last executing test programs: 26.836882695s ago: executing program 3 (id=2396): r0 = socket$inet(0xa, 0x801, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x32d) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffd) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0xfe, 0x9, 0x2, 0xff, 0xa7, 0x0, 0x1, 0x0, 0x5, 0x8, 0x0, 0x0, 0x2, 0x20}, 0xe) 26.423491909s ago: executing program 3 (id=2405): syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r0 = syz_io_uring_setup(0x1114, &(0x7f0000000300), &(0x7f00000001c0)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x8, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) 24.88273927s ago: executing program 3 (id=2423): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x1003, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x0, @local}}}, 0x3a) 24.585684913s ago: executing program 3 (id=2427): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000380), 0xfe, 0x558, &(0x7f0000000c00)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000000c0)='./bus\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000005840)={0x8000, 0x4, 0x3, 0x1, 0x2}) 21.297556001s ago: executing program 3 (id=2433): sysfs$2(0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$inet(0x2, 0x2, 0x33f) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000100), 0x4) 20.386429798s ago: executing program 3 (id=2435): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}}], 0x4000000000002b1, 0x1f, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24, 0xfffffffd}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11.448617613s ago: executing program 5 (id=2496): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) 7.510268555s ago: executing program 4 (id=2511): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000056, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@noblock_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@max_batch_time={'max_batch_time', 0x3d, 0x2}}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x54f, &(0x7f0000000b00)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbZdnamc8HbnvOvTc995t7v6fn5iQkgKE1kf0oRLwcEd8kEQfbto1GvnFibb/V+1dnsyWJRuPTv5JI8nWt/ZP89/688lJE/PZVxPHCxnZryysLpXI5Xczrk/XKpcna8sqJC5XSfDqfXpyemTn19sz0e+++M7BY3zj7z/ef3P7w1NdHV7/75e6hm0mcjgP5tvY4nsC19spETOTPyVicfmTHqQE0tpMk230A9GUkz/OxyPqAgzGSZz3w//dlRDSAIZXIfxhSrXFA695+QPfBz417H6zdAG2Mf3TttZHY07w32reaPHRnlN3vjg+g/ayNX/+8dTNbYnCvQwBs6dr1iDg5Orqx/0vy/q9/J3vY59E29H/w7NzOxj9vdhr/FNbHP9Fh/LO/Q+72Y+v8L9wdQDNdZeO/9zuOf9cnrcZH8toLzTHfWHL+QjnN+rYXI+JYjO3O6pvN55xavdPotq19/JctWfutsWB+HHdHdz/8mLlSvfQkMbe7dz3ilY7j32T9/Ccdzn/2fJztsY0j6a3Xum3bOv6nq/FTxOsdz/+DGa1k8/nJyeb1MNm6Kjb6+8aR37u1v93xZ+d/3+bxjyft87W1x2/jxz3/pt229Xv970o+a5Z35euulOr1xamIXcnHG9dPP3hsq97aP4v/2NHN+79O1//eiPi8x/hvHP751f7jf7qy+Oce6/w/fuHOR1/80K393s7/W83SsXxNL/1frwf4JM8dAAAAAAAA7DSFiDgQSaG4Xi4UisW193ccjn2FcrVWP36+unRxLpqflR2PsUJrpvtg2/shpvL3w7bq04/UZyLiUER8O7K3WS/OVstz2x08AAAAAAAAAAAAAAAAAAAA7BD7u3z+P/PHyHYfHfDU+cpvGF5b5v8gvukJ2JH8/4fhJf9heMl/GF7yH4aX/IfhJf9heMl/GF7yHwAAAAAAAAAAAAAAAAAAAAAAAAAAAAbq7Jkz2dJYvX91NqvPXV5eWqhePjGX1haKlaXZ4mx18VJxvlqdL6fF2Wplq79XrlYvTU3H0pXJelqrT9aWV85VqksX6+cuVErz6bl07JlEBQAAAAAAAAAAAAAAAAAAAM+X2vLKQqlcThcVFPoqjO6Mw1AYcGG7eyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeOC/AAAA///ktDiZ") r0 = creat(&(0x7f0000003840)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) ftruncate(r0, 0x1f) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000000000)="c7", 0x1}], 0x1, 0xdcd, 0xa) 7.153313222s ago: executing program 1 (id=2513): sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000680)=':', 0x1}], 0x2, 0x0, 0x158}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000590000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000003"], 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @empty}}]}, 0x110) 7.055082429s ago: executing program 4 (id=2514): socketpair$unix(0x1, 0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) mkdirat$cgroup(r0, &(0x7f0000000740)='syz1\x00', 0x1ff) 5.79680389s ago: executing program 1 (id=2519): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000002c80)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000000, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4050, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 5.796532084s ago: executing program 5 (id=2520): setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b3e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) write$P9_RREAD(r1, 0x0, 0x0) 5.795689569s ago: executing program 4 (id=2521): syz_mount_image$hfs(&(0x7f0000000180), &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3000080, &(0x7f0000000200)=ANY=[@ANYBLOB="71756965742c636f6465706167653d69736f383835392d31352c706172743d3078303030303030300000000000000000662c00a20000000700000000ede9debf530c3cc4d04b548919aca0c2937d4da1fc31dc42fc2e3e", @ANYRES8], 0x11, 0x2d2, &(0x7f0000000bc0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000010180)={'#! ', './file0'}, 0x10017) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 5.261332157s ago: executing program 4 (id=2523): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x11c2, 0x2208, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x5, {0x5, 0x0, "6874a7"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 5.119149471s ago: executing program 1 (id=2524): syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "78e114100985a79874342a70e113343972d01f"}) write$UHID_INPUT(r0, &(0x7f00000043c0)={0xd, {"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", 0x1000}}, 0x971) 4.012511236s ago: executing program 1 (id=2529): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@noauto_da_alloc}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@dioread_lock}, {@norecovery}, {@discard}, {@lazytime}, {@noload}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x54d, &(0x7f0000000400)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) close(r0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 3.631365889s ago: executing program 1 (id=2531): r0 = eventfd(0x0) r1 = syz_io_uring_setup(0xa8e, &(0x7f0000000000), &(0x7f0000006840), &(0x7f0000006880)) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x40}, 0x18) dup3(r1, r2, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000040)=r0, 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 3.336804465s ago: executing program 5 (id=2532): r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) open_by_handle_at(r0, &(0x7f0000000100)=@ocfs2={0xc, 0xfe, {0x40000002, 0x4, 0x4}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_usb_connect(0x2, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x83, 0xbe, 0x1a, 0x8, 0x856, 0xac33, 0xf8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x76, 0x0, 0x2, 0xf8, 0xf2, 0x1e, 0x0, [], [{{0x9, 0x5, 0xd, 0x2, 0x40, 0xfa, 0x73, 0x5}}, {{0x9, 0x5, 0xc, 0x2, 0x8, 0x5, 0x6, 0xd7}}]}}]}}]}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 2.748971797s ago: executing program 2 (id=2534): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000001900), 0x1, 0x762, &(0x7f0000001180)="$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") creat(0x0, 0x1b2) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) fallocate(r0, 0x3, 0x1b02, 0x7000) 2.138925935s ago: executing program 2 (id=2536): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000002c80)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000000, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4050, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 2.138513757s ago: executing program 4 (id=2537): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x18, &(0x7f0000000980)=ANY=[@ANYBLOB="00001001000000090090"], 0x0, 0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000206010800000000fffff00000000000050001000600000005000500000000000900020073797a32000000000500040000000000140007800800060001"], 0x5c}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000600), 0x6828, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/159) 2.120094987s ago: executing program 1 (id=2538): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)="23caad3d8ecaea782abbe77f08dbaf89eaba752ff130b92385f2867027a28dc609d3196c655da08befbac0e56375ad318931c5c9d85bb2c2ed2fdbeaf007b8b3a0156d486769afcff0405c19c36771ea", 0x50}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/33, 0xf}, {&(0x7f00000001c0)=""/122, 0x7a}], 0x2}, 0x10041) 1.741805715s ago: executing program 0 (id=2539): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r2, r1, 0x25, 0x8, @void}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e0003000f000000028000001294", 0x2e}], 0x1}, 0x0) 1.580629292s ago: executing program 5 (id=2540): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0], 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0x2020) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000cc0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) 1.291994708s ago: executing program 0 (id=2541): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_setup(0x3fe, &(0x7f0000000100)=0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000004600)=[{}], 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0xffff, r1, 0x0}]) 1.283776307s ago: executing program 2 (id=2542): syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000000)='./file1\x00', 0xa00010, &(0x7f0000000e40)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@nostrict}, {@lastblock={'lastblock', 0x3d, 0x222}}, {@gid_forget}, {@longad}, {}, {@undelete}, {@mode={'mode', 0x3d, 0x3}}, {@uid}]}, 0x1, 0xc43, &(0x7f00000001c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = open_tree(r0, &(0x7f0000000640)='\x00', 0x81000) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', r1, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) unlink(&(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') unlink(&(0x7f0000000280)='./file1\x00') 896.812189ms ago: executing program 2 (id=2543): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800000010000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001680100001800c0005"], 0x48}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x4c, &(0x7f0000000300), 0xd) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x78) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001280)=@mangle={'mangle\x00', 0x2, 0x6, 0x510, 0x1b0, 0x0, 0x290, 0x290, 0x0, 0x680, 0x680, 0x680, 0x680, 0x680, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'pimreg0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000010000000}}, @HL={0x28}}, {{@ipv6={@mcast2, @dev, [], [], 'veth1_macvtap\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0, 0x48000000}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/8, 0xc}}], 0x400013b, 0x0, 0x0) 896.390961ms ago: executing program 0 (id=2544): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r2, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fgetxattr(r2, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 540.679353ms ago: executing program 5 (id=2545): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./file1\x00', 0x4008, &(0x7f0000000040)=ANY=[@ANYRES8, @ANYRES8, @ANYRES64=0x0, @ANYRESHEX=r0, @ANYRES64=0x0], 0x40, 0x2d9, &(0x7f0000000740)="$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") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") truncate(&(0x7f0000000340)='./file2\x00', 0x0) 539.942635ms ago: executing program 0 (id=2557): r0 = io_uring_setup(0xb3e, &(0x7f0000000340)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000380), &(0x7f0000000040)=@udp=r2}, 0x20) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)=""/231, 0xe7}], 0x1}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 539.466067ms ago: executing program 2 (id=2546): socket$kcm(0xa, 0x2, 0x73) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2, 0x0, 0x0, @void, @value}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) 406.163134ms ago: executing program 2 (id=2549): syz_mount_image$xfs(&(0x7f0000009600), &(0x7f0000009640)='./file0\x00', 0x200800, &(0x7f0000001340)={[{@lazytime}, {@uqnoenforce}, {@swalloc}, {@filestreams}, {@grpquota}, {@allocsize={'allocsize', 0x3d, [0x30, 0x39, 0x6d]}}, {@gquota}], [{@flag='nomand'}]}, 0x4, 0x9606, &(0x7f0000012cc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './bus'}, 0x9) copy_file_range(r1, &(0x7f00000001c0), r0, 0x0, 0xffffffffa003e45b, 0x700000000000000) fallocate(r1, 0x40, 0x0, 0x2000) 192.88594ms ago: executing program 0 (id=2550): syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x810, &(0x7f00000018c0)=ANY=[], 0xfd, 0x150c, &(0x7f0000002d40)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc0243, 0x1ff) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 157.407166ms ago: executing program 4 (id=2551): bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040)}, 0x38) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.sectors\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random='\\\x00\x00 \x00'}) 61.950265ms ago: executing program 0 (id=2552): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) userfaultfd(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 0s ago: executing program 5 (id=2553): setrlimit(0x3, &(0x7f0000008240)={0x1, 0x4}) r0 = syz_create_resource$binfmt(&(0x7f0000000e40)='./file0\x00') r1 = openat$binfmt(0xffffff9c, r0, 0x41, 0x1ff) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '#! '}, {0x20, '#! '}]}, 0x13) execve(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) execve(&(0x7f0000001040)='./file0\x00', 0x0, &(0x7f0000001280)={[&(0x7f0000000080)='#! ']}) kernel console output (not intermixed with test programs): ave_1 [ 454.084350][T11041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.084373][T11041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 454.099606][ T47] usb 2-1: config 0 interface 125 has no altsetting 2 [ 454.125482][T11041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.143953][ T47] usb 2-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 454.158303][T11041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 454.209940][ T47] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.218533][ T47] usb 2-1: Product: syz [ 454.223173][ T47] usb 2-1: Manufacturer: syz [ 454.227822][ T47] usb 2-1: SerialNumber: syz [ 454.232476][T11306] [ 454.232476][T11306] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.232476][T11306] [ 454.232569][T11306] [ 454.232569][T11306] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.232569][T11306] [ 454.232590][T11306] [ 454.232590][T11306] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.232590][T11306] [ 454.261777][T11306] [ 454.261777][T11306] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.261777][T11306] [ 454.295905][T11041] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.342089][ T47] usb 2-1: config 0 descriptor?? [ 454.349546][T11041] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.358849][T11041] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.368896][T11041] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.399676][T11324] [ 454.399676][T11324] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.399676][T11324] [ 454.420866][ T47] usb 2-1: selecting invalid altsetting 2 [ 454.463793][T11324] [ 454.463793][T11324] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.463793][T11324] [ 454.505066][T11324] [ 454.505066][T11324] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.505066][T11324] [ 454.516533][T11324] [ 454.516533][T11324] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.516533][T11324] [ 454.528832][T11324] [ 454.528832][T11324] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.528832][T11324] [ 454.584605][ T110] [ 454.584605][ T110] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.584605][ T110] [ 454.665360][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 454.703753][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 454.756277][ T29] audit: type=1326 audit(1728751649.583:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11333 comm="syz.4.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd097dff9 code=0x7ffc0000 [ 454.802166][T10800] [ 454.802166][T10800] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.802166][T10800] [ 454.816554][ T29] audit: type=1326 audit(1728751649.583:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11333 comm="syz.4.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd097dff9 code=0x7ffc0000 [ 454.846168][ T9144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 454.858430][T10800] [ 454.858430][T10800] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.858430][T10800] [ 454.865015][ T29] audit: type=1326 audit(1728751649.583:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11333 comm="syz.4.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f8fd097dff9 code=0x7ffc0000 [ 454.886267][ T9144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 454.976903][ T29] audit: type=1326 audit(1728751649.583:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11333 comm="syz.4.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd097dff9 code=0x7ffc0000 [ 455.080460][ T29] audit: type=1326 audit(1728751649.583:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11333 comm="syz.4.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd097dff9 code=0x7ffc0000 [ 455.167290][ T29] audit: type=1326 audit(1728751649.583:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11333 comm="syz.4.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7f8fd097dff9 code=0x7ffc0000 [ 455.236401][ T29] audit: type=1326 audit(454.736:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11333 comm="syz.4.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd097dff9 code=0x7ffc0000 [ 455.341338][ T29] audit: type=1326 audit(454.736:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11333 comm="syz.4.