last executing test programs: 6.589821584s ago: executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="660f2bb60000baf80c66b83a36f08e66efbafc0ced660f005100dbea660f3803ce660f38824300626306f30f090f21c60f5f4401", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 6.516919635s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x1008002, &(0x7f0000000280)={[{@grpquota}, {@delalloc}, {@noblock_validity}, {@debug}, {@test_dummy_encryption}, {@jqfmt_vfsold}, {@nomblk_io_submit}, {@noauto_da_alloc}]}, 0x1, 0x5d8, &(0x7f00000005c0)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") syz_mount_image$exfat(0x0, &(0x7f0000000100)='./bus\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f00000003c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 6.367989788s ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000001000)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000004200)='t', 0x1) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x64000}], 0x1, 0x7c00, 0x0, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x39000, 0x0) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) splice(r3, 0x0, r5, 0x0, 0xe92, 0x0) 6.025736271s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x23, 0x5, 0x0) listen(r2, 0x0) 5.667788777s ago: executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a000000090581030000000000090401"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 5.51141737s ago: executing program 1: syz_mount_image$exfat(&(0x7f0000006c00), &(0x7f0000000040)='./file0\x00', 0x2000084e, &(0x7f0000000440)=ANY=[@ANYBLOB="0041829e56058f11c181a9132ac95bcd8093942c161a588ea489e0f1e6af1821ca4778b5518b5a673c5f1b42a5fadcf4ec2ce87df87751de0700000000000000690c0bbaff494f4db20f58c2596764d0862649b4e4f7b8f747a844aeb3bdfd4ff90d2e2fab2afcd560e2bf3f450f65f3873fa60bf3769cfe927ca1e992701987f177a5e9a2f2631ed5d143ce2414ce53f1f8020300000098809489197f39d2e3e9fcf337c76a849a209881327d87b8d7d0b9c98b1be60000000000ef49aa5d57e41a4bd1826a5fec322d9d4e", @ANYRESOCT, @ANYRES32], 0xff, 0x1503, &(0x7f0000000580)="$eJzs3AuYj1XXMPC99t43Y5L+TXIY9trr5p8G2yRJDgk5JEmSJDklJCZJEhJDTklDEnKcJIchJIdpTBrn8yHnpMkjTZKE5BT2d+np/Tzv0/O+fe9X3+e93lm/69qXvdz/tf7rnjXX3Pf9v66Z73uOqtu8Xq2mRCT+FPj7P8lCiBghxDAhxA1CiEAIUTGuYtyV4/kUJP+5N2F/rUfTrnUH7Fri+eduPP/cjeefu/H8czeef+7G88/deP65G8+fsdxs+5yiN/LKvYs//8/N+Pr/P0hOuclfbyx3c6//QgrPP3fj+eduPP/cjeefu/H8czee//98Nf+TYzz/3I3nz1hudq0/f+Z1bde1/v5jjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMZY7nPNXaSHEv+2vdV+MMcYYY4wxxhj76/i817oDxhhjjDHGGGOM/b8HQgoltAhEHpFXxIh8IlZcJ/KL60UBcYOIiBtFnLhJFBQ3i0KisCgiiop4UUwUF0agsIJEKEqIkiIqbhGlxK0iQZQWZURZ4UQ5kShuE+XF7aKCuENUFHeKSuIuUVlUEVVFNXG3qC7uETVETVFL3Ctqizqirqgn7hP1xf2igXhANBQPikbiIdFYPCyaiEdEU/GoaCYeE83F46KFeEK0FK1Ea9FGtP2/yn9Z9BWviH6iv0gWA8RA8aoYJAaLIWKoGCZeE8PF62KEeEOkiJFilHhTjBZviTHibTFWjBPjxTtigpgoJonJYoqYKlLFu2KaeE9MF++LGWKmmCVmizQxR8wVH4h5Yr5YID4UC8VHYpFYLJaIpSJdfCwyxDKRKT4Ry8WnIkusECvFKrFarBFrxTqxXmwQG8UmsVlsEVvFNrFdfCZ2iJ1il9gt9oi9Yp/4XOwXX4gD4kuRLb76L+af/af8XiBAgAQJGjTkgTwQAzEQC7GQH/JDASgAEYhAHMRBQSgIhaAQFIEiEA/xUByKAwICAUEJKAFRiEIpKAUJkABloAw4cJAIiVAebocKUAEqQkWoBJWgMlSBKlANqkF1qA41oAbUglpQG2pDXagL98F9cD80gAbQEBpCI2gEjaExNIEm0BSaQjNoBs2hObSAFtASWkJraA1toS20g3bQHtpDR+gInaATdIbOkARJ0BW6QjfoBt2hO/SAHtATekIv6A294WV4GV6BV6A/1JYDYCAMhEEwCIbAUBgKr8FweB1ehzcgBUbCKHgT3oS3YAycgbEwDsbDeKguJ8IkmAwkp0IqpMI0mAbTYTrMgJkwE2ZDGsyBuTAX5sF8mA8fwkL4CD6CxbAYlkI6pEMGLINMyITlcBayYAWshFWwGtbAalgH62EdbIRNsBG2wBbYBtvgM/gMdsJO2A27YS/shc/hc/gCvoAUyIZsOAgH4RAcgsNwGHIgB47AETgKR+EYHIPjcBxOwEk4BSfhNJyGM3AWzsE5uAAX4CK8GP9ts72lN6QIeYWWWuaReWSMjJGxMlbml/llAVlARmRExsk4WVAWlIVkIVlEFpHxMl4Wl8UlSpQkQ1lClogRQshSspRMkAmyjCwjnXQyUSbK8rK8rCAryIryTllJ3iUryyqyg6smq8nqsqOrIWvKWrKWrC3ryLqynqwn68v6soFsIBvKhrKRbCQby4dlEzkAhsCj8spkmsuR0EKOgpaylWwt28i34EnZTo6B9rKD7CifluNgLHSW7VySfFZ2lZOgm3xeToYXZA85FXrKl2Qv2Vv2kS/LvrK96yf7yxkwQA6Us2GQHCyHyKFyHtSRVyZWV74hU+RIOUq+KZfCW3KMfFuOlePkePmOnCAnyklyspwip8pU+a6cJt+T0+X7coacKWfJ2TJNzpFz5QdynpwvF8gP5UL5kVwkF8slcqlMlx/LDLlMZspP5HL5qcySK+RKuUqulmvkWrlOrpcb5Ea5SW6WW+RWuU1ul5/JHXKn3CV3yz1yr9wnP5f75RfygPxSZsuv5EH5N3lIfi0Py29kjvxWHpHfyaPye3lM/iCPyx/lCXlSnpI/ydPyZ3lGnpXn5Hl5Qf4iL8pL8rL0UihQUimlVaDyqLwqRuVTseo6lV9drwqoG1RE3aji1E2qoLpZFVKFVRFVVMWrYqq4MgqVVaRCVUKVVFF1iyqlblUJqrQqo8oqp8qpRHWbKq9uVxXUHaqiulNVUnepyqqKqqqqqbtVdXWPqqFqqlrqXlVb1VF1VT11n6qv7lcN1AOqoXpQNVIPqcbqYdVEPaKaqkdVM/WYaq4eVy3UE6qlaqVaqzaqrXpStVNPqfaqg+qonlad1DOqs+qiktSzqqt6TnVTz6vu6gXVQ72oeqqXVC/VW/VRl9Rl5VU/1V8lqwFqoHpVDVKD1RA1VA1Tr6nh6nU1Qr2hUtRINUq9qUart9QY9bYaq8ap8eodNUFNVJPUZDVFTVWp6l01Tb2npqv31Qw1U81Ss1WamqOG/FZpwT/lD/jtqvuP+e/9i/wRv777NrVdfaZ2qJ1ql9qt9qi9ap/ap/ar/eqAOqCyVbY6qA6qQ+qQOqwOqxyVo46oI+qoOqqOqWPquDquTqiT6rz6SZ1WP6sz6qw6q86rC+qCuvjb10Bo0FIrrXWg8+i8Okbn07H6Op1fX68L6Bt0RN+o4/RNuqC+WRfShXURXVTH62K6uDYatdWkQ11Cl9RRfYsupW/VCbq0LqPLaqfL6UR925/O/6P+2uq2up1up9vr9rqj7qg76U66s+6sk3SS7qq76m66m+6uu+seuofuqXvqXrqX7qP76L66r+6n++lknawH6lf1ID1YD9FD9TD9mh6uh+sReoRO0Sl6lB6lR+vReoweo8fqsXq8Hq8n6Al6kp6kp+gpOlWn6ml6mp6up+sZeoaepWfpNJ2m5+q5ep6epxfoBXqhXqgX6UV6iV6i03W6ztAZOlNn6uV6uc7SK/QKvUqv0mv0Gr1Or9Mb9Aa9SW/SW/QWnaW36+16h96hd+ldeo/eo/fpfXq/3q8P6AM6W2frg/qgPqQP6cP6sM7ROfqIPqKP6qP6mD424Lg+rk/oE/qUPqVP69P6jD6jz+lz+oK+oC/qi/qyvnzlti+QgQx0oIM8QZ4gJogJYoPYIH+QPygQFAgiQSSIC+KCgsHNQaGgcFAkKBrEB8WC4oEJMLABBWFQIigZRINbglLBrUFCUDooE5QNXFAuSAxuC8oHtwcVgjuCisGdQaXgrqByUCWoGlQL7g6qB/cENYKaQa3g3qB2UCeoG9QL7gvqB/cHDYIHgobBg0Gj4KGgcfBw0CR4JGgaPBo0Cx4LmgePBy2CJ4KWQaugddAmaPuX1vf+TOGnXD/T3ySbAWagedUMMoPNEDPUDDOvmeHmdTPCvGFSzEgzyrxpRpu3zBjzthlrxpnx5h0zwUw0k8xkM8VMNanmXTPNvGemm/fNDDPTzDKzTZqZY+aaD8w8M98sMB+aheYjs8gsNkvMUpNuPjYZZpnJNJ+Y5eZTk2VWmJVmlVlt1py/UQiz3mwwG80ms9lsMVvNNrPdfGZ2mJ1ml9lt9pi9Zp/53Ow3X5gD5kuTbb4yB83fzCHztTlsvjE55ltzxHxnjprvzTHzgzlufjQnzElzyvxkTpufzRlz1pwz580F84u5aC6Zy8Zfubm/cnlHjRrzYB6MwRiMxVjMj/mxABbACEYwDuOwIBbEQlgIi2ARjMd4LI7F8QpCwhJYAqMYxVJYChMwActgGXToMBETsTyWxwpYAStiRayElbAyVsaqWBXvxrvxHrwHa2JNvBfvxTpYB+thPayP9bEBNsCG2BAbYSNsjI2xCTbBptgUm2EzbI7NsQW2wJbYEltja2yLbbEdtsP22B47YkfshJ2wM3bGJEzCrtgVu2E37I7dsQf2wJ7YE3thL+yDfbAv9sV+2A+TMRkH4kAchINwCA7BYTgMh+NwHIEjMAVTcBSOwtE4GsfgGByL43A8voMTcCJOwsk4BadiKqbiNJyG03E6zsAZOAtnYRqm4Vyci/NwHi7ABbgQF+IiXIRLcAmmYzpmYAZmYiYux+WYhVm4ElfialyNa3Etrsf1uBE34mbcjFtxK27H7bgDd+Au3IV7cA/uw324H/fjATyA2ZiNB/EgHsJDeBgPYw7m4BE8gkfxKB7DY3gcj+MJPIGn8BSextN4Bs/gOTyHF/AXvIiX8DJ6jLFSxNrrbH57vS1gb7AxNp/9x7iILWrjbTFb3BpbyBb+dzFaaxNsaVvGlrXOlrOJ9rbfxZVtFVvVVrN32+r2Hlvjd3F9e79tYB+wDe2Dtp6977c4769xI/uQbWwft03sE7apbWWb2Ta2uX3ctrBP2Ja2lW1t29hO9hnb2XaxSfZZ29U+97s4wy6z6+0Gu9FusvvtF/acPW+P2u/tBfuL7Wf722H2NTvcvm5H2Ddsih35u3i8fcdOsBPtJDvZTrFTfxfPsrNtmp1j59oP7Dw7/3dxuv3YLrSZdpFdbJfYpb/GV3rKtJ/Y5fZTm2VX2JV2lV1t19i1dt3/7nWV3WK32m12n/3c7rA77S672+6xe3+Nr5zHAfulzbZf2SP2O3vIfm0P22M2x377a3zl/I7ZH+xx+6M9YU/aU/Yne9r+bM/Ys7+e/5Vz/8lespett4KAJCnSFFAeyksxlI9i6TrKT9dTAbqBInQjxdFNVJBupkJUmIpQUYqnYlScDCFZIgqpBJWkKN1CpehWSqDSVIbKkqNylEi3UXm6nSrQHVSR7qRKdBdVpipUlarR3VSd7qEaVJNq0b1Um+pQXapH91F9up8a0APUkB6kRvQQNaaHqQk9Qk3pUWpGj1Fzepxa0BPUklpRa2pDbelJakdPUXvqQB3paepEz1Bn6kJJ9Cx1peeoGz1P3ekF6kEvUk96iXpRb+pDL1NfeoX6UX9KpgE0kF6lQTSYhtBQGkav0XB6nUbQG5RCI2kUvUmj6S0aQ2/TWBpH4+kdmkATaRJNpik0lVLpXTqb3qXIlXu9GTSTZtFsSqM5NJc+oHk0nxbQh7SQPqJFtJiW0FJKp48pg5ZRJn1Cy+lTyqIVtJJW0WpaQ2tpHa2nDbSRNtFm2kJbaRttp89oB+2kXbSb9tBe2kef0376gg7Ql5RNX9FB+hsdoq/pMH1DOfQtHaHv6Ch9T8foBzpOP9IJOkmn6Cc6TT/TGTpL5+g8XaBf6CJdosvkSYQQylCFOgzCPGHeMCbMF8aG14X5w+vDAuENYSS8MYwLbwoLhjeHhcLCYZGwaBgfFguLhybE0IYUhmGJsGQYDW8JS4W3hglh6bBMWDZ0YbkwMbwtLB/eHlYI7wgrhneGlcK7wsphlfDxB6uFd4fVw3vCGmHNsFZ4b1g7rBPWDeuF94X1w/vDBuEDYcPwwbBC+FDYOHw4bBI+EjYNHw2bhY+FzcPHwxbhE2HLsFXYOmwTtg2fDNuFT4Xtww5hx/DpsFP4TNg57BImhc+GXcPn/vB4cjggHBi+Gr4aev+AWhJdGk2PfhzNiC6LZkY/iS6PfhrNiq6Iroyuiq6Oromuja6Lro9uiG6Mbopujm6Jbo1ui3pfL69w4KRTTrvA5XF5XYzL52LddS6/u94VcDe4iLvRxbmbXEF3syvkCrsirqiLd8VccWccOuvIha6EK+mi7hZXyt3qElxpV8aVdc6Vc4mujWvr2rp27inX3nVwHd3T7mn3jHvGdXFd3LOuq3vOdXPPu+7uBdfDvehedC+5Xq636+Nedn3dK66f6++SXbIb6Aa6QW6QG+KGuGFumBvuhrsRboRLcSlulBvlRrvRbowb48a6sW68G+8muAlukpvkprgpLtWlumlumpvuprsZboab5Wa5NJfm5rq5bp6b5xa4BW5hwkK3yC1yS9wSl+7SXYbLcJku0y13y12Wy3Ir3Uq32q12a91at96tdxvdRrfZbXZb3Va33W13O9wOt8vtcnvcHrfP7XP73X53wB1w2S7bHXQH3SF3yB1237gc96074r5zR9337pj7wR13P7oT7qQ75X5yp93P7ow768658+6C+8VddJfcZeddauTdyLTIe5HpkfcjMyIzI7MisyNpkTmRuZEPIvMi8yMLIh9GFkY+iiyKLI4siSyNpEc+jmRElkUyI59Elkc+jWRFVkRWRlZFVkfWRLwvtiP0JXxJH/W3+FL+Vp/gS/syvqx3vpxP9Lf58v52X8Hf4Sv6O30lf5ev7Kv4qv4J39K38q19G9/WP+nb+ad8e9/Bd/RP+07+Gd/Zd/FJ/lnf1T/nu/nnfXf/gu/hX/Q9/Uu+l+/t+/iXfV//iu/n+/tkP8AP9K/6QX6wH+KH+mH+NT/cv+5H+Dd8ih/pR/k3/Wj/lh/j3/Zj/Tg/3r/jJ/iJfpKf7Kf4qT7Vv+un+ff8dP++n+Fn+ll+tk/zc/xc/4Gf5+f7Bf5Dv9B/5Bf5xX6JX+rT/cc+wy/zmf4Tv9x/6rP8Cr/Sr/Kr/Rq/1q/z6/0Gv9Fv8pv9Fr/Vb/Pb/Wd+h9/pd/ndfo/f6/f5z/1+/4U/4L/02f4rf9D/zR/yX/vD/huf47/1R/x3/qj/3h/zP/jj/kd/wp/0p/xP/rT/2Z/xZ/05f95f8L/4i/6Sv8y/s8YYY4wx9n9E/cHxAf/i/+Rv64qBQojrdxbN+eeamwv9fT9YxneKCCGe7d/z0X9btWsnJyf/9tosJYKSi4UQkav5ecTVeIXoKJ4RSaKDKP8v+xsse1+gP6gfvVOI2KuVfxUr/rn+7f9B/SefHp9RKTwX95/UXyxEQsmrOfnE1fhq/Qr/Qf3C7f6g/3xfpwrR/h9y8our8dX6ieIp8ZxI+nevZIwxxhhjjDHG/m6wrNr9j56frzyfx+urOXnF1fiPns8ZY4wxxhhjjDF27b3Qu0+XJ5OSOnTnzZ/Y1Pjv0QZvePOXba71TybGGGOMMcbYX+3qTf+17oQxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGMu9/n/8ObFrfY6MMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcbYtfa/AgAA///mJjhh") rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffbfd]}, 