [ 160.079093][ T5406] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.477: No space for directory leaf checksum. Please run e2fsck -D. [ 160.110047][ T5408] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.478: couldn't read orphan inode 11 (err -117) [ 160.117582][ T5406] EXT4-fs error (device loop2): __ext4_find_entry:1696: inode #2: comm syz.2.477: checksumming directory block 0 [ 160.132785][ T5408] EXT4-fs (loop1): mounted filesystem without journal. Opts: resuid=0x0000000000000000,init_itable,stripe=0x0000000000000000,noblock_validity,,errors=continue. Quota mode: none. [ 160.232173][ T5416] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.477: No space for directory leaf checksum. Please run e2fsck -D. [ 160.248238][ T5416] EXT4-fs error (device loop2): __ext4_find_entry:1696: inode #2: comm syz.2.477: checksumming directory block 0 [ 160.263666][ T5406] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.477: No space for directory leaf checksum. Please run e2fsck -D. [ 160.355289][ T5406] EXT4-fs error (device loop2): __ext4_find_entry:1696: inode #2: comm syz.2.477: checksumming directory block 0 [ 160.436955][ T5416] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.477: No space for directory leaf checksum. Please run e2fsck -D. [ 160.477254][ T5416] EXT4-fs error (device loop2): __ext4_find_entry:1696: inode #2: comm syz.2.477: checksumming directory block 0 [ 160.801537][ T5406] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.477: No space for directory leaf checksum. Please run e2fsck -D. [ 160.848445][ T5419] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.477: No space for directory leaf checksum. Please run e2fsck -D. [ 160.991799][ T5419] EXT4-fs error (device loop2): __ext4_find_entry:1696: inode #2: comm syz.2.477: checksumming directory block 0 [ 161.041367][ T5406] EXT4-fs error (device loop2): __ext4_find_entry:1696: inode #2: comm syz.2.477: checksumming directory block 0 [ 161.060989][ T5416] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.477: No space for directory leaf checksum. Please run e2fsck -D. [ 161.104783][ T5416] EXT4-fs error (device loop2): __ext4_find_entry:1696: inode #2: comm syz.2.477: checksumming directory block 0 [ 161.645803][ T5425] hub 9-0:1.0: USB hub found [ 161.651103][ T5425] hub 9-0:1.0: 8 ports detected [ 162.030627][ T5442] netlink: 96 bytes leftover after parsing attributes in process `syz.4.485'. [ 163.815701][ T5431] loop1: detected capacity change from 0 to 8192 [ 164.025747][ T5458] loop0: detected capacity change from 0 to 256 [ 164.090881][ T5431] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 164.191565][ T5464] loop2: detected capacity change from 0 to 2048 [ 166.515439][ T5458] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 167.891743][ T5471] loop4: detected capacity change from 0 to 256 [ 167.988708][ T5473] loop3: detected capacity change from 0 to 2048 [ 168.081877][ T5473] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 168.221254][ T26] audit: type=1800 audit(1724499855.312:56): pid=5473 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.498" name="bus" dev="loop3" ino=1367 res=0 errno=0 [ 168.325315][ T5486] netlink: 96 bytes leftover after parsing attributes in process `syz.0.500'. [ 169.014810][ T5491] netlink: 4 bytes leftover after parsing attributes in process `syz.2.501'. [ 170.091947][ T5505] loop3: detected capacity change from 0 to 256 [ 170.265159][ T5512] loop2: detected capacity change from 0 to 256 [ 170.280866][ T5515] loop3: detected capacity change from 0 to 512 [ 170.410428][ T5510] loop4: detected capacity change from 0 to 512 [ 170.967508][ T5512] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 171.089638][ T3660] Bluetooth: hci0: command 0x0406 tx timeout [ 171.104925][ T3660] Bluetooth: hci1: command 0x0406 tx timeout [ 171.138180][ T3660] Bluetooth: hci3: command 0x0406 tx timeout [ 171.156404][ T3660] Bluetooth: hci4: command 0x0406 tx timeout [ 171.171270][ T5510] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 171.229938][ T5515] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.504: inode #1: comm syz.3.504: iget: illegal inode # [ 171.596558][ T5515] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.504: error while reading EA inode 1 err=-117 [ 171.709837][ T5515] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.504: inode #1: comm syz.3.504: iget: illegal inode # [ 171.763721][ T5510] EXT4-fs (loop4): 1 orphan inode deleted [ 171.769697][ T5510] EXT4-fs (loop4): 1 truncate cleaned up [ 171.783624][ T5510] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,debug_want_extra_isize=0x000000000000002e,inode_readahead_blks=0x0000000000010000,block_validity,quota,. Quota mode: writeback. [ 171.792129][ T5515] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.504: error while reading EA inode 1 err=-117 [ 171.829686][ T5533] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 172.616183][ T5515] EXT4-fs (loop3): 1 orphan inode deleted [ 172.633042][ T5515] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 173.825181][ T5549] netlink: 4 bytes leftover after parsing attributes in process `syz.0.517'. [ 174.555279][ T5576] x_tables: unsorted underflow at hook 4 [ 175.935377][ T5587] loop2: detected capacity change from 0 to 512 [ 175.955060][ T5589] loop3: detected capacity change from 0 to 256 [ 175.976176][ T5583] loop4: detected capacity change from 0 to 1024 [ 176.185003][ T5583] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 176.200008][ T5587] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 176.220824][ T5597] loop3: detected capacity change from 0 to 512 [ 176.353263][ T5597] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.526: inode #1: comm syz.3.526: iget: illegal inode # [ 176.379471][ T5597] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.526: error while reading EA inode 1 err=-117 [ 176.406746][ T5597] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.526: inode #1: comm syz.3.526: iget: illegal inode # [ 176.406923][ T5587] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038 (0x7fffffff) [ 176.431272][ T5597] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.526: error while reading EA inode 1 err=-117 [ 176.445625][ T5597] EXT4-fs (loop3): 1 orphan inode deleted [ 176.451723][ T5597] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 177.096590][ T5587] EXT4-fs error (device loop2): ext4_do_update_inode:5171: inode #2: comm syz.2.524: corrupted inode contents [ 177.294985][ T5587] EXT4-fs error (device loop2): ext4_dirty_inode:6004: inode #2: comm syz.2.524: mark_inode_dirty error [ 178.005736][ T5587] EXT4-fs error (device loop2): ext4_do_update_inode:5171: inode #2: comm syz.2.524: corrupted inode contents [ 178.202988][ T5587] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #2: comm syz.2.524: mark_inode_dirty error [ 178.322485][ T5620] xt_limit: Overflow, try lower: 0/0 [ 178.330586][ T5620] trusted_key: encrypted_key: insufficient parameters specified [ 179.657348][ T5621] loop3: detected capacity change from 0 to 512 [ 179.738776][ T5621] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 179.786378][ T5630] x_tables: unsorted underflow at hook 4 [ 179.874121][ T5621] EXT4-fs (loop3): 1 orphan inode deleted [ 179.882911][ T5621] EXT4-fs (loop3): 1 truncate cleaned up [ 179.892231][ T5621] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,debug_want_extra_isize=0x000000000000002e,inode_readahead_blks=0x0000000000010000,block_validity,quota,. Quota mode: writeback. [ 180.124537][ T5639] loop1: detected capacity change from 0 to 16 [ 180.255968][ T5639] erofs: (device loop1): mounted with root inode @ nid 36. [ 180.587876][ T5643] loop1: detected capacity change from 0 to 764 [ 180.640085][ T5647] loop0: detected capacity change from 0 to 256 [ 180.698917][ T5643] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 181.051795][ T5650] loop0: detected capacity change from 0 to 512 [ 181.149218][ T5656] netlink: 96 bytes leftover after parsing attributes in process `syz.1.542'. [ 182.636845][ T5665] loop2: detected capacity change from 0 to 256 [ 182.659091][ T5650] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.541: inode #1: comm syz.0.541: iget: illegal inode # [ 182.720218][ T5650] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.541: error while reading EA inode 1 err=-117 [ 182.760307][ T5669] loop4: detected capacity change from 0 to 512 [ 182.833782][ T5672] xt_limit: Overflow, try lower: 0/0 [ 183.951418][ T5672] trusted_key: encrypted_key: insufficient parameters specified [ 184.106223][ T5650] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.541: inode #1: comm syz.0.541: iget: illegal inode # [ 184.125001][ T5650] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.541: error while reading EA inode 1 err=-117 [ 184.145448][ T5650] EXT4-fs (loop0): 1 orphan inode deleted [ 184.154531][ T5650] EXT4-fs (loop0): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 184.156863][ T5665] FAT-fs (loop2): Directory bread(block 64) failed [ 184.223475][ T5669] EXT4-fs (loop4): Ignoring removed bh option [ 184.236186][ T5669] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 184.259473][ T5669] EXT4-fs (loop4): Test dummy encryption mode enabled [ 184.288800][ T5675] loop1: detected capacity change from 0 to 1024 [ 184.339382][ T5669] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 184.367156][ T5665] FAT-fs (loop2): Directory bread(block 65) failed [ 