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fd097dff9 code=0x7ffc0000 [ 455.452767][T11350] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 455.471315][ C1] usb 2-1: async_complete: urb error -71 [ 455.477347][ C1] usb 2-1: async_complete: urb error -71 [ 455.483149][ C1] usb 2-1: async_complete: urb error -71 [ 455.493987][T11348] : renamed from ipvlan1 [ 455.495152][ T47] get_1284_register: usb error -71 [ 455.503817][ T47] uss720 2-1:0.125: probe with driver uss720 failed with error -71 [ 455.517288][ T47] usb 2-1: USB disconnect, device number 12 [ 455.553132][T11353] loop2: detected capacity change from 0 to 1024 [ 455.570836][T11353] EXT4-fs: Ignoring removed nomblk_io_submit option [ 455.752506][T11353] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 455.918173][T10333] EXT4-fs warning (device loop2): empty_inline_dir:1839: bad inline directory (dir #12) - no `..' [ 455.934185][ T9] usb 4-1: new full-speed USB device number 21 using dummy_hcd [ 455.959182][T10333] EXT4-fs warning (device loop2): empty_inline_dir:1839: bad inline directory (dir #12) - no `..' [ 455.989532][T10333] EXT4-fs warning (device loop2): empty_inline_dir:1839: bad inline directory (dir #12) - no `..' [ 456.012079][T10333] EXT4-fs warning (device loop2): empty_inline_dir:1839: bad inline directory (dir #12) - no `..' [ 456.033457][T10333] EXT4-fs warning (device loop2): empty_inline_dir:1839: bad inline directory (dir #12) - no `..' [ 456.046684][T10333] EXT4-fs warning (device loop2): empty_inline_dir:1839: bad inline directory (dir #12) - no `..' [ 456.058268][T10333] EXT4-fs warning (device loop2): empty_inline_dir:1839: bad inline directory (dir #12) - no `..' [ 456.080952][T10333] EXT4-fs warning (device loop2): empty_inline_dir:1839: bad inline directory (dir #12) - no `..' [ 456.096865][T10333] EXT4-fs warning (device loop2): empty_inline_dir:1839: bad inline directory (dir #12) - no `..' [ 456.109619][T10333] EXT4-fs warning (device loop2): empty_inline_dir:1839: bad inline directory (dir #12) - no `..' [ 456.123919][ T9] usb 4-1: config 0 has no interfaces? [ 456.129428][ T9] usb 4-1: New USB device found, idVendor=1668, idProduct=0323, bcdDevice=5f.ca [ 456.151342][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.175340][ T9] usb 4-1: config 0 descriptor?? [ 456.223970][ T5295] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 456.244746][T11367] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1976'. [ 456.264715][T11367] netlink: 'syz.5.1976': attribute type 1 has an invalid length. [ 456.265765][T11344] loop4: detected capacity change from 0 to 40427 [ 456.293261][T11367] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1976'. [ 456.317705][T11344] F2FS-fs (loop4): build fault injection attr: rate: 690, type: 0x1fffff [ 456.336876][T11344] F2FS-fs (loop4): Image doesn't support compression [ 456.351351][T11344] F2FS-fs (loop4): Image doesn't support compression [ 456.362838][T11344] F2FS-fs (loop4): build fault injection attr: rate: 0, type: 0x4 [ 456.393574][ T5295] usb 1-1: Using ep0 maxpacket: 16 [ 456.411711][ T47] usb 4-1: USB disconnect, device number 21 [ 456.419719][T11344] F2FS-fs (loop4): invalid crc value [ 456.421015][ T5295] usb 1-1: config 0 has no interfaces? [ 456.449753][ T5295] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 456.461450][T11344] F2FS-fs (loop4): Found nat_bits in checkpoint [ 456.480495][ T5295] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.531090][ T5295] usb 1-1: Product: syz [ 456.535574][ T5295] usb 1-1: Manufacturer: syz [ 456.540205][ T5295] usb 1-1: SerialNumber: syz [ 456.542765][T11344] F2FS-fs (loop4): Start checkpoint disabled! [ 456.561801][ T5295] usb 1-1: config 0 descriptor?? [ 456.568954][T11344] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e6 [ 456.581666][T11372] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1978'. [ 456.634198][T10333] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 456.646979][T11344] syz.4.1967: attempt to access beyond end of device [ 456.646979][T11344] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 456.797827][ T5297] usb 1-1: USB disconnect, device number 20 [ 456.930066][ T9144] kworker/u8:9: attempt to access beyond end of device [ 456.930066][ T9144] loop4: rw=2049, sector=40960, nr_sectors = 32 limit=40427 [ 456.957741][ T9144] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 456.977230][ T9144] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 456.977666][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 456.996534][ T9144] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 457.011477][ T9144] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 457.380177][T11385] loop3: detected capacity change from 0 to 4096 [ 457.403389][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.454431][T11385] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 457.487433][T11385] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 4096) [ 457.556430][T11389] loop9: detected capacity change from 0 to 6 [ 457.604033][T11392] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 457.610327][T11389] loop9: [POWERTEC] [ 457.661065][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.717888][T11393] loop9: [POWERTEC] [ 457.789853][ T5249] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 457.818867][ T5249] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 457.832156][ T5249] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 457.974719][ T5249] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 457.984928][ T5249] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 457.993281][ T5249] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 458.169681][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.485014][T11425] bridge0: port 1(bridge_slave_0) entered disabled state [ 458.921153][ T12] bridge_slave_1: left allmulticast mode [ 458.927408][ T12] bridge_slave_1: left promiscuous mode [ 458.941723][T11451] loop0: detected capacity change from 0 to 1024 [ 458.950001][T11451] EXT4-fs: Ignoring removed orlov option [ 458.971624][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.182803][ T12] bridge_slave_0: left allmulticast mode [ 459.192099][ T12] bridge_slave_0: left promiscuous mode [ 459.197877][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.322887][T11455] input: syz0 as /devices/virtual/input/input28 [ 459.718241][T11437] loop5: detected capacity change from 0 to 32768 [ 459.793623][T11437] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 459.837013][T11437] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 459.864903][T11462] loop1: detected capacity change from 0 to 128 [ 459.918634][T11462] vfat: Unknown parameter 'ÿÿ' [ 460.010318][T11462] loop1: detected capacity change from 0 to 512 [ 460.022104][T11437] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 460.088609][T11462] EXT4-fs: Ignoring removed oldalloc option [ 460.102015][ T5237] Bluetooth: hci2: command tx timeout [ 460.140657][T11466] loop3: detected capacity change from 0 to 1024 [ 460.149034][T11466] EXT4-fs: Ignoring removed bh option [ 460.160057][ T931] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 460.168116][ T931] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 460.266166][T11453] loop0: detected capacity change from 0 to 32768 [ 460.371641][ T931] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 203ms [ 460.380858][T11466] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 460.391936][T11462] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 460.398137][ T931] gfs2: fsid=syz:syz.0: jid=0: Done [ 460.415041][T11437] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 460.550034][T11462] EXT4-fs (loop1): 1 truncate cleaned up [ 460.567619][T11462] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 460.709363][T11462] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 460.791953][T10800] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 460.900877][T10468] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.440306][T11496] loop4: detected capacity change from 0 to 164 [ 461.499454][T11492] loop1: detected capacity change from 0 to 4096 [ 461.519701][T11492] ntfs3(loop1): Different NTFS sector size (4096) and media sector size (512). [ 461.718953][T11500] loop5: detected capacity change from 0 to 512 [ 461.769914][T11500] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 461.784892][T11503] ntfs3(loop1): Mark volume as dirty due to NTFS errors [ 461.842326][T11500] EXT4-fs (loop5): 1 truncate cleaned up [ 461.853959][T11500] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 461.976486][T11505] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 16: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 462.082480][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 462.121733][ T5237] Bluetooth: hci2: command tx timeout [ 462.187914][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 462.244550][ T12] bond0 (unregistering): Released all slaves [ 462.257263][T11502] loop4: detected capacity change from 0 to 32768 [ 462.279348][T10859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 462.342159][T11502] find_entry called with index >= next_index [ 462.351192][T11502] find_entry called with index >= next_index [ 462.382517][T11502] find_entry called with index >= next_index [ 462.388586][T11502] find_entry called with index >= next_index [ 462.395109][T11502] find_entry called with index >= next_index [ 462.429820][T11511] loop5: detected capacity change from 0 to 512 [ 462.473357][T11396] chnl_net:caif_netlink_parms(): no params data found [ 462.670532][T11511] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 462.791391][ T5297] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 462.873155][T11396] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.890836][T11396] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.911429][ T9] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 462.913875][T10859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 462.939799][T11396] bridge_slave_0: entered allmulticast mode [ 462.958513][ T5297] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 462.990218][T11396] bridge_slave_0: entered promiscuous mode [ 463.010398][ T5297] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 463.044744][T11396] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.064632][ T5297] usb 2-1: New USB device found, idVendor=12ba, idProduct=0100, bcdDevice= 0.00 [ 463.080608][T11396] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.101579][T11396] bridge_slave_1: entered allmulticast mode [ 463.104195][ T5297] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.108863][T11396] bridge_slave_1: entered promiscuous mode [ 463.122211][ T9] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 463.136662][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.167527][ T5297] usb 2-1: config 0 descriptor?? [ 463.179667][ T9] usb 4-1: config 0 descriptor?? [ 463.208121][ T9] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 463.329455][T11519] loop0: detected capacity change from 0 to 32768 [ 463.461542][T11396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 463.533962][T11396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 463.686213][ T12] hsr_slave_0: left promiscuous mode [ 463.709945][ T9] cpia1 4-1:0.0: unexpected state after lo power cmd: 00 [ 463.729214][ T12] hsr_slave_1: left promiscuous mode [ 463.731904][ T5297] sony 0003:12BA:0100.001E: hidraw0: USB HID vff.ff Device [HID 12ba:0100] on usb-dummy_hcd.1-1/input0 [ 463.750351][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 463.771439][ T5297] sony 0003:12BA:0100.001E: failed to claim input [ 463.784448][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 463.818777][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 463.869028][ T47] usb 2-1: USB disconnect, device number 13 [ 463.875724][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 464.020394][ T12] veth1_macvtap: left promiscuous mode [ 464.041332][ T12] veth0_macvtap: left promiscuous mode [ 464.047158][ T12] veth1_vlan: left promiscuous mode [ 464.051901][T11537] loop4: detected capacity change from 0 to 128 [ 464.062211][ T12] veth0_vlan: left promiscuous mode [ 464.202801][ T5237] Bluetooth: hci2: command tx timeout [ 464.510638][T11528] loop5: detected capacity change from 0 to 32768 [ 464.547708][ T9] gspca_cpia1: usb_control_msg 03, error -71 [ 464.555381][ T9] cpia1 4-1:0.0: unexpected systemstate: 00 [ 464.569228][ T9] usb 4-1: USB disconnect, device number 22 [ 464.570246][T11528] XFS (loop5): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 464.771943][T11528] XFS (loop5): Ending clean mount [ 464.785051][T11528] XFS (loop5): Quotacheck needed: Please wait. [ 464.959105][T11528] XFS (loop5): Quotacheck: Done. [ 465.062422][ T29] audit: type=1800 audit(465.016:883): pid=11528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.5.2037" name="bus" dev="loop5" ino=9291 res=0 errno=0 [ 465.168081][ T29] audit: type=1804 audit(465.056:884): pid=11528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.5.2037" name="/newroot/26/file0/bus" dev="loop5" ino=9291 res=1 errno=0 [ 465.231388][T10859] XFS (loop5): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 465.542166][T11555] loop1: detected capacity change from 0 to 32768 [ 465.653671][T11555] ERROR: (device loop1): dbAlloc: unable to allocate blocks [ 465.653671][T11555] [ 465.680780][T11555] ERROR: (device loop1): remounting filesystem as read-only [ 465.724635][T11563] ERROR: (device loop1): dbAlloc: unable to allocate blocks [ 465.724635][T11563] [ 466.081010][ T12] team0 (unregistering): Port device team_slave_1 removed [ 466.191184][ T12] team0 (unregistering): Port device team_slave_0 removed [ 466.286969][ T5237] Bluetooth: hci2: command tx timeout [ 466.526616][T11571] loop1: detected capacity change from 0 to 8192 [ 467.328744][T11573] loop5: detected capacity change from 0 to 32768 [ 467.374264][T11573] JBD2: Ignoring recovery information on journal [ 467.439647][T11573] ocfs2: Mounting device (7,5) on (node local, slot 0) with ordered data mode. [ 467.578764][T10859] ocfs2: Unmounting device (7,5) on (node local) [ 467.940847][T11396] team0: Port device team_slave_0 added [ 467.984024][T11396] team0: Port device team_slave_1 added [ 468.150740][T11593] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 468.158641][T11593] overlayfs: failed to set xattr on upper [ 468.164755][T11593] overlayfs: ...falling back to redirect_dir=nofollow. [ 468.173050][T11593] overlayfs: ...falling back to index=off. [ 468.179096][T11593] overlayfs: maximum fs stacking depth exceeded [ 469.999622][T11582] loop5: detected capacity change from 0 to 32768 [ 469.999962][T11396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 470.014831][T11396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.041634][T11396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 470.055765][T11396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 470.056151][T11582] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop5 (7:5) scanned by syz.5.2056 (11582) [ 470.062887][T11396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.101631][T11396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 470.206752][T11582] BTRFS info (device loop5): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 470.297465][T11582] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 470.314096][T11582] BTRFS info (device loop5): disk space caching is enabled [ 470.331337][T11582] BTRFS warning (device loop5): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 470.354980][T11396] hsr_slave_0: entered promiscuous mode [ 470.367485][T11396] hsr_slave_1: entered promiscuous mode [ 470.884088][T11582] BTRFS error (device loop5): open_ctree failed [ 471.051807][ T47] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 471.197942][T11637] loop0: detected capacity change from 0 to 512 [ 471.231376][ T47] usb 5-1: Using ep0 maxpacket: 8 [ 471.254807][ T47] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 471.271373][ T47] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 471.321281][ T47] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 471.331105][ T47] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 471.381394][ T47] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 471.441338][ T47] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 471.455155][ T47] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.514475][T11650] Bluetooth: MGMT ver 1.23 [ 471.526496][T11652] loop0: detected capacity change from 0 to 64 [ 471.690438][T11647] loop1: detected capacity change from 0 to 8192 [ 471.731557][ T47] usb 5-1: GET_CAPABILITIES returned 0 [ 471.740780][ T47] usbtmc 5-1:16.0: can't read capabilities [ 471.874573][T11660] IPv4: Oversized IP packet from 172.20.20.24 [ 471.883254][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 471.890005][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 471.976065][ T9] usb 5-1: USB disconnect, device number 14 [ 472.042499][T11666] netlink: 'syz.0.2086': attribute type 4 has an invalid length. [ 472.085266][T11666] netlink: 'syz.0.2086': attribute type 17 has an invalid length. [ 472.240993][T11396] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 472.255532][T11396] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 472.257280][T11673] input: syz0 as /devices/virtual/input/input29 [ 472.281596][T11396] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 472.323433][T11396] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 472.343255][T11676] loop0: detected capacity change from 0 to 256 [ 472.500067][T11396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 472.520653][T11396] 8021q: adding VLAN 0 to HW filter on device team0 [ 472.549478][T11678] loop1: detected capacity change from 0 to 1024 [ 472.580018][ T1100] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.587258][ T1100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.600655][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.607848][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.657998][T11678] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 472.685570][T11684] input: syz0 as /devices/virtual/input/input30 [ 472.695071][T11678] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 472.817631][T11678] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 472.919766][T10468] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 473.182736][T11396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 473.235597][T11699] loop1: detected capacity change from 0 to 4096 [ 473.262437][T11699] ntfs3(loop1): ino=0, Correct links count -> 1. [ 473.283464][T11704] loop0: detected capacity change from 0 to 2048 [ 473.285243][T11699] ntfs3(loop1): Mark volume as dirty due to NTFS errors [ 473.298116][T11396] veth0_vlan: entered promiscuous mode [ 473.317449][T11396] veth1_vlan: entered promiscuous mode [ 473.347930][T11699] ntfs3(loop1): Failed to load $MFT. [ 473.390279][T11709] loop5: detected capacity change from 0 to 512 [ 473.410009][T11709] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.2104: bg 0: block 5: invalid block bitmap [ 473.426821][T11396] veth0_macvtap: entered promiscuous mode [ 473.438811][T11396] veth1_macvtap: entered promiscuous mode [ 473.451737][ T5297] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 473.457807][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.470268][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.480220][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.491962][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.496420][T11709] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 473.502631][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.521354][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.525490][T11709] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.2104: invalid