last executing test programs: 7.653339523s ago: executing program 2 (id=1320): lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000000c0)='./bus\x00', 0x0) 7.545432718s ago: executing program 2 (id=1322): prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="56016ec1579fafde507769812ee992744f285c5ce908e0", @ANYRESHEX, @ANYBLOB=',', @ANYBLOB=',']) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x6, 0x4, 0xb, 0x40, r2, 0x7fff, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x5, 0x3, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa2000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000200), 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) 6.576904066s ago: executing program 2 (id=1326): r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a89047bf00"}) io_setup(0x803, &(0x7f00000000c0)=0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002d80), 0x2, 0x0) io_submit(r2, 0x20000000000003a7, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x2400, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r5 = userfaultfd(0x1) r6 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r6, &(0x7f0000000800)={0x2, 0x4e20, @multicast1}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0xffffffffffffff60) sendmmsg$inet(r6, &(0x7f0000000100)=[{{&(0x7f0000000840)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x20040006) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0xd}) r8 = io_uring_setup(0x3eae, &(0x7f0000000200)={0x0, 0x312b, 0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r5, 0xc028aa05, &(0x7f0000000080)={&(0x7f0000c15000/0x1000)=nil, &(0x7f0000508000/0x4000)=nil, 0x1000}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, 0x0, 0x0) r10 = syz_open_dev$cec(&(0x7f0000000140), 0x0, 0x20000) ioctl$CEC_ADAP_S_LOG_ADDRS(r10, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x0, 0x0, "f759e10000001000000000fc6300", '\x00', "0300", "e859ad13", ["8bada940edff000a00", "c2fed6978e21b197e832c040", "000000ff0000000000000020", "0000000000000000000100"]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) read(r4, 0x0, 0x2006) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xe3, 0xdd, 0xef, 0x20, 0x1d50, 0x60a1, 0xa14f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0x14, 0x4e}}]}}]}}, 0x0) 6.0776887s ago: executing program 0 (id=1329): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000940)={{r0}, &(0x7f00000008c0), &(0x7f0000000900)='%pI4 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 5.817557516s ago: executing program 0 (id=1333): syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_read_def_link_policy}}, 0x9) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 5.67615993s ago: executing program 0 (id=1335): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() openat$dir(0xffffffffffffff9c, 0x0, 0x90000, 0x45) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {0xffffffffffffffff, 0x0, 0x10, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"ffd16b57c0d1c0c47ddc1c1a8480f330"}}, @ib={0x1b, 0x0, 0x0, {"6be30100"}}}}, 0x118) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @lsm, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x1010, 0xffffffffffffffff, 0x8452a000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000004c0)={'nat\x00', 0x0, 0x0, 0x0, [0x1, 0xffffffffffffffff, 0x0, 0xae, 0x401, 0x8]}, &(0x7f0000000280)=0x78) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x4, 0x4e22, @local}, {0x2, 0x4e23, @remote}, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x1}) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x7}, 0x20) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000002880)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ac"], 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) 4.707554418s ago: executing program 3 (id=1337): syz_usb_connect$uac1(0x0, 0xb1, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000106b1d010140000102030109029f0003010000000904000000010100000a24010000000201020d24060000030800000031ce21c798329740594c137d0000000c24020201010608000010000c2402000000030000000000092406000601000000092403000000000500092406050001", @ANYRESHEX, @ANYRESDEC], 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = socket$inet(0x2, 0x4000000805, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, &(0x7f0000000500)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x1, 0x6, 0x0, 0xfa, 0x40, 0x6}, 0x1e3, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2, [{0x30, &(0x7f0000000180)=@string={0x30, 0x3, "94c46d960b5b46077ba230b12f59e530b8acf91ca6dc57d4eae674cd37cb90eff3e203765eba69975cbbc3631d63"}}, {0xdf, &(0x7f00000001c0)=ANY=[@ANYBLOB="df035168e8693eff55edf3c61980b77578d097f3065c55d5cb52f79843eb7d7b377ee5c6940ffd9700000000000000d6ce42f4ff7e3de0033d3f3648e80f9ca0587b4beb62a6ff972805c8184b925cca93a3638ce0542ad55d7312383f37e7670ebeae8ad26fb46990802843b6e46586df5c7882d1c1b999005fee651b450e3190a4c51491897ef6561623e2fbbb15d495a1e71872b1775971eddcec889b9dc00ccd6f4aeda867f81919c7b8ffe5230c7dda395fba37dafc3fd1d9370d06eb371f605ac10de87c5349d832140c5b21bf698406011156e79f65a1599d6fd6d7"]}]}) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0x80000000}, 0x8) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000bdf000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000770000/0x2000)=nil, 0x2000, 0x4001, &(0x7f0000000000)=0x85, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x85f, 0x0) mlock(&(0x7f0000399000/0x4000)=nil, 0x4000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) sched_setaffinity(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 4.696158413s ago: executing program 0 (id=1338): r0 = syz_usb_connect(0x4, 0xf, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbd, 0x16, 0xf, 0x40, 0x8086, 0x110, 0xbfad, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa0, 0x12, 0x24}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) process_madvise(r3, &(0x7f0000001440)=[{&(0x7f0000000000)="9f", 0x1}, {0x0, 0x18100}], 0x2, 0x19, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) dup3(r4, r5, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000100)={0x400, 0x300, 0x2000, 0x0, 0x4, 0x0, 0x0, 0x40, {}, {0x8000000}, {}, {0x400, 0x200}, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x5}) 4.057951446s ago: executing program 1 (id=1344): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x45, &(0x7f0000000000)={0x0, 0x0}, 0x8) 3.949710838s ago: executing program 1 (id=1345): syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_read_def_link_policy}}, 0x9) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 3.937110845s ago: executing program 1 (id=1346): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/183, 0xb7}], 0x1}, 0x9}], 0x1, 0x0, 0x0) 3.892529523s ago: executing program 0 (id=1347): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r2, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x955, 0x7214, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x8, "db19ff47"}]}}, 0x0}, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0xff, r7, 0x0, 0x0, 0x1}}, 0x20) unshare(0x28000400) r8 = open(&(0x7f0000000100)='./file0\x00', 0x82ff, 0x0) fcntl$setlease(r8, 0x400, 0x2) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)}, {&(0x7f0000000100)="08000000246837f73199aee6fdb9291b3091ec1a2d41d227975ad8ec030f5919f397867997f9c0efa9c9092a31cdbb98ea272787afda0af59a320709c3a59ef05c6f40ceafec53f48d6186e7d8409e35306221caf67b370d875eff3191932728e5ab6c9a3acf6ccee3e352c898f5744abaedfb53f92c37acb126bd143f3e9cdf", 0x80}, {&(0x7f0000001480)="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", 0xf01}], 0x3) bind$inet(r4, 0x0, 0x0) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0xf00) 3.61260866s ago: executing program 4 (id=1350): lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000000c0)='./bus\x00', 0x0) 3.443574173s ago: executing program 4 (id=1351): io_submit(0x0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000080)={0x0, 0x300, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)=@x86={0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xf}) 3.374296912s ago: executing program 2 (id=1352): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r2], 0x20}}, 0x0) 3.245286842s ago: executing program 4 (id=1353): r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_route(0x10, 0x3, 0x0) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x1d, 0x0, 0x2, {0x0, 0x1, 0x2}}, 0x18, &(0x7f00000004c0)={0x0}, 0x64, 0x0, 0x0, 0x4018080}, 0x40) 3.0377414s ago: executing program 4 (id=1354): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, 0x0) 3.025529466s ago: executing program 1 (id=1355): socket(0x10, 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c010000"], 0x1c}}, 0x24000005) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r1 = syz_open_dev$sndpcmc(&(0x7f0000000a00), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc25c4110, &(0x7f0000000380)={0x0, [[0x1, 0x8, 0x0, 0x0, 0x7fff, 0x4], [0x447, 0x2, 0x0, 0x1000, 0x0, 0x1012], [0x3, 0xffffffff, 0x2]], '\x00', [{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0xe}, {0x0, 0x1}, {}, {0x10000}, {}, {}, {}, {}, {0xfffffffd}]}) shutdown(0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfffffd9d) sendfile(r0, r2, 0x0, 0x8000002b) 2.786408918s ago: executing program 3 (id=1356): syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_read_def_link_policy}}, 0x9) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 2.569437362s ago: executing program 3 (id=1357): r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r2, 0xc01064c2, &(0x7f0000000240)={0x0, 0x1, r2}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r2, 0xc01064c2, &(0x7f0000000280)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r1, 0xc01064c2, &(0x7f00000002c0)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r1, 0xc03064ca, &(0x7f0000000380)={&(0x7f0000000300)=[r6, r7, r8], &(0x7f0000000340)=[0x80000, 0x7ff, 0x8], 0x0, 0x3, 0x7}) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x2000010, &(0x7f0000000140)=ANY=[], 0x3, 0x6b5, &(0x7f0000001240)="$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") ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000140)={0x0, 0x40, 0x4, {0x2, @raw_data="3d924b8271394fa4ec01eb92492ff84715d1a004d08b012a7cafe27a5f313d31bbdae50511ca5be6bfe92437ed0d21b5180e375be56b3b9306d7dbb26bf9f22de7ac7681cca450055250217bdf1113b4258293ba4efed33147bda8454dd115bd5ba066ba06f2854cc96db9a98055cbde9fd084a1223ada91ed2e832907a01ab5ee65f997b617f73d1aa5a6dfc47acdc5eb834f8e448469d235e4380cbcc3310200970349a3c1374ffec96177b67caa0656f9664277cadb8597e7d911ad1da457ef9744b0993c57a7"}}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000003c0)=@fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f06e4b56"}}) write$binfmt_elf32(r2, &(0x7f0000001e80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) fcntl$setpipe(r1, 0x407, 0x8001a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 2.489168057s ago: executing program 2 (id=1358): r0 = syz_usb_connect(0x4, 0xf, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbd, 0x16, 0xf, 0x40, 0x8086, 0x110, 0xbfad, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa0, 0x12, 0x24}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) process_madvise(r3, &(0x7f0000001440)=[{&(0x7f0000000000)="9f", 0x1}, {0x0, 0x18100}], 0x2, 0x19, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) dup3(r4, r5, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x72, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000002000040257d15a440000104000109026000420100000009040000010209000005240000010524"], 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000100)={0x400, 0x300, 0x2000, 0x0, 0x4, 0x0, 0x0, 0x40, {}, {0x8000000}, {}, {0x400, 0x200}, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x5}) 2.270776712s ago: executing program 4 (id=1359): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x30, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 1.953672598s ago: executing program 4 (id=1360): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000ac0)={0x20, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x4}}]}, 0x20}}, 0x0) 1.309722764s ago: executing program 3 (id=1361): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_DF={0x5}]}}}]}, 0x44}}, 0x0) 1.227096464s ago: executing program 1 (id=1362): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_CT_DIRECTION={0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000540)={@random="2b311033c20a", @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x2, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0xc2, 0x0, 0x0, 0x5, {[@exp_smc]}}, {"983c7bd71a7f30f2fae49d81748f067393d1be8518221fae6f635bb57f6f"}}}}}}, 0x0) 362.459184ms ago: executing program 1 (id=1363): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x1c, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x20, 0x0, 0x4b, {0x49, "ded2f5e2470fe3cdbadd22bb16297b63542971ce7681fed1d78d045f5fb1aa570d1b24eb623a8b8cd28010f17924d6a334cbc6fc4d942721ef0ef42c5e00a4f678faf9005535a3860c"}}, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0xffffff75, &(0x7f00000002c0)="b9425b44651dd23241963599000000110000004a16941ff5f4b4f1f0add7fcf2b877fceafffffffffff1ffdf4cd9f5d3969890522c77157d88010000003a5bd5531d459dffff03000000000091ff000000e8f5b3371da3635b8b4fa637135800001f65e4b436aa9e50bc0f19b7d3372ff9ebcede1fb5e9428f54d5d1f0cc752cf246a5d2da34a5aa97dc14a469c3dd3e26b41c356484e46fd66e3f2c7807e8773eed7b94fa099ab84feadec2ea95f65bba452eae5b0900f98a979a88c517a2dc360a00237723e2f467af706ea17226296b3a10a351cb47aba2c6b836c90679b4dd859ddc9e4800448aab0000000000000d75f34bb50d8d7084") 329.614024ms ago: executing program 3 (id=1364): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1, 0xffffffffffffffff}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x1d, r1, 0x2, {0x0, 0x1, 0x2}}, 0x18, &(0x7f00000004c0)={0x0}, 0x64, 0x0, 0x0, 0x4018080}, 0x40) 106.169603ms ago: executing program 0 (id=1365): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0xe0c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/183, 0xb7}], 0x1}, 0x9}], 0x1, 0x0, 0x0) 41.697825ms ago: executing program 3 (id=1366): r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xfffffd7f) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1, 0x0, 0x4}}, 0x20) 0s ago: executing program 2 (id=1367): syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_read_def_link_policy}}, 0x9) syz_open_dev$loop(0x0, 0x0, 0x103382) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 009][ T6885] hfsplus: b-tree write err: -5, ino 8 [ 180.132283][ T6855] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.155654][ T6889] netlink: 28 bytes leftover after parsing attributes in process `syz.2.424'. [ 180.169447][ T6889] netlink: 28 bytes leftover after parsing attributes in process `syz.2.424'. [ 180.649263][ T6898] loop4: detected capacity change from 0 to 1024 [ 180.800429][ T6898] hfsplus: request for non-existent node -709361664 in B*Tree [ 180.808081][ T6898] hfsplus: request for non-existent node -709361664 in B*Tree [ 180.817151][ T6898] hfsplus: b-tree write err: -5, ino 8 [ 181.187245][ T6897] netlink: zone id is out of range [ 181.192429][ T6897] netlink: zone id is out of range [ 181.423679][ T6895] loop0: detected capacity change from 0 to 32768 [ 181.737316][ T6905] netlink: 16 bytes leftover after parsing attributes in process `syz.2.429'. [ 181.980882][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 182.490739][ T54] Bluetooth: hci0: command 0x0406 tx timeout [ 182.494579][ T6907] autofs: Bad value for 'fd' [ 182.496902][ T54] Bluetooth: hci2: command 0x0406 tx timeout [ 182.505486][ T6907] delete_channel: no stack [ 183.191237][ T6855] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.232355][ T6855] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.833219][ T6855] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.897170][ T6855] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.950557][ T6915] netlink: 28 bytes leftover after parsing attributes in process `syz.1.433'. [ 183.960109][ T6915] netlink: 28 bytes leftover after parsing attributes in process `syz.1.433'. [ 184.051410][ T6915] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 184.082350][ T6919] loop2: detected capacity change from 0 to 64 [ 184.100576][ T6915] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 184.355634][ T6928] netlink: 28 bytes leftover after parsing attributes in process `syz.1.440'. [ 184.386070][ T6928] netlink: 28 bytes leftover after parsing attributes in process `syz.1.440'. [ 184.519403][ T6933] loop2: detected capacity change from 0 to 2048 [ 184.639210][ T6934] loop3: detected capacity change from 0 to 1024 [ 184.720696][ T6934] hfsplus: request for non-existent node -709361664 in B*Tree [ 184.728512][ T6934] hfsplus: request for non-existent node -709361664 in B*Tree [ 184.737452][ T6934] hfsplus: b-tree write err: -5, ino 8 [ 184.852048][ T6933] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 185.110237][ T6933] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 186.405979][ T6954] loop2: detected capacity change from 0 to 8 [ 187.636627][ T6950] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.678744][ T6963] loop2: detected capacity change from 0 to 64 [ 189.059596][ T6975] loop1: detected capacity change from 0 to 1024 [ 189.185494][ T6950] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.202412][ T6975] hfsplus: request for non-existent node -709361664 in B*Tree [ 189.210029][ T6975] hfsplus: request for non-existent node -709361664 in B*Tree [ 189.223553][ T6975] hfsplus: b-tree write err: -5, ino 8 [ 189.700111][ T6950] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.735267][ T6981] netlink: 28 bytes leftover after parsing attributes in process `syz.1.455'. [ 189.764738][ T6981] netlink: 28 bytes leftover after parsing attributes in process `syz.1.455'. [ 189.905600][ T6950] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.082856][ T6950] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.117095][ T6950] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.168446][ T6950] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.203218][ T6950] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.238049][ T6986] loop3: detected capacity change from 0 to 128 [ 190.643711][ T6978] loop2: detected capacity change from 0 to 32768 [ 190.705317][ T6978] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.453 (6978) [ 190.780112][ T6978] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 190.864172][ T6978] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 190.932631][ T6978] BTRFS info (device loop2): using free-space-tree [ 191.021236][ T6979] loop0: detected capacity change from 0 to 32768 [ 191.129957][ T6979] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.454 (6979) [ 191.246409][ T5833] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 191.271869][ T6979] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 191.322527][ T6979] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 191.363039][ T6979] BTRFS info (device loop0): using free-space-tree [ 191.817041][ T7026] evm: overlay not supported [ 192.363108][ T6984] loop1: detected capacity change from 0 to 40427 [ 192.617464][ T6984] F2FS-fs (loop1): Found nat_bits in checkpoint [ 192.638663][ T7047] netlink: 28 bytes leftover after parsing attributes in process `syz.4.465'. [ 192.658785][ T7047] netlink: 28 bytes leftover after parsing attributes in process `syz.4.465'. [ 192.688323][ T5759] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 192.746756][ T6984] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 193.638137][ T7070] loop3: detected capacity change from 0 to 2048 [ 193.868817][ T7069] loop0: detected capacity change from 0 to 1024 [ 194.319194][ T7070] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 195.381519][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.388019][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.432135][ T7069] hfsplus: request for non-existent node -709361664 in B*Tree [ 195.440512][ T7069] hfsplus: request for non-existent node -709361664 in B*Tree [ 195.455870][ T7069] hfsplus: b-tree write err: -5, ino 8 [ 197.017298][ T7088] loop4: detected capacity change from 0 to 256 [ 197.028569][ T7088] exfat: Deprecated parameter 'namecase' [ 197.034433][ T7088] exfat: Deprecated parameter 'utf8' [ 197.040282][ T7088] exfat: Deprecated parameter 'namecase' [ 197.046221][ T7088] exfat: Deprecated parameter 'utf8' [ 197.173699][ T7088] exFAT-fs (loop4): failed to load upcase table (idx : 0x00012153, chksum : 0x555ffa9e, utbl_chksum : 0xe619d30d) [ 197.249778][ T7084] warning: `syz.2.477' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 197.932480][ T7082] loop0: detected capacity change from 0 to 40427 [ 197.966469][ T7100] netlink: 28 bytes leftover after parsing attributes in process `syz.4.480'. [ 197.980589][ T7082] F2FS-fs (loop0): build fault injection attr: rate: 771, type: 0x1fffff [ 197.986119][ T7100] netlink: 28 bytes leftover after parsing attributes in process `syz.4.480'. [ 198.027851][ T7082] F2FS-fs (loop0): invalid crc value [ 198.141748][ T7082] F2FS-fs (loop0): Found nat_bits in checkpoint [ 198.162772][ T7090] loop3: detected capacity change from 0 to 32768 [ 198.200890][ T7090] JBD2: Ignoring recovery information on journal [ 198.374214][ T7090] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 198.475610][ T7082] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 198.677887][ T5234] ocfs2: Unmounting device (7,3) on (node local) [ 198.836820][ T7094] loop2: detected capacity change from 0 to 40427 [ 198.947805][ T7116] loop1: detected capacity change from 0 to 1024 [ 199.037214][ T7116] hfsplus: request for non-existent node -709361664 in B*Tree [ 199.044799][ T7116] hfsplus: request for non-existent node -709361664 in B*Tree [ 199.053827][ T7116] hfsplus: b-tree write err: -5, ino 8 [ 199.242448][ T7094] F2FS-fs (loop2): Found nat_bits in checkpoint [ 199.695910][ T7094] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 200.112091][ T7133] Illegal XDP return value 629085656 on prog (id 63) dev N/A, expect packet loss! [ 200.693074][ T7107] loop4: detected capacity change from 0 to 32768 [ 201.061294][ T7107] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.484 (7107) [ 201.226132][ T7107] BTRFS error (device loop4): open_ctree failed [ 201.280038][ T7153] netlink: 16 bytes leftover after parsing attributes in process `syz.2.497'. [ 202.030949][ T7166] loop3: detected capacity change from 0 to 8 [ 202.163961][ T7166] SQUASHFS error: Failed to read block 0x4e8: -5 [ 202.216857][ T7166] SQUASHFS error: Failed to read block 0x6e6: -5 [ 202.223306][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.230739][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.238006][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.244853][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.252252][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.259637][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.266956][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.274356][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.281842][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.289015][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.297395][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.304812][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.311677][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.319082][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.326509][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.333519][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.340949][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.348451][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.355383][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.362818][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.370687][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.377624][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.385378][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.392744][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.400418][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.407847][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.415224][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.421931][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.429490][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.436492][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.442740][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.450199][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.457081][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.463344][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.470700][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.477600][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.483881][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.486778][ T25] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 202.491259][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.506420][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.512654][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.520077][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.526929][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.533109][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.536861][ T29] audit: type=1800 audit(1729301125.702:3): pid=7166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.501" name="file1" dev="loop3" ino=5 res=0 errno=0 [ 202.540531][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.566884][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.573118][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.580691][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.587582][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.593813][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.601220][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.609133][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.615985][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.623304][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.630244][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.636544][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.643855][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.650909][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.657235][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.664547][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.671426][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.677775][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.685090][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.691997][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.698327][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.706231][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.713064][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.720039][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.727411][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.734291][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.740704][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.748090][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.754913][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.761258][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.768714][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.775562][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.781903][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.789262][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.796203][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.802432][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.810969][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.817864][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.824088][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.831471][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.838720][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.845244][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.853842][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.861468][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.868423][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.875834][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.882656][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.888991][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.896536][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.903503][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.911148][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.918600][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.926099][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.932861][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.940424][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.947550][ T7166] SQUASHFS error: Failed to read block 0x0: -5 [ 202.954081][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.961489][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 202.968548][ T7166] SQUASHFS error: Unable to read metadata cache entry [6e4] [ 202.976874][ T7166] SQUASHFS error: read_indexes: reading block [6e4:0] [ 203.218567][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 203.239783][ T25] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 203.254561][ T25] usb 2-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 203.344498][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.482251][ T7185] netlink: 20 bytes leftover after parsing attributes in process `syz.4.508'. [ 203.663936][ T7185] geneve2: entered promiscuous mode [ 204.167715][ T25] usb 2-1: config 0 descriptor?? [ 204.173679][ T25] usb 2-1: can't set config #0, error -71 [ 204.181147][ T25] usb 2-1: USB disconnect, device number 8 [ 205.444953][ T7202] loop4: detected capacity change from 0 to 1024 [ 205.671283][ T7202] hfsplus: request for non-existent node -709361664 in B*Tree [ 205.679480][ T7202] hfsplus: request for non-existent node -709361664 in B*Tree [ 205.699212][ T7202] hfsplus: b-tree write err: -5, ino 8 [ 205.999067][ T7200] netlink: 4 bytes leftover after parsing attributes in process `syz.2.514'. [ 209.708808][ T7226] netlink: 20 bytes leftover after parsing attributes in process `syz.3.523'. [ 210.495839][ T7226] geneve2: entered promiscuous mode [ 210.565834][ T8] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 211.146483][ T7231] fuse: Unknown parameter '0x0000000000000003' [ 211.878038][ T7240] netlink: 4 bytes leftover after parsing attributes in process `syz.2.529'. [ 212.542297][ T8] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 212.551123][ T8] usb 2-1: can't read configurations, error -71 [ 214.791805][ T7246] loop4: detected capacity change from 0 to 1024 [ 214.856651][ T7246] hfsplus: request for non-existent node -709361664 in B*Tree [ 214.864192][ T7246] hfsplus: request for non-existent node -709361664 in B*Tree [ 214.872343][ T7246] hfsplus: b-tree write err: -5, ino 8 [ 214.895011][ T7248] loop1: detected capacity change from 0 to 256 [ 215.148746][ T7254] loop3: detected capacity change from 0 to 128 [ 215.182725][ T7252] loop2: detected capacity change from 0 to 256 [ 215.692344][ T7262] netlink: 'syz.3.536': attribute type 2 has an invalid length. [ 215.838072][ T7252] exFAT-fs (loop2): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 216.094552][ T7270] loop0: detected capacity change from 0 to 1024 [ 216.333623][ T7270] loop0: detected capacity change from 0 to 512 [ 216.343459][ T7275] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.390331][ T7270] EXT4-fs: Ignoring removed nobh option [ 216.422825][ T7270] EXT4-fs (loop0): blocks per group (71) and clusters per group (20800) inconsistent [ 216.467690][ T7275] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.705944][ T8] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 216.758394][ T7275] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.385952][ T7287] netlink: 4 bytes leftover after parsing attributes in process `syz.4.544'. [ 217.796372][ T7285] loop0: detected capacity change from 0 to 256 [ 219.511966][ T8] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 219.519644][ T8] usb 3-1: can't read configurations, error -71 [ 219.731971][ T7275] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.921260][ T7292] loop0: detected capacity change from 0 to 512 [ 220.052162][ T7292] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 220.119320][ T7292] loop0: detected capacity change from 0 to 1024 [ 220.129817][ T7275] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.340563][ T7297] net_ratelimit: 6 callbacks suppressed [ 220.340849][ T7297] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 220.658140][ T29] audit: type=1800 audit(1729301144.112:4): pid=7306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.545" name="bus" dev="loop0" ino=26 res=0 errno=0 [ 221.013473][ T7275] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.025894][ T29] audit: type=1800 audit(1729301144.152:5): pid=7303 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.545" name="bus" dev="loop0" ino=26 res=0 errno=0 [ 221.115423][ T7275] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.179388][ T7275] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.630463][ T7324] netlink: zone id is out of range [ 221.635830][ T7324] netlink: zone id is out of range [ 221.641087][ T7324] netlink: zone id is out of range [ 221.646336][ T7324] netlink: zone id is out of range [ 221.652502][ T7324] netlink: zone id is out of range [ 221.657735][ T7324] netlink: zone id is out of range [ 221.663041][ T7324] netlink: zone id is out of range [ 221.668262][ T7324] netlink: set zone limit has 4 unknown bytes [ 221.975858][ T5239] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 222.130606][ T7339] netlink: 4 bytes leftover after parsing attributes in process `syz.0.559'. [ 