0x0, 0x8) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x0) 5.438866692s ago: executing program 2: fcntl$setlease(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x0, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000700)=""/99, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 5.213092027s ago: executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000f80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x40, 0x13, 0x6, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x19, 0x2, '\x00f'}, 0x0, 0x0, 0x0, 0x0}) 5.167444393s ago: executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002fc0)=@newqdisc={0x68, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x3c, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0xffff}, @TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28}]}}]}, 0x68}}, 0x0) 5.110591712s ago: executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, r1, 0x0, 0x0, @val=@netkit={@prog_id}}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000011540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r7, 0x4) sendmsg$inet(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc0205512535", 0x97}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f14281bb87b09de0a6153ceeaae2b50a2b0f0f41810f379f9c3a1f3938461829d716a4bda86ab11b41f754bc15d71b", 0xfed0}], 0x2}, 0x0) 4.927141741s ago: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d414000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\f'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="00002800000019"], 0x0, 0x0}) 4.166415408s ago: executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6cb, 0x73f5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0xb, {[@local=@item_012={0x2, 0x2, 0x0, 'H4'}, @main=@item_012={0x2, 0x0, 0xb, '\x00\x00'}, @main=@item_4={0x3, 0x0, 0x0, "d74689e3"}]}}, 0x0}, 0x0) 3.735613534s ago: executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x4ca) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000001c0)="8e77ca3389787867582dd0b9999e5e7ce579fc6b2977bf71ab517f68a8ddb58b93c91675a4b5dde502242a66491162f75f9b28f59cd9746ff7140fde3923b99bcc4c2cc72443169b2ab2f90a0f03dd842adba400500327de779dc66f3ebd32a81ebea8b89c9cc7e0f46e28fc1ff127a0", 0x70, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b037511bf746bec66ba", 0x2acf, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0xa, 0x0, 0x46, 0x407006}, 0x104) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) shutdown(r0, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 3.30860319s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) 3.249910529s ago: executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r0) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000400000010000000050010000000000008000100", @ANYRES32=0x0, @ANYBLOB="0500"], 0x6c}}, 0x0) 3.096897863s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='rcu_utilization\x00', r1}, 0x10) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 2.224414997s ago: executing program 4: socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) syz_io_uring_setup(0x5169, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x4d0b, &(0x7f0000000280), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="93630100200501001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x4c}}, 0x0) 2.08198321s ago: executing program 2: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f00000000c0)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/297], 0x1, 0x54f9, &(0x7f000000ab40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x3f) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) 2.045943195s ago: executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) 1.840967276s ago: executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40286608, &(0x7f00000001c0)) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 1.42966475s ago: executing program 4: fcntl$setlease(0xffffffffffffffff, 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x0, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000700)=""/99, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 1.16843077s ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x1008002, &(0x7f0000000280)={[{@grpquota}, {@delalloc}, {@noblock_validity}, {@debug}, {@test_dummy_encryption}, {@jqfmt_vfsold}, {@nomblk_io_submit}, {@noauto_da_alloc}]}, 0x1, 0x5d8, &(0x7f00000005c0)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") syz_mount_image$exfat(0x0, &(0x7f0000000100)='./bus\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f00000003c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='freezer.parent_freezing\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 1.087902102s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x23, 0x5, 0x0) listen(r2, 0x0) 735.211907ms ago: executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, r1, 0x0, 0x0, @val=@netkit={@prog_id}}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000011540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) 662.659678ms ago: executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r0) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000400000010000000050010000000000008000100", @ANYRES32=0x0, @ANYBLOB="0500"], 0x6c}}, 0x0) 576.643961ms ago: executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, r1, 0x0, 0x0, @val=@netkit={@prog_id}}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000011540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) sendmsg$inet(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc0205512535", 0x97}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f14281bb87b09de0a6153ceeaae2b50a2b0f0f41810f379f9c3a1f3938461829d716a4bda86ab11b41f754bc15d71b", 0xfed0}], 0x2}, 0x0) 488.865855ms ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000001000)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000004200)='t', 0x1) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x64000}], 0x1, 0x7c00, 0x0, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x39000, 0x0) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) splice(r3, 0x0, r5, 0x0, 0xe92, 0x0) 329.32983ms ago: executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) read$FUSE(r2, &(0x7f00000002c0)={0x2020}, 0x2020) io_submit(0x0, 0x3, &(0x7f0000003680)=[&(0x7f0000003d40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x0, 0x0]) 34.958625ms ago: executing program 3: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000000)='./file2\x00', 0x800406, &(0x7f0000000180)={[{@adaptive_mode}, {@flush_merge, 0x0}, {@six_active_logs}, {@extent_cache}, {@heap}, {@four_active_logs}, {@noacl}, {@usrjquota={'usrjquota', 0x3d, '[-S\xb8\x94\xbc\x10\xe2\xcc%\x05\xb6\x85\x96)\xce\xfa\xe4\x0f\x8e\xd2a\xe1\xc0\x8e\\\x95F\xe7\b\xa5\xab\xb2\x98=\xa9do\x87\xc5B7\xef\x1c\xe02'}}, {@extent_cache}, {@nouser_xattr}, {@fsync_mode_strict}, {@heap}, {@fsync_mode_posix}], [{@dont_measure}]}, 0x1, 0x5518, &(0x7f000000ac80)="$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") 0s ago: executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100000002"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000480)={0x1, 0x2}) kernel console output (not intermixed with test programs): y recommended to keep mac addresses unique to avoid problems! [ 60.458438][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.486325][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.517408][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.530150][ T3567] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.541955][ T3567] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.551445][ T3567] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.561946][ T3567] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.584104][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.592582][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.601842][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.632838][ T3624] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.648851][ T3624] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.705388][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.788383][ T3650] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 60.823201][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.840235][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.884380][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.940211][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.959068][ T3654] loop3: detected capacity change from 