indirect mapped block 3 (level 2) [ 473.531146][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.531170][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.531341][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.531363][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.531389][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.531409][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.531433][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.531452][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.531492][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.531512][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.531535][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.619050][ T5297] usb 4-1: Using ep0 maxpacket: 8 [ 473.628853][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.630926][T11396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 473.648924][ T5297] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 473.690805][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.699157][ T5297] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 473.707541][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.715240][ T5297] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 473.715282][ T5297] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 473.715340][ T5297] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 473.715377][ T5297] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.725339][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.725366][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.725384][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.725402][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.725418][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.725436][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.725466][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.725485][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.725512][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.790864][T11709] EXT4-fs (loop5): 1 orphan inode deleted [ 473.797082][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.829283][T11709] EXT4-fs (loop5): 1 truncate cleaned up [ 473.844798][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.854307][T11709] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 473.864090][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.916339][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.926947][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.936879][T11396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.947516][T11396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.959452][T11396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 473.991972][T11396] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.000760][T11396] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.010971][T11396] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.021112][T11396] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.175611][ T5297] usb 4-1: usb_control_msg returned -32 [ 474.231490][ T5297] usbtmc 4-1:16.0: can't read capabilities [ 474.276538][T10859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.307428][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 474.312820][T11721] ieee802154 phy0 wpan0: encryption failed: -22 [ 474.329857][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 474.472686][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 474.480827][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 474.710528][T11728] netlink: 'syz.2.1984': attribute type 1 has an invalid length. [ 475.143172][T11716] loop4: detected capacity change from 0 to 32768 [ 475.210457][T11725] loop5: detected capacity change from 0 to 40427 [ 475.302013][T11725] F2FS-fs (loop5): invalid crc value [ 475.328785][T11716] XFS (loop4): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 475.422486][T11725] F2FS-fs (loop5): Found nat_bits in checkpoint [ 475.701857][T11725] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e4 [ 475.721333][T11716] XFS (loop4): Torn write (CRC failure) detected at log block 0x30. Truncating head block from 0x51. [ 475.784176][T11716] XFS (loop4): Starting recovery (logdev: internal) [ 475.823919][T11716] XFS (loop4): Ending recovery (logdev: internal) [ 475.878059][T10859] syz-executor: attempt to access beyond end of device [ 475.878059][T10859] loop5: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 475.921879][T10859] F2FS-fs (loop5): Stopped filesystem due to reason: 3 [ 476.046994][T10947] XFS (loop4): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 476.210102][T11738] loop2: detected capacity change from 0 to 32768 [ 476.218275][T11738] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2113 (11738) [ 476.233824][T11738] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 476.253389][T11738] BTRFS info (device loop2): using sha256 (sha256-ni) checksum algorithm [ 476.261377][ T9] usb 4-1: USB disconnect, device number 23 [ 476.282116][T11738] BTRFS info (device loop2): using free-space-tree [ 476.322678][ T5297] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 476.481389][ T5297] usb 1-1: Using ep0 maxpacket: 32 [ 476.496839][ T5297] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 476.564790][ T5297] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 476.581810][ T5297] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 476.599271][ T5297] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 476.619252][ T5297] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.625472][T11780] loop1: detected capacity change from 0 to 128 [ 476.630062][ T5297] usb 1-1: config 0 descriptor?? [ 476.640793][T11757] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 476.663808][ T5297] hub 1-1:0.0: USB hub found [ 476.674490][T11396] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 476.902943][ T5297] hub 1-1:0.0: config failed, can't read hub descriptor (err -22) [ 477.135318][ T5297] hid-generic 0003:046D:C314.001F: item fetching failed at offset 0/1 [ 477.175902][ T5297] hid-generic 0003:046D:C314.001F: probe with driver hid-generic failed with error -22 [ 477.191503][ T47] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 477.341483][ T47] usb 4-1: Using ep0 maxpacket: 16 [ 477.348514][ T47] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 477.386911][ T5297] usb 1-1: USB disconnect, device number 21 [ 477.463385][ T47] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 477.551518][ T47] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 477.612988][ T47] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 477.631951][ T47] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.659181][ T47] usb 4-1: config 0 descriptor?? [ 477.697122][T11802] Bluetooth: MGMT ver 1.23 [ 478.110447][ T47] HID 045e:07da: Invalid code 65791 type 1 [ 478.165968][ T47] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0020/input/input31 [ 478.173937][T11795] loop2: detected capacity change from 0 to 40427 [ 478.197182][T11795] F2FS-fs (loop2): build fault injection attr: rate: 690, type: 0x1fffff [ 478.209009][T11795] F2FS-fs (loop2): Image doesn't support compression [ 478.216402][T11795] F2FS-fs (loop2): Image doesn't support compression [ 478.228055][T11795] F2FS-fs (loop2): invalid crc value [ 478.228106][ T47] microsoft 0003:045E:07DA.0020: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 478.249260][T11795] F2FS-fs (loop2): Found nat_bits in checkpoint [ 478.314448][ T47] usb 4-1: USB disconnect, device number 24 [ 478.368736][T11795] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 478.507990][T11817] F2FS-fs (loop2): inject evict_inode fail in f2fs_evict_inode of evict+0x4ea/0x9b0 [ 478.746370][ T12] kworker/u8:1: attempt to access beyond end of device [ 478.746370][ T12] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 478.778419][ T12] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 478.890589][T11806] loop4: detected capacity change from 0 to 32768 [ 478.912152][T11806] XFS: ikeep mount option is deprecated. [ 478.927932][T11806] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 479.087633][ T29] audit: type=1326 audit(479.056:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11841 comm="syz.5.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01caf7dff9 code=0x7ff00000 [ 479.143594][ T29] audit: type=1326 audit(479.086:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11841 comm="syz.5.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01caf7dff9 code=0x7ff00000 [ 479.221675][T11806] XFS (loop4): Ending clean mount [ 479.231845][ T29] audit: type=1326 audit(479.086:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11841 comm="syz.5.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01caf7dff9 code=0x7ff00000 [ 479.233635][T11806] XFS (loop4): Quotacheck needed: Please wait. [ 479.253579][ C1] vkms_vblank_simulate: vblank timer overrun [ 479.267945][ T29] audit: type=1326 audit(479.086:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11841 comm="syz.5.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01caf7dff9 code=0x7ff00000 [ 479.295211][ T29] audit: type=1326 audit(479.086:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11841 comm="syz.5.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01caf7dff9 code=0x7ff00000 [ 479.319019][ T29] audit: type=1326 audit(479.086:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11841 comm="syz.5.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01caf7dff9 code=0x7ff00000 [ 479.350631][ T29] audit: type=1326 audit(479.086:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11841 comm="syz.5.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01caf7dff9 code=0x7ff00000 [ 479.371439][T11806] XFS (loop4): Quotacheck: Done. [ 479.443987][ T29] audit: type=1326 audit(479.086:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11841 comm="syz.5.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01caf7dff9 code=0x7ff00000 [ 479.521483][ T29] audit: type=1326 audit(479.086:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11841 comm="syz.5.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01caf7dff9 code=0x7ff00000 [ 479.544815][T10947] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 479.545886][ T29] audit: type=1326 audit(479.086:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11841 comm="syz.5.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01caf7dff9 code=0x7ff00000 [ 480.122458][T11858] netlink: 'syz.3.2151': attribute type 9 has an invalid length. [ 480.130329][T11858] netlink: 134660 bytes leftover after parsing attributes in process `syz.3.2151'. [ 480.850651][T11854] loop5: detected capacity change from 0 to 32768 [ 480.881845][T11856] loop2: detected capacity change from 0 to 32768 [ 480.972887][T11856] ocfs2: Mounting device (7,2) on (node local, slot 0) with writeback data mode. [ 481.119042][T11890] loop1: detected capacity change from 0 to 1024 [ 481.157288][T11396] ocfs2: Unmounting device (7,2) on (node local) [ 481.253937][ T931] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 481.297173][T11892] netem: incorrect ge model size [ 481.319043][T11892] netem: change failed [ 481.407970][T11896] loop5: detected capacity change from 0 to 128 [ 481.416558][T11896] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 481.431320][ T931] usb 4-1: Using ep0 maxpacket: 8 [ 481.440791][ T931] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 481.452410][ T931] usb 4-1: config 0 has no interface number 0 [ 481.458561][ T931] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 101, changing to 10 [ 481.496117][ T931] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 59093, setting to 1024 [ 481.507652][ T931] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 481.516948][ T931] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.530573][T11896] UDF-fs: error (device loop5): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 481.568747][ T931] usb 4-1: config 0 descriptor?? [ 481.576190][T11885] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 481.630167][ T931] iowarrior 4-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 481.671761][T11900] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 481.882957][ T931] usb 4-1: USB disconnect, device number 25 [ 481.912312][ T931] iowarrior 4-1:0.1: I/O-Warror #0 now disconnected [ 482.274840][T11935] loop0: detected capacity change from 0 to 512 [ 482.331454][ T5353] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 482.449225][ T931] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 482.512295][ T5353] usb 3-1: Using ep0 maxpacket: 8 [ 482.520975][ T5353] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=6c.77 [ 482.532268][ T5353] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.540316][ T5353] usb 3-1: Product: syz [ 482.551324][ T5353] usb 3-1: Manufacturer: syz [ 482.561410][ T5353] usb 3-1: SerialNumber: syz [ 482.574127][ T5353] usb 3-1: config 0 descriptor?? [ 482.592818][ T5353] gspca_main: sq905-2.14.0 probing 2770:9120 [ 482.618287][ T931] usb 6-1: config 0 has an invalid interface number: 16 but max is 0 [ 482.639266][ T931] usb 6-1: config 0 has no interface number 0 [ 482.646680][ T47] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 482.661392][ T931] usb 6-1: config 0 interface 16 has no altsetting 0 [ 482.680552][ T931] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice=30.4b [ 482.723263][ T931] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.732828][ T931] usb 6-1: Product: syz [ 482.737388][ T931] usb 6-1: Manufacturer: syz [ 482.742699][ T931] usb 6-1: SerialNumber: syz [ 482.760411][ T931] usb 6-1: config 0 descriptor?? [ 482.829293][ T47] usb 1-1: Using ep0 maxpacket: 32 [ 482.843826][ T47] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 482.861541][ T47] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 482.880438][ T47] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 482.900895][ T47] usb 1-1: config 1 has no interface number 0 [ 482.911005][ T47] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 32912, setting to 1024 [ 482.939158][ T47] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 482.969202][ T47] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 482.977835][T11947] loop4: detected capacity change from 0 to 1024 [ 483.001519][ T931] usbtest 6-1:0.16: couldn't get endpoints, -71 [ 483.007927][ T931] usbtest 6-1:0.16: probe with driver usbtest failed with error -71 [ 483.021363][ T47] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.044190][ T931] usb 6-1: USB disconnect, device number 15 [ 483.056390][ T47] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 483.260620][ T47] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now attached [ 483.409221][T11945] loop3: detected capacity change from 0 to 32768 [ 483.464389][ T25] usb 1-1: USB disconnect, device number 22 [ 483.491590][ T931] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 483.499658][ T25] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 483.513580][T11945] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 483.614220][ T5353] gspca_sq905: bulk read fail (-22) len 0/4 [ 483.625867][ T5353] sq905 3-1:0.0: probe with driver sq905 failed with error -5 [ 483.694450][ T931] usb 6-1: config 0 has an invalid interface number: 16 but max is 0 [ 483.711558][ T931] usb 6-1: config 0 has no interface number 0 [ 483.719617][T11945] XFS (loop3): Ending clean mount [ 483.739425][T11945] XFS (loop3): Quotacheck needed: Please wait. [ 483.751919][ T931] usb 6-1: config 0 interface 16 has no altsetting 0 [ 483.777089][ T931] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice=30.4b [ 483.814436][T11945] XFS (loop3): Quotacheck: Done. [ 483.831332][ T931] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.831416][ T5353] usb 3-1: USB disconnect, device number 21 [ 483.872992][ T931] usb 6-1: Product: syz [ 483.881679][ T931] usb 6-1: Manufacturer: syz [ 483.910230][ T931] usb 6-1: SerialNumber: syz [ 483.948771][ T931] usb 6-1: config 0 descriptor?? [ 484.016816][T10800] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 484.358085][T11952] loop1: detected capacity change from 0 to 40427 [ 484.447237][T11952] F2FS-fs (loop1): invalid crc value [ 484.604026][T11952] F2FS-fs (loop1): Found nat_bits in checkpoint [ 484.659565][T11970] loop0: detected capacity change from 0 to 512 [ 484.708457][ T931] usbtest 6-1:0.16: Linux gadget zero [ 484.719080][ T931] usbtest 6-1:0.16: high-speed {control in/out int-out} tests (+alt) [ 484.733814][T11952] F2FS-fs (loop1): Start checkpoint disabled! [ 484.744982][T11952] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e6 [ 484.771062][T11952] syz.1.2188: attempt to access beyond end of device [ 484.771062][T11952] loop1: rw=2049, sector=45096, nr_sectors = 24 limit=40427 [ 484.822866][T11952] syz.1.2188: attempt to access beyond end of device [ 484.822866][T11952] loop1: rw=2049, sector=45120, nr_sectors = 16 limit=40427 [ 484.896311][ T5353] usb 6-1: USB disconnect, device number 16 [ 485.193745][ T9144] kworker/u8:9: attempt to access beyond end of device [ 485.193745][ T9144] loop1: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 485.209207][ T9144] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 485.217040][ T9144] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 485.548514][T11983] loop3: detected capacity change from 0 to 32768 [ 485.571407][T11983] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.2198 (11983) [ 485.627583][T11983] BTRFS info (device loop3): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 485.638337][T11983] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 485.650715][T11983] BTRFS info (device loop3): using free-space-tree [ 485.909449][T12002] loop2: detected capacity change from 0 to 512 [ 485.953722][ T25] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 486.098055][T12002] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 486.123372][T12002] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 486.147442][T12002] System zones: 0-2, 18-18, 34-35 [ 486.154272][T12002] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 486.201682][T12002] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 3: comm syz.2.2202: path /: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 486.252692][T12002] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 12: comm syz.2.2202: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 486.302232][T12002] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 13: comm syz.2.2202: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 486.305476][T11987] loop0: detected capacity change from 0 to 32768 [ 486.368382][T12002] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 14: comm syz.2.2202: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 