222.208065][ T4628] Bluetooth: hci3: command 0x0406 tx timeout [ 222.768875][ T5239] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 222.833638][ T5239] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 222.925893][ T5239] usb 5-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 222.967225][ T5239] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.090865][ T5239] usb 5-1: config 0 descriptor?? [ 223.146489][ T5239] gspca_main: spca561-2.14.0 probing abcd:cdee [ 223.252082][ T7346] loop1: detected capacity change from 0 to 64 [ 223.277724][ T7347] netlink: 12 bytes leftover after parsing attributes in process `syz.2.564'. [ 223.971555][ T5239] spca561 5-1:0.0: probe with driver spca561 failed with error -22 [ 223.980411][ T5239] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 223.988175][ T5239] usb 5-1: MIDIStreaming interface descriptor not found [ 224.033484][ T7353] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.200926][ T7335] loop3: detected capacity change from 0 to 40427 [ 224.222853][ T7353] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.240295][ T7335] F2FS-fs (loop3): invalid crc value [ 224.253425][ T7335] F2FS-fs (loop3): Found nat_bits in checkpoint [ 224.362240][ T7335] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 224.383189][ T7353] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.468572][ T25] usb 5-1: USB disconnect, device number 4 [ 224.654053][ T7353] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.803321][ T7353] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.836413][ T7353] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.859556][ T7353] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.897012][ T7353] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.032451][ T7335] syz.3.560: attempt to access beyond end of device [ 225.032451][ T7335] loop3: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 225.060819][ T7380] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 225.076920][ T7335] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 225.083871][ T7335] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 225.119150][ T7382] vlan2: entered promiscuous mode [ 225.124242][ T7382] team0: entered promiscuous mode [ 225.165989][ T7380] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 225.187988][ T7380] overlayfs: missing 'lowerdir' [ 225.195954][ T7382] team_slave_0: entered promiscuous mode [ 225.212619][ T7382] team_slave_1: entered promiscuous mode [ 225.222898][ T7382] vlan2: entered allmulticast mode [ 225.238811][ T7382] team0: entered allmulticast mode [ 225.266152][ T7382] team_slave_0: entered allmulticast mode [ 225.306031][ T7382] team_slave_1: entered allmulticast mode [ 225.935277][ T7399] netlink: 4 bytes leftover after parsing attributes in process `syz.4.579'. [ 226.299607][ T7398] loop1: detected capacity change from 0 to 512 [ 226.395503][ T7398] EXT4-fs (loop1): blocks per group (71) and clusters per group (20800) inconsistent [ 226.418188][ T7377] loop2: detected capacity change from 0 to 32768 [ 226.473657][ T7377] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 226.810378][ T7377] syz.2.575 (7377) used greatest stack depth: 17240 bytes left [ 227.038156][ T7406] netlink: 24 bytes leftover after parsing attributes in process `syz.0.587'. [ 227.709852][ T5250] Bluetooth: hci5: command 0x0406 tx timeout [ 227.976068][ T5833] ocfs2: Unmounting device (7,2) on (node local) [ 228.165398][ T7412] loop0: detected capacity change from 0 to 128 [ 228.359985][ T7415] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.464942][ T7415] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.502442][ T7420] netlink: 'syz.0.589': attribute type 2 has an invalid length. [ 228.536923][ T7422] vlan2: entered promiscuous mode [ 228.542026][ T7422] team0: entered promiscuous mode [ 228.572140][ T7422] team_slave_0: entered promiscuous mode [ 228.591131][ T7422] team_slave_1: entered promiscuous mode [ 228.606226][ T7422] vlan2: entered allmulticast mode [ 228.646723][ T7422] team0: entered allmulticast mode [ 228.652019][ T7422] team_slave_0: entered allmulticast mode [ 228.658415][ T7422] team_slave_1: entered allmulticast mode [ 228.874052][ T7415] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.996991][ T7415] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.071742][ T7439] netlink: zone id is out of range [ 229.089469][ T7439] netlink: zone id is out of range [ 229.105087][ T7439] netlink: zone id is out of range [ 229.121046][ T7439] netlink: zone id is out of range [ 229.131183][ T7439] netlink: zone id is out of range [ 229.138746][ T7439] netlink: zone id is out of range [ 229.144042][ T7439] netlink: zone id is out of range [ 229.149425][ T7439] netlink: set zone limit has 4 unknown bytes [ 229.186201][ T9] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 229.365617][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 229.388282][ T9] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 229.402201][ T9] usb 3-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 230.371299][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.412842][ T9] usb 3-1: config 0 descriptor?? [ 231.158797][ T9] gspca_main: spca561-2.14.0 probing abcd:cdee [ 231.672113][ T9] spca561 3-1:0.0: probe with driver spca561 failed with error -22 [ 231.681834][ T9] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 231.708296][ T9] usb 3-1: MIDIStreaming interface descriptor not found [ 231.907179][ T7472] loop4: detected capacity change from 0 to 128 [ 232.293972][ T7477] netlink: 'syz.4.609': attribute type 2 has an invalid length. [ 232.387118][ T7479] loop0: detected capacity change from 0 to 1024 [ 232.999006][ T9] usb 3-1: USB disconnect, device number 5 [ 233.613210][ T7481] loop3: detected capacity change from 0 to 1024 [ 235.079972][ T7479] hfsplus: failed to load extents file [ 235.346729][ T7487] netlink: 12 bytes leftover after parsing attributes in process `syz.2.612'. [ 235.424962][ T7481] hfsplus: request for non-existent node -709361664 in B*Tree [ 235.434155][ T7481] hfsplus: request for non-existent node -709361664 in B*Tree [ 235.442049][ T7481] hfsplus: b-tree write err: -5, ino 8 [ 236.666910][ T7509] fuse: Unknown parameter '0x0000000000000003' [ 236.794100][ T7517] loop2: detected capacity change from 0 to 128 [ 237.079767][ T7520] netlink: 'syz.2.621': attribute type 2 has an invalid length. [ 237.116108][ T7523] loop0: detected capacity change from 0 to 764 [ 237.326247][ T7523] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 237.354452][ T7415] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.484553][ T7526] loop3: detected capacity change from 0 to 1024 [ 237.617698][ T7415] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.782177][ T7533] 9pnet_fd: p9_fd_create_tcp (7533): problem connecting socket to 127.0.0.1 [ 237.999911][ T7526] hfsplus: request for non-existent node -709361664 in B*Tree [ 238.007619][ T7526] hfsplus: request for non-existent node -709361664 in B*Tree [ 238.015420][ T7526] hfsplus: b-tree write err: -5, ino 8 [ 238.073757][ T7415] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.178405][ T7415] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.302113][ T9] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 238.467707][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 238.485834][ T9] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 238.513048][ T9] usb 5-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 238.541669][ T7541] vlan0: entered promiscuous mode [ 238.547949][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.585939][ T7541] team0: entered promiscuous mode [ 238.595171][ T7541] team_slave_0: entered promiscuous mode [ 238.604879][ T9] usb 5-1: config 0 descriptor?? [ 238.634804][ T7541] team_slave_1: entered promiscuous mode [ 238.657347][ T9] gspca_main: spca561-2.14.0 probing abcd:cdee [ 238.686774][ T7541] vlan0: entered allmulticast mode [ 238.711604][ T7541] team0: entered allmulticast mode [ 238.742515][ T7541] team_slave_0: entered allmulticast mode [ 238.938119][ T7541] team_slave_1: entered allmulticast mode [ 239.146599][ T5248] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 239.182962][ T5248] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 239.205967][ T5248] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 239.251631][ T5248] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 239.334515][ T5248] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 239.348075][ T5248] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 239.543244][ T9] spca561 5-1:0.0: probe with driver spca561 failed with error -22 [ 239.552170][ T9] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 239.559396][ T9] usb 5-1: MIDIStreaming interface descriptor not found [ 239.941912][ T7536] loop2: detected capacity change from 0 to 32768 [ 239.989146][ T7536] JBD2: Ignoring recovery information on journal [ 240.038974][ T7536] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 240.117584][ T5319] usb 5-1: USB disconnect, device number 5 [ 240.233348][ T7567] netlink: 8 bytes leftover after parsing attributes in process `syz.4.635'. [ 240.256984][ T5833] ocfs2: Unmounting device (7,2) on (node local) [ 240.332869][ T7569] loop3: detected capacity change from 0 to 764 [ 240.345031][ T7569] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 240.597969][ T7543] chnl_net:caif_netlink_parms(): no params data found [ 240.692956][ T7573] 9pnet_fd: p9_fd_create_tcp (7573): problem connecting socket to 127.0.0.1 [ 241.435156][ T5248] Bluetooth: hci4: command tx timeout [ 241.806787][ T7543] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.816510][ T7543] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.881315][ T7543] bridge_slave_0: entered allmulticast mode [ 242.054786][ T7543] bridge_slave_0: entered promiscuous mode [ 242.216880][ T7580] dccp_close: ABORT with 32 bytes unread [ 242.599338][ T7543] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.606853][ T7543] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.838239][ T7600] loop0: detected capacity change from 0 to 1024 [ 242.881968][ T7543] bridge_slave_1: entered allmulticast mode [ 242.940661][ T7543] bridge_slave_1: entered promiscuous mode [ 243.336241][ T7600] hfsplus: request for non-existent node -709361664 in B*Tree [ 243.343772][ T7600] hfsplus: request for non-existent node -709361664 in B*Tree [ 243.351726][ T7600] hfsplus: b-tree write err: -5, ino 8 [ 243.465042][ T7543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.525847][ T5248] Bluetooth: hci4: command tx timeout [ 243.535931][ T5319] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 243.548709][ T7543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.740012][ T7543] team0: Port device team_slave_0 added [ 243.777569][ T7543] team0: Port device team_slave_1 added [ 243.847049][ T5319] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 243.884822][ T5319] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 243.905515][ T5319] usb 5-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 243.922786][ T5319] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.941935][ T5319] usb 5-1: config 0 descriptor?? [ 243.951963][ T5319] gspca_main: spca561-2.14.0 probing abcd:cdee [ 243.954173][ T7615] loop0: detected capacity change from 0 to 512 [ 243.988007][ T7615] EXT4-fs (loop0): blocks per group (71) and clusters per group (20800) inconsistent [ 244.174235][ T7543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.191164][ T7543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.289347][ T7543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.302505][ T7543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.309597][ T7543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.336501][ T7543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.473372][ T5319] spca561 5-1:0.0: probe with driver spca561 failed with error -22 [ 244.648796][ T5319] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 244.959570][ T7543] hsr_slave_0: entered promiscuous mode [ 244.977551][ T5319] usb 5-1: MIDIStreaming interface descriptor not found [ 245.023011][ T7543] hsr_slave_1: entered promiscuous mode [ 245.355794][ T7543] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.466576][ T5291] usb 5-1: USB disconnect, device number 6 [ 245.619380][ T5248] Bluetooth: hci4: command tx timeout [ 245.920290][ T7543] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.438993][ T7543] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.502289][ T7658] netlink: 8 bytes leftover after parsing attributes in process `syz.2.664'. [ 246.694088][ T7543] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.813424][ T7665] fuse: Unknown parameter '0x0000000000000003' [ 247.065820][ T7669] netlink: 4 bytes leftover after parsing attributes in process `syz.0.661'. [ 247.796459][ T5248] Bluetooth: hci4: command tx timeout [ 248.122292][ T7682] loop2: detected capacity change from 0 to 8 [ 248.229661][ T7543] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 248.900923][ T5239] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 248.911132][ T7543] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 248.930513][ T7543] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 249.670138][ T7543] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 249.717476][ T5239] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 249.751724][ T5239] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 249.762214][ T7543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.779371][ T7543] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.794603][ T1106] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.801759][ T1106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.814688][ T5239] usb 5-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 249.823943][ T5239] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.833511][ T1106] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.840683][ T1106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.873028][ T7543] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.883799][ T7543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.078719][ T5239] usb 5-1: config 0 descriptor?? [ 250.090125][ T5239] gspca_main: spca561-2.14.0 probing abcd:cdee [ 250.570217][ T7707] netlink: 20 bytes leftover after parsing attributes in process `syz.2.674'. [ 250.682035][ T5239] spca561 5-1:0.0: probe with driver spca561 failed with error -22 [ 250.756687][ T5239] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 250.764563][ T5239] usb 5-1: MIDIStreaming interface descriptor not found [ 250.806411][ T7707] geneve2: entered promiscuous mode [ 251.112865][ T7543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.321305][ T5324] usb 5-1: USB disconnect, device number 7 [ 251.411514][ T7543] veth0_vlan: entered promiscuous mode [ 251.532690][ T7726] fuse: Unknown parameter '0x0000000000000003' [ 251.594555][ T7728] loop4: detected capacity change from 0 to 1024 [ 251.610847][ T7721] netlink: 28 bytes leftover after parsing attributes in process `syz.0.682'. [ 251.625437][ T7721] netlink: 28 bytes leftover after parsing attributes in process `syz.0.682'. [ 251.669510][ T7721] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 251.721161][ T7728] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.740527][ T7721] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 251.775543][ T7543] veth1_vlan: entered promiscuous mode [ 251.809504][ T7543] veth0_macvtap: entered promiscuous mode [ 251.837131][ T7543] veth1_macvtap: entered promiscuous mode [ 251.874336][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.894040][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.940183][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.008499][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.025017][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.042609][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.078628][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.089902][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.694415][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.783199][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.927193][ T7543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.965106][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.995340][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.026089][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.051648][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.061833][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.074239][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.095052][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.128770][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.140703][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.151942][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.163848][ T5233] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.208187][ T7543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.278188][ T7543] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.308873][ T7543] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.326891][ T7543] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.336038][ T7543] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.349011][ T7755] netlink: 28 bytes leftover after parsing attributes in process `syz.2.692'. [ 253.359563][ T7755] netlink: 'syz.2.692': attribute type 7 has an invalid length. [ 253.367831][ T7755] netlink: 'syz.2.692': attribute type 8 has an invalid length. [ 253.375683][ T7755] netlink: 4 bytes leftover after parsing attributes in process `syz.2.692'. [ 253.510761][ T7760] netlink: 28 bytes leftover after parsing attributes in process `syz.4.693'. [ 253.532858][ T7760] netlink: 28 bytes leftover after parsing attributes in process `syz.4.693'. [ 253.767701][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.789627][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.833544][ T7766] fuse: Unknown parameter '0x0000000000000003' [ 253.849996][ T5656] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.863703][ T5656] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.296696][ T7778] netlink: 36 bytes leftover after parsing attributes in process `syz.4.700'. [ 254.664918][ T7791] loop2: detected capacity change from 0 to 128 [ 254.793148][ T7794] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.991476][ T7794] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.033014][ T7796] netlink: 'syz.2.705': attribute type 2 has an invalid length. [ 255.049262][ T7794] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.102521][ T7794] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.189722][ T7794] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.205303][ T7794] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.224380][ T7794] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.252790][ T7794] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.343505][ T7789] loop0: detected capacity change from 0 to 40427 [ 255.388756][ T7789] F2FS-fs (loop0): invalid crc value [ 255.443380][ T7789] F2FS-fs (loop0): Found nat_bits in checkpoint [ 255.546237][ T7789] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 255.822405][ T7809] loop1: detected capacity change from 0 to 1024 [ 255.830114][ T7789] syz.0.706: attempt to access beyond end of device [ 255.830114][ T7789] loop0: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 255.842228][ T7809] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.844098][ T7789] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 255.864653][ T7789] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 255.941204][ T7816] netlink: 4 bytes leftover after parsing attributes in process `syz.4.710'. [ 256.076340][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.082846][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.162184][ T7811] netlink: 36 bytes leftover after parsing attributes in process `syz.2.711'. [ 258.086615][ T7819] tty tty23: ldisc open failed (-12), clearing slot 22 [ 258.380407][ T7543] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.528481][ T7832] netlink: 28 bytes leftover after parsing attributes in process `syz.4.717'. [ 258.771552][ T7834] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.920161][ T7834] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.881261][ T7852] netlink: zone id is out of range [ 259.902359][ T7852] netlink: zone id is out of range [ 259.922252][ T7852] netlink: zone id is out of range [ 259.935024][ T7852] netlink: zone id is out of range [ 259.967858][ T7834] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.000481][ T7852] netlink: zone id is out of range [ 260.020588][ T7852] netlink: zone id is out of range [ 260.057711][ T7852] netlink: zone id is out of range [ 260.063139][ T7852] netlink: set zone limit has 4 unknown bytes [ 260.066664][ T7847] netlink: 36 bytes leftover after parsing attributes in process `syz.4.723'. [ 260.090402][ T7851] fuse: Unknown parameter '0x0000000000000003' [ 260.302141][ T7834] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.568738][ T7834] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.596467][ T7868] netlink: 28 bytes leftover after parsing attributes in process `syz.0.730'. [ 260.644676][ T7834] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.680765][ T7871] loop3: detected capacity change from 0 to 256 [ 260.695314][ T7869] netlink: 4 bytes leftover after parsing attributes in process `syz.1.724'. [ 260.730613][ T7834] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.820752][ T7834] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.092535][ T7859] loop4: detected capacity change from 0 to 40427 [ 261.641974][ T7859] F2FS-fs (loop4): invalid crc value [ 261.800046][ T7859] F2FS-fs (loop4): Found nat_bits in checkpoint [ 262.053387][ T7859] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 262.128057][ T7886] netlink: 36 bytes leftover after parsing attributes in process `syz.2.736'. [ 262.412154][ T7859] syz.4.726: attempt to access beyond end of device [ 262.412154][ T7859] loop4: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 262.426119][ T7859] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 262.433460][ T7859] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 262.509755][ T7893] loop3: detected capacity change from 0 to 1024 [ 262.536649][ T7893] hfsplus: request for non-existent node -709361664 in B*Tree [ 262.544190][ T7893] hfsplus: request for non-existent node -709361664 in B*Tree [ 262.552745][ T7893] hfsplus: b-tree write err: -5, ino 8 [ 262.590595][ T7894] loop2: detected capacity change from 0 to 764 [ 262.651289][ T7894] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 264.415197][ T7897] 9pnet_fd: p9_fd_create_tcp (7897): problem connecting socket to 127.0.0.1 [ 264.724317][ T7912] loop3: detected capacity change from 0 to 512 [ 264.746743][ T7906] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.763356][ T7912] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 264.842769][ T7912] loop3: detected capacity change from 0 to 1024 [ 264.903252][ T7906] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.054425][ T7906] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.295032][ T7906] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.512329][ T7906] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.529319][ T7906] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.547300][ T7922] netlink: 36 bytes leftover after parsing attributes in process `syz.4.748'. [ 265.603730][ T7906] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.659820][ T7906] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.862947][ T29] audit: type=1800 audit(1729301189.392:6): pid=7920 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.745" name="bus" dev="loop3" ino=26 res=0 errno=0 [ 266.024178][ T29] audit: type=1800 audit(1729301189.552:7): pid=7928 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.745" name="bus" dev="loop3" ino=26 res=0 errno=0 [ 267.550772][ T7926] loop4: detected capacity change from 0 to 40427 [ 267.571265][ T7926] F2FS-fs (loop4): invalid crc value [ 267.588914][ T7926] F2FS-fs (loop4): Found nat_bits in checkpoint [ 267.718700][ T7926] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 268.019633][ T7948] loop1: detected capacity change from 0 to 8 [ 268.438392][ T7926] syz.4.750: attempt to access beyond end of device [ 268.438392][ T7926] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 268.453907][ T7926] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 268.814667][ T7957] netlink: 36 bytes leftover after parsing attributes in process `syz.1.760'. [ 269.024570][ T7950] loop0: detected capacity change from 0 to 32768 [ 269.037053][ T7959] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.105256][ T7950] JBD2: Ignoring recovery information on journal [ 269.126811][ T7959] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.285647][ T7950] ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. [ 269.304768][ T7959] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.368152][ T7959] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.419400][ T7969] loop1: detected capacity change from 0 to 4096 [ 269.441319][ T5759] ocfs2: Unmounting device (7,0) on (node local) [ 269.479119][ T7969] ntfs3(loop1): It is recommened to use chkdsk. [ 269.542060][ T7969] ntfs3(loop1): try to read out of volume at offset 0x3fffffc0c00 [ 269.581911][ T7969] ntfs3(loop1): try to read out of volume at offset 0x3fffffc0c00 [ 269.603078][ T7959] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.623206][ T7969] ntfs3(loop1): try to read out of volume at offset 0x3fffffc0c00 [ 269.651679][ T7969] ntfs3(loop1): try to read out of volume at offset 0x3fffffc0c00 [ 269.661873][ T7959] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.685946][ T7969] ntfs3(loop1): try to read out of volume at offset 0x3fffffc1c00 [ 269.750302][ T7959] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.755962][ T7969] ntfs3(loop1): try to read out of volume at offset 0x3fffffc2c00 [ 269.766728][ T7969] ntfs3(loop1): try to read out of volume at offset 0x3fffffc4c00 [ 269.774889][ T7969] ntfs3(loop1): try to read out of volume at offset 0x3fffffc8c00 [ 269.784975][ T7969] ntfs3(loop1): try to read out of volume at offset 0x3fffffd0c00 [ 269.910607][ T7977] loop2: detected capacity change from 0 to 8 [ 270.384740][ T7959] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.799199][ T7986] loop0: detected capacity change from 0 to 32768 [ 271.838311][ T7986] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.771 (7986) [ 271.965901][ T7986] BTRFS info (device loop0): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 271.976433][ T7986] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 272.056020][ T7986] BTRFS info (device loop0): using free-space-tree [ 272.257426][ T8010] netlink: 20 bytes leftover after parsing attributes in process `syz.1.777'. [ 272.272395][ T8010] geneve2: entered promiscuous mode [ 272.416993][ T7996] loop3: detected capacity change from 0 to 32768 [ 272.454132][ T7996] JBD2: Ignoring recovery information on journal [ 272.545118][ T8029] loop4: detected capacity change from 0 to 512 [ 272.560294][ T8029] EXT4-fs (loop4): blocks per group (71) and clusters per group (20800) inconsistent [ 272.579116][ T7996] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 272.652096][ T5759] BTRFS info (device loop0): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 272.698630][ T5234] ocfs2: Unmounting device (7,3) on (node local) [ 274.099656][ T8047] input: syz1 as /devices/virtual/input/input5 [ 275.839435][ T8055] loop0: detected capacity change from 0 to 32768 [ 275.939181][ T8055] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 276.118859][ T8055] XFS (loop0): Ending clean mount [ 276.126418][ T8067] loop4: detected capacity change from 0 to 40427 [ 276.130345][ T8055] XFS (loop0): Quotacheck needed: Please wait. [ 276.159374][ T8067] F2FS-fs (loop4): Found nat_bits in checkpoint [ 276.245953][ T8067] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 276.307084][ T8067] syz.4.793: attempt to access beyond end of device [ 276.307084][ T8067] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 276.369941][ T8055] XFS (loop0): Quotacheck: Done. [ 276.404868][ T8067] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 276.724729][ T5759] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 277.155151][ T8065] loop1: detected capacity change from 0 to 32768 [ 277.308151][ T8073] loop3: detected capacity change from 0 to 32768 [ 277.710778][ T8073] debugfs: Directory 'B1DE653C5FFC4D88B33B244AAB9EB3E9' with parent 'ocfs2' already present! [ 277.806415][ T8103] loop0: detected capacity change from 0 to 1024 [ 277.813525][ T8103] EXT4-fs: Ignoring removed nomblk_io_submit option [ 278.064116][ T8065] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 278.353591][ T8103] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.425443][ T8073] JBD2: Ignoring recovery information on journal [ 278.672226][ T8110] loop4: detected capacity change from 0 to 256 [ 278.763565][ T8110] exFAT-fs (loop4): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 278.768962][ T5759] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 278.801208][ T8065] (syz.1.791,8065,1):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 278.822028][ T8073] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 278.837210][ T5759] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 278.883383][ T5759] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 278.942328][ T5759] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 279.034949][ T7543] ocfs2: Unmounting device (7,1) on (node local) [ 279.048246][ T5759] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 279.080200][ T5234] ocfs2: Unmounting device (7,3) on (node local) [ 279.106268][ T5759] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 279.775153][ T8119] loop3: detected capacity change from 0 to 512 [ 279.856177][ T8119] EXT4-fs (loop3): blocks per group (71) and clusters per group (20800) inconsistent [ 279.914422][ T5759] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 280.005246][ T5759] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 280.033310][ T5759] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 280.131936][ T5759] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 280.220100][ T8121] loop2: detected capacity change from 0 to 4096 [ 280.502901][ T8130] loop4: detected capacity change from 0 to 764 [ 280.517947][ T8130] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 280.936886][ T8140] 9pnet_fd: p9_fd_create_tcp (8140): problem connecting socket to 127.0.0.1 [ 281.330712][ T8139] netlink: 28 bytes leftover after parsing attributes in process `syz.3.814'. [ 281.364289][ T5759] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.395979][ T8139] netlink: 'syz.3.814': attribute type 7 has an invalid length. [ 281.437580][ T8139] netlink: 'syz.3.814': attribute type 8 has an invalid length. [ 281.484213][ T8139] netlink: 4 bytes leftover after parsing attributes in process `syz.3.814'. [ 282.051446][ T81] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.591882][ T81] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.736729][ T81] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.040125][ T81] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.099690][ T8161] loop4: detected capacity change from 0 to 32768 [ 283.131041][ T8161] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 283.148353][ T8161] XFS (loop4): empty log check failed [ 283.153788][ T8161] XFS (loop4): log mount/recovery failed: error -5 [ 283.171007][ T8161] XFS (loop4): log mount failed [ 283.341886][ T5248] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 283.356398][ T5248] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 283.365282][ T5248] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 283.373639][ T5248] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 283.387022][ T5248] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 283.404368][ T5248] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 283.419784][ T8145] loop1: detected capacity change from 0 to 40427 [ 283.527382][ T8179] loop4: detected capacity change from 0 to 64 [ 283.733207][ T8179] syz.4.823: attempt to access beyond end of device [ 283.733207][ T8179] loop4: rw=0, sector=548, nr_sectors = 2 limit=64 [ 283.747044][ T8179] Buffer I/O error on dev loop4, logical block 274, async page read [ 283.821189][ T8179] syz.4.823: attempt to access beyond end of device [ 283.821189][ T8179] loop4: rw=0, sector=548, nr_sectors = 2 limit=64 [ 283.834459][ T8179] Buffer I/O error on dev loop4, logical block 274, async page read [ 283.886957][ T29] audit: type=1800 audit(1729301207.382:8): pid=8179 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.823" name="file2" dev="loop4" ino=6 res=0 errno=0 [ 283.967906][ T8145] F2FS-fs (loop1): Found nat_bits in checkpoint [ 284.229192][ T8186] loop4: detected capacity change from 0 to 512 [ 284.237355][ T8145] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 284.246368][ T8186] EXT4-fs (loop4): blocks per group (71) and clusters per group (20800) inconsistent [ 284.421212][ T8145] syz.1.815: attempt to access beyond end of device [ 284.421212][ T8145] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 284.474757][ T8145] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 284.602816][ T81] bridge_slave_1: left allmulticast mode [ 284.625868][ T81] bridge_slave_1: left promiscuous mode [ 284.631857][ T81] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.677440][ T81] bridge_slave_0: left allmulticast mode [ 284.698249][ T81] bridge_slave_0: left promiscuous mode [ 284.704032][ T81] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.487375][ T5248] Bluetooth: hci0: command tx timeout [ 286.470859][ T81] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 286.485360][ T81] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 286.498942][ T81] bond0 (unregistering): Released all slaves [ 286.514148][ T8199] netlink: 28 bytes leftover after parsing attributes in process `syz.2.829'. [ 286.536678][ T8199] netlink: 'syz.2.829': attribute type 7 has an invalid length. [ 286.544343][ T8199] netlink: 'syz.2.829': attribute type 8 has an invalid length. [ 286.562647][ T8199] netlink: 4 bytes leftover after parsing attributes in process `syz.2.829'. [ 286.790491][ T8222] loop3: detected capacity change from 0 to 256 [ 286.837609][ T8222] exFAT-fs (loop3): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 286.995136][ T8235] loop1: detected capacity change from 0 to 512 [ 287.037611][ T8235] EXT4-fs (loop1): blocks per group (71) and clusters per group (20800) inconsistent [ 287.661487][ T5248] Bluetooth: hci0: command tx timeout [ 288.205628][ T8255] netlink: 28 bytes leftover after parsing attributes in process `syz.4.848'. [ 288.217660][ T8255] netlink: 'syz.4.848': attribute type 7 has an invalid length. [ 288.225338][ T8255] netlink: 'syz.4.848': attribute type 8 has an invalid length. [ 288.233141][ T8255] netlink: 4 bytes leftover after parsing attributes in process `syz.4.848'. [ 288.433549][ T8253] loop3: detected capacity change from 0 to 512 [ 288.451911][ T8253] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 288.606043][ T81] hsr_slave_0: left promiscuous mode [ 288.628710][ T8253] loop3: detected capacity change from 0 to 1024 [ 288.648352][ T81] hsr_slave_1: left promiscuous mode [ 288.692523][ T8271] netlink: 36 bytes leftover after parsing attributes in process `syz.4.851'. [ 288.727084][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 288.734534][ T81] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 288.766051][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 288.783817][ T81] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 288.874573][ T81] team0: left allmulticast mode [ 288.890538][ T81] team_slave_0: left allmulticast mode [ 288.911899][ T81] team_slave_1: left allmulticast mode [ 288.925683][ T81] team0: left promiscuous mode [ 288.938404][ T81] team_slave_0: left promiscuous mode [ 288.948778][ T81] team_slave_1: left promiscuous mode [ 288.954826][ T81] veth1_macvtap: left promiscuous mode [ 288.965986][ T81] veth0_macvtap: left promiscuous mode [ 288.971762][ T81] veth1_vlan: left promiscuous mode [ 288.986359][ T81] veth0_vlan: left promiscuous mode [ 289.634148][ T29] audit: type=1800 audit(1729301213.072:9): pid=8283 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.845" name="bus" dev="loop3" ino=26 res=0 errno=0 [ 289.715813][ T29] audit: type=1800 audit(1729301213.122:10): pid=8283 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.845" name="bus" dev="loop3" ino=26 res=0 errno=0 [ 289.747473][ T5248] Bluetooth: hci0: command tx timeout [ 290.122507][ T8280] loop2: detected capacity change from 0 to 32768 [ 290.333014][ T8280] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 290.477897][ T8280] XFS (loop2): Ending clean mount [ 290.719258][ T5833] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 290.751792][ T81] team0 (unregistering): Port device team_slave_1 removed [ 290.918194][ T81] team0 (unregistering): Port device team_slave_0 removed [ 291.875903][ T5248] Bluetooth: hci0: command tx timeout [ 292.300629][ T8296] netlink: 20 bytes leftover after parsing attributes in process `syz.3.856'. [ 292.316353][ T8296] geneve3: entered promiscuous mode [ 292.329176][ T8303] netlink: 28 bytes leftover after parsing attributes in process `syz.2.858'. [ 292.366109][ T8303] netlink: 'syz.2.858': attribute type 7 has an invalid length. [ 292.414500][ T8303] netlink: 'syz.2.858': attribute type 8 has an invalid length. [ 292.464566][ T8303] netlink: 4 bytes leftover after parsing attributes in process `syz.2.858'. [ 292.523678][ T8174] chnl_net:caif_netlink_parms(): no params data found [ 292.889647][ T29] audit: type=1326 audit(1729301216.422:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8319 comm="syz.3.866" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff9c2b7dff9 code=0x0 [ 293.763473][ T8174] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.919426][ T29] audit: type=1326 audit(1729301217.452:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8319 comm="syz.3.866" exe="/root/syz-executor" sig=31 arch=c000003e syscall=230 compat=0 ip=0x7ff9c2bb00e5 code=0x0 [ 293.932695][ T8174] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.994132][ T8174] bridge_slave_0: entered allmulticast mode [ 294.001522][ T8174] bridge_slave_0: entered promiscuous mode [ 294.009802][ T8174] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.017137][ T8174] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.024330][ T8174] bridge_slave_1: entered allmulticast mode [ 294.031503][ T8174] bridge_slave_1: entered promiscuous mode [ 294.515594][ T8174] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.540808][ T8174] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.609802][ T8355] loop1: detected capacity change from 0 to 1024 [ 294.633442][ T8355] hfsplus: request for non-existent node -709361664 in B*Tree [ 294.641116][ T8355] hfsplus: request for non-existent node -709361664 in B*Tree [ 294.648972][ T8355] hfsplus: b-tree write err: -5, ino 8 [ 294.807840][ T8174] team0: Port device team_slave_0 added [ 294.831490][ T8174] team0: Port device team_slave_1 added [ 294.857039][ T8361] netlink: 28 bytes leftover after parsing attributes in process `syz.1.873'. [ 294.885943][ T8361] netlink: 'syz.1.873': attribute type 7 has an invalid length. [ 294.900473][ T8361] netlink: 'syz.1.873': attribute type 8 has an invalid length. [ 294.926207][ T8361] netlink: 4 bytes leftover after parsing attributes in process `syz.1.873'. [ 295.072209][ T8174] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.089934][ T8174] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.175841][ T8174] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.203048][ T81] bridge_slave_1: left allmulticast mode [ 295.209154][ T81] bridge_slave_1: left promiscuous mode [ 295.221587][ T81] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.250425][ T81] bridge_slave_0: left allmulticast mode [ 295.262854][ T81] bridge_slave_0: left promiscuous mode [ 295.284323][ T81] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.512638][ T8357] loop4: detected capacity change from 0 to 32768 [ 295.545167][ T8357] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.872 (8357) [ 295.583953][ T8357] BTRFS info (device loop4): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 295.629572][ T8357] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 295.670706][ T8357] BTRFS info (device loop4): disk space caching is enabled [ 295.697994][ T8357] BTRFS warning (device loop4): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 295.908670][ T8357] BTRFS info (device loop4): rebuilding free space tree [ 295.994329][ T8357] BTRFS info (device loop4): disabling free space tree [ 296.005838][ T8357] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 296.025896][ T8357] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 296.358423][ T5233] BTRFS info (device loop4): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 297.167680][ T8410] loop2: detected capacity change from 0 to 512 [ 297.338106][ T8410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.351408][ T8410] ext4 filesystem being mounted at /143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 297.580347][ T81] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 297.697414][ T81] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 297.773264][ T81] bond0 (unregistering): Released all slaves [ 297.895356][ T5833] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.962823][ T8417] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 298.043536][ T8174] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.050680][ T8174] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.076770][ T8174] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.127949][ T8408] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 298.453542][ T8174] hsr_slave_0: entered promiscuous mode [ 298.479927][ T8174] hsr_slave_1: entered promiscuous mode [ 298.528926][ T8430] loop4: detected capacity change from 0 to 8 [ 298.801942][ T8174] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.935402][ T8174] Cannot create hsr debugfs directory [ 299.322331][ T8439] loop1: detected capacity change from 0 to 1024 [ 299.329627][ T8439] hfsplus: Unknown parameter '' [ 300.255869][ T5248] Bluetooth: hci4: command tx timeout [ 300.428311][ T81] hsr_slave_0: left promiscuous mode [ 300.548448][ T81] hsr_slave_1: left promiscuous mode [ 300.584194][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 300.617583][ T81] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 300.650954][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 300.674183][ T81] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 300.749481][ T81] veth1_macvtap: left promiscuous mode [ 300.769534][ T81] veth0_macvtap: left promiscuous mode [ 300.785378][ T81] veth1_vlan: left promiscuous mode [ 300.793320][ T81] veth0_vlan: left promiscuous mode [ 300.835285][ T8469] overlayfs: failed to resolve './file1': -2 [ 301.748312][ T8456] loop2: detected capacity change from 0 to 40427 [ 301.920071][ T8456] F2FS-fs (loop2): Found nat_bits in checkpoint [ 301.991509][ T8456] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 302.037436][ T81] team0 (unregistering): Port device team_slave_1 removed [ 302.144065][ T5833] syz-executor: attempt to access beyond end of device [ 302.144065][ T5833] loop2: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 302.162842][ T81] team0 (unregistering): Port device team_slave_0 removed [ 302.187524][ T5833] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 302.203191][ T5833] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 303.516011][ T5320] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 303.546885][ T8486] loop4: detected capacity change from 0 to 8 [ 303.692104][ T5320] usb 4-1: config 0 has an invalid interface number: 255 but max is 0 [ 303.782407][ T5320] usb 4-1: config 0 has no interface number 0 [ 303.933760][ T5320] usb 4-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 304.169668][ T5320] usb 4-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 304.326184][ T5320] usb 4-1: config 0 interface 255 has no altsetting 0 [ 304.366687][ T5320] usb 4-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 304.404906][ T5320] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.427141][ T5320] usb 4-1: config 0 descriptor?? [ 304.453916][ T5320] ums-realtek 4-1:0.255: USB Mass Storage device detected [ 304.660903][ T8498] netlink: 4 bytes leftover after parsing attributes in process `syz.4.900'. [ 305.576246][ T5239] usb 4-1: USB disconnect, device number 6 [ 306.780866][ T8512] loop3: detected capacity change from 0 to 256 [ 306.782279][ T8510] loop1: detected capacity change from 0 to 764 [ 306.798960][ T8512] exFAT-fs (loop3): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 306.831507][ T8510] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 307.117004][ T8526] netlink: 36 bytes leftover after parsing attributes in process `syz.2.909'. [ 307.222556][ T8527] 9pnet_fd: p9_fd_create_tcp (8527): problem connecting socket to 127.0.0.1 [ 308.045014][ T8541] overlayfs: failed to resolve './file1': -2 [ 308.163618][ T8542] netlink: 4 bytes leftover after parsing attributes in process `syz.4.913'. [ 310.636169][ T8174] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 310.751976][ T8174] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 310.849879][ T8174] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 310.875123][ T8174] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 311.269184][ T8572] netlink: 8 bytes leftover after parsing attributes in process `syz.1.922'. [ 311.418972][ T8174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.509651][ T8174] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.562601][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.569778][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.639190][ T5577] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.646388][ T5577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.188794][ T8174] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.256001][ T9] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 312.331952][ T8174] veth0_vlan: entered promiscuous mode [ 312.362430][ T8174] veth1_vlan: entered promiscuous mode [ 312.448871][ T8174] veth0_macvtap: entered promiscuous mode [ 312.480204][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 312.483906][ T8174] veth1_macvtap: entered promiscuous mode [ 312.492355][ T9] usb 2-1: config 1 has an invalid descriptor of length 102, skipping remainder of the config [ 312.535995][ T9] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 312.574963][ T8174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.586814][ T9] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 312.595914][ T5319] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 312.623423][ T8174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.637908][ T8174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.649078][ T8174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.655788][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.664887][ T8174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.679018][ T8174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.682807][ T9] usb 2-1: Product: syz [ 312.691672][ T8174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.704244][ T8174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.705782][ T9] usb 2-1: Manufacturer: syz [ 312.717100][ T8174] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.733239][ T8617] netlink: 4 bytes leftover after parsing attributes in process `syz.4.935'. [ 312.752673][ T9] usb 2-1: SerialNumber: syz [ 312.757272][ T5319] usb 4-1: Using ep0 maxpacket: 16 [ 312.765649][ T5319] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 312.776892][ T5319] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 312.812572][ T8174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 312.834045][ T5319] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 312.875558][ T8174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.918459][ T5319] usb 4-1: New USB device found, idVendor=eef5, idProduct=a1e2, bcdDevice=4d.71 [ 312.925888][ T8174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 312.935793][ T5319] usb 4-1: New USB device strings: Mfr=97, Product=121, SerialNumber=3 [ 312.950469][ T8174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.964708][ T5319] usb 4-1: Product: syz [ 312.985570][ T5319] usb 4-1: Manufacturer: syz [ 312.995139][ T8174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.001336][ T5319] usb 4-1: SerialNumber: syz [ 313.050933][ T8601] sctp: [Deprecated]: syz.1.930 (pid 8601) Use of struct sctp_assoc_value in delayed_ack socket option. [ 313.050933][ T8601] Use struct sctp_sack_info instead [ 313.067813][ T8174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.085269][ T8174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 313.101769][ T8174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.123621][ T8601] mmap: syz.1.930 (8601) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 313.138095][ T8174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.196667][ T8174] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.205464][ T8174] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.247864][ T8174] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.297142][ T8174] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.531351][ T5577] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.545831][ T5577] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.550262][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.561386][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.750568][ T9] usb 2-1: 0:2 : does not exist [ 313.789853][ T9] usb 2-1: 5:0: cannot get min/max values for control 4 (id 5) [ 313.809216][ T9] usb 2-1: 5:0: cannot get min/max values for control 5 (id 5) [ 313.879363][ T9] usb 2-1: 5:0: cannot get min/max values for control 5 (id 5) [ 313.936291][ T9] usb 2-1: 5:0: failed to get current value for ch 1 (-22) [ 313.962401][ T8650] loop0: detected capacity change from 0 to 4096 [ 314.041234][ T9] usb 2-1: 5:0: cannot get min/max values for control 5 (id 5) [ 314.070275][ T9] usb 2-1: USB disconnect, device number 11 [ 314.082262][ T5319] usb 4-1: 0:2 : does not exist [ 314.160705][ T5319] usb 4-1: USB disconnect, device number 