184.373913][ T5665] FAT-fs (loop2): Directory bread(block 66) failed [ 184.380701][ T5665] FAT-fs (loop2): Directory bread(block 67) failed [ 184.387446][ T5665] FAT-fs (loop2): Directory bread(block 68) failed [ 184.394150][ T5665] FAT-fs (loop2): Directory bread(block 69) failed [ 184.434928][ T5665] FAT-fs (loop2): Directory bread(block 70) failed [ 184.565055][ T5669] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.547: attempt to clear invalid blocks 2 len 1 [ 184.588846][ T5665] FAT-fs (loop2): Directory bread(block 71) failed [ 184.642152][ T5665] FAT-fs (loop2): Directory bread(block 72) failed [ 184.686016][ T5669] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 184.717470][ T5665] FAT-fs (loop2): Directory bread(block 73) failed [ 184.724214][ T5669] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.547: invalid indirect mapped block 1819239214 (level 0) [ 184.759483][ T5669] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.547: invalid indirect mapped block 1819239214 (level 1) [ 184.813105][ T5682] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 184.848631][ T5669] EXT4-fs (loop4): 1 truncate cleaned up [ 184.854294][ T5669] EXT4-fs (loop4): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000100000,bh,mblk_io_submit,test_dummy_encryption,jqfmt=vfsv0,usrjquota=..,errors=continue. Quota mode: writeback. [ 185.034642][ T5686] netlink: 4 bytes leftover after parsing attributes in process `syz.4.553'. [ 185.294562][ T5690] loop1: detected capacity change from 0 to 512 [ 185.385990][ T5693] netlink: 96 bytes leftover after parsing attributes in process `syz.4.555'. [ 185.763128][ T5690] EXT4-fs (loop1): Ignoring removed bh option [ 185.792528][ T5690] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 186.000695][ T3649] attempt to access beyond end of device [ 186.000695][ T3649] loop2: rw=1, want=1256, limit=256 [ 186.057790][ T3649] attempt to access beyond end of device [ 186.057790][ T3649] loop2: rw=1, want=1448, limit=256 [ 186.085594][ T5690] EXT4-fs (loop1): Test dummy encryption mode enabled [ 186.098041][ T5698] x_tables: unsorted underflow at hook 4 [ 186.114025][ T5690] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 186.221737][ T5690] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.554: attempt to clear invalid blocks 2 len 1 [ 186.345501][ T5690] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 186.371402][ T5690] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.554: invalid indirect mapped block 1819239214 (level 0) [ 187.023694][ T5690] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.554: invalid indirect mapped block 1819239214 (level 1) [ 187.070409][ T5690] EXT4-fs (loop1): 1 truncate cleaned up [ 187.078986][ T5690] EXT4-fs (loop1): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000100000,bh,mblk_io_submit,test_dummy_encryption,jqfmt=vfsv0,usrjquota=..,errors=continue. Quota mode: writeback. [ 187.160676][ T5716] loop4: detected capacity change from 0 to 256 [ 187.162079][ T5712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.560'. [ 187.328851][ T5723] Bluetooth: hci3: invalid length 0, exp 2 for type 8 [ 188.194830][ T5721] trusted_key: encrypted_key: insufficient parameters specified [ 188.204446][ T5727] xt_limit: Overflow, try lower: 0/0 [ 188.430408][ T5725] loop4: detected capacity change from 0 to 512 [ 188.644544][ T5725] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.561: inode #1: comm syz.4.561: iget: illegal inode # [ 188.997702][ T5725] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.561: error while reading EA inode 1 err=-117 [ 189.013723][ T5725] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.561: inode #1: comm syz.4.561: iget: illegal inode # [ 189.034611][ T5725] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.561: error while reading EA inode 1 err=-117 [ 189.091145][ T5725] EXT4-fs (loop4): 1 orphan inode deleted [ 189.097937][ T5725] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 189.171188][ T5752] loop2: detected capacity change from 0 to 512 [ 189.231523][ T5725] EXT4-fs error (device loop4): ext4_find_dest_de:2113: inode #2: block 13: comm syz.4.561: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 189.240415][ T5755] overlayfs: missing 'lowerdir' [ 189.328800][ T5752] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 189.382910][ T5752] EXT4-fs (loop2): 1 orphan inode deleted [ 189.461144][ T5752] EXT4-fs (loop2): 1 truncate cleaned up [ 189.467151][ T5752] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,debug_want_extra_isize=0x000000000000002e,inode_readahead_blks=0x0000000000010000,block_validity,quota,. Quota mode: writeback. [ 190.336298][ T5771] x_tables: unsorted underflow at hook 4 [ 190.525475][ T5779] netlink: 4 bytes leftover after parsing attributes in process `syz.1.577'. [ 190.622744][ T5782] loop4: detected capacity change from 0 to 512 [ 190.680368][ T5782] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 190.722834][ T5780] loop0: detected capacity change from 0 to 2048 [ 190.744946][ T3877] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 190.762193][ T5782] EXT4-fs (loop4): 1 truncate cleaned up [ 190.768911][ T5782] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 190.813963][ T5782] EXT4-fs error (device loop4): ext4_generic_delete_entry:2727: inode #2: block 13: comm syz.4.579: bad entry in directory: inode out of bounds - offset=24, inode=2348810251, rec_len=20, size=1024 fake=0 [ 190.838886][ T5782] EXT4-fs error (device loop4) in ext4_delete_entry:2798: Corrupt filesystem [ 190.909215][ T5780] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 190.985041][ T5790] x_tables: unsorted underflow at hook 4 [ 191.165081][ T3877] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 191.183235][ T3877] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.744258][ T3877] usb 4-1: config 0 descriptor?? [ 191.766554][ T5803] loop4: detected capacity change from 0 to 256 [ 191.833625][ T5807] loop0: detected capacity change from 0 to 128 [ 191.841679][ T3877] cp210x 4-1:0.0: cp210x converter detected [ 191.904672][ T5811] overlayfs: missing 'lowerdir' [ 191.949979][ T5807] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 191.986830][ T5813] loop4: detected capacity change from 0 to 512 [ 192.123008][ T5813] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.584: inode #1: comm syz.4.584: iget: illegal inode # [ 192.136543][ T5813] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.584: error while reading EA inode 1 err=-117 [ 192.152154][ T5813] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.584: inode #1: comm syz.4.584: iget: illegal inode # [ 192.169910][ T5813] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.584: error while reading EA inode 1 err=-117 [ 192.184244][ T5813] EXT4-fs (loop4): 1 orphan inode deleted [ 192.185957][ T5807] attempt to access beyond end of device [ 192.185957][ T5807] loop0: rw=3, want=6952, limit=128 [ 192.201628][ T5813] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 192.237858][ T5813] EXT4-fs error (device loop4): ext4_find_dest_de:2113: inode #2: block 13: comm syz.4.584: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 192.258693][ T5807] attempt to access beyond end of device [ 192.258693][ T5807] loop0: rw=2051, want=7894, limit=128 [ 192.264993][ T3877] cp210x 4-1:0.0: failed to get vendor val 0x370c size 13: -71 [ 192.288157][ T3877] cp210x 4-1:0.0: GPIO initialisation failed: -71 [ 192.342668][ T3877] usb 4-1: cp210x converter now attached to ttyUSB0 [ 192.393691][ T3877] usb 4-1: USB disconnect, device number 7 [ 192.473822][ T3877] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 192.530879][ T3877] cp210x 4-1:0.0: device disconnected [ 193.374061][ T5824] netlink: 36 bytes leftover after parsing attributes in process `syz.1.589'. [ 193.402263][ T5828] loop3: detected capacity change from 0 to 128 [ 193.577413][ T5828] attempt to access beyond end of device [ 193.577413][ T5828] loop3: rw=2049, want=241, limit=128 [ 193.643929][ T5828] attempt to access beyond end of device [ 193.643929][ T5828] loop3: rw=524288, want=193, limit=128 [ 193.717290][ T5836] netlink: 4 bytes leftover after parsing attributes in process `syz.4.591'. [ 193.734201][ T3598] attempt to access beyond end of device [ 193.734201][ T3598] loop3: rw=1, want=153, limit=128 [ 193.865290][ T5846] loop3: detected capacity change from 0 to 764 [ 193.965834][ T5854] x_tables: unsorted underflow at hook 4 [ 193.983594][ T5846] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 194.129440][ T5856] loop4: detected capacity change from 0 to 2048 [ 194.246100][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.258957][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.557110][ T3616] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 194.794271][ T5856] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 194.880780][ T26] audit: type=1800 audit(1724499881.972:57): pid=5856 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.602" name="bus" dev="loop4" ino=1367 res=0 errno=0 [ 194.901570][ T3616] usb 3-1: Using ep0 maxpacket: 32 [ 194.941704][ T5861] loop3: detected capacity change from 0 to 256 [ 195.007813][ T5865] loop0: detected capacity change from 0 to 512 [ 195.183660][ T5865] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.604: invalid indirect mapped block 256 (level 2) [ 195.198965][ T3616] usb 3-1: New USB device found, idVendor=3823, idProduct=0001, bcdDevice= 