486.481752][T12002] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 15: comm syz.2.2202: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 486.539249][ T25] usb 6-1: config 0 has an invalid interface number: 2 but max is 0 [ 486.548617][ T25] usb 6-1: config 0 has no interface number 0 [ 486.554950][ T25] usb 6-1: too many endpoints for config 0 interface 2 altsetting 0: 32, using maximum allowed: 30 [ 486.565914][ T25] usb 6-1: config 0 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 32 [ 486.579012][ T25] usb 6-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 486.588137][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.604860][T12002] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 16: comm syz.2.2202: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 486.628350][ T25] usb 6-1: config 0 descriptor?? [ 486.636376][T12002] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 17: comm syz.2.2202: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 486.657317][ T25] cp210x 6-1:0.2: cp210x converter detected [ 486.663839][T12002] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 18: comm syz.2.2202: lblock 23 mapped to illegal pblock 18 (length 1) [ 486.678694][T12002] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 18: comm syz.2.2202: lblock 23 mapped to illegal pblock 18 (length 1) [ 486.816293][T10800] BTRFS info (device loop3): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 486.846327][T11396] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 487.053198][T12017] loop1: detected capacity change from 0 to 2048 [ 487.082135][ T25] cp210x 6-1:0.2: failed to get vendor val 0x000e size 3: -32 [ 487.244165][T12020] GPT:first_usable_lbas don't match. [ 487.249728][T12020] GPT:34 != 290 [ 487.253471][T12020] GPT: Use GNU Parted to correct GPT errors. [ 487.259558][T12020] loop1: p1 p2 p3 [ 487.421156][ T25] cp210x 6-1:0.2: GPIO initialisation failed: -19 [ 487.440331][ T25] usb 6-1: cp210x converter now attached to ttyUSB0 [ 487.468938][T12017] GPT:first_usable_lbas don't match. [ 487.474938][T12017] GPT:34 != 290 [ 487.481548][T12017] GPT: Use GNU Parted to correct GPT errors. [ 487.487677][T12017] loop1: p1 p2 p3 [ 487.531605][ T5353] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 487.618732][ T5295] usb 6-1: USB disconnect, device number 17 [ 487.642344][ T5295] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 487.682060][ T5295] cp210x 6-1:0.2: device disconnected [ 487.706835][ T5353] usb 1-1: config index 0 descriptor too short (expected 23569, got 27) [ 487.721433][ T5353] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.763302][ T5353] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 487.776819][ T5353] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 487.807384][ T5353] usb 1-1: Manufacturer: syz [ 487.833867][ T5353] usb 1-1: config 0 descriptor?? [ 488.008341][T12032] loop3: detected capacity change from 0 to 64 [ 488.022962][ T5353] rc_core: IR keymap rc-hauppauge not found [ 488.028928][ T5353] Registered IR keymap rc-empty [ 488.139772][ T5353] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 488.191149][ T5353] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input32 [ 488.242946][T12040] loop1: detected capacity change from 0 to 1024 [ 488.252956][ T5353] usb 1-1: USB disconnect, device number 23 [ 488.266670][T12040] EXT4-fs: Ignoring removed orlov option [ 488.274783][T12040] EXT4-fs (loop1): Test dummy encryption mode enabled [ 488.284958][T12040] EXT4-fs (loop1): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 488.303536][T12040] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 488.406522][T10468] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 488.461477][ T9] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 488.521038][T12054] loop3: detected capacity change from 0 to 128 [ 488.548751][T12054] VFS: Found a Xenix FS (block size = 512) on device loop3 [ 488.624119][ T9] usb 5-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 488.638625][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.673404][T10800] sysv_free_block: trying to free block not in datazone [ 488.692209][ T9] usb 5-1: config 0 descriptor?? [ 488.702432][T10800] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 488.811467][ T5353] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 488.978997][ T5353] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 488.999934][ T5353] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 489.020811][ T5353] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 489.045440][ T5353] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 489.073405][ T5353] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 489.103423][ T5353] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 489.113093][ T5353] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 489.126465][ T9] gs_usb 5-1:0.0: Configuring for 1 interfaces [ 489.139945][T12069] loop2: detected capacity change from 0 to 64 [ 489.152191][ T5353] usb 2-1: Product: syz [ 489.156423][ T5353] usb 2-1: Manufacturer: syz [ 489.193589][ T934] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 489.212526][ T5353] cdc_wdm 2-1:1.0: skipping garbage [ 489.217782][ T5353] cdc_wdm 2-1:1.0: skipping garbage [ 489.264512][ T5353] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 489.270537][ T5353] cdc_wdm 2-1:1.0: Unknown control protocol [ 489.391387][ T934] usb 4-1: Using ep0 maxpacket: 16 [ 489.411424][ T934] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 489.431458][ T934] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 489.434241][T12059] loop5: detected capacity change from 0 to 32768 [ 489.449769][ T5353] usb 2-1: USB disconnect, device number 14 [ 489.471301][ T934] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 489.495833][ T934] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 489.522654][T12059] XFS (loop5): Mounting V5 Filesystem ca7e2101-b8f1-4838-8e2d-7637b90620e6 [ 489.528503][ T9] gs_usb 5-1:0.0: Disabling termination support for channel 0 (-EPIPE) [ 489.551051][ T934] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 489.583613][ T934] usb 4-1: Product: syz [ 489.593027][ T934] usb 4-1: Manufacturer: syz [ 489.601373][ T934] usb 4-1: SerialNumber: syz [ 489.685863][T12059] XFS (loop5): Ending clean mount [ 489.752287][T10859] XFS (loop5): Unmounting Filesystem ca7e2101-b8f1-4838-8e2d-7637b90620e6 [ 489.810244][ T25] usb 5-1: USB disconnect, device number 15 [ 490.051893][ T934] usb 4-1: 0:2 : does not exist [ 490.892506][ T5353] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 491.040168][ T934] usb 4-1: 1:0: failed to get current value for ch 0 (-22) [ 491.075571][ T934] usb 4-1: USB disconnect, device number 26 [ 491.083953][ T5353] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 491.107359][ T5353] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 491.138897][ T5353] usb 6-1: New USB device found, idVendor=2c7c, idProduct=030e, bcdDevice=81.28 [ 491.149392][ T5353] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.166698][ T5353] usb 6-1: Product: syz [ 491.178670][ T5353] usb 6-1: Manufacturer: syz [ 491.187840][ T5353] usb 6-1: SerialNumber: syz [ 491.212673][ T5353] usb 6-1: config 0 descriptor?? [ 491.226340][T12109] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 491.236649][T12109] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 491.259074][ T5353] option 6-1:0.0: GSM modem (1-port) converter detected [ 491.280708][ T5353] usb 6-1: GSM modem (1-port) converter now attached to ttyUSB0 [ 491.478319][ T5353] usb 6-1: USB disconnect, device number 18 [ 491.521049][ T5353] option1 ttyUSB0: GSM modem (1-port) converter now disconnected from ttyUSB0 [ 491.571955][ T5353] option 6-1:0.0: device disconnected [ 491.714357][T12113] loop0: detected capacity change from 0 to 32768 [ 492.188736][T12146] loop4: detected capacity change from 0 to 764 [ 492.282438][T12146] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 492.468156][T12156] loop1: detected capacity change from 0 to 2048 [ 492.514911][T12156] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 492.584778][ T931] IPVS: starting estimator thread 0... [ 492.603915][T12161] tipc: Started in network mode [ 492.610183][T12161] tipc: Node identity ac1414aa, cluster identity 4711 [ 492.623079][T12161] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 492.631001][T12161] tipc: Enabled bearer , priority 10 [ 492.681666][T12163] IPVS: using max 16 ests per chain, 38400 per kthread [ 492.756941][T12168] loop1: detected capacity change from 0 to 128 [ 492.764077][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 492.818590][T12168] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 492.901434][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 492.946186][T10468] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 493.012236][T12178] loop0: detected capacity change from 0 to 1024 [ 493.040327][T12178] EXT4-fs: Ignoring removed orlov option [ 493.051407][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 493.061381][T12178] EXT4-fs: Ignoring removed nomblk_io_submit option [ 493.191325][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 493.341602][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 493.481471][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 493.602343][T12194] loop5: detected capacity change from 0 to 8192 [ 493.620481][T12194] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 493.632903][ T47] tipc: Node number set to 2886997162 [ 493.771317][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 494.051647][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 494.121835][ T5249] Bluetooth: hci7: command 0x1003 tx timeout [ 494.143610][ T5237] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 494.459926][T12196] loop4: detected capacity change from 0 to 32768 [ 494.516073][T12196] XFS: attr2 mount option is deprecated. [ 494.581453][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 494.674003][T12196] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 494.798564][T12196] XFS (loop4): Ending clean mount [ 494.832136][T12196] XFS (loop4): Quotacheck needed: Please wait. [ 494.974850][ T47] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 494.998973][T12196] XFS (loop4): Quotacheck: Done. [ 495.027447][T12202] loop5: detected capacity change from 0 to 131072 [ 495.086215][T12202] F2FS-fs (loop5): Found nat_bits in checkpoint [ 495.101635][ T931] psmouse serio3: Failed to reset mouse on : -5 [ 495.135995][T12202] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 495.175077][T10947] XFS (loop4): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 495.175468][T12202] F2FS-fs (loop5): Stopped filesystem due to reason: 0 [ 495.215543][ T47] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.232320][ T47] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.242368][ T47] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 495.251539][ T47] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.289778][ T47] usb 3-1: config 0 descriptor?? [ 495.295399][T12229] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2285'. [ 495.765034][ T47] pyra 0003:1E7D:2CF6.0021: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.2-1/input0 [ 496.018882][T12244] loop0: detected capacity change from 0 to 2048 [ 496.358827][T12247] loop0: detected capacity change from 0 to 128 [ 496.560597][ T47] pyra 0003:1E7D:2CF6.0021: couldn't init struct pyra_device [ 496.571304][ T47] pyra 0003:1E7D:2CF6.0021: couldn't install mouse [ 496.596545][ T47] pyra 0003:1E7D:2CF6.0021: probe with driver pyra failed with error -71 [ 496.631613][ T47] usb 3-1: USB disconnect, device number 22 [ 496.878018][T12245] loop4: detected capacity change from 0 to 32768 [ 496.900404][T12245] XFS: noikeep mount option is deprecated. [ 496.917195][T12245] XFS: noikeep mount option is deprecated. [ 497.001570][T12245] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 497.294402][T12245] XFS (loop4): Ending clean mount [ 497.334599][T12245] XFS (loop4): Quotacheck needed: Please wait. [ 497.471922][T12245] XFS (loop4): Quotacheck: Done. [ 497.524523][T12251] loop5: detected capacity change from 0 to 32768 [ 497.569564][T12245] netlink: 'syz.4.2293': attribute type 9 has an invalid length. [ 497.572253][T12251] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop5 (7:5) scanned by syz.5.2286 (12251) [ 497.578087][T12275] batman_adv: batadv0: Adding interface: ip6gretap1 [ 497.600490][T12245] netlink: 134660 bytes leftover after parsing attributes in process `syz.4.2293'. [ 497.612905][T12275] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1500. [ 497.631125][T12249] loop0: detected capacity change from 0 to 40427 [ 497.682533][T10947] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 497.692417][T12251] BTRFS info (device loop5): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 497.721903][T12275] batman_adv: batadv0: Interface activated: ip6gretap1 [ 497.730477][T12251] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 497.731449][ C1] net_ratelimit: 3 callbacks suppressed [ 497.731469][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 497.739349][T12251] BTRFS info (device loop5): disk space caching is enabled [ 497.764057][T12251] BTRFS warning (device loop5): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 497.981378][ T934] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 498.132527][T12251] BTRFS info (device loop5): rebuilding free space tree [ 498.145364][ T934] usb 3-1: Using ep0 maxpacket: 16 [ 498.196236][ T934] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.221435][ T934] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 498.250075][ T934] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 498.276007][T12251] BTRFS info (device loop5): disabling free space tree [ 498.297501][T12251] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 498.308103][ T934] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 498.320280][T12251] BTRFS info (device loop5): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 498.342909][ T934] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.365856][T12299] loop1: detected capacity change from 0 to 256 [ 498.402142][T12299] FAT-fs (loop1): Directory bread(block 64) failed [ 498.409146][T12299] FAT-fs (loop1): Directory bread(block 65) failed [ 498.415848][ T934] usb 3-1: config 0 descriptor?? [ 498.416082][T12299] FAT-fs (loop1): Directory bread(block 66) failed [ 498.427694][T12299] FAT-fs (loop1): Directory bread(block 67) failed [ 498.435620][T12299] FAT-fs (loop1): Directory bread(block 68) failed [ 498.455126][T12299] FAT-fs (loop1): Directory bread(block 69) failed [ 498.462487][T12299] FAT-fs (loop1): Directory bread(block 70) failed [ 498.469272][T12299] FAT-fs (loop1): Directory bread(block 71) failed [ 498.476134][T12299] FAT-fs (loop1): Directory bread(block 72) failed [ 498.509301][T12299] FAT-fs (loop1): Directory bread(block 73) failed [ 498.771458][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 498.796265][T10859] BTRFS info (device loop5): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 498.844869][ T934] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0022/input/input34 [ 498.950503][ T934] microsoft 0003:045E:07DA.0022: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 498.971742][ T931] misc userio: Buffer overflowed, userio client isn't keeping up [ 498.972716][ T1100] kworker/u8:5: attempt to access beyond end of device [ 498.972716][ T1100] loop1: rw=1, sector=1224, nr_sectors = 128 limit=256 [ 499.051103][ T934] usb 3-1: USB disconnect, device number 23 [ 499.547303][ C1] vkms_vblank_simulate: vblank timer overrun [ 499.760055][ C1] vkms_vblank_simulate: vblank timer overrun [ 499.791553][T12328] Process accounting resumed [ 499.801343][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 499.891589][T12331] netlink: 'syz.5.2320': attribute type 27 has an invalid length. [ 499.917044][T12310] loop0: detected capacity change from 0 to 32768 [ 500.034880][ T931] input: PS/2 Generic Mouse as /devices/serio3/input/input33 [ 500.251382][ T931] psmouse serio3: Failed to enable mouse on [ 500.349658][T12331] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.357413][T12331] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.775429][T12329] loop2: detected capacity change from 0 to 32768 [ 500.792575][T12329] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2318 (12329) [ 500.819829][T12329] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 500.830564][T12329] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 500.841830][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 500.852151][T12329] BTRFS info (device loop2): using free-space-tree [ 501.005435][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.012077][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.217516][T12331] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 501.268365][T11396] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 501.305489][T12331] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 501.564436][T12340] loop4: detected capacity change from 0 to 40427 [ 501.585476][T12340] F2FS-fs (loop4): Insane cp_payload (553648128 >= 504) [ 501.592894][T12340] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 501.616152][T12340] F2FS-fs (loop4): invalid crc value [ 501.658143][T12340] F2FS-fs (loop4): Found nat_bits in checkpoint [ 501.707960][T12350] loop0: detected capacity change from 0 to 32768 [ 501.829382][T12340] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 501.853315][T12340] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 501.881314][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 501.985599][T12340] syz.4.2323: attempt to access beyond end of device [ 501.985599][T12340] loop4: rw=2049, sector=53248, nr_sectors = 136 limit=40427 [ 502.100871][T12365] loop1: detected capacity change from 0 to 40427 [ 502.145837][T12365] F2FS-fs (loop1): invalid crc value [ 502.169759][T12365] F2FS-fs (loop1): Found nat_bits in checkpoint [ 502.176645][T12331] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 502.211375][T12331] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 502.230987][T12331] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 502.262257][T10947] syz-executor: attempt to access beyond end of device [ 502.262257][T10947] loop4: rw=2049, sector=40960, nr_sectors = 32 limit=40427 [ 502.271486][T12331] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 502.282804][T10947] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 502.294116][T10947] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 502.301091][T10947] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 502.309893][T10947] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 