7 [ 314.541245][ T8662] loop0: detected capacity change from 0 to 1024 [ 314.568919][ T8662] hfsplus: request for non-existent node -709361664 in B*Tree [ 314.572757][ T8669] loop4: detected capacity change from 0 to 64 [ 314.576576][ T8662] hfsplus: request for non-existent node -709361664 in B*Tree [ 314.576869][ T8662] hfsplus: b-tree write err: -5, ino 8 [ 314.589953][ T8667] netlink: 36 bytes leftover after parsing attributes in process `syz.3.946'. [ 314.795125][ T8677] overlayfs: failed to resolve './file1': -2 [ 314.816578][ T8678] loop3: detected capacity change from 0 to 764 [ 314.873874][ T8678] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 315.141859][ T8686] 9pnet_fd: p9_fd_create_tcp (8686): problem connecting socket to 127.0.0.1 [ 316.458999][ T8709] loop4: detected capacity change from 0 to 1024 [ 316.540552][ T8709] hfsplus: request for non-existent node -709361664 in B*Tree [ 316.548259][ T8709] hfsplus: request for non-existent node -709361664 in B*Tree [ 316.556164][ T8709] hfsplus: b-tree write err: -5, ino 8 [ 316.622021][ T8707] loop3: detected capacity change from 0 to 4096 [ 316.799465][ T8715] netlink: 36 bytes leftover after parsing attributes in process `syz.0.959'. [ 316.876614][ T8719] fuse: Unknown parameter '0x0000000000000003' [ 317.409125][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.419750][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.260382][ T8729] netlink: 20 bytes leftover after parsing attributes in process `syz.4.961'. [ 318.393822][ T8734] loop3: detected capacity change from 0 to 64 [ 318.405973][ T8729] geneve2: entered promiscuous mode [ 318.654258][ T8739] input: syz1 as /devices/virtual/input/input6 [ 319.894891][ T8752] loop1: detected capacity change from 0 to 1024 [ 320.036207][ T8752] hfsplus: request for non-existent node -709361664 in B*Tree [ 320.043754][ T8752] hfsplus: request for non-existent node -709361664 in B*Tree [ 320.140021][ T8761] loop0: detected capacity change from 0 to 1024 [ 320.147326][ T8761] hfsplus: Unknown parameter '' [ 320.466454][ T8752] hfsplus: b-tree write err: -5, ino 8 [ 321.121330][ T8782] netlink: 4 bytes leftover after parsing attributes in process `syz.0.976'. [ 321.189142][ T8782] netlink: 20 bytes leftover after parsing attributes in process `syz.0.976'. [ 321.490925][ T8787] input: syz1 as /devices/virtual/input/input7 [ 322.608125][ T8803] loop2: detected capacity change from 0 to 1024 [ 322.616365][ T8803] hfsplus: Unknown parameter '' [ 322.915265][ T8800] loop4: detected capacity change from 0 to 32768 [ 323.166239][ T8800] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 323.240969][ T8800] XFS (loop4): empty log check failed [ 323.250561][ T8800] XFS (loop4): log mount/recovery failed: error -5 [ 323.391095][ T8800] XFS (loop4): log mount failed [ 324.111723][ T8842] IPVS: length: 134 != 24 [ 324.276313][ T8842] netlink: 'syz.0.989': attribute type 29 has an invalid length. [ 324.342750][ T8851] input: syz0 as /devices/virtual/input/input8 [ 324.398287][ T8853] netlink: 20 bytes leftover after parsing attributes in process `syz.1.992'. [ 324.418513][ T8854] overlayfs: failed to resolve './file1': -2 [ 324.436532][ T5324] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 324.516950][ T8853] geneve2: entered promiscuous mode [ 324.595890][ T5324] usb 4-1: Using ep0 maxpacket: 32 [ 324.641089][ T8860] loop2: detected capacity change from 0 to 1024 [ 324.648233][ T8860] hfsplus: Unknown parameter '' [ 324.879165][ T5324] usb 4-1: config 0 has an invalid interface number: 67 but max is 0 [ 324.937242][ T5324] usb 4-1: config 0 has no interface number 0 [ 324.974557][ T5324] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 325.003169][ T5324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.061070][ T5324] usb 4-1: Product: syz [ 325.101165][ T5324] usb 4-1: Manufacturer: syz [ 325.121204][ T5324] usb 4-1: SerialNumber: syz [ 325.171045][ T8842] netlink: 'syz.0.989': attribute type 29 has an invalid length. [ 325.212365][ T5324] usb 4-1: config 0 descriptor?? [ 325.237922][ T5324] smsc95xx v2.0.0 [ 325.646582][ T5324] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 325.787474][ T5324] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 326.166928][ T8884] loop0: detected capacity change from 0 to 1024 [ 326.202356][ T5324] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 326.245481][ T5324] smsc95xx 4-1:0.67: probe with driver smsc95xx failed with error -71 [ 326.329052][ T5324] usb 4-1: USB disconnect, device number 8 [ 326.345454][ T8884] hfsplus: request for non-existent node -709361664 in B*Tree [ 326.486142][ T8884] hfsplus: request for non-existent node -709361664 in B*Tree [ 326.494062][ T8884] hfsplus: b-tree write err: -5, ino 8 [ 327.126994][ T8898] loop3: detected capacity change from 0 to 32768 [ 327.189482][ T8898] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 327.217458][ T8898] XFS (loop3): empty log check failed [ 327.223667][ T8898] XFS (loop3): log mount/recovery failed: error -5 [ 327.254739][ T8898] XFS (loop3): log mount failed [ 327.255027][ T5248] Bluetooth: hci1: command 0x0406 tx timeout [ 327.260871][ T5319] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 327.273274][ T5319] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 327.644823][ T8917] loop3: detected capacity change from 0 to 64 [ 327.887151][ T8917] syz.3.1002: attempt to access beyond end of device [ 327.887151][ T8917] loop3: rw=0, sector=548, nr_sectors = 2 limit=64 [ 327.900524][ T8917] Buffer I/O error on dev loop3, logical block 274, async page read [ 327.914431][ T8917] syz.3.1002: attempt to access beyond end of device [ 327.914431][ T8917] loop3: rw=0, sector=548, nr_sectors = 2 limit=64 [ 327.927766][ T8917] Buffer I/O error on dev loop3, logical block 274, async page read [ 327.988159][ T29] audit: type=1800 audit(1729301251.472:13): pid=8917 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1002" name="file2" dev="loop3" ino=6 res=0 errno=0 [ 329.189691][ T8943] loop4: detected capacity change from 0 to 64 [ 330.139246][ T5319] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 330.145399][ T5319] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 330.177123][ T5248] Bluetooth: hci2: command 0x0406 tx timeout [ 330.796419][ T8952] fuse: Unknown parameter '0x0000000000000003' [ 331.974731][ T8963] overlayfs: failed to resolve './file1': -2 [ 332.025976][ T8958] loop1: detected capacity change from 0 to 4096 [ 332.246440][ T8975] random: crng reseeded on system resumption [ 332.400535][ T8980] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1020'. [ 332.531462][ T8980] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1020'. [ 333.266764][ T9002] loop4: detected capacity change from 0 to 1024 [ 334.182325][ T9002] hfsplus: request for non-existent node -709361664 in B*Tree [ 334.190768][ T9002] hfsplus: request for non-existent node -709361664 in B*Tree [ 334.199369][ T9002] hfsplus: b-tree write err: -5, ino 8 [ 334.372924][ T9012] loop1: detected capacity change from 0 to 64 [ 334.525902][ T5248] Bluetooth: hci5: command 0x0406 tx timeout [ 334.605144][ T5319] Bluetooth: hci5: Opcode 0x0c1a failed: -110 [ 334.611347][ T5319] Bluetooth: hci5: Error when powering off device on rfkill (-110) [ 334.777537][ T9020] fuse: Unknown parameter '0x0000000000000003' [ 335.994598][ T9038] fuse: Bad value for 'user_id' [ 336.012872][ T9038] fuse: Bad value for 'user_id' [ 336.318434][ T9046] loop4: detected capacity change from 0 to 764 [ 336.331458][ T9046] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 336.671736][ T9048] 9pnet_fd: p9_fd_create_tcp (9048): problem connecting socket to 127.0.0.1 [ 339.256381][ T9069] fuse: Unknown parameter '0x0000000000000003' [ 339.630603][ T5319] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 339.636827][ T5319] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 339.645937][ T5248] Bluetooth: hci4: command 0x0c1a tx timeout [ 340.201506][ T9096] loop1: detected capacity change from 0 to 1024 [ 340.266415][ T9096] hfsplus: request for non-existent node -709361664 in B*Tree [ 340.287351][ T9103] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1046'. [ 340.315219][ T9096] hfsplus: request for non-existent node -709361664 in B*Tree [ 340.327051][ T9103] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1046'. [ 340.343578][ T9096] hfsplus: b-tree write err: -5, ino 8 [ 340.796187][ T9120] random: crng reseeded on system resumption [ 341.273398][ T9130] fuse: Unknown parameter '0xffffffffffffffff' [ 341.821251][ T9132] netlink: 'syz.4.1052': attribute type 4 has an invalid length. [ 342.086034][ T9138] fuse: Bad value for 'user_id' [ 342.090952][ T9138] fuse: Bad value for 'user_id' [ 342.154630][ T9141] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1057'. [ 342.164058][ T9141] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1057'. [ 342.288780][ T5248] Bluetooth: hci0: command 0x0c1a tx timeout [ 342.304047][ T5319] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 342.310818][ T5319] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 342.805854][ T5324] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 342.888695][ T9162] loop0: detected capacity change from 0 to 764 [ 342.917968][ T9162] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 342.967543][ T5324] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 342.985877][ T9] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 342.993765][ T8] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 343.055851][ T5320] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 343.096654][ T5324] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 343.107023][ T5324] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 343.116202][ T5324] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 343.770446][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 343.777353][ T5324] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 343.786837][ T9] usb 3-1: config 0 has no interfaces? [ 343.792463][ T5324] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 343.800787][ T5324] usb 5-1: Product: syz [ 343.815644][ T9] usb 3-1: New USB device found, idVendor=046d, idProduct=08ad, bcdDevice=45.03 [ 343.845850][ T5320] usb 4-1: Using ep0 maxpacket: 16 [ 343.854351][ T5320] usb 4-1: config 1 has an invalid descriptor of length 102, skipping remainder of the config [ 343.887283][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.896752][ T5320] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 343.907354][ T5324] usb 5-1: Manufacturer: syz [ 343.916784][ T9] usb 3-1: Product: syz [ 343.925859][ T8] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 343.935980][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.944001][ T8] usb 2-1: Product: syz [ 343.966232][ T9] usb 3-1: Manufacturer: syz [ 343.977760][ T5320] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 343.989140][ T9] usb 3-1: SerialNumber: syz [ 343.994528][ T5324] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 344.032509][ T5320] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.054176][ T8] usb 2-1: Manufacturer: syz [ 344.062843][ T9] usb 3-1: config 0 descriptor?? [ 344.075899][ T8] usb 2-1: SerialNumber: syz [ 344.083342][ T5320] usb 4-1: Product: syz [ 344.131360][ T8] usb 2-1: config 0 descriptor?? [ 344.136751][ T5320] usb 4-1: Manufacturer: syz [ 344.141401][ T5320] usb 4-1: SerialNumber: syz [ 344.152660][ T9172] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1068'. [ 344.172031][ T9172] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1068'. [ 344.318915][ T5324] usb 3-1: USB disconnect, device number 6 [ 344.381870][ T9160] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 344.436153][ T9160] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 345.274425][ T8] usb-storage 2-1:0.0: USB Mass Storage device detected [ 345.479191][ T5291] usb 5-1: USB disconnect, device number 8 [ 345.484680][ T5320] usb 4-1: 0:2 : does not exist [ 345.515689][ T5320] usb 4-1: 5:0: cannot get min/max values for control 4 (id 5) [ 345.551731][ T5320] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 345.571763][ T5320] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 345.642758][ T5320] usb 4-1: 5:0: failed to get current value for ch 1 (-22) [ 345.663368][ T9186] fuse: Bad value for 'user_id' [ 345.683334][ T5320] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 345.694201][ T9186] fuse: Bad value for 'user_id' [ 345.737675][ T5320] usb 4-1: USB disconnect, device number 9 [ 345.758735][ T5245] udevd[5245]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 346.121703][ T9191] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1074'. [ 346.393845][ T9197] loop3: detected capacity change from 0 to 764 [ 346.571752][ T9197] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 346.685838][ T25] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 347.369185][ T25] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 347.378392][ T25] usb 5-1: New USB device strings: Mfr=210, Product=154, SerialNumber=3 [ 347.386908][ T25] usb 5-1: Product: syz [ 347.391342][ T25] usb 5-1: Manufacturer: syz [ 347.396095][ T25] usb 5-1: SerialNumber: syz [ 347.402819][ T25] usb 5-1: config 0 descriptor?? [ 347.790226][ T9211] input: syz1 as /devices/virtual/input/input10 [ 348.559794][ T5324] usb 2-1: USB disconnect, device number 12 [ 348.709352][ T25] usb 5-1: Firmware version (0.0) predates our first public release. [ 348.717902][ T25] usb 5-1: Please update to version 0.2 or newer [ 348.967582][ T25] usb 5-1: USB disconnect, device number 9 [ 349.404262][ T9246] vlan1: entered promiscuous mode [ 349.413237][ T9246] batadv0: entered promiscuous mode [ 349.440078][ T9246] vlan1: entered allmulticast mode [ 349.452685][ T9246] batadv0: entered allmulticast mode [ 349.478057][ T9246] team0: Port device vlan1 added [ 350.156320][ T9263] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1098'. [ 351.017399][ T9270] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1092'. [ 351.057016][ T9270] geneve3: entered promiscuous mode [ 351.716027][ T29] audit: type=1326 audit(1729301275.172:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9279 comm="syz.0.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d81f7dff9 code=0x7ffc0000 [ 351.803733][ T29] audit: type=1326 audit(1729301275.172:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9279 comm="syz.0.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d81f7dff9 code=0x7ffc0000 [ 351.921577][ T29] audit: type=1326 audit(1729301275.182:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9279 comm="syz.0.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f5d81f7dff9 code=0x7ffc0000 [ 351.978687][ T29] audit: type=1326 audit(1729301275.182:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9279 comm="syz.0.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d81f7dff9 code=0x7ffc0000 [ 352.005805][ T29] audit: type=1326 audit(1729301275.182:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9279 comm="syz.0.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f5d81f7dff9 code=0x7ffc0000 [ 352.092753][ T29] audit: type=1326 audit(1729301275.182:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9279 comm="syz.0.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d81f7dff9 code=0x7ffc0000 [ 352.155932][ T29] audit: type=1326 audit(1729301275.182:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9279 comm="syz.0.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d81f7dff9 code=0x7ffc0000 [ 352.214513][ T29] audit: type=1326 audit(1729301275.182:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9279 comm="syz.0.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f5d81f7dff9 code=0x7ffc0000 [ 352.265848][ T29] audit: type=1326 audit(1729301275.182:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9279 comm="syz.0.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5d81f7e033 code=0x7ffc0000 [ 352.349284][ T9290] loop1: detected capacity change from 0 to 764 [ 352.359604][ T29] audit: type=1326 audit(1729301275.192:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9279 comm="syz.0.