3.eb [ 195.208064][ T3616] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.216300][ T3616] usb 3-1: Product: syz [ 195.220790][ T3616] usb 3-1: Manufacturer: syz [ 195.227277][ T3616] usb 3-1: SerialNumber: syz [ 195.233341][ T3616] usb 3-1: config 0 descriptor?? [ 195.246699][ T5865] EXT4-fs (loop0): 2 truncates cleaned up [ 195.291243][ T5870] loop3: detected capacity change from 0 to 512 [ 195.297718][ T5865] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 195.333610][ T5875] overlayfs: missing 'lowerdir' [ 195.408687][ T5870] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.603: inode #1: comm syz.3.603: iget: illegal inode # [ 195.423328][ T5870] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.603: error while reading EA inode 1 err=-117 [ 195.450560][ T5870] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.603: inode #1: comm syz.3.603: iget: illegal inode # [ 195.464302][ T5870] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.603: error while reading EA inode 1 err=-117 [ 195.480454][ T5870] EXT4-fs (loop3): 1 orphan inode deleted [ 195.488909][ T5870] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 195.496600][ T3616] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input18 [ 195.530426][ T5870] EXT4-fs error (device loop3): ext4_find_dest_de:2113: inode #2: block 13: comm syz.3.603: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 195.550073][ T5871] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 195.917771][ T5884] loop1: detected capacity change from 0 to 128 [ 195.964056][ T3612] usb 3-1: USB disconnect, device number 4 [ 196.042567][ T5884] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 196.070994][ T5884] ext4 filesystem being mounted at /131/mnt supports timestamps until 2038 (0x7fffffff) [ 196.143500][ T5891] netlink: 4 bytes leftover after parsing attributes in process `syz.3.614'. [ 196.241161][ T5894] netlink: 8 bytes leftover after parsing attributes in process `syz.0.615'. [ 196.282938][ T26] audit: type=1326 audit(1724499883.372:58): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=5892 comm="syz.0.615" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f39d1464e79 code=0x0 [ 196.874781][ T5905] x_tables: unsorted underflow at hook 4 [ 196.897637][ T5908] loop4: detected capacity change from 0 to 512 [ 196.958743][ T5908] EXT4-fs (loop4): Ignoring removed bh option [ 196.969027][ T5917] loop2: detected capacity change from 0 to 256 [ 196.988716][ T5908] EXT4-fs (loop4): 1 truncate cleaned up [ 196.994695][ T5908] EXT4-fs (loop4): mounted filesystem without journal. Opts: acl,resgid=0x000000000000ee00,bh,noload,data_err=ignore,nobarrier,,errors=continue. Quota mode: none. [ 197.218530][ T5923] loop2: detected capacity change from 0 to 512 [ 197.334984][ T5923] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.622: inode #1: comm syz.2.622: iget: illegal inode # [ 197.356689][ T5923] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.622: error while reading EA inode 1 err=-117 [ 197.390598][ T5923] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.622: inode #1: comm syz.2.622: iget: illegal inode # [ 197.420823][ T5923] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.622: error while reading EA inode 1 err=-117 [ 197.437780][ T5923] EXT4-fs (loop2): 1 orphan inode deleted [ 197.442965][ T5928] overlayfs: missing 'lowerdir' [ 197.449619][ T5923] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 197.529818][ T5923] EXT4-fs error (device loop2): ext4_find_dest_de:2113: inode #2: block 13: comm syz.2.622: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 197.597623][ T3879] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.792164][ T3879] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.903446][ T3879] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.036138][ T3879] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.134829][ T3717] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 198.356271][ T5956] loop2: detected capacity change from 0 to 512 [ 198.387787][ T5956] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 198.405034][ T3717] usb 1-1: Using ep0 maxpacket: 32 [ 198.458432][ T5956] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 198.526827][ T5956] EXT4-fs (loop2): 1 truncate cleaned up [ 198.534178][ T5956] EXT4-fs (loop2): mounted filesystem without journal. Opts: lazytime,resuid=0x000000000000ee01,debug_want_extra_isize=0x000000000000002e,nombcache,quota,quota,,errors=continue. Quota mode: writeback. [ 198.588460][ T5968] netlink: 4 bytes leftover after parsing attributes in process `syz.1.641'. [ 198.636374][ T5943] chnl_net:caif_netlink_parms(): no params data found [ 198.855033][ T3717] usb 1-1: New USB device found, idVendor=3823, idProduct=0001, bcdDevice= 3.eb [ 199.474811][ T3717] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.514163][ T3717] usb 1-1: Product: syz [ 199.620312][ T3717] usb 1-1: Manufacturer: syz [ 199.635305][ T3717] usb 1-1: SerialNumber: syz [ 199.665677][ T3717] usb 1-1: config 0 descriptor?? [ 199.798854][ T5983] loop1: detected capacity change from 0 to 2048 [ 199.913921][ T5983] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 199.956284][ T3717] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input20 [ 200.018503][ T26] audit: type=1800 audit(1724499887.112:59): pid=5983 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.644" name="bus" dev="loop1" ino=1367 res=0 errno=0 [ 200.087219][ T3780] Bluetooth: hci4: command 0x0409 tx timeout [ 200.123121][ T5994] loop2: detected capacity change from 0 to 512 [ 200.132791][ T5943] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.154984][ T5943] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.194080][ T3717] usb 1-1: USB disconnect, device number 7 [ 200.206038][ T5943] device bridge_slave_0 entered promiscuous mode [ 200.266966][ T5943] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.274054][ T5943] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.331058][ T5994] EXT4-fs (loop2): 1 truncate cleaned up [ 200.331575][ T5943] device bridge_slave_1 entered promiscuous mode [ 200.348496][ T5994] EXT4-fs (loop2): mounted filesystem without journal. Opts: bsdgroups,grpquota,debug_want_extra_isize=0x000000000000005c,noauto_da_alloc,nolazytime,errors=continue,grpjquota=,errors=remount-ro,nojournal_checksum,. Quota mode: writeback. [ 200.609063][ T5943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.711078][ T6011] cgroup2: Unknown parameter 'net' [ 200.814974][ T6011] EXT4-fs error (device loop2): ext4_lookup:1860: inode #2: comm syz.2.646: deleted inode referenced: 15 [ 200.833850][ T6011] EXT4-fs (loop2): Remounting filesystem read-only [ 201.025500][ T5943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.046550][ T6010] overlayfs: missing 'workdir' [ 201.206897][ T6017] netlink: 4 bytes leftover after parsing attributes in process `syz.0.651'. [ 201.329641][ T5943] team0: Port device team_slave_0 added [ 201.412688][ T6026] loop1: detected capacity change from 0 to 2048 [ 201.429112][ T5943] team0: Port device team_slave_1 added [ 201.465916][ T6028] loop2: detected capacity change from 0 to 512 [ 201.606626][ T6026] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 201.762463][ T3879] device hsr_slave_0 left promiscuous mode [ 201.815431][ T3879] device hsr_slave_1 left promiscuous mode [ 201.827976][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.836335][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 201.848634][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 201.856785][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.144207][ T3879] device bridge_slave_1 left promiscuous mode [ 202.158160][ T3616] Bluetooth: hci4: command 0x041b tx timeout [ 202.174512][ T3879] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.584300][ T6028] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 202.635678][ T3879] device bridge_slave_0 left promiscuous mode [ 202.641903][ T3879] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.668564][ T6028] EXT4-fs (loop2): 1 truncate cleaned up [ 202.674237][ T6028] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,nombcache,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue. Quota mode: writeback. [ 202.741616][ T3879] device veth1_macvtap left promiscuous mode [ 202.747981][ T3879] device veth0_macvtap left promiscuous mode [ 202.756234][ T3879] device veth1_vlan left promiscuous mode [ 202.762168][ T3879] device veth0_vlan left promiscuous mode [ 202.772584][ T26] audit: type=1800 audit(1724499889.862:60): pid=6028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.655" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 202.889586][ T6049] loop3: detected capacity change from 0 to 512 [ 202.932253][ T6048] loop0: detected capacity change from 0 to 256 [ 202.983640][ T6049] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 202.999206][ T26] audit: type=1800 audit(1724499890.092:61): pid=6048 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.656" name="file2" dev="loop0" ino=1048626 res=0 errno=0 [ 203.039515][ T6049] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038 (0x7fffffff) [ 203.250135][ T3879] team0 (unregistering): Port device team_slave_1 removed [ 203.267391][ T3879] team0 (unregistering): Port device team_slave_0 removed [ 203.283482][ T3879] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 203.300293][ T3879] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 203.939043][ T3659] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 203.950000][ T3659] Bluetooth: hci3: Injecting HCI hardware error event [ 203.960734][ T3578] Bluetooth: hci3: hardware error 0x00 [ 203.974505][ T3879] bond0 (unregistering): Released all slaves [ 204.093968][ T5943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.114833][ T5943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.144242][ T5943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.156276][ T26] audit: type=1326 audit(1724499891.252:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6065 comm="syz.0.