502.408233][T12365] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 502.450735][T12365] syz.1.2330: attempt to access beyond end of device [ 502.450735][T12365] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 502.508165][T12365] syz.1.2330: attempt to access beyond end of device [ 502.508165][T12365] loop1: rw=2049, sector=45104, nr_sectors = 16 limit=40427 [ 502.627910][T12334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.643535][T12334] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.673036][T10468] syz-executor: attempt to access beyond end of device [ 502.673036][T10468] loop1: rw=2049, sector=45952, nr_sectors = 8 limit=40427 [ 502.711728][T12334] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 502.712187][T10468] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 502.870383][T12387] loop3: detected capacity change from 0 to 128 [ 502.931916][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 502.961579][T12387] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 503.201626][T12394] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 503.440343][T12403] loop2: detected capacity change from 0 to 7 [ 503.452069][T12403] Dev loop2: unable to read RDB block 7 [ 503.457842][T12403] loop2: unable to read partition table [ 503.464230][T12403] loop2: partition table beyond EOD, truncated [ 503.471038][T12403] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 503.653096][T12410] loop0: detected capacity change from 0 to 1024 [ 503.961384][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 503.966059][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 503.966082][ T29] audit: type=1326 audit(503.936:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12420 comm="syz.3.2350" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fac8a97dff9 code=0x0 [ 504.339355][T12409] loop4: detected capacity change from 0 to 40427 [ 504.368067][T12409] F2FS-fs (loop4): invalid crc value [ 504.377089][T12409] F2FS-fs (loop4): Found nat_bits in checkpoint [ 504.502109][T12409] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 504.531560][ T5237] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 504.702564][T10947] syz-executor: attempt to access beyond end of device [ 504.702564][T10947] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 504.753434][T10947] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 505.001396][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 505.106819][T12457] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 505.428712][ T47] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 505.611477][ T47] usb 4-1: Using ep0 maxpacket: 8 [ 505.625702][ T47] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 505.651395][ T47] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 505.683979][ T47] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 505.691422][ T5353] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 505.714438][ T47] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 505.762316][ T47] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 505.786341][T12477] loop5: detected capacity change from 0 to 4096 [ 505.793077][ T47] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.897014][ T5353] usb 2-1: Using ep0 maxpacket: 8 [ 505.917380][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:2. Sending cookies. [ 505.923190][ T5353] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 505.971392][ T5353] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.003661][ T5353] usb 2-1: config 0 descriptor?? [ 506.041303][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 506.061829][ T47] usb 4-1: GET_CAPABILITIES returned 0 [ 506.074632][ T47] usbtmc 4-1:16.0: can't read capabilities [ 506.257688][ T931] usb 4-1: USB disconnect, device number 27 [ 506.407557][T12503] loop2: detected capacity change from 0 to 1024 [ 506.469800][T12507] ptrace attach of "./syz-executor exec"[11041] was attempted by "\x0b"[12507] [ 506.522227][ T62] hfsplus: b-tree write err: -5, ino 4 [ 506.834784][T12515] netlink: 4272 bytes leftover after parsing attributes in process `syz.0.2401'. [ 506.851562][T12515] netlink: 'syz.0.2401': attribute type 2 has an invalid length. [ 506.868429][T12515] netlink: 113 bytes leftover after parsing attributes in process `syz.0.2401'. [ 506.902865][T12518] loop2: detected capacity change from 0 to 1024 [ 506.923478][T12518] EXT4-fs: Ignoring removed orlov option [ 506.936214][T12518] EXT4-fs (loop2): Test dummy encryption mode enabled [ 506.954334][T12518] EXT4-fs (loop2): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 507.002465][T12518] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 507.081384][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 507.235019][T12518] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-aesni" [ 507.245786][ T5353] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 507.264715][ T5353] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 507.296301][ T5353] asix 2-1:0.0: probe with driver asix failed with error -71 [ 507.297630][T12534] netlink: 'syz.5.2393': attribute type 9 has an invalid length. [ 507.336260][ T5353] usb 2-1: USB disconnect, device number 15 [ 507.340082][T12534] netlink: 134672 bytes leftover after parsing attributes in process `syz.5.2393'. [ 507.361789][T11396] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 507.367948][T12534] openvswitch: netlink: Key 2 has unexpected len 20 expected 4 [ 507.550940][T12541] loop5: detected capacity change from 0 to 1024 [ 507.610478][T12541] hfsplus: request for non-existent node 2048 in B*Tree [ 507.628538][T12541] hfsplus: request for non-existent node 2048 in B*Tree [ 507.961586][ T29] audit: type=1326 audit(507.926:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12557 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a4d17dff9 code=0x7ffc0000 [ 508.020861][ T29] audit: type=1326 audit(507.926:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12557 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a4d17dff9 code=0x7ffc0000 [ 508.093668][ T29] audit: type=1326 audit(507.966:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12557 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f7a4d17dff9 code=0x7ffc0000 [ 508.121546][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 508.169629][T12570] loop0: detected capacity change from 0 to 64 [ 508.190332][ T29] audit: type=1326 audit(507.966:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12557 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a4d17dff9 code=0x7ffc0000 [ 508.214263][ T5237] Bluetooth: hci6: unknown advertising packet type: 0x72 [ 508.214388][ T5237] Bluetooth: hci6: Malformed LE Event: 0x02 [ 508.262867][T12570] loop0: detected capacity change from 0 to 256 [ 508.269360][ T29] audit: type=1326 audit(507.966:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12557 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a4d17dff9 code=0x7ffc0000 [ 508.371563][ T29] audit: type=1326 audit(507.966:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12557 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f7a4d17dff9 code=0x7ffc0000 [ 508.419459][ T29] audit: type=1326 audit(507.966:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12557 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a4d17dff9 code=0x7ffc0000 [ 508.428948][T12577] loop4: detected capacity change from 0 to 1024 [ 508.441987][ T29] audit: type=1326 audit(507.966:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12557 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a4d17dff9 code=0x7ffc0000 [ 508.470408][ T29] audit: type=1326 audit(507.966:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12557 comm="syz.2.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f7a4d17dff9 code=0x7ffc0000 [ 508.498869][T12577] EXT4-fs: Ignoring removed orlov option [ 508.535166][T12577] EXT4-fs (loop4): Test dummy encryption mode enabled [ 508.561835][T12577] EXT4-fs (loop4): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 508.573154][T12578] loop2: detected capacity change from 0 to 4096 [ 508.586364][T12578] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 508.618823][T12577] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 508.649537][T12578] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 508.714396][T12585] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 508.781457][ T931] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 508.898710][T10947] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.972150][ T931] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.994732][ T931] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 509.011457][ T931] usb 1-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 509.027685][T12587] netlink: 'syz.5.2413': attribute type 10 has an invalid length. [ 509.036144][T12589] loop4: detected capacity change from 0 to 256 [ 509.042685][ T931] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.054161][ T931] usb 1-1: config 0 descriptor?? [ 509.059242][T12587] syz_tun: entered promiscuous mode [ 509.109473][T12587] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 509.161374][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 509.364633][T12599] netlink: 830 bytes leftover after parsing attributes in process `syz.2.2419'. [ 509.529981][ T931] isku 0003:1E7D:319C.0023: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.0-1/input0 [ 509.715245][ T931] isku 0003:1E7D:319C.0023: couldn't init struct isku_device [ 509.723065][ T931] isku 0003:1E7D:319C.0023: couldn't install keyboard [ 509.754362][ T931] isku 0003:1E7D:319C.0023: probe with driver isku failed with error -5 [ 509.856945][T12614] loop4: detected capacity change from 0 to 512 [ 509.899055][T12615] loop3: detected capacity change from 0 to 1024 [ 509.930471][ T931] usb 1-1: USB disconnect, device number 24 [ 510.210092][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 510.262747][T12614] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 510.313385][T12614] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.2426: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 511.247047][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 512.281410][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 512.532061][T12614] EXT4-fs (loop4): no journal found [ 512.537570][T12614] EXT4-fs (loop4): can't get journal size [ 512.624625][T12615] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 512.641456][T12614] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c118, mo2=0042] [ 512.714453][T12614] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.2426: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 512.793375][T12628] loop5: detected capacity change from 0 to 1024 [ 512.800586][T12628] EXT4-fs: Ignoring removed orlov option [ 512.812023][T12614] EXT4-fs (loop4): failed to initialize system zone (-117) [ 512.820225][T12614] EXT4-fs (loop4): mount failed [ 512.841773][T12628] EXT4-fs (loop5): Test dummy encryption mode enabled [ 512.883892][T12628] EXT4-fs (loop5): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 512.893862][T12630] loop1: detected capacity change from 0 to 4096 [ 512.904888][T12630] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 512.935471][T12628] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 512.983326][T12630] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 4096) [ 513.017007][T10800] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 513.060848][T12633] loop2: detected capacity change from 0 to 2048 [ 513.079141][T10800] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 513.088508][T12635] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 513.106683][T12633] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 513.119174][T10800] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 513.124377][T10859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 513.150507][T12637] ptrace attach of "./syz-executor exec"[10947] was attempted by " [ 513.152641][T12638] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 513.172682][T12635] overlayfs: failed to set xattr on upper [ 513.273674][T10800] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 513.299819][T10800] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 513.321471][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 513.341704][T12635] overlayfs: ...falling back to redirect_dir=nofollow. [ 513.348702][T12635] overlayfs: ...falling back to index=off. [ 513.362618][T12635] overlayfs: ...falling back to uuid=null. [ 513.371593][T10800] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 513.412460][T10800] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 513.456792][T10800] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 513.480217][T10800] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 513.492803][T10800] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 513.873156][T10800] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 514.211796][ T3023] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 514.261401][ T5286] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 514.361529][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 514.907464][ T3023] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.354779][ T3023] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.401396][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 515.468881][T12651] loop0: detected capacity change from 0 to 1024 [ 515.478344][T12654] loop1: detected capacity change from 0 to 16 [ 515.500953][T12654] erofs: (device loop1): mounted with root inode @ nid 36. [ 515.515921][T12654] erofs: (device loop1): z_erofs_fill_inode_lazy: unknown HEAD1 format 4 for nid 36, please upgrade kernel [ 515.531549][T12654] erofs: (device loop1): z_erofs_fill_inode_lazy: unknown HEAD1 format 4 for nid 36, please upgrade kernel [ 515.543512][T12654] erofs: (device loop1): z_erofs_readahead: readahead error at folio 3604 @ nid 36 [ 515.563824][T12654] erofs: (device loop1): z_erofs_fill_inode_lazy: unknown HEAD1 format 4 for nid 36, please upgrade kernel [ 515.603812][T12657] erofs: (device loop1): z_erofs_fill_inode_lazy: unknown HEAD1 format 4 for nid 36, please upgrade kernel [ 515.691446][T12654] erofs: (device loop1): z_erofs_readahead: readahead error at folio 3603 @ nid 36 [ 515.736972][ T3023] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.749583][T12654] erofs: (device loop1): z_erofs_fill_inode_lazy: unknown HEAD1 format 4 for nid 36, please upgrade kernel [ 515.798189][T12657] erofs: (device loop1): z_erofs_fill_inode_lazy: unknown HEAD1 format 4 for nid 36, please upgrade kernel [ 515.834457][T12654] erofs: (device loop1): z_erofs_readahead: readahead error at folio 3602 @ nid 36 [ 515.865714][T12657] erofs: (device loop1): z_erofs_read_folio: read error -95 @ 8200 of nid 36 [ 515.922920][T12654] erofs: (device loop1): z_erofs_fill_inode_lazy: unknown HEAD1 format 4 for nid 36, please upgrade kernel [ 516.011472][T12654] erofs: (device loop1): z_erofs_readahead: readahead error at folio 3601 @ nid 36 [ 516.039155][T12654] erofs: (device loop1): z_erofs_fill_inode_lazy: unknown HEAD1 format 4 for nid 36, please upgrade kernel [ 516.082554][T12654] erofs: (device loop1): z_erofs_readahead: readahead error at folio 3600 @ nid 36 [ 516.119543][ T5249] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 516.134888][ T5249] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 516.144300][ T5249] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 516.148458][T12654] erofs: (device loop1): z_erofs_fill_inode_lazy: unknown HEAD1 format 4 for nid 36, please upgrade kernel [ 516.167798][ T5249] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 516.185380][ T5249] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 516.194742][ T5249] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 516.260601][T12672] loop4: detected capacity change from 0 to 1024 [ 516.272534][T12654] erofs: (device loop1): z_erofs_readahead: readahead error at folio 3599 @ nid 36 [ 516.313282][T12672] EXT4-fs: Ignoring removed orlov option [ 516.319085][T12672] EXT4-fs: Ignoring removed nomblk_io_submit option [ 516.359173][T12672] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 516.418007][T12679] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 516.441329][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 516.450808][T10947] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 516.480860][T12679] overlayfs: fs on './file1' does not support file handles, falling back to index=off,nfs_export=off. [ 516.515456][T12679] overlayfs: fs on './file1' does not support file handles, falling back to xino=off. [ 516.755070][T12692] loop5: detected capacity change from 0 to 256 [ 516.770436][T12692] exFAT-fs (loop5): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 516.785278][ T3023] bridge_slave_1: left allmulticast mode [ 516.795258][ T3023] bridge_slave_1: left promiscuous mode [ 516.801332][ T3023] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.825830][ T3023] bridge_slave_0: left allmulticast mode [ 516.860857][ T3023] bridge_slave_0: left promiscuous mode [ 516.879411][ T3023] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.106079][T12703] loop1: detected capacity change from 0 to 1024 [ 517.194006][T12703] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 517.292942][T10468] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.484631][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 517.700533][T12685] loop4: detected capacity change from 0 to 40427 [ 517.712164][T12685] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 517.720125][T12685] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 517.762342][T12720] loop0: detected capacity change from 0 to 512 [ 517.765417][ T5249] Bluetooth: hci4: unexpected event 0x06 length: 4 > 3 [ 517.778909][T12685] F2FS-fs (loop4): Found nat_bits in checkpoint [ 517.852503][T12685] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 517.860137][T12685] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 518.280714][T12698] loop2: detected capacity change from 0 to 32768 [ 518.293423][ T5249] Bluetooth: hci0: command tx timeout [ 518.432754][T12698] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 518.491401][ T5249] Bluetooth: hci4: command 0x0406 tx timeout [ 518.525454][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 518.781614][T12719] loop5: detected capacity change from 0 to 32768 [ 518.811040][T12719] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop5 (7:5) scanned by syz.5.2480 (12719) [ 518.930704][T12698] XFS (loop2): Ending clean mount [ 518.991419][T12719] BTRFS info (device loop5): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 519.011398][T12719] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 519.020172][T12719] BTRFS info (device loop5): using