0 to 2048 [ 60.980242][ T3653] loop4: detected capacity change from 0 to 1764 [ 60.982829][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.997345][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.005962][ T3654] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 61.026498][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.032245][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.057136][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.090595][ T3624] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.136919][ T3624] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.181610][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.231857][ T3657] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 61.490279][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 61.670333][ T3669] loop3: detected capacity change from 0 to 16 [ 61.733572][ T3669] erofs: (device loop3): mounted with root inode @ nid 36. [ 61.765858][ T3571] Bluetooth: hci0: command tx timeout [ 61.842452][ T3581] Bluetooth: hci1: command tx timeout [ 61.852344][ T3581] Bluetooth: hci2: command tx timeout [ 61.856659][ T3571] Bluetooth: hci4: command tx timeout [ 61.857740][ T3581] Bluetooth: hci3: command tx timeout [ 62.329297][ T3667] loop1: detected capacity change from 0 to 32768 [ 62.350453][ T3667] ======================================================= [ 62.350453][ T3667] WARNING: The mand mount option has been deprecated and [ 62.350453][ T3667] and is ignored by this kernel. Remove the mand [ 62.350453][ T3667] option from the mount to silence this warning. [ 62.350453][ T3667] ======================================================= [ 62.515021][ T3667] XFS (loop1): Mounting V5 Filesystem [ 62.647724][ T3667] XFS (loop1): Ending clean mount [ 62.660555][ T3659] loop0: detected capacity change from 0 to 40427 [ 62.691628][ T3659] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 62.703545][ T3661] loop2: detected capacity change from 0 to 40427 [ 62.710086][ T3659] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 62.721440][ T3661] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 62.732471][ T3661] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 62.774510][ T3659] F2FS-fs (loop0): Found nat_bits in checkpoint [ 62.807093][ T3572] XFS (loop1): Unmounting Filesystem [ 62.815292][ T3661] F2FS-fs (loop2): Found nat_bits in checkpoint [ 62.835652][ T3659] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 62.926904][ T3659] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 62.960445][ T3661] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 62.973286][ T3659] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 63.081860][ T3661] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 63.112130][ T3661] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 63.134365][ T3659] syz-executor.0: attempt to access beyond end of device [ 63.134365][ T3659] loop0: rw=34817, sector=77824, nr_sectors = 880 limit=40427 [ 63.160258][ T3693] syz-executor.0: attempt to access beyond end of device [ 63.160258][ T3693] loop0: rw=2049, sector=78704, nr_sectors = 136 limit=40427 [ 63.198168][ T3661] syz-executor.2: attempt to access beyond end of device [ 63.198168][ T3661] loop2: rw=34817, sector=77824, nr_sectors = 880 limit=40427 [ 63.253200][ T3671] loop4: detected capacity change from 0 to 40427 [ 63.340028][ T3671] F2FS-fs (loop4): Found nat_bits in checkpoint [ 63.515561][ T3703] loop3: detected capacity change from 0 to 256 [ 63.548876][ T3704] loop1: detected capacity change from 0 to 2048 [ 63.555655][ T3671] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 63.593382][ T3704] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 63.604140][ T3703] FAT-fs (loop3): bogus number of directory entries (8) [ 63.632157][ T3703] FAT-fs (loop3): Can't find a valid FAT filesystem [ 63.692544][ T3578] syz-executor.4: attempt to access beyond end of device [ 63.692544][ T3578] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 63.714675][ T3706] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 64.998568][ T3719] loop1: detected capacity change from 0 to 256 [ 65.072331][ T3719] FAT-fs (loop1): bogus number of directory entries (8) [ 65.072426][ T3722] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.079600][ T3719] FAT-fs (loop1): Can't find a valid FAT filesystem [ 65.490691][ T3735] loop4: detected capacity change from 0 to 1764 [ 65.554510][ T3736] loop1: detected capacity change from 0 to 1764 [ 65.571138][ T3656] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 65.643993][ T3645] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 65.752220][ T3710] loop3: detected capacity change from 0 to 40427 [ 65.779296][ T3710] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 65.809738][ T3710] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 65.916432][ T3710] F2FS-fs (loop3): Found nat_bits in checkpoint [ 65.920660][ T3746] loop2: detected capacity change from 0 to 2048 [ 66.021666][ T3746] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 66.093231][ T3710] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 66.171315][ T3757] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 66.183121][ T3710] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 66.196489][ T3710] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 68.178532][ T3728] loop0: detected capacity change from 0 to 40427 [ 68.192494][ T3728] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 68.201695][ T3728] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 68.278186][ T3728] F2FS-fs (loop0): Found nat_bits in checkpoint [ 68.402453][ T3728] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 69.428097][ T3801] loop3: detected capacity change from 0 to 2048 [ 69.455921][ T3801] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 69.533555][ T3799] loop2: detected capacity change from 0 to 1764 [ 70.408338][ T3807] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 70.611601][ T3811] loop0: detected capacity change from 0 to 1764 [ 70.724429][ T3656] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 71.503042][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.526633][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 [ 75.282291][ T22] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 75.520304][ T3849] loop0: detected capacity change from 0 to 32768 [ 76.323323][ T2537] cfg80211: failed to load regulatory.db [ 76.365857][ T22] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.378864][ T22] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 76.388309][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.400729][ T22] usb 3-1: config 0 descriptor?? [ 76.884861][ T22] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 76.918765][ T22] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0001/input/input5 [ 77.085834][ T22] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 78.276532][ T3561] usb 3-1: USB disconnect, device number 2 [ 78.631064][ T3885] loop1: detected capacity change from 0 to 40427 [ 78.670064][ T3885] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 78.732142][ T3885] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 78.776757][ T3885] F2FS-fs (loop1): Found nat_bits in checkpoint [ 78.811341][ T3898] loop3: detected capacity change from 0 to 40427 [ 78.855400][ T3898] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 78.886529][ T3898] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 78.916084][ T3885] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 78.940448][ T3898] F2FS-fs (loop3): Found nat_bits in checkpoint [ 78.951516][ T3885] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 78.974187][ T3885] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 79.057968][ T3898] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 79.081419][ T3885] syz-executor.1: attempt to access beyond end of device [ 79.081419][ T3885] loop1: rw=34817, sector=77824, nr_sectors = 880 limit=40427 [ 79.121063][ T3898] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 79.133872][ T3898] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 79.293103][ T3898] syz-executor.3: attempt to access beyond end of device [ 79.293103][ T3898] loop3: rw=34817, sector=77824, nr_sectors = 2088 limit=40427 [ 79.350404][ T3920] syz-executor.3: attempt to access beyond end of device [ 79.350404][ T3920] loop3: rw=34817, sector=80912, nr_sectors = 880 limit=40427 [ 79.399800][ T3921] syz-executor.3: attempt to access beyond end of device [ 79.399800][ T3921] loop3: rw=2049, sector=81792, nr_sectors = 128 limit=40427 [ 79.475489][ T3904] loop4: detected capacity change from 0 to 40427 [ 79.484913][ T3921] syz-executor.3: attempt to access beyond end of device [ 79.484913][ T3921] loop3: rw=2049, sector=49152, nr_sectors = 8 limit=40427 [ 79.512218][ T3904] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 79.535263][ T3904] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 79.604270][ T3904] F2FS-fs (loop4): Found nat_bits in checkpoint [ 79.721516][ T3904] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 79.800735][ T3904] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 79.818650][ T3904] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 79.999440][ T3904] syz-executor.4: attempt to access beyond end of device [ 79.999440][ T3904] loop4: rw=34817, sector=77824, nr_sectors = 2072 limit=40427 [ 80.038496][ T3929] loop2: detected capacity change from 0 to 64 [ 80.070900][ T3930] syz-executor.4: attempt to access beyond end of device [ 80.070900][ T3930] loop4: rw=34817, sector=80912, nr_sectors = 880 limit=40427 [ 80.180264][ T3904] syz-executor.4: attempt to access beyond end of device [ 80.180264][ T3904] loop4: rw=2049, sector=81792, nr_sectors = 128 limit=40427 [ 80.234334][ T3904] syz-executor.4: attempt to access beyond end of device [ 80.234334][ T3904] loop4: rw=2049, sector=49152, nr_sectors = 8 limit=40427 [ 80.306063][ T3932] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 80.596070][ T3940] loop0: detected capacity change from 0 to 1024 [ 80.837152][ T3927] loop1: detected capacity change from 0 to 32768 [ 80.901340][ T3940] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.918929][ T3940] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.957284][ T3940] EXT4-fs (loop0): Test dummy encryption mode enabled [ 81.020680][ T3940] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 81.072284][ T3940] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 81.112264][ T22] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 81.342253][ T3940] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 81.478976][ T22] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.502989][ T22] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 81.554453][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.600400][ T22] usb 3-1: config 0 descriptor?? [ 81.606496][ T3940] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 81.719161][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 81.977703][ T3962] loop4: detected capacity change from 0 to 40427 [ 81.993448][ T3962] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 82.006935][ T3962] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 82.069407][ T3962] F2FS-fs (loop4): Found nat_bits in checkpoint [ 82.103305][ T22] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 82.115750][ T22] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0002/input/input6 [ 82.182456][ T3962] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 82.231193][ T22] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 82.267766][ T3962] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 82.283546][ T3962] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 82.489281][ T3962] syz-executor.4: attempt to access beyond end of device [ 82.489281][ T3962] loop4: rw=34817, sector=77824, nr_sectors = 2048 limit=40427 [ 82.746572][ T3610] usb 3-1: USB disconnect, device number 3 [ 82.994541][ T3987] loop0: detected capacity change from 0 to 40427 [ 83.028382][ T3987] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 83.038357][ T3987] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 83.088573][ T3987] F2FS-fs (loop0): Found nat_bits in checkpoint [ 83.175163][ T3987] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 83.234310][ T3987] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 83.241468][ T3987] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 83.368022][ T4001] loop1: detected capacity change from 0 to 40427 [ 83.398230][ T4001] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 83.435951][ T4001] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 83.506964][ T4001] F2FS-fs (loop1): Found nat_bits in checkpoint [ 83.629904][ T4020] loop4: detected capacity change from 0 to 512 [ 83.657334][ T4020] EXT4-fs: Ignoring removed oldalloc option [ 83.689925][ T4001] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 83.725415][ T4020] EXT4-fs error (device loop4): ext4_xattr_inode_iget:400: comm syz-executor.4: Parent and EA inode have the same ino 15 [ 83.753802][ T4001] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 83.760122][ T4020] EXT4-fs (loop4): Remounting filesystem read-only [ 83.767729][ T4001] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 83.805149][ T4020] EXT4-fs (loop4): 1 orphan inode deleted [ 83.810929][ T4020] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 83.971224][ T3578] EXT4-fs (loop4): unmounting filesystem. [ 84.104734][ T4029] loop4: detected capacity change from 0 to 1024 [ 84.116563][ T4029] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.138591][ T4029] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 84.151042][ T4029] EXT4-fs (loop4): Test dummy encryption mode enabled [ 84.181006][ T4029] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 84.194796][ T4029] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 84.249842][ T4018] loop2: detected capacity change from 0 to 32768 [ 84.322566][ T3578] EXT4-fs (loop4): unmounting filesystem. [ 84.707981][ T26] audit: type=1326 audit(1717366716.980:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4039 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd6ca7cee9 code=0x0 [ 85.045450][ T4046] loop2: detected capacity change from 0 to 4096 [ 85.337767][ T26] audit: type=1800 audit(1717366717.610:3): pid=4046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=33 res=0 errno=0 [ 85.437539][ T4046] overlayfs: upper fs does not support tmpfile. [ 85.480761][ T4046] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 85.500669][ T4046] overlayfs: conflicting lowerdir path [ 85.548884][ T4065] loop1: detected capacity change from 0 to 512 [ 85.579321][ T4065] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 85.597374][ T4065] EXT4-fs (loop1): 1 truncate cleaned up [ 85.629684][ T4065] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 85.701435][ T4036] loop4: detected capacity change from 0 to 32768 [ 85.813068][ T4036] XFS (loop4): Mounting V5 Filesystem [ 85.829709][ T3572] EXT4-fs (loop1): unmounting filesystem. [ 86.015467][ T4036] XFS (loop4): Ending clean mount [ 86.077515][ T4036] XFS (loop4): Quotacheck needed: Please wait. [ 86.190815][ T4036] XFS (loop4): Quotacheck: Done. [ 86.277922][ T4090] loop3: detected capacity change from 0 to 1024 [ 86.316639][ T4090] EXT4-fs: Ignoring removed nomblk_io_submit option [ 86.349596][ T3578] XFS (loop4): Unmounting Filesystem [ 86.372580][ T4090] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.407962][ T4090] EXT4-fs (loop3): Test dummy encryption mode enabled [ 86.441239][ T4090] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 86.461215][ T4090] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 86.656384][ T3573] EXT4-fs (loop3): unmounting filesystem. [ 87.506590][ T4082] loop2: detected capacity change from 0 to 40427 [ 87.546946][ T4082] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 87.584479][ T4082] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 87.650602][ T4082] F2FS-fs (loop2): Found nat_bits in checkpoint [ 87.795041][ T4124] loop1: detected capacity change from 0 to 4096 [ 87.829518][ T4082] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 87.838982][ T4124] NILFS (loop1): invalid segment: Checksum error in segment payload [ 87.861335][ T4124] NILFS (loop1): trying rollback from an earlier position [ 87.886845][ T4082] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 87.903928][ T4082] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 87.924906][ T4124] NILFS (loop1): recovery complete [ 87.962864][ T4128] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 88.008304][ T4104] loop3: detected capacity change from 0 to 32768 [ 88.041505][ T4107] loop4: detected capacity change from 0 to 32768 [ 88.136698][ T4107] XFS (loop4): Mounting V5 Filesystem [ 88.174755][ T4082] bio_check_eod: 9 callbacks suppressed [ 88.174771][ T4082] syz-executor.2: attempt to access beyond end of device [ 88.174771][ T4082] loop2: rw=34817, sector=77824, nr_sectors = 2096 limit=40427 [ 88.218666][ T4138] syz-executor.2: attempt to access beyond end of device [ 88.218666][ T4138] loop2: rw=34817, sector=80912, nr_sectors = 880 limit=40427 [ 88.256880][ T4141] syz-executor.2: attempt to access beyond end of device [ 88.256880][ T4141] loop2: rw=2049, sector=81792, nr_sectors = 128 limit=40427 [ 88.298237][ T4107] XFS (loop4): Ending clean mount [ 88.311196][ T4107] XFS (loop4): Quotacheck needed: Please wait. [ 88.349716][ T4107] XFS (loop4): Quotacheck: Done. [ 88.364402][ T4141] syz-executor.2: attempt to access beyond end of device [ 88.364402][ T4141] loop2: rw=2049, sector=49152, nr_sectors = 8 limit=40427 [ 88.709770][ T3578] XFS (loop4): Unmounting Filesystem [ 88.875193][ T4151] loop1: detected capacity change from 0 to 4096 [ 88.902279][ T3561] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 89.080993][ T26] audit: type=1800 audit(1717366721.350:4): pid=4151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=33 res=0 errno=0 [ 89.172228][ T3561] usb 4-1: Using ep0 maxpacket: 32 [ 89.185741][ T4151] overlayfs: upper fs does not support tmpfile. [ 89.226666][ T4151] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 89.250910][ T4151] overlayfs: conflicting lowerdir path [ 89.482803][ T3561] usb 4-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 89.502187][ T3610] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 89.505556][ T3561] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.549886][ T3561] usb 4-1: Product: syz [ 89.566002][ T3561] usb 4-1: Manufacturer: syz [ 89.578356][ T3561] usb 4-1: SerialNumber: syz [ 89.599181][ T3561] usb 4-1: config 0 descriptor?? [ 89.603457][ T4170] loop2: detected capacity change from 0 to 1024 [ 89.645815][ T4170] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.668740][ T4170] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 89.680475][ T4170] EXT4-fs (loop2): Test dummy encryption mode enabled [ 89.705359][ T4170] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 89.750216][ T4170] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 89.767553][ T3610] usb 5-1: Using ep0 maxpacket: 16 [ 89.892386][ T3610] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 89.909330][ T3610] usb 5-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 89.942620][ T3610] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.962674][ T3610] usb 5-1: config 0 descriptor?? [ 89.980240][ T3567] EXT4-fs (loop2): unmounting filesystem. [ 90.122257][ T22] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 90.187127][ T4159] loop0: detected capacity change from 0 to 40427 [ 90.212080][ T4159] F2FS-fs (loop0): Mismatch start address, segment0(512) cp_blkaddr(175702528) [ 90.233388][ T4159] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 90.282422][ T4159] F2FS-fs (loop0): invalid crc value [ 90.321072][ T4159] F2FS-fs (loop0): Found nat_bits in checkpoint [ 90.433275][ T4156] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.457768][ T4156] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.494865][ T3610] hid (null): unknown global tag 0x83 [ 90.500601][ T3610] hid (null): unknown global tag 0xc [ 90.506176][ T22] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 90.543833][ T22] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 90.563898][ T4159] F2FS-fs (loop0): Cannot turn on quotas: -2 on 0 [ 90.577022][ T3610] hid-generic 0003:0158:0100.0003: unknown main item tag 0x1 [ 90.585046][ T3610] hid-generic 0003:0158:0100.0003: unexpected long global item [ 90.593983][ T22] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 90.607127][ T4159] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 90.614682][ T4159] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 90.625286][ T3610] hid-generic: probe of 0003:0158:0100.0003 failed with error -22 [ 90.633554][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.670079][ T22] usb 2-1: config 0 descriptor?? [ 90.695771][ T14] usb 5-1: USB disconnect, device number 2 [ 90.710790][ T4159] syz-executor.0: attempt to access beyond end of device [ 90.710790][ T4159] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 90.744434][ T22] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 91.070017][ T4186] loop2: detected capacity change from 0 to 32768 [ 91.151946][ T4186] XFS (loop2): Mounting V5 Filesystem [ 91.279129][ T4186] XFS (loop2): Ending clean mount [ 91.294482][ T4186] XFS (loop2): Quotacheck needed: Please wait. [ 91.344982][ T4186] XFS (loop2): Quotacheck: Done. [ 91.454968][ T3567] XFS (loop2): Unmounting Filesystem [ 91.568026][ T4220] loop4: detected capacity change from 0 to 4096 [ 91.652176][ T4220] NILFS (loop4): invalid segment: Checksum error in segment payload [ 91.686868][ T4220] NILFS (loop4): trying rollback from an earlier position [ 91.752253][ T4220] NILFS (loop4): recovery complete [ 91.776163][ T4227] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 92.202337][ T4214] loop0: detected capacity change from 0 to 32768 [ 92.250258][ T4214] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4214) [ 92.403780][ T4214] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 92.454007][ T4214] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 92.501617][ T4214] BTRFS info (device loop0): disabling free space tree [ 92.531317][ T4214] BTRFS info (device loop0): turning off barriers [ 92.553732][ T4214] BTRFS info (device loop0): use no compression [ 92.587250][ T4214] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 92.630589][ T4214] BTRFS info (device loop0): trying to use backup root at mount time [ 92.661559][ T4214] BTRFS error (device loop0): cannot disable free space tree [ 92.714470][ T4214] BTRFS error (device loop0): open_ctree failed [ 92.768320][ T4230] loop2: detected capacity change from 0 to 32768 [ 92.813129][ T3610] usb 2-1: USB disconnect, device number 2 [ 92.962703][ T3561] rtl8150 4-1:0.0: couldn't reset the device [ 92.968958][ T3561] rtl8150: probe of 4-1:0.0 failed with error -5 [ 92.978321][ T4230] XFS (loop2): Mounting V5 Filesystem [ 92.998106][ T3561] usb 4-1: USB disconnect, device number 2 [ 93.111291][ T4230] XFS (loop2): Ending clean mount [ 93.125127][ T4230] XFS (loop2): Quotacheck needed: Please wait. [ 93.193246][ T4230] XFS (loop2): Quotacheck: Done. [ 93.214710][ T4264] loop0: detected capacity change from 0 to 1024 [ 93.239660][ T4264] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.283363][ T4264] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 93.300856][ T4264] EXT4-fs (loop0): Test dummy encryption mode enabled [ 93.324523][ T4264] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 93.356931][ T4264] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 93.382260][ T3610] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 93.418630][ T3567] XFS (loop2): Unmounting Filesystem [ 93.541895][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 93.632144][ T3610] usb 2-1: Using ep0 maxpacket: 32 [ 93.669560][ T4243] loop4: detected capacity change from 0 to 40427 [ 93.697970][ T4243] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 93.727048][ T4243] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 93.813137][ T4243] F2FS-fs (loop4): Found nat_bits in checkpoint [ 93.891496][ T4243] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 93.912253][ T3610] usb 2-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 93.931538][ T3610] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.950898][ T3610] usb 2-1: Product: syz [ 93.959111][ T4243] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 93.967461][ T3610] usb 2-1: Manufacturer: syz [ 93.973357][ T4243] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 93.984557][ T3610] usb 2-1: SerialNumber: syz [ 94.009766][ T3610] usb 2-1: config 0 descriptor?? [ 94.111449][ T4243] syz-executor.4: attempt to access beyond end of device [ 94.111449][ T4243] loop4: rw=34817, sector=77824, nr_sectors = 2080 limit=40427 [ 94.162772][ T4277] syz-executor.4: attempt to access beyond end of device [ 94.162772][ T4277] loop4: rw=34817, sector=80912, nr_sectors = 880 limit=40427 [ 94.248942][ T4243] syz-executor.4: attempt to access beyond end of device [ 94.248942][ T4243] loop4: rw=2049, sector=81792, nr_sectors = 128 limit=40427 [ 94.286947][ T4243] syz-executor.4: attempt to access beyond end of device [ 94.286947][ T4243] loop4: rw=2049, sector=49152, nr_sectors = 8 limit=40427 [ 94.588373][ T4274] loop0: detected capacity change from 0 to 32768 [ 94.757658][ T4274] XFS (loop0): Mounting V5 Filesystem [ 94.782553][ T4270] loop2: detected capacity change from 0 to 32768 [ 94.859304][ T4274] XFS (loop0): Ending clean mount [ 94.919310][ T4270] XFS (loop2): Mounting V5 Filesystem [ 95.118111][ T4270] XFS (loop2): Ending clean mount [ 95.153476][ T4270] XFS (loop2): Quotacheck needed: Please wait. [ 95.275004][ T4270] XFS (loop2): Quotacheck: Done. [ 95.303723][ T26] audit: type=1804 audit(1717366727.580:5): pid=4270 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2215224918/syzkaller.cBnFqt/35/file0/bus" dev="loop2" ino=9292 res=1 errno=0 [ 95.388125][ T3567] XFS (loop2): Unmounting Filesystem [ 95.457726][ T26] audit: type=1804 audit(1717366727.620:6): pid=4270 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2215224918/syzkaller.cBnFqt/35/file0/bus" dev="loop2" ino=9292 res=1 errno=0 [ 95.714622][ T3570] XFS (loop0): Unmounting Filesystem [ 95.753345][ T4308] device vlan2 entered promiscuous mode [ 95.778479][ T4308] device dummy0 entered promiscuous mode [ 95.828913][ T4308] team0: Port device vlan2 added [ 96.252242][ T4321] loop2: detected capacity change from 0 to 1024 [ 96.280871][ T4321] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.312544][ T4321] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 96.352130][ T4321] EXT4-fs (loop2): Test dummy encryption mode enabled [ 96.379615][ T4321] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 96.454022][ T4321] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 96.635630][ T3567] EXT4-fs (loop2): unmounting filesystem. [ 96.684313][ T4310] loop1: detected capacity change from 0 to 32768 [ 96.804719][ T4310] XFS (loop1): Mounting V5 Filesystem [ 96.932130][ T4310] XFS (loop1): Ending clean mount [ 96.980996][ T4310] XFS (loop1): Metadata CRC error detected at xfs_inobt_read_verify+0x39/0xc0, xfs_finobt block 0x10 [ 97.027293][ T4310] XFS (loop1): Unmount and run xfs_repair [ 97.033328][ T3610] rtl8150 2-1:0.0: couldn't reset the device [ 97.039438][ T3610] rtl8150: probe of 2-1:0.0 failed with error -5 [ 97.067172][ T4310] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 97.079662][ T3610] usb 2-1: USB disconnect, device number 3 [ 97.087479][ T4313] loop3: detected capacity change from 0 to 32768 [ 97.099465][ T4310] 00000000: 46 49 42 33 00 00 00 01 ff ff ff ff ff ff ff ff FIB3............ [ 97.109645][ T4329] kvm: emulating exchange as write [ 97.156920][ T4310] 00000010: 00 00 00 00 00 00 00 10 00 00 00 01 00 00 00 80 ................ [ 97.172181][ T4310] 00000020: bf dc 47 fc 10 d8 4e 3f a5 62 11 a8 31 b3 f7 91 ..G...N?.b..1... [ 97.181065][ T4310] 00000030: 00 00 00 00 37 43 cf 4c 00 00 24 40 00 00 40 37 ....7C.L..$@..@7 [ 97.190705][ T4310] 00000040: ff ff ff ff ff ff fe 00 00 00 00 00 00 00 00 00 ................ [ 97.205002][ T4310] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 97.214834][ T4310] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 97.224353][ T4310] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 97.233494][ T4313] XFS (loop3): Mounting V5 Filesystem [ 97.240148][ T4310] XFS (loop1): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x10 len 4 error 74 [ 97.266692][ T3572] XFS (loop1): Unmounting Filesystem [ 97.397452][ T4313] XFS (loop3): Ending clean mount [ 97.412888][ T4323] loop0: detected capacity change from 0 to 40427 [ 97.434901][ T4313] XFS (loop3): Quotacheck needed: Please wait. [ 97.459919][ T4323] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 97.500139][ T4323] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 97.577406][ T4313] XFS (loop3): Quotacheck: Done. [ 97.631481][ T4323] F2FS-fs (loop0): Found nat_bits in checkpoint [ 97.750396][ T4323] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 98.463876][ T4323] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 98.481205][ T4323] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 98.544729][ T3573] XFS (loop3): Unmounting Filesystem [ 98.701948][ T4323] syz-executor.0: attempt to access beyond end of device [ 98.701948][ T4323] loop0: rw=34817, sector=77824, nr_sectors = 2088 limit=40427 [ 98.763861][ T4359] syz-executor.0: attempt to access beyond end of device [ 98.763861][ T4359] loop0: rw=2049, sector=80912, nr_sectors = 136 limit=40427 [ 98.822862][ T4358] syz-executor.0: attempt to access beyond end of device [ 98.822862][ T4358] loop0: rw=34817, sector=81048, nr_sectors = 872 limit=40427 [ 99.092261][ T3561] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 99.546865][ T3561] usb 5-1: Using ep0 maxpacket: 32 [ 99.719499][ T4365] loop2: detected capacity change from 0 to 256 [ 99.764945][ T4367] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 99.793557][ T4365] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 99.797239][ T4367] loop3: detected capacity change from 0 to 1024 [ 99.871437][ T4367] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 99.901248][ T4367] UDF-fs: error (device loop3): udf_read_inode: (ino 832) failed !bh [ 99.909703][ T3561] usb 5-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 99.920887][ T3561] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.929395][ T4367] UDF-fs: error (device loop3): udf_fill_super: Error in udf_iget, block=48, partition=0 [ 99.939362][ T3561] usb 5-1: Product: syz [ 99.943666][ T3561] usb 5-1: Manufacturer: syz [ 99.948473][ T3561] usb 5-1: SerialNumber: syz [ 100.006430][ T3561] usb 5-1: config 0 descriptor?? [ 100.174992][ T4370] device vlan2 entered promiscuous mode [ 100.207838][ T4370] device dummy0 entered promiscuous mode [ 100.258255][ T4370] team0: Port device vlan2 added [ 100.273171][ T4375] loop3: detected capacity change from 0 to 1024 [ 100.304897][ T4375] EXT4-fs: Ignoring removed nomblk_io_submit option [ 100.334133][ T4375] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 100.374049][ T4375] EXT4-fs (loop3): Test dummy encryption mode enabled [ 100.406316][ T4375] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 100.481376][ T4375] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 100.666455][ T3573] EXT4-fs (loop3): unmounting filesystem. [ 102.239534][ T4384] loop2: detected capacity change from 0 to 40427 [ 102.267400][ T4384] F2FS-fs (loop2): invalid crc value [ 103.082094][ T4380] loop0: detected capacity change from 0 to 32768 [ 103.122580][ T4380] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4380) [ 103.154521][ T4384] F2FS-fs (loop2): Found nat_bits in checkpoint [ 103.236031][ T4380] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 103.242549][ T4384] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 103.262368][ T4380] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 103.271185][ T4380] BTRFS info (device loop0): disabling free space tree [ 103.285147][ T4384] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 103.317581][ T4380] BTRFS info (device loop0): turning off barriers [ 103.327792][ T4384] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 103.356276][ T4380] BTRFS info (device loop0): use no compression [ 103.385561][ T4380] BTRFS warning (device loop0): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 103.413934][ T4380] BTRFS info (device loop0): trying to use backup root at mount time [ 103.452877][ T4380] BTRFS error (device loop0): cannot disable free space tree [ 103.507388][ T4380] BTRFS error (device loop0): open_ctree failed [ 103.688684][ T4406] loop0: detected capacity change from 0 to 256 [ 103.734254][ T4406] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 104.107135][ T4392] loop4: detected capacity change from 0 to 32768 [ 104.126619][ T4414] loop1: detected capacity change from 0 to 1024 [ 104.142440][ T3561] rtl8150 5-1:0.0: couldn't reset the device [ 104.143855][ T4417] loop0: detected capacity change from 0 to 1024 [ 104.152197][ T3561] rtl8150: probe of 5-1:0.0 failed with error -5 [ 104.156432][ T4417] EXT4-fs: Ignoring removed nomblk_io_submit option [ 104.336232][ T4417] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 104.351913][ T4414] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 104.461674][ T4392] XFS (loop4): Mounting V5 Filesystem [ 104.487132][ T4417] EXT4-fs (loop0): Test dummy encryption mode enabled [ 104.540013][ T4414] UDF-fs: error (device loop1): udf_read_inode: (ino 832) failed !bh [ 104.725513][ T4414] UDF-fs: error (device loop1): udf_fill_super: Error in udf_iget, block=48, partition=0 [ 104.757223][ T3561] usb 5-1: USB disconnect, device number 3 [ 104.770100][ T4417] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 104.884231][ T4417] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 104.916265][ T3656] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 105.024705][ T4392] XFS (loop4): Ending clean mount [ 105.041015][ T4392] XFS (loop4): Quotacheck needed: Please wait. [ 105.060140][ T4402] loop3: detected capacity change from 0 to 40427 [ 105.075368][ T4402] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 105.084069][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 105.093453][ T4402] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 105.173241][ T4392] XFS (loop4): Quotacheck: Done. [ 105.210063][ T4402] F2FS-fs (loop3): Found nat_bits in checkpoint [ 105.259468][ T3578] XFS (loop4): Unmounting Filesystem [ 105.425592][ T4402] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 106.442005][ C1] sched: RT throttling activated [ 106.450495][ T22] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 106.972110][ T22] usb 2-1: Using ep0 maxpacket: 32 [ 107.053056][ T4448] Bluetooth: MGMT ver 1.22 [ 107.256322][ T22] usb 2-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 