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d1464e79 code=0x7ffc0000 [ 204.160666][ T5943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.191067][ T5943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.223510][ T26] audit: type=1326 audit(1724499891.252:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6065 comm="syz.0.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d1464e79 code=0x7ffc0000 [ 204.252936][ T6069] netlink: 4 bytes leftover after parsing attributes in process `syz.0.664'. [ 204.258657][ T3616] Bluetooth: hci4: command 0x040f tx timeout [ 204.269915][ T5943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.313686][ T26] audit: type=1326 audit(1724499891.282:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6065 comm="syz.0.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f39d1464e79 code=0x7ffc0000 [ 204.384610][ T26] audit: type=1326 audit(1724499891.282:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6065 comm="syz.0.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d1464e79 code=0x7ffc0000 [ 204.413259][ T26] audit: type=1326 audit(1724499891.282:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6065 comm="syz.0.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d1464e79 code=0x7ffc0000 [ 204.418792][ T3616] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 204.479203][ T6074] loop2: detected capacity change from 0 to 512 [ 204.530003][ T5943] device hsr_slave_0 entered promiscuous mode [ 204.559437][ T6074] EXT4-fs (loop2): Ignoring removed bh option [ 204.571173][ T5943] device hsr_slave_1 entered promiscuous mode [ 204.580604][ T5943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.622349][ T5943] Cannot create hsr debugfs directory [ 204.629111][ T6080] overlayfs: missing 'workdir' [ 204.631681][ T6074] EXT4-fs (loop2): 1 truncate cleaned up [ 204.684017][ T6074] EXT4-fs (loop2): mounted filesystem without journal. Opts: acl,resgid=0x000000000000ee00,bh,noload,data_err=ignore,nobarrier,,errors=continue. Quota mode: none. [ 204.684941][ T3616] usb 4-1: Using ep0 maxpacket: 32 [ 204.995108][ T3616] usb 4-1: New USB device found, idVendor=3823, idProduct=0001, bcdDevice= 3.eb [ 205.007722][ T3616] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.022749][ T3616] usb 4-1: Product: syz [ 205.031873][ T3616] usb 4-1: Manufacturer: syz [ 205.037281][ T3616] usb 4-1: SerialNumber: syz [ 205.049511][ T3616] usb 4-1: config 0 descriptor?? [ 205.317767][ T3616] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input22 [ 205.677689][ T3877] usb 4-1: USB disconnect, device number 8 [ 205.823521][ T5943] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.853107][ T5943] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 205.913148][ T5943] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 205.966624][ T5943] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 206.034429][ T6120] netlink: 4 bytes leftover after parsing attributes in process `syz.1.677'. [ 206.314871][ T3616] Bluetooth: hci4: command 0x0419 tx timeout [ 206.333645][ T6127] loop1: detected capacity change from 0 to 512 [ 206.347237][ T5943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.388566][ T6115] chnl_net:caif_netlink_parms(): no params data found [ 206.439336][ T6127] EXT4-fs (loop1): Ignoring removed bh option [ 206.515312][ T5943] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.553340][ T6127] EXT4-fs (loop1): 1 truncate cleaned up [ 206.566269][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.590181][ T6141] overlayfs: missing 'workdir' [ 206.598763][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.614300][ T6127] EXT4-fs (loop1): mounted filesystem without journal. Opts: acl,resgid=0x000000000000ee00,bh,noload,data_err=ignore,nobarrier,,errors=continue. Quota mode: none. [ 206.738506][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.753193][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.789524][ T3876] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.796701][ T3876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.927940][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.974099][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.014562][ T3876] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.021673][ T3876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.044024][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.068150][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.088652][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.114676][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.147184][ T6115] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.160169][ T6115] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.188692][ T6115] device bridge_slave_0 entered promiscuous mode [ 207.240888][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.256993][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.281742][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.310267][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.349372][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.369277][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.427447][ T6115] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.434535][ T6115] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.515474][ T6115] device bridge_slave_1 entered promiscuous mode [ 207.550241][ T5943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.582877][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.613275][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.718763][ T6115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.751712][ T6115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.774890][ T3877] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 207.815034][ T3615] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 207.855371][ T6115] team0: Port device team_slave_0 added [ 207.885802][ T6115] team0: Port device team_slave_1 added [ 207.914994][ T3659] Bluetooth: hci2: command 0x0409 tx timeout [ 207.923376][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.935030][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.984510][ T6115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.002371][ T6115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.070579][ T6115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.085070][ T3877] usb 4-1: Using ep0 maxpacket: 8 [ 208.130621][ T5943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.145779][ T6115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.192443][ T6115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.249457][ T3877] usb 4-1: config 127 has an invalid interface number: 237 but max is 0 [ 208.258044][ T3615] usb 1-1: config 0 has an invalid interface number: 250 but max is 0 [ 208.272563][ T3877] usb 4-1: config 127 has no interface number 0 [ 208.279434][ T3615] usb 1-1: config 0 has no interface number 0 [ 208.285949][ T6115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.297209][ T3615] usb 1-1: config 0 interface 250 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 208.308650][ T3877] usb 4-1: config 127 interface 237 has no altsetting 0 [ 208.338941][ T3615] usb 1-1: New USB device found, idVendor=0cf3, idProduct=1002, bcdDevice=4f.2c [ 208.369364][ T3615] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.413550][ T3615] usb 1-1: config 0 descriptor?? [ 208.448401][ T6115] device hsr_slave_0 entered promiscuous mode [ 208.496544][ T6115] device hsr_slave_1 entered promiscuous mode [ 208.506530][ T6115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.512625][ T3877] usb 4-1: New USB device found, idVendor=1604, idProduct=8005, bcdDevice=d3.66 [ 208.520047][ T6115] Cannot create hsr debugfs directory [ 208.533040][ T3877] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.551631][ T3877] usb 4-1: Product: syz [ 208.561765][ T3877] usb 4-1: Manufacturer: syz [ 208.571867][ T3877] usb 4-1: SerialNumber: syz [ 208.626442][ T3615] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [ 208.647308][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.663475][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.735797][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.744270][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.753888][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.762201][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.773053][ T5943] device veth0_vlan entered promiscuous mode [ 208.820506][ T5943] device veth1_vlan entered promiscuous mode [ 208.869105][ T6187] chnl_net:caif_netlink_parms(): no params data found [ 208.930091][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.939228][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.949657][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.958761][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.001810][ T3879] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.023944][ T5943] device veth0_macvtap entered promiscuous mode [ 209.041765][ T3877] usb 4-1: USB disconnect, device number 9 [ 209.064905][ T6115] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.129075][ T5943] device veth1_macvtap entered promiscuous mode [ 209.144582][ T3879] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.172694][ T6187] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.181492][ T6187] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.189870][ T6187] device bridge_slave_0 entered promiscuous mode [ 209.198856][ T6187] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.215204][ T6187] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.223088][ T6187] device bridge_slave_1 entered promiscuous mode [ 209.247284][ T6187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.269206][ T6115] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.289720][ T3879] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.303591][ T6187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.313369][ T5943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.324582][ T5943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.334658][ T5943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.345771][ T5943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.356065][ T5943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.366782][ T5943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.376643][ T5943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.387101][ T5943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.398203][ T5943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.414832][ T3615] usb 1-1: device descriptor read/64, error -71 [ 209.432754][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.453300][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.463655][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.472814][ T3598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.488244][ T3879] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.507683][ T6115] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.531757][ T5943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.542668][ T5943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.552918][ T5943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.563637][ T5943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.574739][ T5943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.585214][ T5943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.595451][ T5943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.605918][ T5943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.622530][ T5943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.636512][ T6187] team0: Port device team_slave_0 added [ 209.651900][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.664184][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.687570][ T6115] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.698008][ T3615] usb 1-1: reset high-speed USB device number 8 using dummy_hcd [ 209.709880][ T5943] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.727992][ T5943] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.741588][ T5943] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.754314][ T5943] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.783783][ T6187] team0: Port device team_slave_1 added [ 209.865308][ T6187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.872980][ T6187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.915045][ T6187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.938919][ T6187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.952856][ T6187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.989497][ T6187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.004945][ T3660] Bluetooth: hci2: command 0x041b tx timeout [ 210.555588][ T13] usb 1-1: USB disconnect, device number 8 [ 210.728527][ T3616] Bluetooth: hci1: command 0x0409 tx timeout [ 210.820210][ T6230] overlayfs: missing 'lowerdir' [ 210.832537][ T6187] device hsr_slave_0 entered promiscuous mode [ 210.864256][ T6187] device hsr_slave_1 entered promiscuous mode [ 210.883717][ T6187] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.897613][ T6187] Cannot create hsr debugfs directory [ 210.947376][ T3649] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.975129][ T3649] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.048474][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.048904][ T1415] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.109121][ T6115] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 211.141361][ T1415] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.241010][ T6115] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 211.365937][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.401245][ T6115] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 211.637437][ T6115] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 212.091731][ T13] Bluetooth: hci2: command 0x040f tx timeout [ 212.885699][ T13] Bluetooth: hci1: command 0x041b tx timeout [ 213.242496][ T13] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 213.658407][ T13] usb 4-1: Using ep0 maxpacket: 32 [ 214.018266][ T6115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.035315][ T13] usb 4-1: config 235 has too many interfaces: 135, using maximum allowed: 32 [ 214.045456][ T13] usb 4-1: config 235 has an invalid descriptor of length 0, skipping remainder of the config [ 214.095163][ T13] usb 4-1: config 235 has 1 interface, different from the descriptor's value: 135 [ 214.120587][ T13] usb 4-1: config 235 has no interface number 0 [ 214.140215][ T13] usb 4-1: config 235 interface 84 has no altsetting 0 [ 214.164956][ T3615] Bluetooth: hci2: command 0x0419 tx timeout [ 214.223484][ T6115] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.252089][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.275703][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.306629][ T6280] loop0: detected capacity change from 0 to 256 [ 214.325187][ T13] usb 4-1: New USB device found, idVendor=08d9, idProduct=0033, bcdDevice=6c.3e [ 214.346883][ T26] audit: type=1800 audit(1724499901.442:67): pid=6280 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.700" name="file2" dev="loop0" ino=1048629 res=0 errno=0 [ 214.427008][ T6284] input: syz1 as /devices/virtual/input/input23 [ 214.591022][ T13] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=19 [ 214.697259][ T13] usb 4-1: Product: syz [ 214.701626][ T13] usb 4-1: Manufacturer: syz [ 214.811705][ T13] usb 4-1: SerialNumber: syz [ 217.614450][ T3615] Bluetooth: hci1: command 0x040f tx timeout [ 217.894868][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.903612][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.958688][ T3722] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.965853][ T3722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.977612][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.987783][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.004501][ T3722] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.011600][ T3722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.059940][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.130265][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.138569][ T13] usb 4-1: can't set config #235, error -71 [ 218.162929][ T13] usb 4-1: USB disconnect, device number 10 [ 218.189112][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.292198][ T6302] overlayfs: missing 'lowerdir' [ 218.365966][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.376341][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.385146][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.393837][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.403386][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.049629][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.141927][ T6115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.170324][ T6115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.247704][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.278187][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.306190][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.426179][ T6321] netlink: 96 bytes leftover after parsing attributes in process `syz.0.710'. [ 219.632326][ T6187] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 219.717402][ T6187] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 219.759064][ T3611] Bluetooth: hci1: command 0x0419 tx timeout [ 219.845128][ T6187] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 219.872814][ T6187] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 220.726545][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.803159][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.849577][ T6115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.039108][ T6357] netlink: 96 bytes leftover after parsing attributes in process `syz.4.719'. [ 221.181570][ T6364] overlayfs: missing 'lowerdir' [ 221.189558][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.206869][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.323395][ T6115] device veth0_vlan entered promiscuous mode [ 221.353404][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.381582][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.422006][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.475549][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.507158][ T6115] device veth1_vlan entered promiscuous mode [ 221.532434][ T6187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.603738][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.632212][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.694174][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.715485][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.776996][ T6187] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.827484][ T3879] device hsr_slave_0 left promiscuous mode [ 221.858295][ T3879] device hsr_slave_1 left promiscuous mode [ 221.906577][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.958026][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.002592][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.043471][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.091501][ T3879] device bridge_slave_1 left promiscuous mode [ 222.133114][ T3879] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.174229][ T3879] device bridge_slave_0 left promiscuous mode [ 222.210940][ T3879] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.285387][ T3879] device hsr_slave_0 left promiscuous mode [ 222.323366][ T3879] device hsr_slave_1 left promiscuous mode [ 222.347779][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.383220][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.428693][ T3879] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.456537][ T3879] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.487637][ T3879] device bridge_slave_1 left promiscuous mode [ 222.494026][ T3879] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.586184][ T3879] device bridge_slave_0 left promiscuous mode [ 222.592399][ T3879] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.767938][ T3879] device veth1_macvtap left promiscuous mode [ 223.412687][ T3879] device veth0_macvtap left promiscuous mode [ 223.420229][ T3879] device veth1_vlan left promiscuous mode [ 223.426995][ T3879] device veth0_vlan left promiscuous mode [ 223.582113][ T6400] netlink: 96 bytes leftover after parsing attributes in process `syz.0.728'. [ 223.613078][ T3879] device veth1_macvtap left promiscuous mode [ 223.632259][ T3879] device veth0_macvtap left promiscuous mode [ 223.672029][ T3879] device veth1_vlan left promiscuous mode [ 223.682942][ T3879] device veth0_vlan left promiscuous mode [ 223.717186][ T6416] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 223.733444][ T6416] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 223.904912][ T3877] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 224.154834][ T3877] usb 4-1: Using ep0 maxpacket: 8 [ 224.197731][ T6430] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 224.298945][ T3877] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 224.311607][ T3877] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 224.333574][ T3877] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 224.354445][ T3877] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 224.386837][ T3877] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 224.409042][ T3877] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 224.422166][ T3877] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.715029][ T3877] usb 4-1: usb_control_msg returned -32 [ 224.721082][ T3877] usbtmc 4-1:16.0: can't read capabilities [ 224.856990][ T3879] team0 (unregistering): Port device team_slave_1 removed [ 224.939482][ T6443] usb usb8: usbfs: process 6443 (syz.4.738) did not claim interface 0 before use [ 225.492754][ T3879] team0 (unregistering): Port device team_slave_0 removed [ 225.510012][ T3879] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 225.525274][ T6444] usbtmc 4-1:16.0: INITIATE_ABORT_BULK_OUT returned 0 [ 225.534448][ T3879] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 225.608457][ T3879] bond0 (unregistering): Released all slaves [ 225.730314][ T3877] usb 4-1: USB disconnect, device number 11 [ 225.740934][ T3879] team0 (unregistering): Port device team_slave_1 removed [ 225.766652][ T3879] team0 (unregistering): Port device team_slave_0 removed [ 225.780409][ T3879] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 225.796761][ T3879] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 225.854683][ T3879] bond0 (unregistering): Released all slaves [ 225.913883][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.922961][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.932178][ T3876] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.939266][ T3876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.948100][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.957044][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.966586][ T3876] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.973632][ T3876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.981610][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.066264][ T6115] device veth0_macvtap entered promiscuous mode [ 226.115791][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.170855][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.237479][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.304269][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.313148][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.321976][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.330698][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.339324][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.352156][ T6454] netlink: 96 bytes leftover after parsing attributes in process `syz.0.740'. [ 226.427027][ T6458] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 226.427335][ T6115] device veth1_macvtap entered promiscuous mode [ 226.436183][ T6458] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 226.461442][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.475450][ T6457] loop4: detected capacity change from 0 to 256 [ 226.476418][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.520878][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.565508][ T26] audit: type=1800 audit(1724499913.662:68): pid=6457 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.741" name="file2" dev="loop4" ino=1048630 res=0 errno=0 [ 226.622014][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.643183][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.699839][ T6187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.770846][ T6187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.789865][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.823688][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.884526][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.903383][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.915670][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.018809][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.037249][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.059420][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.072866][ T6115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.086978][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.104572][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.115490][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.172164][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.208702][ T6115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.233941][ T6115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.255767][ T6115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.273901][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.312890][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.353098][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.389860][ T3876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.414686][ T6115] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.423586][ T6115] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.444539][ T6115] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.453321][ T6115] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.495030][ T3611] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 227.666498][ T3876] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.676105][ T1415] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.684219][ T1415] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.729736][ T3877] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 227.745888][ T3876] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.779150][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.786860][ T6500] netlink: 96 bytes leftover after parsing attributes in process `syz.0.751'. [ 227.799837][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.807927][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.815988][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.842654][ T6187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.865073][ T3611] usb 4-1: New USB device found, idVendor=11f6, idProduct=2001, bcdDevice=a8.1b [ 227.891269][ T3611] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.931627][ T6286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.949617][ T6286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.958521][ T3611] usb 4-1: config 0 descriptor?? [ 228.008603][ T3611] pl2303 4-1:0.0: required endpoints missing [ 228.018944][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.042977][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.071342][ T6187] device