free-space-tree [ 519.050096][T12698] XFS (loop2): Quotacheck needed: Please wait. [ 519.152191][T12726] loop1: detected capacity change from 0 to 40427 [ 519.160349][T12726] F2FS-fs (loop1): Insane cp_payload (553648128 >= 504) [ 519.169976][T12726] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 519.180645][T12726] F2FS-fs (loop1): invalid crc value [ 519.237856][T12760] loop4: detected capacity change from 0 to 512 [ 519.252260][T12726] F2FS-fs (loop1): Found nat_bits in checkpoint [ 519.305589][T12698] XFS (loop2): Quotacheck: Done. [ 519.453482][T12760] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 519.544647][T12726] F2FS-fs (loop1): Start checkpoint disabled! [ 519.564472][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 519.680486][T12726] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 519.693741][T12726] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e6 [ 519.707150][T11396] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 519.812360][T10947] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 519.837306][T10859] BTRFS info (device loop5): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 520.096401][T12782] loop4: detected capacity change from 0 to 512 [ 520.152790][ T9144] kworker/u8:9: attempt to access beyond end of device [ 520.152790][ T9144] loop1: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 520.200959][ T9144] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 520.231518][ T9144] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 520.345008][T12782] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.2486: casefold flag without casefold feature [ 520.372592][ T5237] Bluetooth: hci0: command tx timeout [ 520.382194][T12782] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.2486: couldn't read orphan inode 15 (err -117) [ 520.511613][T12782] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 520.527156][ T5237] Bluetooth: hci4: command 0x0406 tx timeout [ 520.601423][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 520.799099][T12784] loop2: detected capacity change from 0 to 32768 [ 520.807334][T12784] XFS: noikeep mount option is deprecated. [ 520.977626][T12784] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 520.987932][ T3023] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 521.062670][ T3023] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 521.114021][T10947] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 521.182530][ T3023] bond0 (unregistering): Released all slaves [ 521.225566][T12784] XFS (loop2): Ending clean mount [ 521.231610][ T9] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 521.241865][T12784] XFS (loop2): Quotacheck needed: Please wait. [ 521.425110][ T9] usb 6-1: Using ep0 maxpacket: 16 [ 521.444054][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 521.460937][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 521.489586][ T9] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 521.506322][T12784] XFS (loop2): Quotacheck: Done. [ 521.539355][ T9] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 521.575049][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 521.621454][ T9] usb 6-1: config 0 descriptor?? [ 521.622006][T11396] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 521.641476][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 522.105120][ T9] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0024/input/input35 [ 522.118260][ T3023] hsr_slave_0: left promiscuous mode [ 522.144756][T12808] loop1: detected capacity change from 0 to 40427 [ 522.172723][T12808] F2FS-fs (loop1): build fault injection attr: rate: 690, type: 0x1fffff [ 522.181689][T12808] F2FS-fs (loop1): Image doesn't support compression [ 522.182298][ T3023] hsr_slave_1: left promiscuous mode [ 522.188438][T12808] F2FS-fs (loop1): Image doesn't support compression [ 522.207451][T12808] F2FS-fs (loop1): invalid crc value [ 522.219497][T12808] F2FS-fs (loop1): Found nat_bits in checkpoint [ 522.237708][ T9] microsoft 0003:045E:07DA.0024: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 522.261752][ T3023] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 522.277524][ T3023] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 522.295106][ T47] usb 6-1: USB disconnect, device number 19 [ 522.315351][ T3023] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 522.329594][ T3023] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 522.342353][T12808] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 522.381862][T12808] F2FS-fs (loop1): inject lock_op in f2fs_trylock_op of f2fs_write_single_data_page+0xc35/0x1b50 [ 522.408241][T12808] syz.1.2489: attempt to access beyond end of device [ 522.408241][T12808] loop1: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 522.414977][ T3023] veth1_macvtap: left promiscuous mode [ 522.441569][ T5249] Bluetooth: hci0: command tx timeout [ 522.464106][ T3023] veth0_macvtap: left promiscuous mode [ 522.493891][ T3023] veth1_vlan: left promiscuous mode [ 522.496726][T10468] syz-executor: attempt to access beyond end of device [ 522.496726][T10468] loop1: rw=2049, sector=45112, nr_sectors = 16 limit=40427 [ 522.499212][ T3023] veth0_vlan: left promiscuous mode [ 522.534406][T10468] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 522.553730][T10468] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 522.601628][ T5249] Bluetooth: hci4: command 0x0406 tx timeout [ 522.681420][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 523.005793][T12828] loop4: detected capacity change from 0 to 32768 [ 523.042493][T12832] syz.0.2497[12832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 523.042598][T12832] syz.0.2497[12832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 523.063743][T12832] syz.0.2497[12832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 523.086974][T12834] loop2: detected capacity change from 0 to 1024 [ 523.163734][T12834] EXT4-fs: Ignoring removed bh option [ 523.185460][T12828] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 523.309954][T12834] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 523.351389][ T9] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 523.426492][T12847] loop1: detected capacity change from 0 to 512 [ 523.434842][T12828] XFS (loop4): Ending clean mount [ 523.447974][T12828] XFS (loop4): Quotacheck needed: Please wait. [ 523.526228][T12847] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 523.535019][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 523.569308][T11396] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 523.590176][ T9] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 523.601406][ T9] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 523.647996][T12828] XFS (loop4): Quotacheck: Done. [ 523.721360][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 523.790422][T10468] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 523.807998][ T9] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 523.818305][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.826725][ T9] usb 1-1: Product: syz [ 523.830966][ T9] usb 1-1: Manufacturer: syz [ 523.835703][ T9] usb 1-1: SerialNumber: syz [ 523.852564][T10947] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 523.983360][T12854] input: syz0 as /devices/virtual/input/input36 [ 524.089140][ T9] usb 1-1: 0:2 : does not exist [ 524.136958][ T9] usb 1-1: USB disconnect, device number 25 [ 524.451544][ T47] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 524.490447][T12860] loop4: detected capacity change from 0 to 128 [ 524.499485][T12860] vfat: Unknown parameter 'ÿÿ' [ 524.523043][T12860] loop4: detected capacity change from 0 to 512 [ 524.533206][T12860] EXT4-fs: Ignoring removed oldalloc option [ 524.540689][T12860] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 524.542175][ T5249] Bluetooth: hci0: command tx timeout [ 524.631630][ T47] usb 3-1: Using ep0 maxpacket: 8 [ 524.639725][ T47] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 524.648317][ T47] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 524.658950][ T47] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 524.669076][ T47] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 524.679532][ T47] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 524.693572][ T47] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 524.703831][ T47] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.749183][T12860] EXT4-fs (loop4): 1 truncate cleaned up [ 524.760998][T12860] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 524.773748][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 524.812008][T12856] loop1: detected capacity change from 0 to 32768 [ 524.837528][T12860] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 524.941607][ T47] usb 3-1: GET_CAPABILITIES returned 0 [ 524.947423][ T47] usbtmc 3-1:16.0: can't read capabilities [ 524.990924][T10947] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 525.018346][ T25] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 525.172050][ T25] usb 1-1: Using ep0 maxpacket: 8 [ 525.178768][ T47] usb 3-1: USB disconnect, device number 24 [ 525.218385][ T25] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 525.229868][ T25] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 525.240161][ T25] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 525.250520][ T25] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 525.263801][ T25] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 525.273204][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.508843][ T25] usb 1-1: usb_control_msg returned -32 [ 525.516509][ T25] usbtmc 1-1:16.0: can't read capabilities [ 525.640933][ T3023] team0 (unregistering): Port device team_slave_1 removed [ 525.801456][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 525.829936][ T3023] team0 (unregistering): Port device team_slave_0 removed [ 526.003099][T12872] netlink: 'syz.4.2507': attribute type 7 has an invalid length. [ 526.019111][T12869] loop1: detected capacity change from 0 to 32768 [ 526.029250][T12872] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.2507'. [ 526.058811][T12876] netlink: 'syz.4.2507': attribute type 3 has an invalid length. [ 526.093591][T12876] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.2507'. [ 526.140958][T12869] XFS (loop1): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 526.255903][T12883] loop2: detected capacity change from 0 to 128 [ 526.299370][T12869] XFS (loop1): Ending clean mount [ 526.399831][T12885] loop4: detected capacity change from 0 to 2048 [ 526.410611][T12885] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 526.447618][T12883] VFS: Found a Xenix FS (block size = 512) on device loop2 [ 526.471433][T10468] XFS (loop1): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 526.481422][T12883] sysv_count_free_blocks: free block count was -2041545935, correcting to 3 [ 526.531809][T12885] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 526.828431][T12883] sysv_count_free_inodes: unable to read inode table [ 526.835684][T10947] UDF-fs: warning (device loop4): udf_evict_inode: Inode 1367 (mode 120777) has inode size 4 different from extent length 512. Filesystem need not be standards compliant. [ 526.852917][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 526.917164][T12883] sysv_count_free_inodes: unable to read inode table [ 526.922937][T12889] loop4: detected capacity change from 0 to 1024 [ 526.931354][T12889] EXT4-fs: Ignoring removed bh option [ 526.975189][T12886] sysv_count_free_inodes: unable to read inode table [ 527.040635][T12889] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 527.063830][T11396] sysv_free_block: trying to free block not in datazone [ 527.103219][T11396] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 527.234962][ C0] vkms_vblank_simulate: vblank timer overrun [ 527.283840][ C0] vkms_vblank_simulate: vblank timer overrun [ 527.318201][ C0] vkms_vblank_simulate: vblank timer overrun [ 527.332373][T10947] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 527.367595][T12900] loop2: detected capacity change from 0 to 512 [ 527.407497][T12900] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 527.651831][ C0] vkms_vblank_simulate: vblank timer overrun [ 527.708886][T11396] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 527.774891][ T9] usb 1-1: USB disconnect, device number 26 [ 527.824516][ C0] vkms_vblank_simulate: vblank timer overrun [ 527.881448][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 527.887712][ C0] vkms_vblank_simulate: vblank timer overrun [ 527.889557][T12911] input: syz0 as /devices/virtual/input/input37 [ 527.967617][ C0] vkms_vblank_simulate: vblank timer overrun [ 528.001252][ C0] vkms_vblank_simulate: vblank timer overrun [ 528.159840][ C0] vkms_vblank_simulate: vblank timer overrun [ 528.190753][T12913] loop0: detected capacity change from 0 to 128 [ 528.222529][T12913] vfat: Unknown parameter 'ÿÿ' [ 528.264990][T12913] loop0: detected capacity change from 0 to 512 [ 528.287844][T12913] EXT4-fs: Ignoring removed oldalloc option [ 528.410569][T12668] chnl_net:caif_netlink_parms(): no params data found [ 528.602735][T12920] loop4: detected capacity change from 0 to 64 [ 528.657272][T12909] loop2: detected capacity change from 0 to 32768 [ 528.664887][T12909] XFS: ikeep mount option is deprecated. [ 528.702070][T12909] XFS (loop2): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 528.822168][T12909] XFS (loop2): Ending clean mount [ 528.828986][T12920] syz.4.2521: attempt to access beyond end of device [ 528.828986][T12920] loop4: rw=34817, sector=168, nr_sectors = 538 limit=64 [ 528.852718][T12909] XFS (loop2): Quotacheck needed: Please wait. [ 528.856565][T12668] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.883569][T12909] XFS (loop2): Quotacheck: Done. [ 528.903395][ T9] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 528.918319][T12668] bridge0: port 1(bridge_slave_0) entered disabled state [ 528.921369][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 528.931578][T12668] bridge_slave_0: entered allmulticast mode [ 528.943756][T12668] bridge_slave_0: entered promiscuous mode [ 528.951321][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 528.951340][ T29] audit: type=1800 audit(528.906:969): pid=12909 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.2516" name="bus" dev="loop2" ino=6154 res=0 errno=0 [ 528.989856][T12668] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.995672][ T25] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 528.998287][T12668] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.012166][T12668] bridge_slave_1: entered allmulticast mode [ 529.019384][T12668] bridge_slave_1: entered promiscuous mode [ 529.135901][T12668] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 529.155208][T12668] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 529.167827][ T1100] kworker/u8:5: attempt to access beyond end of device [ 529.167827][ T1100] loop4: rw=1, sector=65, nr_sectors = 1 limit=64 [ 529.193231][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.211482][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 529.221413][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 529.221790][ T9] usb 6-1: config index 0 descriptor too short (expected 301, got 45) [ 529.241443][ T1100] Buffer I/O error on dev loop4, logical block 65, lost async page write [ 529.249583][ T25] usb 1-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 529.260586][ T1100] kworker/u8:5: attempt to access beyond end of device [ 529.260586][ T1100] loop4: rw=1, sector=66, nr_sectors = 1 limit=64 [ 529.265382][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.281276][ T9] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 529.310899][ T25] usb 1-1: config 0 descriptor?? [ 529.318198][ T1100] Buffer I/O error on dev loop4, logical block 66, lost async page write [ 529.341303][ T1100] kworker/u8:5: attempt to access beyond end of device [ 529.341303][ T1100] loop4: rw=1, sector=67, nr_sectors = 1 limit=64 [ 529.354704][ T9] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 529.383870][ T9] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 529.399186][ T1100] Buffer I/O error on dev loop4, logical block 67, lost async page write [ 529.432699][ T9] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 529.432761][ T9] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 529.432789][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.438731][ T1100] kworker/u8:5: attempt to access beyond end of device [ 529.438731][ T1100] loop4: rw=1, sector=68, nr_sectors = 1 limit=64 [ 529.440423][ T1100] Buffer I/O error on dev loop4, logical block 68, lost async page write [ 529.440545][ T1100] kworker/u8:5: attempt to access beyond end of device [ 529.440545][ T1100] loop4: rw=1, sector=72, nr_sectors = 1 limit=64 [ 529.440578][ T1100] Buffer I/O error on dev loop4, logical block 72, lost async page write [ 529.440697][ T1100] kworker/u8:5: attempt to access beyond end of device [ 529.440697][ T1100] loop4: rw=1, sector=73, nr_sectors = 1 limit=64 [ 529.440728][ T1100] Buffer I/O error on dev loop4, logical block 73, lost async page write [ 529.440788][ T1100] kworker/u8:5: attempt to access beyond end of device [ 529.440788][ T1100] loop4: rw=1, sector=76, nr_sectors = 1 limit=64 [ 529.440869][ T1100] Buffer I/O error on dev loop4, logical block 76, lost async page write [ 529.440933][ T1100] kworker/u8:5: attempt to access beyond end of device [ 529.440933][ T1100] loop4: rw=1, sector=77, nr_sectors = 1 limit=64 [ 529.440963][ T1100] Buffer I/O error on dev loop4, logical block 77, lost async page write [ 529.441418][ T1100] kworker/u8:5: attempt to access beyond end of device [ 529.441418][ T1100] loop4: rw=1, sector=78, nr_sectors = 89 limit=64 [ 529.451533][T12668] team0: Port device team_slave_0 added [ 529.472248][T12668] team0: Port device team_slave_1 added [ 529.496945][T11396] XFS (loop2): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 529.524035][ T25] usbhid 1-1:0.0: can't add hid device: -71 [ 529.524158][ T25] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 529.526364][ T25] usb 1-1: USB disconnect, device number 27 [ 529.671791][ T9] usb 6-1: GET_CAPABILITIES returned 0 [ 529.671874][ T9] usbtmc 6-1:16.0: can't read capabilities [ 529.703345][T12668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 529.703371][T12668] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 529.703405][T12668] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 529.705296][T12668] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 529.705316][T12668] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 529.705348][T12668] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 529.771800][ T47] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 