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5d81f7e033 code=0x7ffc0000 [ 352.390078][ T9290] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 352.766008][ T5319] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 352.926237][ T5319] usb 1-1: Using ep0 maxpacket: 16 [ 353.299196][ T5319] usb 1-1: config 1 has an invalid descriptor of length 102, skipping remainder of the config [ 353.325849][ T5319] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 353.354943][ T5319] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 353.375068][ T5319] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.383344][ T5319] usb 1-1: Product: syz [ 353.395763][ T5319] usb 1-1: Manufacturer: syz [ 353.406088][ T5319] usb 1-1: SerialNumber: syz [ 353.690681][ T9292] sctp: [Deprecated]: syz.0.1112 (pid 9292) Use of struct sctp_assoc_value in delayed_ack socket option. [ 353.690681][ T9292] Use struct sctp_sack_info instead [ 353.874018][ T9313] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1118'. [ 355.775810][ T5319] usb 1-1: 0:2 : does not exist [ 355.784356][ T5319] usb 1-1: 5:0: cannot get min/max values for control 4 (id 5) [ 355.796838][ T5319] usb 1-1: 5:0: cannot get min/max values for control 5 (id 5) [ 355.809110][ T5319] usb 1-1: 5:0: cannot get min/max values for control 5 (id 5) [ 355.827988][ T5319] usb 1-1: 5:0: failed to get current value for ch 1 (-22) [ 355.923249][ T5319] usb 1-1: 5:0: cannot get min/max values for control 5 (id 5) [ 355.944626][ T5319] usb 1-1: USB disconnect, device number 4 [ 356.140666][ T9336] loop1: detected capacity change from 0 to 764 [ 356.184927][ T9336] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 356.411579][ T9337] block device autoloading is deprecated and will be removed. [ 357.363280][ T9349] overlayfs: failed to resolve './file1': -2 [ 358.645443][ T9362] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1131'. [ 360.219557][ T9352] fuse: Unknown parameter '0x0000000000000003' [ 360.345979][ T25] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 360.525931][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 360.548058][ T25] usb 4-1: config 1 has an invalid descriptor of length 102, skipping remainder of the config [ 360.572793][ T25] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 360.610138][ T25] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 360.637845][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.653816][ T25] usb 4-1: Product: syz [ 360.698234][ T9373] loop0: detected capacity change from 0 to 764 [ 360.730768][ T25] usb 4-1: Manufacturer: syz [ 360.735418][ T25] usb 4-1: SerialNumber: syz [ 360.800122][ T9373] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 361.049374][ T9364] sctp: [Deprecated]: syz.3.1133 (pid 9364) Use of struct sctp_assoc_value in delayed_ack socket option. [ 361.049374][ T9364] Use struct sctp_sack_info instead [ 362.039910][ T25] usb 4-1: 0:2 : does not exist [ 362.064294][ T25] usb 4-1: 5:0: cannot get min/max values for control 4 (id 5) [ 362.079554][ T25] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 362.092114][ T25] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 362.105459][ T25] usb 4-1: 5:0: failed to get current value for ch 1 (-22) [ 362.260274][ T25] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 363.033421][ T25] usb 4-1: USB disconnect, device number 10 [ 363.145183][ T9395] trusted_key: syz.2.1143 sent an empty control message without MSG_MORE. [ 363.295023][ T9397] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 363.816562][ T9412] random: crng reseeded on system resumption [ 364.166032][ T9417] fuse: Unknown parameter '0x0000000000000003' [ 365.284926][ T9436] overlayfs: failed to resolve './file1': -2 [ 366.044851][ T9454] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1162'. [ 367.700270][ T9490] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1177'. [ 367.710427][ T9491] netlink: 'syz.0.1176': attribute type 27 has an invalid length. [ 368.810410][ T9518] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1189'. [ 368.865531][ T9520] overlayfs: failed to resolve './file1': -2 [ 368.933478][ T9522] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1188'. [ 368.943221][ T9522] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1188'. [ 369.010634][ T9526] loop3: detected capacity change from 0 to 1024 [ 369.042977][ T9526] hfsplus: request for non-existent node -709361664 in B*Tree [ 369.061420][ T9526] hfsplus: request for non-existent node -709361664 in B*Tree [ 369.131563][ T9526] hfsplus: b-tree write err: -5, ino 8 [ 370.897532][ T9553] loop1: detected capacity change from 0 to 32768 [ 370.963279][ T9553] XFS (loop1): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 371.054851][ T9553] XFS (loop1): empty log check failed [ 371.060440][ T9553] XFS (loop1): log mount/recovery failed: error -5 [ 371.099163][ T9553] XFS (loop1): log mount failed [ 371.445616][ T9566] loop1: detected capacity change from 0 to 64 [ 372.215898][ T5324] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 372.375929][ T5324] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.401648][ T5324] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 372.411634][ T5324] usb 4-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 372.420890][ T5324] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.497281][ T5324] usb 4-1: config 0 descriptor?? [ 372.949705][ T5324] hid-steam 0003:28DE:1142.0002: item fetching failed at offset 4/5 [ 372.960788][ T5324] hid-steam 0003:28DE:1142.0002: steam_probe:parse of hid interface failed [ 372.973014][ T5324] hid-steam 0003:28DE:1142.0002: probe with driver hid-steam failed with error -22 [ 372.985945][ T25] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 373.065890][ T5320] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 373.135870][ T25] usb 1-1: Using ep0 maxpacket: 16 [ 373.147107][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 373.159109][ T25] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 373.175853][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.183853][ T25] usb 1-1: Product: syz [ 373.190990][ T5324] usb 4-1: USB disconnect, device number 11 [ 373.203894][ T25] usb 1-1: Manufacturer: syz [ 373.210215][ T25] usb 1-1: SerialNumber: syz [ 373.216374][ T5320] usb 5-1: Using ep0 maxpacket: 8 [ 373.222615][ T25] usb 1-1: config 0 descriptor?? [ 373.238481][ T25] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 373.249217][ T5320] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=73.60 [ 373.263309][ T5320] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.266010][ T25] em28xx 1-1:0.0: DVB interface 0 found: bulk [ 373.281828][ T5320] usb 5-1: Product: syz [ 373.287067][ T5320] usb 5-1: Manufacturer: syz [ 373.292018][ T5320] usb 5-1: SerialNumber: syz [ 373.312769][ T5320] r8152-cfgselector 5-1: Unknown version 0x0000 [ 373.324677][ T5320] r8152-cfgselector 5-1: config 0 descriptor?? [ 373.739282][ T5324] r8152-cfgselector 5-1: USB disconnect, device number 10 [ 373.898957][ T25] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 374.341146][ T25] em28xx 1-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 374.364985][ T25] em28xx 1-1:0.0: board has no eeprom [ 374.485929][ T25] em28xx 1-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 374.518648][ T25] em28xx 1-1:0.0: dvb set to bulk mode. [ 374.526003][ T5291] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 374.544288][ T5319] em28xx 1-1:0.0: Binding DVB extension [ 374.560302][ T25] usb 1-1: USB disconnect, device number 5 [ 374.591335][ T25] em28xx 1-1:0.0: Disconnecting em28xx [ 374.667472][ T5319] em28xx 1-1:0.0: Registering input extension [ 374.676137][ T25] em28xx 1-1:0.0: Closing input extension [ 374.735064][ T25] em28xx 1-1:0.0: Freeing device [ 374.762177][ T5291] usb 3-1: Using ep0 maxpacket: 8 [ 374.776702][ T5291] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 374.784939][ T5291] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 374.798441][ T5291] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 374.810453][ T5291] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 374.811124][ T9612] overlayfs: failed to resolve './file1': -2 [ 374.820627][ T5291] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 374.820672][ T5291] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 374.820696][ T5291] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.083876][ T5291] usb 3-1: usb_control_msg returned -32 [ 375.090480][ T5291] usbtmc 3-1:16.0: can't read capabilities [ 375.550378][ T9627] loop1: detected capacity change from 0 to 1024 [ 375.649276][ T9628] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1223'. [ 377.928460][ T9627] hfsplus: request for non-existent node -709361664 in B*Tree [ 377.936087][ T9627] hfsplus: request for non-existent node -709361664 in B*Tree [ 377.944018][ T9627] hfsplus: b-tree write err: -5, ino 8 [ 378.025791][ T25] usb 3-1: USB disconnect, device number 7 [ 378.357225][ T9640] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1229'. [ 378.512577][ T9645] netlink: 112 bytes leftover after parsing attributes in process `syz.2.1230'. [ 378.849410][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.856415][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 380.218913][ T9667] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1237'. [ 382.154447][ T9683] netlink: 112 bytes leftover after parsing attributes in process `syz.0.1242'. [ 383.035843][ T5324] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 383.176495][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 383.197759][ T5324] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 383.207567][ T5324] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 383.218769][ T5324] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 383.238493][ T5324] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 383.262654][ T5324] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 383.279858][ T5324] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 383.297461][ T5324] usb 3-1: Product: syz [ 383.308979][ T5324] usb 3-1: Manufacturer: syz [ 383.341556][ T5324] cdc_wdm 3-1:1.0: skipping garbage [ 383.349575][ T8] usb 1-1: config 0 has no interfaces? [ 383.385528][ T9705] loop3: detected capacity change from 0 to 32768 [ 383.410409][ T9705] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.1250 (9705) [ 383.422677][ T9715] netlink: 112 bytes leftover after parsing attributes in process `syz.4.1254'. [ 383.432841][ T5324] cdc_wdm 3-1:1.0: skipping garbage [ 383.446592][ T5324] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 383.498550][ T8] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 383.512995][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.548440][ T9705] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 383.561241][ T8] usb 1-1: Product: syz [ 383.575549][ T8] usb 1-1: Manufacturer: syz [ 383.594932][ T9705] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 383.619352][ T9705] BTRFS info (device loop3): using free-space-tree [ 383.645250][ T8] usb 1-1: SerialNumber: syz [ 383.675909][ T8] usb 1-1: config 0 descriptor?? [ 384.335274][ T5234] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 385.035918][ T8] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 385.270049][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 385.315792][ T8] usb 4-1: config 1 has an invalid descriptor of length 102, skipping remainder of the config [ 385.328028][ T8] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 385.348240][ T8] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 385.360393][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.369017][ T8] usb 4-1: Product: syz [ 385.373302][ T8] usb 4-1: Manufacturer: syz [ 385.381643][ T8] usb 4-1: SerialNumber: syz [ 385.601318][ T9741] sctp: [Deprecated]: syz.3.1256 (pid 9741) Use of struct sctp_assoc_value in delayed_ack socket option. [ 385.601318][ T9741] Use struct sctp_sack_info instead [ 385.760713][ T8] usb 4-1: 0:2 : does not exist [ 385.772627][ T8] usb 4-1: 5:0: cannot get min/max values for control 4 (id 5) [ 385.822005][ T8] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 385.844804][ T8] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 385.866223][ T8] usb 4-1: 5:0: failed to get current value for ch 1 (-22) [ 385.880858][ T5320] usb 3-1: USB disconnect, device number 8 [ 385.916155][ T8] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 385.964869][ T8] usb 4-1: USB disconnect, device number 12 [ 386.120268][ T5239] usb 1-1: USB disconnect, device number 6 [ 386.316009][ T5291] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 386.428188][ T9768] netlink: 112 bytes leftover after parsing attributes in process `syz.0.1265'. [ 386.745692][ T9771] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1267'. [ 386.860195][ T9774] loop4: detected capacity change from 0 to 1024 [ 386.871843][ T5291] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 386.883955][ T5291] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.9e [ 386.892692][ T9774] hfsplus: request for non-existent node -709361664 in B*Tree [ 386.901645][ T9774] hfsplus: request for non-existent node -709361664 in B*Tree [ 386.911972][ T9774] hfsplus: b-tree write err: -5, ino 8 [ 386.921645][ T5291] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.214855][ T5291] usb 2-1: config 0 descriptor?? [ 387.667960][ T9784] tipc: Started in network mode [ 387.678066][ T9784] tipc: Node identity :, cluster identity 4711 [ 387.685273][ T9784] tipc: Enabling of bearer rejected, failed to enable media [ 387.822085][ T5291] ath6kl: Failed to submit usb control message: -71 [ 387.844239][ T5291] ath6kl: unable to send the bmi data to the device: -71 [ 387.851968][ T5291] ath6kl: Unable to send get target info: -71 [ 387.880525][ T5291] ath6kl: Failed to init ath6kl core: -71 [ 387.901361][ T5291] ath6kl_usb 2-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 387.916348][ T5291] usb 2-1: USB disconnect, device number 13 [ 387.943368][ T9788] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1273'. [ 387.952643][ T9788] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1273'. [ 388.097423][ T9800] netlink: 112 bytes leftover after parsing attributes in process `syz.0.1278'. [ 388.363787][ T9807] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1279'. [ 388.914149][ T25] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 389.294571][ T9813] vcan0: tx drop: invalid sa for name 0xffffffffffffffff [ 389.390287][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.412462][ T25] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 389.438697][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.472661][ T25] usb 2-1: config 0 descriptor?? [ 389.908736][ T25] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 389.923986][ T25] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0003/input/input12 [ 390.109430][ T25] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 390.326131][ T9837] netlink: 112 bytes leftover after parsing attributes in process `syz.2.1290'. [ 390.475345][ T5324] usb 2-1: USB disconnect, device number 14 [ 390.780442][ T9855] tun0: tun_chr_ioctl cmd 1074025677 [ 390.787838][ T9855] tun0: linktype set to 65534 [ 391.216831][ T9861] loop4: detected capacity change from 0 to 1024 [ 391.228376][ T5291] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 391.236505][ T25] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 391.323053][ T9861] hfsplus: request for non-existent node -709361664 in B*Tree [ 391.330890][ T9861] hfsplus: request for non-existent node -709361664 in B*Tree [ 391.340095][ T9861] hfsplus: b-tree write err: -5, ino 8 [ 391.406551][ T5291] usb 4-1: Using ep0 maxpacket: 16 [ 391.416571][ T25] usb 3-1: New USB device found, idVendor=0547, idProduct=0080, bcdDevice=67.51 [ 391.462072][ T5291] usb 4-1: config 0 has no interfaces? [ 391.502015][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.518565][ T5291] usb 4-1: New USB device found, idVendor=045e, idProduct=0721, bcdDevice=9c.25 [ 391.650492][ T5291] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.728642][ T25] usb 3-1: Product: syz [ 391.733047][ T25] usb 3-1: Manufacturer: syz [ 391.768618][ T5291] usb 4-1: Product: syz [ 391.772872][ T5291] usb 4-1: Manufacturer: syz [ 391.974581][ T25] usb 3-1: SerialNumber: syz [ 391.980629][ T5291] usb 4-1: SerialNumber: syz [ 391.987947][ T25] usb 3-1: config 0 descriptor?? [ 391.994286][ T5291] usb 4-1: config 0 descriptor?? [ 392.007100][ T25] usbtest 3-1:0.0: EZ-USB device [ 392.012103][ T25] usbtest 3-1:0.0: high-speed {control bulk-in bulk-out} tests (+alt) [ 392.152762][ T9870] loop1: detected capacity change from 0 to 1024 [ 392.272110][ T9870] hfsplus: request for non-existent node -709361664 in B*Tree [ 392.279798][ T9870] hfsplus: request for non-existent node -709361664 in B*Tree [ 392.288938][ T9870] hfsplus: b-tree write err: -5, ino 8 [ 392.726243][ T25] usb 3-1: USB disconnect, device number 9 [ 392.749551][ T9857] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1298'. [ 392.826604][ T9857] vlan3: entered promiscuous mode [ 392.834439][ T9857] bond0: entered promiscuous mode [ 392.855674][ T9857] bond_slave_0: entered promiscuous mode [ 392.882544][ T9857] bond_slave_1: entered promiscuous mode [ 392.902485][ T9857] vlan3: entered allmulticast mode [ 392.913469][ T9857] bond0: entered allmulticast mode [ 392.939508][ T9857] bond_slave_0: entered allmulticast mode [ 392.953979][ T9857] bond_slave_1: entered allmulticast mode [ 393.007595][ T9857] bond0: left allmulticast mode [ 393.025543][ T9857] bond_slave_0: left allmulticast mode [ 393.056226][ T9857] bond_slave_1: left allmulticast mode [ 393.068961][ T9857] bond0: left promiscuous mode [ 393.082210][ T9857] bond_slave_0: left promiscuous mode [ 393.096854][ T9857] bond_slave_1: left promiscuous mode [ 393.226212][ T5291] usb 4-1: USB disconnect, device number 13 [ 393.281124][ T9883] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.403690][ T9883] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.530952][ T9883] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.626491][ T9883] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.757818][ T9883] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.773358][ T9883] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.801590][ T9883] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.858115][ T9883] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.299706][ T9904] loop3: detected capacity change from 0 to 1024 [ 394.340554][ T9904] hfsplus: request for non-existent node -709361664 in B*Tree [ 394.348424][ T9904] hfsplus: request for non-existent node -709361664 in B*Tree [ 394.357349][ T9904] hfsplus: b-tree write err: -5, ino 8 [ 395.186011][ T8] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 395.358446][ T8] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.378891][ T9922] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1322'. [ 395.400999][ T8] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 395.416815][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.430595][ T8] usb 4-1: Product: syz [ 395.439295][ T8] usb 4-1: Manufacturer: syz [ 395.449802][ T8] usb 4-1: SerialNumber: syz [ 396.539936][ T8] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 396.574438][ T8] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 396.607500][ T8] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 396.942908][ T8] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 396.989547][ T8] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 397.023832][ T8] usb 4-1: USB disconnect, device number 14 [ 397.046677][ T8] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 397.245961][ T5291] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 397.317831][ T9956] fuse: Unknown parameter '0x0000000000000003' [ 397.327209][ T25] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 397.415908][ T5291] usb 3-1: Using ep0 maxpacket: 32 [ 397.449615][ T5291] usb 3-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 397.492546][ T5291] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.507381][ T25] usb 5-1: Using ep0 maxpacket: 8 [ 397.536497][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 397.588029][ T5291] usb 3-1: Product: syz [ 397.633985][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 397.673377][ T5291] usb 3-1: Manufacturer: syz [ 397.726136][ T5291] usb 3-1: SerialNumber: syz [ 397.837817][ T25] usb 5-1: New USB device found, idVendor=6666, idProduct=8804, bcdDevice= 0.00 [ 397.944730][ T5291] usb 3-1: config 0 descriptor?? [ 397.950054][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.968178][ T25] usb 5-1: config 0 descriptor?? [ 397.978586][ T25] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 398.288258][ T5239] usb 5-1: USB disconnect, device number 11 [ 398.356627][ T25] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 398.526026][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 398.533108][ T25] usb 4-1: config 1 has an invalid descriptor of length 102, skipping remainder of the config [ 398.546311][ T25] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 398.567602][ T25] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 398.577016][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.585061][ T25] usb 4-1: Product: syz [ 398.589891][ T25] usb 4-1: Manufacturer: syz [ 398.611842][ T25] usb 4-1: SerialNumber: syz [ 398.841725][ T9964] sctp: [Deprecated]: syz.3.1337 (pid 9964) Use of struct sctp_assoc_value in delayed_ack socket option. [ 398.841725][ T9964] Use struct sctp_sack_info instead [ 399.006526][ T5291] airspy 3-1:0.0: usb_control_msg() failed -110 request 09 [ 399.044811][ T5291] airspy 3-1:0.0: Could not detect board [ 399.081891][ T5291] airspy 3-1:0.0: probe with driver airspy failed with error -110 [ 399.197318][ T25] usb 4-1: 0:2 : does not exist [ 399.206057][ T5239] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 399.217536][ T25] usb 4-1: 5:0: cannot get min/max values for control 4 (id 5) [ 399.260528][ T5324] usb 3-1: USB disconnect, device number 10 [ 399.280019][ T25] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 399.351534][ T25] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 399.365029][ T25] usb 4-1: 5:0: failed to get current value for ch 1 (-22) [ 399.406230][ T5239] usb 1-1: Using ep0 maxpacket: 16 [ 399.428222][ T25] usb 4-1: 5:0: cannot get min/max values for control 5 (id 5) [ 399.478655][ T25] usb 4-1: USB disconnect, device number 15 [ 399.489127][ T5239] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.519229][ T5239] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 399.560015][ T5239] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 399.587879][ T5249] udevd[5249]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 399.598330][ T9998] team0 (unregistering): Port device team_slave_0 removed [ 399.617378][ T5239] usb 1-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice= 0.00 [ 399.644355][ T5239] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.669240][ T5239] usb 1-1: config 0 descriptor?? [ 399.711708][ T9998] team0 (unregistering): Port device team_slave_1 removed [ 400.207986][ T5239] input: HID 0955:7214 Haptics as /devices/virtual/input/input13 [ 400.526145][ T5324] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 400.771242][T10016] loop3: detected capacity change from 0 to 1024 [ 400.897981][T10016] hfsplus: request for non-existent node -709361664 in B*Tree [ 400.905590][T10016] hfsplus: request for non-existent node -709361664 in B*Tree [ 400.914662][T10016] hfsplus: b-tree write err: -5, ino 8 [ 401.390961][ T5239] shield 0003:0955:7214.0004: Registered Thunderstrike controller [ 401.407258][ T5239] shield 0003:0955:7214.0004: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.0-1/input0 [ 401.538881][ T5324] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 401.549539][ T5324] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 401.559878][ T5324] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 401.580791][T10020] input: syz1 as /devices/virtual/input/input14 [ 401.646167][ T5324] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 401.686873][ T5324] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 401.710478][ T5324] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 401.743118][ T5324] usb 3-1: Product: syz [ 401.758261][ T5324] usb 3-1: Manufacturer: syz [ 401.799018][ T5324] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 402.004154][ T5324] usb 3-1: USB disconnect, device number 11 [ 402.512309][ T5319] shield 0003:0955:7214.0004: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 402.549054][ T5319] shield 0003:0955:7214.0004: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 402.561518][ T5319] shield 0003:0955:7214.0004: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 402.572947][ T5239] usb 1-1: USB disconnect, device number 7 [ 402.581253][ T5319] shield 0003:0955:7214.0004: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 402.596416][ T5324] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 402.599993][ T5239] ------------[ cut here ]------------ [ 402.609746][ T5239] WARNING: CPU: 1 PID: 5239 at drivers/thermal/thermal_thresholds.c:28 thermal_thresholds_flush+0x1ff/0x230 [ 402.621541][ T5239] Modules linked in: [ 402.625523][ T5239] CPU: 1 UID: 0 PID: 5239 Comm: kworker/1:3 Not tainted 6.12.0-rc3-next-20241016-syzkaller #0 [ 402.635986][ T5239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 402.646187][ T5239] Workqueue: usb_hub_wq hub_event [ 402.651282][ T5239] RIP: 0010:thermal_thresholds_flush+0x1ff/0x230 [ 402.658138][ T5239] Code: 34 24 eb 05 e8 02 76 36 f9 4c 89 f7 be 0f 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 c7 3a ff ff e8 e2 75 36 f9 90 <0f> 0b 90 e9 7f fe ff ff 48 c7 c1 3c e6 1d 90 80 e1 07 80 c1 03 38 [ 402.678194][ T5239] RSP: 0018:ffffc900040b7168 EFLAGS: 00010287 [ 402.684319][ T5239] RAX: ffffffff885e6c6e RBX: 0000000000000000 RCX: 0000000000100000 [ 402.692638][ T5239] RDX: ffffc900135db000 RSI: 0000000000005926 RDI: 0000000000005927 [ 402.701470][ T5239] RBP: ffffffff8f97be40 R08: ffffffff885e6ae2 R09: 1ffffffff285d30e [ 402.709597][ T5239] R10: dffffc0000000000 R11: fffffbfff285d30f R12: dffffc0000000000 [ 402.717704][ T5239] R13: dffffc0000000000 R14: ffff88802651e000 R15: ffff88802651e7c0 [ 402.725781][ T5239] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 402.734757][ T5239] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 402.741520][ T5239] CR2: 00007ff9c38b2f98 CR3: 000000000e736000 CR4: 00000000003526f0 [ 402.749635][ T5239] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 402.758112][ T5239] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 402.766171][ T5239] Call Trace: [ 402.769482][ T5239] [ 402.772441][ T5239] ? __warn+0x168/0x4e0 [ 402.776744][ T5239] ? thermal_thresholds_flush+0x1ff/0x230 [ 402.782517][ T5239] ? report_bug+0x2b3/0x500 [ 402.787154][ T5239] ? thermal_thresholds_flush+0x1ff/0x230 [ 402.792927][ T5239] ? handle_bug+0x60/0x90 [ 402.797403][ T5239] ? exc_invalid_op+0x1a/0x50 [ 402.802122][ T5239] ? asm_exc_invalid_op+0x1a/0x20 [ 402.807269][ T5239] ? thermal_thresholds_flush+0x72/0x230 [ 402.811554][ T5324] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.812913][ T5239] ? thermal_thresholds_flush+0x1fe/0x230 [ 402.812946][ T5239] ? thermal_thresholds_flush+0x1ff/0x230 [ 402.835523][ T5239] ? thermal_thresholds_flush+0x1fe/0x230 [ 402.841381][ T5324] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 402.841381][ T5239] thermal_zone_device_unregister+0x29e/0x370 [ 402.841422][ T5239] power_supply_unregister+0xe8/0x140 [ 402.859798][ T5324] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.862141][ T5239] ? __pfx_shield_remove+0x10/0x10 [ 402.862172][ T5239] shield_remove+0x72/0x120 [ 402.862193][ T5239] hid_device_remove+0x225/0x370 [ 402.862221][ T5239] ? __pfx_hid_device_remove+0x10/0x10 [ 402.882251][ T5324] usb 2-1: config 0 descriptor?? [ 402.884947][ T5239] device_release_driver_internal+0x4a9/0x7c0 [ 402.884997][ T5239] bus_remove_device+0x34f/0x420 [ 402.906702][ T5239] device_del+0x57a/0x9b0 [ 402.911097][ T5239] ? __pfx_device_del+0x10/0x10 [ 402.916145][ T5239] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 402.922534][ T5239] hid_destroy_device+0x6a/0x1b0 [ 402.927662][ T5239] usbhid_disconnect+0x9e/0xc0 [ 402.932469][ T5239] usb_unbind_interface+0x25e/0x940 [ 402.937800][ T5239] ? kernfs_remove_by_name_ns+0x11b/0x160 [ 402.943564][ T5239] ? __pfx_usb_unbind_interface+0x10/0x10 [ 402.949388][ T5239] device_release_driver_internal+0x503/0x7c0 [ 402.955515][ T5239] bus_remove_device+0x34f/0x420 [ 402.960586][ T5239] device_del+0x57a/0x9b0 [ 402.964969][ T5239] ? kobject_put+0x272/0x480 [ 402.969687][ T5239] ? __pfx_device_del+0x10/0x10 [ 402.974584][ T5239] ? kobject_put+0x44d/0x480 [ 402.979297][ T5239] usb_disable_device+0x3bf/0x850 [ 402.984368][ T5239] usb_disconnect+0x340/0x950 [ 402.989157][ T5239] hub_event+0x1ebc/0x5150 [ 402.993648][ T5239] ? debug_object_deactivate+0x2d5/0x390 [ 402.999443][ T5239] ? __pfx_hub_event+0x10/0x10 [ 403.004250][ T5239] ? __pfx_lock_acquire+0x10/0x10 [ 403.009882][ T5239] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 403.015975][ T5239] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 403.022361][ T5239] ? process_scheduled_works+0x976/0x1850 [ 403.028238][ T5239] process_scheduled_works+0xa63/0x1850 [ 403.033861][ T5239] ? __pfx_process_scheduled_works+0x10/0x10 [ 403.040004][ T5239] ? assign_work+0x364/0x3d0 [ 403.044650][ T5239] worker_thread+0x870/0xd30 [ 403.049370][ T5239] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 403.055311][ T5239] ? __kthread_parkme+0x169/0x1d0 [ 403.060454][ T5239] ? __pfx_worker_thread+0x10/0x10 [ 403.065617][ T5239] kthread+0x2f0/0x390 [ 403.069794][ T5239] ? __pfx_worker_thread+0x10/0x10 [ 403.075041][ T5239] ? __pfx_kthread+0x10/0x10 [ 403.079751][ T5239] ret_from_fork+0x4b/0x80 [ 403.084236][ T5239] ? __pfx_kthread+0x10/0x10 [ 403.089001][ T5239] ret_from_fork_asm+0x1a/0x30 [ 403.093836][ T5239] [ 403.097060][ T5239] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 403.104376][ T5239] CPU: 1 UID: 0 PID: 5239 Comm: kworker/1:3 Not tainted 6.12.0-rc3-next-20241016-syzkaller #0 [ 403.114655][ T5239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 403.124751][ T5239] Workqueue: usb_hub_wq hub_event [ 403.129825][ T5239] Call Trace: [ 403.133130][ T5239] [ 403.136094][ T5239] dump_stack_lvl+0x241/0x360 [ 403.140815][ T5239] ? __pfx_dump_stack_lvl+0x10/0x10 [ 403.146045][ T5239] ? __pfx__printk+0x10/0x10 [ 403.150686][ T5239] ? vscnprintf+0x5d/0x90 [ 403.155056][ T5239] panic+0x349/0x880 [ 403.158986][ T5239] ? __warn+0x177/0x4e0 [ 403.163157][ T5239] ? __pfx_panic+0x10/0x10 [ 403.167591][ T5239] ? ret_from_fork_asm+0x1a/0x30 [ 403.172545][ T5239] __warn+0x34b/0x4e0 [ 403.176532][ T5239] ? thermal_thresholds_flush+0x1ff/0x230 [ 403.182259][ T5239] report_bug+0x2b3/0x500 [ 403.186595][ T5239] ? thermal_thresholds_flush+0x1ff/0x230 [ 403.192326][ T5239] handle_bug+0x60/0x90 [ 403.196482][ T5239] exc_invalid_op+0x1a/0x50 [ 403.200990][ T5239] asm_exc_invalid_op+0x1a/0x20 [ 403.205847][ T5239] RIP: 0010:thermal_thresholds_flush+0x1ff/0x230 [ 403.212203][ T5239] Code: 34 24 eb 05 e8 02 76 36 f9 4c 89 f7 be 0f 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 c7 3a ff ff e8 e2 75 36 f9 90 <0f> 0b 90 e9 7f fe ff ff 48 c7 c1 3c e6 1d 90 80 e1 07 80 c1 03 38 [ 403.231852][ T5239] RSP: 0018:ffffc900040b7168 EFLAGS: 00010287 [ 403.237926][ T5239] RAX: ffffffff885e6c6e RBX: 0000000000000000 RCX: 0000000000100000 [ 403.245894][ T5239] RDX: ffffc900135db000 RSI: 0000000000005926 RDI: 0000000000005927 [ 403.253873][ T5239] RBP: ffffffff8f97be40 R08: ffffffff885e6ae2 R09: 1ffffffff285d30e [ 403.261932][ T5239] R10: dffffc0000000000 R11: fffffbfff285d30f R12: dffffc0000000000 [ 403.269907][ T5239] R13: dffffc0000000000 R14: ffff88802651e000 R15: ffff88802651e7c0 [ 403.277907][ T5239] ? thermal_thresholds_flush+0x72/0x230 [ 403.283556][ T5239] ? thermal_thresholds_flush+0x1fe/0x230 [ 403.289296][ T5239] ? thermal_thresholds_flush+0x1fe/0x230 [ 403.295024][ T5239] thermal_zone_device_unregister+0x29e/0x370 [ 403.301105][ T5239] power_supply_unregister+0xe8/0x140 [ 403.306530][ T5239] ? __pfx_shield_remove+0x10/0x10 [ 403.311652][ T5239] shield_remove+0x72/0x120 [ 403.316182][ T5239] hid_device_remove+0x225/0x370 [ 403.321138][ T5239] ? __pfx_hid_device_remove+0x10/0x10 [ 403.326600][ T5239] device_release_driver_internal+0x4a9/0x7c0 [ 403.332686][ T5239] bus_remove_device+0x34f/0x420 [ 403.337643][ T5239] device_del+0x57a/0x9b0 [ 403.341985][ T5239] ? __pfx_device_del+0x10/0x10 [ 403.346848][ T5239] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 403.353277][ T5239] hid_destroy_device+0x6a/0x1b0 [ 403.358230][ T5239] usbhid_disconnect+0x9e/0xc0 [ 403.363009][ T5239] usb_unbind_interface+0x25e/0x940 [ 403.368241][ T5239] ? kernfs_remove_by_name_ns+0x11b/0x160 [ 403.374010][ T5239] ? __pfx_usb_unbind_interface+0x10/0x10 [ 403.379740][ T5239] device_release_driver_internal+0x503/0x7c0 [ 403.385813][ T5239] bus_remove_device+0x34f/0x420 [ 403.390759][ T5239] device_del+0x57a/0x9b0 [ 403.395092][ T5239] ? kobject_put+0x272/0x480 [ 403.399695][ T5239] ? __pfx_device_del+0x10/0x10 [ 403.404637][ T5239] ? kobject_put+0x44d/0x480 [ 403.409234][ T5239] usb_disable_device+0x3bf/0x850 [ 403.414293][ T5239] usb_disconnect+0x340/0x950 [ 403.419028][ T5239] hub_event+0x1ebc/0x5150 [ 403.423478][ T5239] ? debug_object_deactivate+0x2d5/0x390 [ 403.429250][ T5239] ? __pfx_hub_event+0x10/0x10 [ 403.434063][ T5239] ? __pfx_lock_acquire+0x10/0x10 [ 403.439150][ T5239] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 403.445177][ T5239] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 403.451552][ T5239] ? process_scheduled_works+0x976/0x1850 [ 403.457283][ T5239] process_scheduled_works+0xa63/0x1850 [ 403.462857][ T5239] ? __pfx_process_scheduled_works+0x10/0x10 [ 403.468900][ T5239] ? assign_work+0x364/0x3d0 [ 403.473521][ T5239] worker_thread+0x870/0xd30 [ 403.478183][ T5239] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 403.484103][ T5239] ? __kthread_parkme+0x169/0x1d0 [ 403.489147][ T5239] ? __pfx_worker_thread+0x10/0x10 [ 403.494267][ T5239] kthread+0x2f0/0x390 [ 403.498355][ T5239] ? __pfx_worker_thread+0x10/0x10 [ 403.503476][ T5239] ? __pfx_kthread+0x10/0x10 [ 403.508090][ T5239] ret_from_fork+0x4b/0x80 [ 403.512507][ T5239] ? __pfx_kthread+0x10/0x10 [ 403.517099][ T5239] ret_from_fork_asm+0x1a/0x30 [ 403.521974][ T5239] [ 403.525133][ T5239] Kernel Offset: disabled [ 403.529515][ T5239] Rebooting in 86400 seconds..