veth0_vlan entered promiscuous mode [ 228.082378][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.100633][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.125405][ T3877] usb 5-1: config 0 has an invalid interface number: 250 but max is 0 [ 228.135010][ T6187] device veth1_vlan entered promiscuous mode [ 228.147671][ T3877] usb 5-1: config 0 has no interface number 0 [ 228.165608][ T3877] usb 5-1: config 0 interface 250 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 228.182397][ T3877] usb 5-1: New USB device found, idVendor=0cf3, idProduct=1002, bcdDevice=4f.2c [ 228.193886][ T3877] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.227388][ T13] usb 4-1: USB disconnect, device number 12 [ 228.241204][ T3877] usb 5-1: config 0 descriptor?? [ 228.283781][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.314479][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.353346][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.396019][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.459211][ T3877] usb 5-1: reset high-speed USB device number 6 using dummy_hcd [ 228.473119][ T6187] device veth0_macvtap entered promiscuous mode [ 228.520376][ T6187] device veth1_macvtap entered promiscuous mode [ 228.591803][ T6187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.617814][ T6187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.669441][ T6187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.699124][ T6187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.730952][ T6187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.731630][ T6517] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 228.750347][ T6187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.827118][ T6187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.881428][ T6187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.894950][ T6517] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 228.923426][ T6187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.953329][ T6286] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.981467][ T6286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.111525][ T6286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.146192][ T6187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.160425][ T6525] loop3: detected capacity change from 0 to 256 [ 229.169047][ T6187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.179714][ T6187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.192233][ T6187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.205093][ T3877] usb 5-1: device descriptor read/64, error -71 [ 229.212437][ T6187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.224338][ T6187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.234780][ T6187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.248111][ T6187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.280726][ T6187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.300315][ T26] audit: type=1800 audit(1724499916.392:69): pid=6525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.756" name="file2" dev="loop3" ino=1048633 res=0 errno=0 [ 229.357638][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.395375][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.485292][ T3877] usb 5-1: reset high-speed USB device number 6 using dummy_hcd [ 229.505259][ T6187] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.580432][ T6187] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.610626][ T6187] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.660220][ T6187] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.087283][ T3649] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.102437][ T3649] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.249551][ T6536] netlink: 96 bytes leftover after parsing attributes in process `syz.0.761'. [ 230.320325][ T3611] usb 5-1: USB disconnect, device number 6 [ 230.330741][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.380774][ T3876] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.423812][ T3876] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.464911][ T3615] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 230.589051][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.374446][ T6545] netlink: 4 bytes leftover after parsing attributes in process `syz.1.687'. [ 231.447159][ T3615] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 231.477965][ T3615] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 231.508659][ T3615] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 231.536216][ T3615] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 231.555230][ T6552] overlayfs: failed to resolve './file1': -2 [ 231.578618][ T3615] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 231.719140][ T6557] loop2: detected capacity change from 0 to 256 [ 231.735229][ T3615] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 231.764202][ T3615] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 231.863580][ T6564] netlink: 96 bytes leftover after parsing attributes in process `syz.1.771'. [ 231.944884][ T26] audit: type=1800 audit(1724499919.032:70): pid=6557 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.767" name="file2" dev="loop2" ino=1048636 res=0 errno=0 [ 231.970173][ T3615] usb 4-1: Product: syz [ 231.974365][ T3615] usb 4-1: Manufacturer: syz [ 232.077750][ T3615] cdc_wdm 4-1:1.0: skipping garbage [ 232.104809][ T3615] cdc_wdm 4-1:1.0: skipping garbage [ 232.194954][ T3615] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 232.234610][ T3615] cdc_wdm 4-1:1.0: Unknown control protocol [ 232.301412][ T3615] usb 4-1: USB disconnect, device number 13 [ 232.691219][ T26] audit: type=1804 audit(1724499919.782:71): pid=6589 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.778" name="/newroot/2/bus/bus" dev="overlay" ino=36 res=1 errno=0 [ 232.761097][ T3614] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 232.880417][ T6592] netlink: 4 bytes leftover after parsing attributes in process `syz.0.781'. [ 233.649739][ T3614] usb 2-1: config 0 has an invalid interface number: 250 but max is 0 [ 234.714973][ T3614] usb 2-1: config 0 has no interface number 0 [ 234.852984][ T3614] usb 2-1: config 0 interface 250 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 234.864229][ T3614] usb 2-1: New USB device found, idVendor=0cf3, idProduct=1002, bcdDevice=4f.2c [ 235.180071][ T3614] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.190765][ T3614] usb 2-1: config 0 descriptor?? [ 235.289021][ T6598] netlink: 96 bytes leftover after parsing attributes in process `syz.4.783'. [ 235.697462][ T6615] loop4: detected capacity change from 0 to 256 [ 235.720570][ T6601] netlink: 12 bytes leftover after parsing attributes in process `syz.3.784'. [ 235.721475][ T6616] overlayfs: failed to resolve './file1': -2 [ 236.200501][ T3614] usb 2-1: USB disconnect, device number 6 [ 236.573728][ T6637] netlink: 96 bytes leftover after parsing attributes in process `syz.4.795'. [ 237.624466][ T6655] binder: 6653:6655 ioctl c0306201 0 returned -14 [ 237.749453][ T26] audit: type=1326 audit(1724499924.842:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6659 comm="syz.4.807" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0644c9fe79 code=0x0 [ 237.922260][ T6664] overlayfs: failed to resolve './file1': -2 [ 237.958680][ T6666] loop3: detected capacity change from 0 to 256 [ 239.224827][ T6687] netlink: 96 bytes leftover after parsing attributes in process `syz.0.815'. [ 240.432294][ T6712] loop4: detected capacity change from 0 to 256 [ 241.015645][ T6718] input: syz1 as /devices/virtual/input/input24 [ 243.742524][ T6724] overlayfs: failed to resolve './file1': -2 [ 243.843861][ T6730] netlink: 96 bytes leftover after parsing attributes in process `syz.3.829'. [ 244.674881][ T3616] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 245.031467][ T6753] loop3: detected capacity change from 0 to 256 [ 245.495317][ T3616] usb 2-1: config 4 has an invalid interface number: 231 but max is 0 [ 245.523316][ T3616] usb 2-1: config 4 has no interface number 0 [ 245.778717][ T26] audit: type=1800 audit(1724499932.872:73): pid=6753 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.838" name="file2" dev="loop3" ino=1048650 res=0 errno=0 [ 245.874954][ T3616] usb 2-1: New USB device found, idVendor=13d3, idProduct=3224, bcdDevice=cb.0d [ 245.925326][ T3616] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.991974][ T3616] usb 2-1: Product: syz [ 246.010956][ T3616] usb 2-1: Manufacturer: syz [ 246.026933][ T3616] usb 2-1: SerialNumber: syz [ 246.124394][ T3616] dvb-usb: found a 'DigitalNow TinyUSB 2 DVB-t Receiver' in warm state. [ 246.147561][ T6768] overlayfs: failed to resolve './file1': -2 [ 246.334909][ T3616] vp7045: USB control message 'out' went wrong. [ 246.344918][ T3616] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 246.411361][ T3616] dvb-usb: DigitalNow TinyUSB 2 DVB-t Receiver error while loading driver (-19) [ 246.472474][ T3616] usb 2-1: USB disconnect, device number 7 [ 246.698163][ T6778] loop0: detected capacity change from 0 to 256 [ 247.193672][ T6788] netlink: 96 bytes leftover after parsing attributes in process `syz.1.846'. [ 247.411837][ T6794] input: syz1 as /devices/virtual/input/input25 [ 248.411170][ T6803] loop0: detected capacity change from 0 to 256 [ 248.496773][ T26] audit: type=1800 audit(1724499935.592:74): pid=6803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.852" name="file2" dev="loop0" ino=1048651 