529.838502][T12668] hsr_slave_0: entered promiscuous mode [ 529.840221][T12668] hsr_slave_1: entered promiscuous mode [ 529.840862][T12668] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 529.840924][T12668] Cannot create hsr debugfs directory [ 529.919335][ T931] usb 6-1: USB disconnect, device number 20 [ 529.933317][ T47] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.975571][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 530.204313][ T47] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 530.216200][ T47] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 530.239425][ T47] usb 5-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 530.248879][ T47] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.285592][ T47] usb 5-1: config 0 descriptor?? [ 530.417700][T12954] loop1: detected capacity change from 0 to 1024 [ 530.497715][T12954] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 530.577127][T12959] loop2: detected capacity change from 0 to 128 [ 530.615514][T12959] vfat: Unknown parameter 'ÿÿ' [ 530.646431][T12959] loop2: detected capacity change from 0 to 512 [ 530.706564][T10468] EXT4-fs error (device loop1): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 530.727364][T10468] EXT4-fs error (device loop1): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 530.748873][T10468] EXT4-fs error (device loop1): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 530.763629][T12959] EXT4-fs: Ignoring removed oldalloc option [ 530.775843][T10468] EXT4-fs error (device loop1): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 530.802473][T10468] EXT4-fs error (device loop1): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 530.817748][T10468] EXT4-fs error (device loop1): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 530.841587][T12959] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 530.847298][ T47] betop 0003:11C2:2208.0025: item fetching failed at offset 4/5 [ 530.860039][ T47] betop 0003:11C2:2208.0025: parse failed [ 530.866332][ T47] betop 0003:11C2:2208.0025: probe with driver betop failed with error -22 [ 530.892243][T10468] EXT4-fs error (device loop1): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 530.916086][T12959] EXT4-fs (loop2): 1 truncate cleaned up [ 530.924688][T12959] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 530.943182][T10468] EXT4-fs error (device loop1): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 530.973764][T10468] EXT4-fs error (device loop1): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 531.001345][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 531.011657][T12668] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 531.044459][T12959] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 531.061811][T10468] EXT4-fs error (device loop1): ext4_empty_dir:3087: inode #11: comm syz-executor: invalid size [ 531.066670][T12668] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 531.112936][ T9] usb 5-1: USB disconnect, device number 17 [ 531.141079][T12668] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 531.179784][T12950] loop0: detected capacity change from 0 to 32768 [ 531.188409][T12668] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 531.233041][T11396] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.318854][T12668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 531.366874][ C0] vkms_vblank_simulate: vblank timer overrun [ 531.393323][T12668] 8021q: adding VLAN 0 to HW filter on device team0 [ 531.406516][ T9144] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.413735][ T9144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 531.422433][ T47] usb 6-1: new full-speed USB device number 21 using dummy_hcd [ 531.488353][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.495685][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 531.633763][ T47] usb 6-1: config 0 has an invalid interface number: 118 but max is 0 [ 531.651362][ T47] usb 6-1: config 0 has no interface number 0 [ 531.667900][ T47] usb 6-1: New USB device found, idVendor=0856, idProduct=ac33, bcdDevice= 0.f8 [ 531.711792][ T47] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 531.739694][ T47] usb 6-1: Product: syz [ 531.758256][ T47] usb 6-1: Manufacturer: syz [ 531.780355][T12966] loop2: detected capacity change from 0 to 2048 [ 531.790897][ T47] usb 6-1: SerialNumber: syz [ 531.807256][ T47] usb 6-1: config 0 descriptor?? [ 531.840042][ T47] ftdi_sio 6-1:0.118: FTDI USB Serial Device converter detected [ 531.874343][T12970] loop0: detected capacity change from 0 to 512 [ 531.874679][ T47] usb 6-1: Detected SIO [ 531.887212][ T47] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 531.909191][ C0] vkms_vblank_simulate: vblank timer overrun [ 531.918660][T12970] EXT4-fs: Ignoring removed oldalloc option [ 531.936133][T12966] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 531.974741][ T29] audit: type=1800 audit(531.946:970): pid=12966 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.2534" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 532.013142][ T29] audit: type=1800 audit(531.946:971): pid=12966 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.2534" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 532.041327][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 532.059188][ T5353] usb 6-1: USB disconnect, device number 21 [ 532.068971][T10468] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 532.080913][ T5353] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 532.129337][ T5353] ftdi_sio 6-1:0.118: device disconnected [ 532.251940][T11396] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 532.369293][T12977] loop0: detected capacity change from 0 to 4096 [ 532.503801][ T9144] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.561457][ T934] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 532.649701][T12668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 532.763110][ T5237] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 532.774880][ T5237] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 532.775295][ T9144] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.799489][ T5237] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 532.833884][ T934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 532.845320][ T5237] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 532.854252][ T934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 532.864254][ T5237] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 532.871664][ T934] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 532.880825][ T5237] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 532.889145][ T934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.907588][ T934] usb 5-1: config 0 descriptor?? [ 532.929265][T12987] netdevsim netdevsim0 : renamed from netdevsim0 (while UP) [ 533.077214][ T9144] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 533.087674][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 533.194792][T12994] loop2: detected capacity change from 0 to 2048 [ 533.221812][T12994] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 533.246132][ T9144] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 533.343448][ T934] cm6533_jd 0003:0D8C:0022.0026: unknown main item tag 0x0 [ 533.348312][T12668] veth0_vlan: entered promiscuous mode [ 533.350792][ T934] cm6533_jd 0003:0D8C:0022.0026: unknown main item tag 0x0 [ 533.393836][ T934] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0D8C:0022.0026/input/input38 [ 533.418266][ T934] cm6533_jd 0003:0D8C:0022.0026: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.4-1/input0 [ 533.535437][T12668] veth1_vlan: entered promiscuous mode [ 533.560922][ T934] usb 5-1: USB disconnect, device number 18 [ 533.660575][T12985] chnl_net:caif_netlink_parms(): no params data found [ 533.743184][T12668] veth0_macvtap: entered promiscuous mode [ 533.861553][T12668] veth1_macvtap: entered promiscuous mode [ 533.885338][T13009] loop5: detected capacity change from 0 to 128 [ 533.909412][T13009] vfat: Unknown parameter 'ÿÿ' [ 533.947599][T13009] loop5: detected capacity change from 0 to 512 [ 533.972462][T13009] EXT4-fs: Ignoring removed oldalloc option [ 533.989535][ T9144] bridge_slave_1: left allmulticast mode [ 533.995547][ T9144] bridge_slave_1: left promiscuous mode [ 534.005610][T13009] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 534.022814][ T9144] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.049891][ T9144] bridge_slave_0: left allmulticast mode [ 534.064078][ T9144] bridge_slave_0: left promiscuous mode [ 534.070993][ T9144] bridge0: port 1(bridge_slave_0) entered disabled state [ 534.094032][T13009] EXT4-fs (loop5): 1 truncate cleaned up [ 534.100896][T13009] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.121393][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 534.171603][T13016] loop0: detected capacity change from 0 to 256 [ 534.186009][ C0] vkms_vblank_simulate: vblank timer overrun [ 534.195785][ T9144] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 534.260742][T13009] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 534.285479][ T30] INFO: task syz.0.1694:10448 blocked for more than 143 seconds. [ 534.301505][ T30] Not tainted 6.12.0-rc2-syzkaller-00291-g09f6b0c8904b #0 [ 534.310824][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 534.331377][ T30] task:syz.0.1694 state:D stack:25680 pid:10448 tgid:10447 ppid:9102 flags:0x00004006 [ 534.349485][ T30] Call Trace: [ 534.360824][ T30] [ 534.364662][ T30] __schedule+0x1895/0x4b30 [ 534.369251][ T30] ? __pfx___schedule+0x10/0x10 [ 534.378723][ T30] ? __pfx_lock_release+0x10/0x10 [ 534.385467][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 534.392035][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 534.398423][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 534.403658][ T30] ? schedule+0x90/0x320 [ 534.407935][ T30] schedule+0x14b/0x320 [ 534.412255][ T30] schedule_preempt_disabled+0x13/0x30 [ 534.417733][ T30] rwsem_down_write_slowpath+0xeee/0x13b0 [ 534.424881][ T30] ? rwsem_down_write_slowpath+0xa09/0x13b0 [ 534.430835][ T30] ? __pfx_rwsem_down_write_slowpath+0x10/0x10 [ 534.437184][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 534.443745][ T30] ? exit_mmap+0x28b/0xc40 [ 534.448425][ T30] down_write+0x1d7/0x220 [ 534.452892][ T30] ? __pfx_down_write+0x10/0x10 [ 534.457789][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 534.463723][ T30] exit_mmap+0x2bd/0xc40 [ 534.468191][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 534.473907][ T30] ? __mutex_lock+0x2ef/0xd70 [ 534.478597][ T30] ? __pfx_exit_mmap+0x10/0x10 [ 534.483486][ T30] ? __pfx_exit_aio+0x10/0x10 [ 534.488222][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 534.495881][ T30] ? uprobe_clear_state+0x271/0x290 [ 534.501167][ T30] ? mm_update_next_owner+0xa4/0x810 [ 534.506619][ T30] ? do_raw_spin_unlock+0x13c/0x8b0 [ 534.511919][ T30] __mmput+0x115/0x390 [ 534.516028][ T30] exit_mm+0x220/0x310 [ 534.520154][ T30] ? __pfx_exit_mm+0x10/0x10 [ 534.526439][ T30] ? taskstats_exit+0x326/0xa60 [ 534.531555][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 534.537269][ T30] do_exit+0x9b2/0x28e0 [ 534.541689][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 534.547349][ T30] ? __pfx_do_exit+0x10/0x10 [ 534.552449][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 534.557900][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 534.563677][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 534.570164][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 534.576693][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 534.581896][ T30] do_group_exit+0x207/0x2c0 [ 534.586515][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 534.591840][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 534.597505][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 534.605935][ T30] get_signal+0x16a3/0x1740 [ 534.610508][ T30] ? __phys_addr+0xba/0x170 [ 534.615293][ T30] ? __pfx_get_signal+0x10/0x10 [ 534.620385][ T30] ? __pfx_task_work_add+0x10/0x10 [ 534.631408][ T30] arch_do_signal_or_restart+0x96/0x860 [ 534.637015][ T30] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 534.652210][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 534.658546][ T30] ? syscall_exit_to_user_mode+0xa3/0x370 [ 534.664678][ T30] syscall_exit_to_user_mode+0xc9/0x370 [ 534.670283][ T30] do_syscall_64+0x100/0x230 [ 534.675031][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 534.680975][ T30] RIP: 0033:0x7f5c7877dff9 [ 534.685831][ T30] RSP: 002b:00007f5c7961e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 534.694519][ T30] RAX: fffffffffffffe00 RBX: 00007f5c78935f80 RCX: 00007f5c7877dff9 [ 534.702581][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 534.710600][ T30] RBP: 00007f5c787f0296 R08: 0000000000000000 R09: 0000000000000000 [ 534.720336][ T30] R10: 0000000000080800 R11: 0000000000000246 R12: 0000000000000000 [ 534.729798][ T30] R13: 0000000000000000 R14: 00007f5c78935f80 R15: 00007ffe7af74ea8 [ 534.747333][ T30] [ 534.758623][T10859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.788106][ T30] INFO: task syz.5.1697:10456 blocked for more than 143 seconds. [ 534.796329][ T30] Not tainted 6.12.0-rc2-syzkaller-00291-g09f6b0c8904b #0 [ 534.804354][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 534.813273][ T30] task:syz.5.1697 state:D stack:22864 pid:10456 tgid:10454 ppid:9108 flags:0x00004000 [ 534.823852][ T30] Call Trace: [ 534.827149][ T30] [ 534.831170][ T30] __schedule+0x1895/0x4b30 [ 534.837587][ T30] ? __pfx___schedule+0x10/0x10 [ 534.842738][ T30] ? __pfx_lock_release+0x10/0x10 [ 534.847874][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 534.854073][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 534.860665][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 534.866074][ T30] ? schedule+0x90/0x320 [ 534.870393][ T30] schedule+0x14b/0x320 [ 534.874706][ T30] schedule_preempt_disabled+0x13/0x30 [ 534.880212][ T30] rwsem_down_write_slowpath+0xeee/0x13b0 [ 534.886107][ T30] ? rwsem_down_write_slowpath+0xa09/0x13b0 [ 534.892217][ T30] ? __pfx_rwsem_down_write_slowpath+0x10/0x10 [ 534.898415][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 534.903714][ T30] ? exit_mmap+0x28b/0xc40 [ 534.908175][ T30] down_write+0x1d7/0x220 [ 534.912640][ T30] ? __pfx_down_write+0x10/0x10 [ 534.917526][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 534.923984][ T30] exit_mmap+0x2bd/0xc40 [ 534.928410][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 534.934806][ T30] ? __mutex_lock+0x2ef/0xd70 [ 534.939519][ T30] ? __pfx_exit_mmap+0x10/0x10 [ 534.944951][ T30] ? __pfx_exit_aio+0x10/0x10 [ 534.949688][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 534.955478][ T30] ? uprobe_clear_state+0x271/0x290 [ 534.960958][ T30] ? mm_update_next_owner+0xa4/0x810 [ 534.966497][ T30] ? do_raw_spin_unlock+0x13c/0x8b0 [ 534.971903][ T30] __mmput+0x115/0x390 [ 534.976024][ T30] exit_mm+0x220/0x310 [ 534.980136][ T30] ? __pfx_exit_mm+0x10/0x10 [ 534.984886][ T30] ? taskstats_exit+0x326/0xa60 [ 534.989779][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 534.999378][ T30] do_exit+0x9b2/0x28e0 [ 535.003880][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 535.009567][ T30] ? __pfx_do_exit+0x10/0x10 [ 535.014360][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 535.019790][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 535.025645][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 535.031879][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 535.038393][ T5249] Bluetooth: hci4: command tx timeout [ 535.045016][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 535.050275][ T30] do_group_exit+0x207/0x2c0 [ 535.055097][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 535.060347][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 535.068037][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 535.081626][ T30] get_signal+0x16a3/0x1740 [ 535.086245][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 535.101437][ T30] ? __pfx_get_signal+0x10/0x10 [ 535.106413][ T30] arch_do_signal_or_restart+0x96/0x860 [ 535.121381][ T30] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 535.127621][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 535.137933][ T30] ? syscall_exit_to_user_mode+0xa3/0x370 [ 535.143956][ T30] syscall_exit_to_user_mode+0xc9/0x370 [ 535.149544][ T30] do_syscall_64+0x100/0x230 [ 535.154297][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 535.160215][ T30] RIP: 0033:0x7f889037dff9 [ 535.164800][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 535.172265][ T30] RSP: 002b:00007f889114a0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 535.180886][ T30] RAX: fffffffffffffe00 RBX: 00007f8890535f88 RCX: 00007f889037dff9 [ 535.189242][ T30] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f8890535f88 [ 535.197589][ T30] RBP: 00007f8890535f80 R08: 0000000000000000 R09: 0000000000000000 [ 535.205746][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8890535f8c [ 535.213967][ T30] R13: 0000000000000000 R14: 00007ffd432aea70 R15: 00007ffd432aeb58 [ 535.222138][ T30] [ 535.225243][ T30] INFO: task syz.1.1698:10455 blocked for more than 144 seconds. [ 535.233120][ T30] Not tainted 6.12.0-rc2-syzkaller-00291-g09f6b0c8904b #0 [ 535.241404][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 535.250110][ T30] task:syz.1.1698 state:D stack:23808 pid:10455 tgid:10455 ppid:9110 flags:0x00004006 [ 535.261024][ T30] Call Trace: [ 535.264417][ T30] [ 535.267632][ T30] __schedule+0x1895/0x4b30 [ 535.272368][ T30] ? __pfx___schedule+0x10/0x10 [ 535.277269][ T30] ? __pfx_lock_release+0x10/0x10 [ 535.282441][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 535.288481][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 535.294940][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 535.300099][ T30] ? schedule+0x90/0x320 [ 535.304415][ T30] schedule+0x14b/0x320 [ 535.308608][ T30] schedule_preempt_disabled+0x13/0x30 [ 535.314162][ T30] rwsem_down_write_slowpath+0xeee/0x13b0 [ 535.319947][ T30] ? rwsem_down_write_slowpath+0xa09/0x13b0 [ 535.326327][ T30] ? __pfx_rwsem_down_write_slowpath+0x10/0x10 [ 535.332589][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 535.337662][ T30] ? exit_mmap+0x28b/0xc40 [ 535.342718][ T30] down_write+0x1d7/0x220 [ 535.347093][ T30] ? __pfx_down_write+0x10/0x10 [ 535.352561][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 535.358238][ T30] exit_mmap+0x2bd/0xc40 [ 535.362592][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 535.368252][ T30] ? __mutex_lock+0x2ef/0xd70 [ 535.373175][ T30] ? __pfx_exit_mmap+0x10/0x10 [ 535.377995][ T30] ? __pfx_exit_aio+0x10/0x10 [ 535.382988][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 535.388676][ T30] ? uprobe_clear_state+0x271/0x290 [ 535.393984][ T30] ? mm_update_next_owner+0xa4/0x810 [ 535.399282][ T30] ? do_raw_spin_unlock+0x13c/0x8b0 [ 535.405042][ T30] __mmput+0x115/0x390 [ 535.409253][ T30] exit_mm+0x220/0x310 [ 535.413433][ T30] ? __pfx_exit_mm+0x10/0x10 [ 535.418049][ T30] ? taskstats_exit+0x326/0xa60 [ 535.423031][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 535.428707][ T30] do_exit+0x9b2/0x28e0 [ 535.432985][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 535.438649][ T30] ? __pfx_do_exit+0x10/0x10 [ 535.443893][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 535.449985][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 535.455729][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 535.461909][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 535.468471][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 535.473809][ T30] do_group_exit+0x207/0x2c0 [ 535.478429][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 535.484106][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 535.489807][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 535.495141][ T30] get_signal+0x16a3/0x1740 [ 535.499709][ T30] ? __pfx_get_signal+0x10/0x10 [ 535.504666][ T30] ? down_write_killable+0x1bc/0x260 [ 535.509977][ T30] ? vm_mmap_pgoff+0x17c/0x3d0 [ 535.514840][ T30] arch_do_signal_or_restart+0x96/0x860 [ 535.520438][ T30] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 535.526730][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 535.532868][ T30] ? syscall_exit_to_user_mode+0xa3/0x370 [ 535.538642][ T30] syscall_exit_to_user_mode+0xc9/0x370 [ 535.544324][ T30] do_syscall_64+0x100/0x230 [ 535.549932][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 535.555977][ T30] RIP: 0033:0x7f42d0f7e033 [ 535.560409][ T30] RSP: 002b:00007ffc6beb3698 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 535.569556][ T30] RAX: fffffffffffffffc RBX: 00007f42cf2006c0 RCX: 00007f42d0f7e033 [ 535.578203][ T30] RDX: 0000000000000000 RSI: 0000000000021000 RDI: 0000000000000000 [ 535.586456][ T30] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [ 535.594577][ T30] R10: 0000000000020022 R11: 0000000000000246 R12: 00007ffc6beb37f0 [ 535.602667][ T30] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [ 535.610700][ T30] [ 535.613884][ T30] [ 535.613884][ T30] Showing all locks held in the system: [ 535.621732][ T30] 3 locks held by kworker/0:1/9: [ 535.626697][ T30] #0: ffff88801ac78948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 535.637829][ T30] #1: ffffc900000e7d00 (deferred_process_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 535.649586][ T30] #2: ffffffff8fcd20c8 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xe/0x20 [ 535.660622][ T30] 3 locks held by kworker/u8:0/11: [ 535.665980][ T30] #0: ffff88801ac81148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 535.677922][ T30] #1: ffffc90000107d00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 535.689177][ T30] #2: ffffffff8fcd20c8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 535.698311][ T30] 3 locks held by kworker/u8:1/12: [ 535.703518][ T30] #0: ffff88802d817948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 535.715260][ T30] #1: ffffc90000117d00 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 535.728423][ T30] #2: ffffffff8fcd20c8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xd0/0x16f0 [ 535.738007][ T30] 1 lock held by khungtaskd/30: [ 535.742935][ T30] #0: ffffffff8e937de0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 535.753481][ T30] 2 locks held by kworker/u8:7/2537: [ 535.758796][ T30] #0: ffff8880b863ea98 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2a/0x140 [ 535.769381][ T30] #1: ffff888020e90a18 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xbe/0x14b0 [ 535.778789][ T30] 2 locks held by getty/4986: [ 535.783684][ T30] #0: ffff88802e1430a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 535.793759][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a6/0x1e00 [ 535.804403][ T30] 1 lock held by syz-executor/9102: [ 535.809631][ T30] #0: ffff88807f163118 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 [ 535.820767][ T30] 1 lock held by syz-executor/9110: [ 535.826055][ T30] #0: ffff88807daf5718 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 [ 535.835348][ T30] 5 locks held by kworker/u8:9/9144: [ 535.840645][ T30] #0: ffff88801bae5948 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 535.851656][ T30] #1: ffffc9000347fd00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 535.862880][ T30] #2: ffffffff8fcc55d0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 535.873014][ T30] #3: ffffffff8fcd20c8 (rtnl_mutex){+.+.}-{3:3}, at: cleanup_net+0x6af/0xcc0 [ 535.882151][ T30] #4: ffffffff8e93d378 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x381/0x830 [ 535.893385][ T30] 1 lock held by syz.0.1694/10448: [ 535.898551][ T30] #0: ffff88805ca9f398 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 [ 535.908254][ T30] 1 lock held by syz.5.1697/10456: [ 535.913812][ T30] #0: ffff88801ac70b18 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 [ 535.930451][ T30] 1 lock held by syz.1.1698/10455: [ 535.935685][ T30] #0: ffff88801ac73a98 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 [ 535.945051][ T30] 1 lock held by syz.2.2229/12090: [ 535.950236][ T30] #0: ffffffff8fcd20c8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 535.960353][ T30] 1 lock held by syz-executor/12668: [ 535.965740][ T30] #0: ffffffff8fcd20c8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 535.976246][ T30] 1 lock held by syz-executor/12985: [ 535.981702][ T30] #0: ffffffff8fcd20c8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 535.991686][ T30] 1 lock held by syz.4.2551/13018: [ 535.996828][ T30] #0: ffffffff8fcd20c8 (rtnl_mutex){+.+.}-{3:3}, at: wext_ioctl_dispatch+0x106/0x640 [ 536.033310][ C0] vkms_vblank_simulate: vblank timer overrun [ 536.039662][ T30] [ 536.042090][ T30] ============================================= [ 536.042090][ T30] [ 536.050551][ T30] NMI backtrace for cpu 0 [ 536.054895][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc2-syzkaller-00291-g09f6b0c8904b #0 [ 536.065409][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 536.075476][ T30] Call Trace: [ 536.078761][ T30] [ 536.081700][ T30] dump_stack_lvl+0x241/0x360 [ 536.086399][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 536.091613][ T30] ? __pfx__printk+0x10/0x10 [ 536.096246][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 536.101211][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 536.106733][ T30] ? _printk+0xd5/0x120 [ 536.110920][ T30] ? __pfx__printk+0x10/0x10 [ 536.115542][ T30] ? __wake_up_klogd+0xcc/0x110 [ 536.120416][ T30] ? __pfx__printk+0x10/0x10 [ 536.125035][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.130682][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 536.135732][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 536.141734][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 536.147738][ T30] watchdog+0xff4/0x1040 [ 536.152001][ T30] ? watchdog+0x1ea/0x1040 [ 536.156443][ T30] ? __pfx_watchdog+0x10/0x10 [ 536.161141][ T30] kthread+0x2f2/0x390 [ 536.165232][ T30] ? __pfx_watchdog+0x10/0x10 [ 536.169964][ T30] ? __pfx_kthread+0x10/0x10 [ 536.175196][ T30] ret_from_fork+0x4d/0x80 [ 536.179634][ T30] ? __pfx_kthread+0x10/0x10 [ 536.184251][ T30] ret_from_fork_asm+0x1a/0x30 [ 536.189574][ T30] [ 536.192645][ C0] vkms_vblank_simulate: vblank timer overrun [ 536.199773][ T30] Sending NMI from CPU 0 to CPUs 1: [ 536.201501][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 536.206315][ C1] NMI backtrace for cpu 1 [ 536.206331][ C1] CPU: 1 UID: 0 PID: 3023 Comm: kworker/u8:8 Not tainted 6.12.0-rc2-syzkaller-00291-g09f6b0c8904b #0 [ 536.206358][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 536.206374][ C1] Workqueue: bat_events batadv_nc_worker [ 536.206411][ C1] RIP: 0010:delay_tsc+0x82/0xe0 [ 536.206442][ C1] Code: 74 2f f3 90 bf 01 00 00 00 e8 6a 7f a1 f5 e8 35 08 04 00 41 39 c7 75 20 0f 01 f9 66 90 48 89 d5 48 c1 e5 20 48 09 c5 48 29 dd <49> 39 ee 77 be eb 23 e8 a2 f9 3e f5 eb ca 49 29 ee e8 08 08 04 00 [ 536.206462][ C1] RSP: 0018:ffffc90000a17898 EFLAGS: 00000006 [ 536.206481][ C1] RAX: 00000000fd453c93 RBX: 00000133fd453952 RCX: 0000000000000001 [ 536.206498][ C1] RDX: 0000000000000133 RSI: ffffffff8c60fb00 RDI: ffffffff8c60fac0 [ 536.206515][ C1] RBP: 0000000000000341 R08: ffffffff85497854 R09: 1ffff11004931046 [ 536.206533][ C1] R10: dffffc0000000000 R11: ffffffff8bc1bc40 R12: dffffc0000000000 [ 536.206551][ C1] R13: ffffffff9a40eef0 R14: 0000000000000993 R15: 0000000000000001 [ 536.206571][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 536.206591][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 536.206608][ C1] CR2: 000000110c38face CR3: 000000004c1ea000 CR4: 0000000000350ef0 [ 536.206627][ C1] Call Trace: [ 536.206636][ C1] [ 536.206646][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 536.206676][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 536.206715][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 536.206744][ C1] ? nmi_handle+0x2a/0x5a0 [ 536.206781][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 536.206815][ C1] ? nmi_handle+0x151/0x5a0 [ 536.206840][ C1] ? nmi_handle+0x2a/0x5a0 [ 536.206866][ C1] ? delay_tsc+0x82/0xe0 [ 536.206893][ C1] ? default_do_nmi+0x63/0x160 [ 536.206924][ C1] ? exc_nmi+0x123/0x1f0 [ 536.206953][ C1] ? end_repeat_nmi+0xf/0x53 [ 536.206981][ C1] ? __pfx_delay_tsc+0x10/0x10 [ 536.207008][ C1] ? serial8250_console_write+0x1314/0x1ed0 [ 536.207045][ C1] ? delay_tsc+0x82/0xe0 [ 536.207072][ C1] ? delay_tsc+0x82/0xe0 [ 536.207110][ C1] ? delay_tsc+0x82/0xe0 [ 536.207138][ C1] [ 536.207147][ C1] [ 536.207157][ C1] serial8250_console_write+0x1328/0x1ed0 [ 536.207202][ C1] ? __pfx_serial8250_console_write+0x10/0x10 [ 536.207235][ C1] ? __pfx_lock_release+0x10/0x10 [ 536.207270][ C1] ? do_raw_spin_lock+0x14f/0x370 [ 536.207306][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.207332][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 536.207366][ C1] ? console_flush_all+0x1a3/0xeb0 [ 536.207396][ C1] ? __pfx_univ8250_console_write+0x10/0x10 [ 536.207423][ C1] console_flush_all+0x86b/0xeb0 [ 536.207453][ C1] ? mark_lock+0x9a/0x360 [ 536.207480][ C1] ? console_flush_all+0x1a3/0xeb0 [ 536.207516][ C1] ? __pfx_console_flush_all+0x10/0x10 [ 536.207557][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.207582][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.207608][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.207634][ C1] ? is_printk_legacy_deferred+0x43/0x50 [ 536.207669][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.207695][ C1] ? printk_get_console_flush_type+0x1fe/0x4f0 [ 536.207728][ C1] console_unlock+0x14f/0x3b0 [ 536.207758][ C1] ? __pfx_console_unlock+0x10/0x10 [ 536.207786][ C1] ? vprintk_emit+0x510/0xa10 [ 536.207817][ C1] ? vprintk_emit+0x6f5/0xa10 [ 536.207847][ C1] ? vprintk_emit+0x530/0xa10 [ 536.207874][ C1] vprintk_emit+0x730/0xa10 [ 536.207904][ C1] ? __pfx_vprintk_emit+0x10/0x10 [ 536.207931][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 536.207968][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 536.208004][ C1] ? ip_vs_ct_in_get+0x9b/0xd60 [ 536.208050][ C1] _printk+0xd5/0x120 [ 536.208085][ C1] ? __pfx____ratelimit+0x10/0x10 [ 536.208126][ C1] ? __pfx__printk+0x10/0x10 [ 536.208165][ C1] ? ip_vs_proto_name+0x7e/0xd0 [ 536.208188][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.208213][ C1] ? ip_vs_scheduler_err+0x284/0x3a0 [ 536.208239][ C1] ip_vs_fo_schedule+0x1c7/0x1e0 [ 536.208264][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.208294][ C1] ip_vs_schedule+0xf16/0x2320 [ 536.208338][ C1] ? __pfx_ip_vs_schedule+0x10/0x10 [ 536.208366][ C1] ? __pfx___ip_vs_conn_in_get+0x10/0x10 [ 536.208403][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.208429][ C1] ? ip_vs_conn_out_get+0xba6/0xc00 [ 536.208469][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.208494][ C1] ? ip_vs_conn_in_get_proto+0x44c/0x690 [ 536.208529][ C1] ? ip_vs_conn_out_get+0xa3/0xc00 [ 536.208563][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.208588][ C1] ? ip_vs_service_find+0xd8b/0xf40 [ 536.208625][ C1] udp_conn_schedule+0x391/0x740 [ 536.208664][ C1] ? __pfx_udp_conn_schedule+0x10/0x10 [ 536.208700][ C1] ? __pfx_ip_vs_conn_out_get_proto+0x10/0x10 [ 536.208736][ C1] ? ipt_do_table+0x157a/0x1860 [ 536.208779][ C1] ip_vs_in_hook+0xe3b/0x2280 [ 536.208813][ C1] ? __pfx_ip_vs_in_hook+0x10/0x10 [ 536.208852][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.208877][ C1] ? iptable_mangle_hook+0x2d1/0x4b0 [ 536.208902][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.208932][ C1] ? __pfx_ip_vs_in_hook+0x10/0x10 [ 536.208956][ C1] nf_hook_slow+0xc5/0x220 [ 536.208988][ C1] ? __pfx_dst_output+0x10/0x10 [ 536.209022][ C1] nf_hook+0x2c4/0x450 [ 536.209057][ C1] ? nf_hook+0x9e/0x450 [ 536.209087][ C1] ? __pfx_nf_hook+0x10/0x10 [ 536.209126][ C1] ? __pfx_dst_output+0x10/0x10 [ 536.209157][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.209187][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.209212][ C1] ? ip_fast_csum+0x1f0/0x2b0 [ 536.209243][ C1] __ip_local_out+0x3d9/0x4e0 [ 536.209273][ C1] ? __pfx_dst_output+0x10/0x10 [ 536.209309][ C1] ip_local_out+0x26/0x70 [ 536.209342][ C1] iptunnel_xmit+0x540/0x9b0 [ 536.209375][ C1] udp_tunnel_xmit_skb+0x234/0x350 [ 536.209417][ C1] tipc_udp_xmit+0x5b6/0xa10 [ 536.209454][ C1] ? tipc_net+0x45/0x270 [ 536.209488][ C1] ? tipc_udp_xmit+0xa5/0xa10 [ 536.209518][ C1] ? __pfx_tipc_udp_xmit+0x10/0x10 [ 536.209547][ C1] ? tipc_crypto_xmit+0x1d3/0x2220 [ 536.209582][ C1] ? __pfx_lock_release+0x10/0x10 [ 536.209623][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.209652][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.209678][ C1] ? tipc_udp_send_msg+0x292/0x3d0 [ 536.209713][ C1] tipc_bearer_xmit_skb+0x2f7/0x460 [ 536.209742][ C1] ? tipc_bearer_xmit_skb+0xcd/0x460 [ 536.209770][ C1] ? __pfx_tipc_bearer_xmit_skb+0x10/0x10 [ 536.209798][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.209831][ C1] tipc_disc_timeout+0x5ee/0x760 [ 536.209862][ C1] ? __pfx_tipc_disc_timeout+0x10/0x10 [ 536.209893][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.209919][ C1] ? call_timer_fn+0xa8/0x650 [ 536.209959][ C1] call_timer_fn+0x190/0x650 [ 536.209993][ C1] ? call_timer_fn+0xc0/0x650 [ 536.210027][ C1] ? __pfx_tipc_disc_timeout+0x10/0x10 [ 536.210053][ C1] ? __pfx_call_timer_fn+0x10/0x10 [ 536.210091][ C1] ? __pfx_tipc_disc_timeout+0x10/0x10 [ 536.210122][ C1] ? __pfx_tipc_disc_timeout+0x10/0x10 [ 536.210149][ C1] ? __pfx_tipc_disc_timeout+0x10/0x10 [ 536.210174][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 536.210207][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.210233][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 536.210268][ C1] ? __pfx_tipc_disc_timeout+0x10/0x10 [ 536.210296][ C1] __run_timer_base+0x66a/0x8e0 [ 536.210336][ C1] ? __pfx___run_timer_base+0x10/0x10 [ 536.210373][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 536.210415][ C1] run_timer_softirq+0xb7/0x170 [ 536.210449][ C1] handle_softirqs+0x2c7/0x980 [ 536.210486][ C1] ? do_softirq+0x11b/0x1e0 [ 536.210519][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 536.210555][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.210583][ C1] do_softirq+0x11b/0x1e0 [ 536.210614][ C1] [ 536.210622][ C1] [ 536.210632][ C1] ? __pfx_do_softirq+0x10/0x10 [ 536.210664][ C1] ? __pfx_lockdep_softirqs_on+0x10/0x10 [ 536.210699][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 536.210736][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.210761][ C1] ? rcu_is_watching+0x15/0xb0 [ 536.210790][ C1] __local_bh_enable_ip+0x1bb/0x200 [ 536.210823][ C1] ? batadv_nc_purge_paths+0x312/0x3b0 [ 536.210857][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 536.210889][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.210916][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.210943][ C1] ? batadv_nc_purge_paths+0xe8/0x3b0 [ 536.210977][ C1] ? __pfx_batadv_nc_to_purge_nc_path_decoding+0x10/0x10 [ 536.211015][ C1] batadv_nc_purge_paths+0x312/0x3b0 [ 536.211057][ C1] batadv_nc_worker+0x365/0x610 [ 536.211092][ C1] ? process_scheduled_works+0x976/0x1850 [ 536.211130][ C1] process_scheduled_works+0xa65/0x1850 [ 536.211183][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 536.211229][ C1] ? assign_work+0x364/0x3d0 [ 536.211266][ C1] worker_thread+0x870/0xd30 [ 536.211313][ C1] ? __kthread_parkme+0x169/0x1d0 [ 536.211351][ C1] ? __pfx_worker_thread+0x10/0x10 [ 536.211385][ C1] kthread+0x2f2/0x390 [ 536.211410][ C1] ? __pfx_worker_thread+0x10/0x10 [ 536.211444][ C1] ? __pfx_kthread+0x10/0x10 [ 536.211468][ C1] ret_from_fork+0x4d/0x80 [ 536.211503][ C1] ? __pfx_kthread+0x10/0x10 [ 536.211527][ C1] ret_from_fork_asm+0x1a/0x30 [ 536.211571][ C1] [ 536.214768][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 536.214786][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc2-syzkaller-00291-g09f6b0c8904b #0 [ 536.214817][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 536.214834][ T30] Call Trace: [ 536.214845][ T30] [ 536.214863][ T30] dump_stack_lvl+0x241/0x360 [ 536.214898][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 536.214927][ T30] ? __pfx__printk+0x10/0x10 [ 536.214965][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 536.215014][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.215044][ T30] ? vscnprintf+0x5d/0x90 [ 536.215080][ T30] panic+0x349/0x880 [ 536.215118][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.215150][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 536.215186][ T30] ? __pfx_panic+0x10/0x10 [ 536.215224][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 536.215255][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.215284][ T30] ? __irq_work_queue_local+0x137/0x410 [ 536.215322][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.215351][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 536.215381][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 536.215415][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 536.215452][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 536.215480][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 536.215518][ T30] watchdog+0x1033/0x1040 [ 536.215557][ T30] ? watchdog+0x1ea/0x1040 [ 536.215601][ T30] ? __pfx_watchdog+0x10/0x10 [ 536.215637][ T30] kthread+0x2f2/0x390 [ 536.215665][ T30] ? __pfx_watchdog+0x10/0x10 [ 536.215700][ T30] ? __pfx_kthread+0x10/0x10 [ 536.215729][ T30] ret_from_fork+0x4d/0x80 [ 536.215768][ T30] ? __pfx_kthread+0x10/0x10 [ 536.215796][ T30] ret_from_fork_asm+0x1a/0x30 [ 536.215853][ T30] [ 536.217236][ T30] Kernel Offset: disabled