res=0 errno=0 [ 248.726251][ T6821] overlayfs: failed to resolve './file1': -2 [ 248.864958][ T3616] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 249.125089][ T3616] usb 4-1: Using ep0 maxpacket: 16 [ 249.227622][ T6833] loop0: detected capacity change from 0 to 256 [ 249.255568][ T3616] usb 4-1: config 0 has an invalid interface number: 6 but max is 0 [ 249.277026][ T3616] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 249.335852][ T3616] usb 4-1: config 0 has no interface number 0 [ 249.347742][ T3616] usb 4-1: config 0 interface 6 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.384930][ T3616] usb 4-1: config 0 interface 6 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.437120][ T3616] usb 4-1: config 0 interface 6 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 249.451385][ T3616] usb 4-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 249.462365][ T3616] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.505353][ T3616] usb 4-1: config 0 descriptor?? [ 250.416842][ T3616] hid-u2fzero 0003:10C4:8ACF.0005: unknown main item tag 0x0 [ 250.480620][ T3616] hid-u2fzero 0003:10C4:8ACF.0005: unknown main item tag 0x0 [ 250.490504][ T3616] hid-u2fzero 0003:10C4:8ACF.0005: unknown main item tag 0x0 [ 250.498317][ T3616] hid-u2fzero 0003:10C4:8ACF.0005: unknown main item tag 0x0 [ 250.506070][ T3616] hid-u2fzero 0003:10C4:8ACF.0005: unknown main item tag 0x0 [ 250.530071][ T3616] hid-u2fzero 0003:10C4:8ACF.0005: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.3-1/input6 [ 250.568023][ T3616] hid-u2fzero 0003:10C4:8ACF.0005: U2F Zero LED initialised [ 250.600490][ T3616] general protection fault, probably for non-canonical address 0xdffffc0000000015: 0000 [#1] PREEMPT SMP KASAN [ 250.612233][ T3616] KASAN: null-ptr-deref in range [0x00000000000000a8-0x00000000000000af] [ 250.620651][ T3616] CPU: 1 PID: 3616 Comm: kworker/1:5 Not tainted 5.15.165-syzkaller #0 [ 250.628904][ T3616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 250.638962][ T3616] Workqueue: usb_hub_wq hub_event [ 250.644015][ T3616] RIP: 0010:u2fzero_rng_read+0x21a/0x700 [ 250.649637][ T3616] Code: df 41 80 7c 05 00 00 74 08 4c 89 f7 e8 7f 41 fa f9 bb a8 00 00 00 49 03 1e 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 d8 41 fa f9 48 8d 54 24 60 48 89 13 [ 250.669240][ T3616] RSP: 0018:ffffc90003096760 EFLAGS: 00010202 [ 250.675289][ T3616] RAX: 0000000000000015 RBX: 00000000000000a8 RCX: dffffc0000000000 [ 250.683243][ T3616] RDX: 000000000000003b RSI: 0000000000000000 RDI: ffff888063b9fa69 [ 250.691197][ T3616] RBP: ffffc900030968f0 R08: dffffc0000000000 R09: ffff888063b9fa2e [ 250.699151][ T3616] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff88801d45c388 [ 250.707101][ T3616] R13: 1ffff11003a8b806 R14: ffff88801d45c030 R15: 1ffff11003a8b805 [ 250.715048][ T3616] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 250.723950][ T3616] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 250.730512][ T3616] CR2: 00007f13b59366c0 CR3: 0000000078f77000 CR4: 00000000003506e0 [ 250.738458][ T3616] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 250.746406][ T3616] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 250.754361][ T3616] Call Trace: [ 250.757621][ T3616] [ 250.760528][ T3616] ? __die_body+0x5e/0xa0 [ 250.764834][ T3616] ? die_addr+0x95/0xc0 [ 250.768977][ T3616] ? exc_general_protection+0x327/0x4f0 [ 250.774500][ T3616] ? asm_exc_general_protection+0x22/0x30 [ 250.780195][ T3616] ? u2fzero_rng_read+0x21a/0x700 [ 250.785199][ T3616] ? u2fzero_brightness_set+0x280/0x280 [ 250.790727][ T3616] ? _raw_spin_unlock+0x40/0x40 [ 250.795577][ T3616] ? u2fzero_brightness_set+0x280/0x280 [ 250.801123][ T3616] add_early_randomness+0x78/0x140 [ 250.806227][ T3616] hwrng_register+0x430/0x4c0 [ 250.810882][ T3616] devm_hwrng_register+0x43/0xb0 [ 250.815794][ T3616] u2fzero_probe+0x266/0x2e0 [ 250.820361][ T3616] ? hid_map_usage_clear+0x180/0x180 [ 250.825625][ T3616] hid_device_probe+0x2a6/0x3a0 [ 250.830458][ T3616] ? hid_uevent+0x310/0x310 [ 250.835020][ T3616] really_probe+0x24e/0xb60 [ 250.839502][ T3616] __driver_probe_device+0x1a2/0x3d0 [ 250.844761][ T3616] driver_probe_device+0x50/0x420 [ 250.849764][ T3616] __device_attach_driver+0x2b9/0x500 [ 250.855130][ T3616] ? deferred_probe_work_func+0x230/0x230 [ 250.860850][ T3616] bus_for_each_drv+0x183/0x200 [ 250.865683][ T3616] ? subsys_find_device_by_id+0x310/0x310 [ 250.871377][ T3616] __device_attach+0x359/0x570 [ 250.876129][ T3616] ? device_attach+0x20/0x20 [ 250.880735][ T3616] ? kobject_uevent_env+0x36a/0x8d0 [ 250.885936][ T3616] bus_probe_device+0xba/0x1e0 [ 250.890695][ T3616] ? device_add+0xab9/0xfd0 [ 250.895543][ T3616] device_add+0xb48/0xfd0 [ 250.899869][ T3616] hid_add_device+0x3a5/0x510 [ 250.904524][ T3616] usbhid_probe+0xb32/0xec0 [ 250.909016][ T3616] usb_probe_interface+0x5c0/0xaf0 [ 250.914137][ T3616] ? usb_register_driver+0x3d0/0x3d0 [ 250.919419][ T3616] really_probe+0x24e/0xb60 [ 250.923966][ T3616] __driver_probe_device+0x1a2/0x3d0 [ 250.929227][ T3616] driver_probe_device+0x50/0x420 [ 250.934225][ T3616] __device_attach_driver+0x2b9/0x500 [ 250.939580][ T3616] ? deferred_probe_work_func+0x230/0x230 [ 250.945273][ T3616] bus_for_each_drv+0x183/0x200 [ 250.950101][ T3616] ? subsys_find_device_by_id+0x310/0x310 [ 250.955790][ T3616] ? lockdep_hardirqs_on+0x94/0x130 [ 250.960964][ T3616] __device_attach+0x359/0x570 [ 250.965720][ T3616] ? kobject_uevent_env+0x36a/0x8d0 [ 250.970959][ T3616] ? device_attach+0x20/0x20 [ 250.975542][ T3616] ? kobject_uevent_env+0x36a/0x8d0 [ 250.980750][ T3616] bus_probe_device+0xba/0x1e0 [ 250.985497][ T3616] ? device_add+0xab9/0xfd0 [ 250.989979][ T3616] device_add+0xb48/0xfd0 [ 250.994306][ T3616] usb_set_configuration+0x19dd/0x2020 [ 250.999750][ T3616] usb_generic_driver_probe+0x84/0x140 [ 251.005185][ T3616] usb_probe_device+0x130/0x260 [ 251.010006][ T3616] ? usb_register_device_driver+0x240/0x240 [ 251.015878][ T3616] really_probe+0x24e/0xb60 [ 251.020388][ T3616] __driver_probe_device+0x1a2/0x3d0 [ 251.025678][ T3616] driver_probe_device+0x50/0x420 [ 251.030684][ T3616] __device_attach_driver+0x2b9/0x500 [ 251.036078][ T3616] ? deferred_probe_work_func+0x230/0x230 [ 251.041788][ T3616] bus_for_each_drv+0x183/0x200 [ 251.046614][ T3616] ? subsys_find_device_by_id+0x310/0x310 [ 251.052337][ T3616] ? lockdep_hardirqs_on+0x94/0x130 [ 251.057519][ T3616] __device_attach+0x359/0x570 [ 251.062273][ T3616] ? kobject_uevent_env+0x36a/0x8d0 [ 251.067443][ T3616] ? device_attach+0x20/0x20 [ 251.072011][ T3616] ? kobject_uevent_env+0x36a/0x8d0 [ 251.077190][ T3616] bus_probe_device+0xba/0x1e0 [ 251.081952][ T3616] ? device_add+0xab9/0xfd0 [ 251.086444][ T3616] device_add+0xb48/0xfd0 [ 251.090769][ T3616] usb_new_device+0xc17/0x18e0 [ 251.095521][ T3616] ? usb_disconnect+0x8c0/0x8c0 [ 251.100352][ T3616] ? do_raw_spin_unlock+0x137/0x8b0 [ 251.105527][ T3616] ? _raw_spin_unlock_irq+0x1f/0x40 [ 251.110699][ T3616] ? lockdep_hardirqs_on+0x94/0x130 [ 251.115871][ T3616] hub_event+0x2cdf/0x54c0 [ 251.120270][ T3616] ? led_work+0x700/0x700 [ 251.124570][ T3616] ? read_lock_is_recursive+0x10/0x10 [ 251.129918][ T3616] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 251.135927][ T3616] ? down_read_killable_nested+0x250/0x350 [ 251.141713][ T3616] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 251.147583][ T3616] ? do_raw_spin_unlock+0x137/0x8b0 [ 251.152753][ T3616] process_one_work+0x8a1/0x10c0 [ 251.157666][ T3616] ? worker_detach_from_pool+0x260/0x260 [ 251.163291][ T3616] ? _raw_spin_lock_irqsave+0x120/0x120 [ 251.168808][ T3616] ? kthread_data+0x4e/0xc0 [ 251.173285][ T3616] ? wq_worker_running+0x97/0x170 [ 251.178282][ T3616] worker_thread+0xaca/0x1280 [ 251.182935][ T3616] kthread+0x3f6/0x4f0 [ 251.186982][ T3616] ? rcu_lock_release+0x20/0x20 [ 251.191830][ T3616] ? kthread_blkcg+0xd0/0xd0 [ 251.196397][ T3616] ret_from_fork+0x1f/0x30 [ 251.200788][ T3616] [ 251.203863][ T3616] Modules linked in: [ 251.221009][ T3616] ---[ end trace 1bdd4aaa71041f07 ]--- [ 251.226566][ T3616] RIP: 0010:u2fzero_rng_read+0x21a/0x700 [ 251.232380][ T3616] Code: df 41 80 7c 05 00 00 74 08 4c 89 f7 e8 7f 41 fa f9 bb a8 00 00 00 49 03 1e 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 d8 41 fa f9 48 8d 54 24 60 48 89 13 [ 251.306341][ T3616] RSP: 0018:ffffc90003096760 EFLAGS: 00010202 [ 251.312552][ T3616] RAX: 0000000000000015 RBX: 00000000000000a8 RCX: dffffc0000000000 [ 251.320915][ T3616] RDX: 000000000000003b RSI: 0000000000000000 RDI: ffff888063b9fa69 [ 251.329601][ T3616] RBP: ffffc900030968f0 R08: dffffc0000000000 R09: ffff888063b9fa2e [ 251.337619][ T3616] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff88801d45c388 [ 251.345644][ T3616] R13: 1ffff11003a8b806 R14: ffff88801d45c030 R15: 1ffff11003a8b805 [ 251.345970][ T6864] netlink: 96 bytes leftover after parsing attributes in process `syz.2.868'. [ 251.353624][ T3616] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 251.353646][ T3616] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.353657][ T3616] CR2: 00007f0644e0b2d8 CR3: 0000000065361000 CR4: 00000000003506e0 [ 251.353676][ T3616] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 251.393982][ T3616] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 251.401986][ T3616] Kernel panic - not syncing: Fatal exception [ 251.408268][ T3616] Kernel Offset: disabled [ 251.412615][ T3616] Rebooting in 86400 seconds..