107.272122][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.280152][ T22] usb 2-1: Product: syz [ 107.312061][ T22] usb 2-1: Manufacturer: syz [ 107.316702][ T22] usb 2-1: SerialNumber: syz [ 107.328552][ T22] usb 2-1: config 0 descriptor?? [ 107.513388][ T4458] loop3: detected capacity change from 0 to 256 [ 107.559256][ T4458] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 108.799180][ T4445] loop0: detected capacity change from 0 to 40427 [ 108.920134][ T4468] loop3: detected capacity change from 0 to 1024 [ 109.156291][ T4468] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.423226][ T4445] F2FS-fs (loop0): invalid crc value [ 109.492759][ T4468] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 109.533860][ T4468] EXT4-fs (loop3): Test dummy encryption mode enabled [ 109.549318][ T4468] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 109.584387][ T4468] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 109.599812][ T4445] F2FS-fs (loop0): Found nat_bits in checkpoint [ 109.669777][ T4477] loop4: detected capacity change from 0 to 1024 [ 109.699204][ T3573] EXT4-fs (loop3): unmounting filesystem. [ 109.737183][ T4477] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 109.759980][ T4477] UDF-fs: error (device loop4): udf_read_inode: (ino 832) failed !bh [ 109.767714][ T4445] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 109.789136][ T4477] UDF-fs: error (device loop4): udf_fill_super: Error in udf_iget, block=48, partition=0 [ 110.064542][ T4460] loop2: detected capacity change from 0 to 32768 [ 110.880579][ T4492] loop4: detected capacity change from 0 to 2048 [ 110.894931][ T4492] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 110.925082][ T4492] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 110.970129][ T4492] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 110.996936][ T4492] UDF-fs: Scanning with blocksize 512 failed [ 111.045011][ T4492] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 111.276365][ T4507] loop1: detected capacity change from 0 to 256 [ 111.367061][ T4507] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 112.212729][ T22] rtl8150 2-1:0.0: couldn't reset the device [ 112.299455][ T22] rtl8150: probe of 2-1:0.0 failed with error -5 [ 112.499579][ T22] usb 2-1: USB disconnect, device number 4 [ 112.685122][ T4517] loop0: detected capacity change from 0 to 1024 [ 112.724007][ T4517] EXT4-fs: Ignoring removed nomblk_io_submit option [ 112.733020][ T4517] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 112.741838][ T4517] EXT4-fs (loop0): Test dummy encryption mode enabled [ 112.767412][ T4517] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 112.820442][ T4517] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 112.992850][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 113.082141][ T22] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 113.106720][ T4505] loop3: detected capacity change from 0 to 32768 [ 113.141635][ T4505] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (4505) [ 113.234692][ T4505] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 113.266662][ T4505] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 113.285033][ T4505] BTRFS info (device loop3): disabling free space tree [ 113.291930][ T4505] BTRFS info (device loop3): turning off barriers [ 113.325298][ T4505] BTRFS info (device loop3): use no compression [ 113.331598][ T4505] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 113.332297][ T22] usb 2-1: Using ep0 maxpacket: 32 [ 113.388782][ T4505] BTRFS info (device loop3): trying to use backup root at mount time [ 113.418828][ T4505] BTRFS error (device loop3): cannot disable free space tree [ 113.440165][ T4505] BTRFS error (device loop3): open_ctree failed [ 113.664477][ T22] usb 2-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 113.705544][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.778385][ T22] usb 2-1: Product: syz [ 113.795619][ T4522] loop4: detected capacity change from 0 to 40427 [ 113.813819][ T22] usb 2-1: Manufacturer: syz [ 113.814376][ T4514] loop2: detected capacity change from 0 to 32768 [ 113.818522][ T22] usb 2-1: SerialNumber: syz [ 113.827785][ T4522] F2FS-fs (loop4): invalid crc value [ 114.083527][ T4522] F2FS-fs (loop4): Found nat_bits in checkpoint [ 114.397403][ T4514] XFS (loop2): Mounting V5 Filesystem [ 114.533071][ T22] usb 2-1: config 0 descriptor?? [ 114.610594][ T4514] XFS (loop2): log mount failed [ 114.737815][ T4522] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 114.836780][ T4522] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 114.888726][ T4557] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 116.086204][ T4566] loop0: detected capacity change from 0 to 1024 [ 116.146534][ T4566] EXT4-fs: Ignoring removed nomblk_io_submit option [ 116.166363][ T4568] loop2: detected capacity change from 0 to 512 [ 116.187260][ T4566] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 116.227180][ T4566] EXT4-fs (loop0): Test dummy encryption mode enabled [ 116.254802][ T4568] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 116.267357][ T4568] ext4 filesystem being mounted at /root/syzkaller-testdir2215224918/syzkaller.cBnFqt/53/file0 supports timestamps until 2038 (0x7fffffff) [ 116.318881][ T4566] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 116.354961][ T4537] loop3: detected capacity change from 0 to 32768 [ 116.365419][ T4566] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 116.578040][ T4537] XFS (loop3): Mounting V5 Filesystem [ 116.599545][ T4537] XFS (loop3): log mount failed [ 117.348338][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 117.532052][ T3567] EXT4-fs (loop2): unmounting filesystem. [ 118.962364][ T22] rtl8150 2-1:0.0: couldn't reset the device [ 118.969964][ T22] rtl8150: probe of 2-1:0.0 failed with error -5 [ 119.059952][ T22] usb 2-1: USB disconnect, device number 5 [ 119.258312][ T3624] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.085975][ T3624] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.112961][ T4622] loop1: detected capacity change from 0 to 512 [ 120.243201][ T3624] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.299772][ T4622] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 120.308849][ T4622] ext4 filesystem being mounted at /root/syzkaller-testdir1306610140/syzkaller.oZDCfj/49/file0 supports timestamps until 2038 (0x7fffffff) [ 120.397523][ T3624] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.115828][ T3581] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 121.127334][ T3581] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 121.137537][ T3581] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 121.145598][ T3581] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 121.153430][ T3581] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 121.161582][ T3581] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 121.186209][ T3571] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 121.194902][ T3571] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 121.202521][ T3571] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 121.210840][ T3571] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 121.221555][ T3571] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 121.228764][ T3571] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 121.607882][ T3572] EXT4-fs (loop1): unmounting filesystem. [ 121.971581][ T4644] chnl_net:caif_netlink_parms(): no params data found [ 121.982205][ T3616] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 122.052570][ T3624] device hsr_slave_0 left promiscuous mode [ 122.065702][ T3624] device hsr_slave_1 left promiscuous mode [ 122.079716][ T3624] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.104223][ T3624] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.129295][ T3624] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.152968][ T3624] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.181801][ T3624] device bridge_slave_1 left promiscuous mode [ 122.204284][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.232165][ T3616] usb 2-1: Using ep0 maxpacket: 32 [ 122.250257][ T3624] device bridge_slave_0 left promiscuous mode [ 122.268941][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.333603][ T3624] device dummy0 left promiscuous mode [ 122.352484][ T3616] usb 2-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=49.6b [ 122.363904][ T3624] device veth1_macvtap left promiscuous mode [ 122.371595][ T3624] device veth0_macvtap left promiscuous mode [ 122.376493][ T3616] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.390398][ T3624] device veth1_vlan left promiscuous mode [ 122.414214][ T3624] device veth0_vlan left promiscuous mode [ 122.420940][ T3616] usb 2-1: config 0 descriptor?? [ 122.440388][ T4637] loop3: detected capacity change from 0 to 40427 [ 122.458737][ T4653] loop4: detected capacity change from 0 to 32768 [ 122.489995][ T4637] F2FS-fs (loop3): invalid crc value [ 122.495883][ T4653] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (4653) [ 122.547249][ T4653] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 122.574944][ T4653] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 122.580882][ T3616] usb 2-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 122.588605][ T4653] BTRFS info (device loop4): turning off barriers [ 122.604037][ T4637] F2FS-fs (loop3): Found nat_bits in checkpoint [ 122.611563][ T4653] BTRFS info (device loop4): enabling auto defrag [ 122.657375][ T4653] BTRFS info (device loop4): force clearing of disk cache [ 122.686401][ T3624] team0 (unregistering): Port device vlan2 removed [ 122.702183][ T4653] BTRFS info (device loop4): use zlib compression, level 3 [ 122.709440][ T4653] BTRFS info (device loop4): using free space tree [ 122.787973][ T4637] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 122.855381][ T4637] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 122.893112][ T4637] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 122.991395][ T4653] BTRFS info (device loop4): rebuilding free space tree [ 123.013525][ T3867] usb 2-1: Failed to submit usb control message: -71 [ 123.015268][ T14] usb 2-1: USB disconnect, device number 6 [ 123.026010][ T3867] usb 2-1: unable to send the bmi data to the device: -71 [ 123.062179][ T3867] usb 2-1: unable to get target info from device [ 123.089675][ T3867] usb 2-1: could not get target info (-71) [ 123.090813][ T4653] BTRFS info (device loop4): checking UUID tree [ 123.118764][ T3867] usb 2-1: could not probe fw (-71) [ 123.181355][ T3624] team0 (unregistering): Port device team_slave_1 removed [ 123.236532][ T26] audit: type=1800 audit(1717366755.503:7): pid=4653 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=263 res=0 errno=0 [ 123.265859][ T3624] team0 (unregistering): Port device team_slave_0 removed [ 123.282405][ T3581] Bluetooth: hci0: command tx timeout [ 123.311120][ T3624] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.451198][ T3624] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.502789][ T3578] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 123.519600][ T26] audit: type=1800 audit(1717366755.783:8): pid=4704 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1951 res=0 errno=0 [ 124.789844][ T3624] bond0 (unregistering): Released all slaves [ 124.960768][ T4718] loop3: detected capacity change from 0 to 32768 [ 124.988679][ T4718] ERROR: (device loop3): diWrite: ixpxd invalid [ 124.988679][ T4718] [ 125.055263][ T4718] ERROR: (device loop3): remounting filesystem as read-only [ 125.098558][ T4718] ERROR: (device loop3): txCommit: [ 125.098558][ T4718] [ 125.138021][ T4726] Bluetooth: MGMT ver 1.22 [ 125.289494][ T4644] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.362176][ T3581] Bluetooth: hci0: command tx timeout [ 125.362303][ T4644] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.752058][ T4644] device bridge_slave_0 entered promiscuous mode [ 125.991200][ T4644] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.092419][ T4644] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.143004][ T4644] device bridge_slave_1 entered promiscuous mode [ 126.239290][ T4644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.277177][ T4644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.350413][ T4644] team0: Port device team_slave_0 added [ 126.380816][ T4736] loop4: detected capacity change from 0 to 1024 [ 126.410471][ T4644] team0: Port device team_slave_1 added [ 126.492495][ T4644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.499470][ T4644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.650588][ T4644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.666181][ T4739] loop3: detected capacity change from 0 to 4096 [ 126.685348][ T3805] hfsplus: b-tree write err: -5, ino 4 [ 126.714935][ T4644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.721910][ T4644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.791908][ T4721] loop1: detected capacity change from 0 to 32768 [ 126.834376][ T4721] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4721) [ 126.876189][ T4644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.910665][ T4721] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 126.922372][ T4745] loop4: detected capacity change from 0 to 1024 [ 126.929110][ T4721] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 126.971776][ T4721] BTRFS info (device loop1): using free space tree [ 127.043924][ T4745] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 127.146574][ T3578] EXT4-fs (loop4): unmounting filesystem. [ 127.197545][ T4644] device hsr_slave_0 entered promiscuous mode [ 127.256299][ T4644] device hsr_slave_1 entered promiscuous mode [ 127.288256][ T4644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.297239][ T4644] Cannot create hsr debugfs directory [ 127.323232][ T4770] loop4: detected capacity change from 0 to 256 [ 127.356099][ T4770] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 127.435782][ T4721] BTRFS info (device loop1): enabling ssd optimizations [ 127.452417][ T3581] Bluetooth: hci0: command tx timeout [ 127.476605][ T26] audit: type=1800 audit(1717366759.743:9): pid=4721 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=263 res=0 errno=0 [ 127.582104][ T26] audit: type=1800 audit(1717366759.813:10): pid=4776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=263 res=0 errno=0 [ 127.635813][ T4732] loop0: detected capacity change from 0 to 32768 [ 127.675478][ T26] audit: type=1804 audit(1717366759.903:11): pid=4776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1306610140/syzkaller.oZDCfj/52/bus/bus" dev="loop1" ino=263 res=1 errno=0 [ 127.768077][ T4732] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 127.826246][ T4732] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 127.858394][ T26] audit: type=1800 audit(1717366760.123:12): pid=4776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="loop1" ino=263 res=0 errno=0 [ 127.996031][ T4732] gfs2: fsid=syz:syz.s: journal 0 mapped with 16 extents in 0ms [ 128.097264][ T3572] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 128.198469][ T4782] loop4: detected capacity change from 0 to 8192 [ 128.433995][ T4732] gfs2: fsid=syz:syz.s: first mount done, others may mount [ 128.449919][ T4788] FAT-fs (loop4): error, clusters badly computed (8 != 1) [ 128.548949][ T4788] FAT-fs (loop4): Filesystem has been set read-only [ 128.556030][ T4788] FAT-fs (loop4): error, clusters badly computed (9 != 2) [ 128.570505][ T4788] FAT-fs (loop4): error, clusters badly computed (10 != 3) [ 128.578125][ T4788] FAT-fs (loop4): error, clusters badly computed (11 != 4) [ 128.605638][ T4788] FAT-fs (loop4): error, clusters badly computed (12 != 5) [ 128.625697][ T4788] FAT-fs (loop4): error, clusters badly computed (13 != 6) [ 128.651121][ T4788] FAT-fs (loop4): error, clusters badly computed (14 != 7) [ 128.789559][ T4765] loop3: detected capacity change from 0 to 32768 [ 128.861409][ T4765] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (4765) [ 128.998619][ T4765] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 129.013050][ T4765] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 129.021744][ T4765] BTRFS info (device loop3): turning off barriers [ 129.122160][ T4765] BTRFS info (device loop3): enabling auto defrag [ 129.300487][ T4765] BTRFS info (device loop3): force clearing of disk cache [ 130.147196][ T3571] Bluetooth: hci0: command tx timeout [ 130.205584][ T4765] BTRFS info (device loop3): use zlib compression, level 3 [ 130.260926][ T4644] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 130.279219][ T4765] BTRFS info (device loop3): using free space tree [ 130.491410][ T4644] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 130.513553][ T4830] loop0: detected capacity change from 0 to 64 [ 130.546833][ T4765] BTRFS error (device loop3): open_ctree failed [ 130.584732][ T4644] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.686263][ T4644] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.794112][ T4839] loop3: detected capacity change from 0 to 64 [ 130.935417][ T4843] loop0: detected capacity change from 0 to 64 [ 131.005858][ T4845] loop4: detected capacity change from 0 to 64 [ 131.109623][ T4644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.185164][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.197610][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.212223][ T4848] loop0: detected capacity change from 0 to 64 [ 131.266547][ T4850] loop3: detected capacity change from 0 to 64 [ 131.269718][ T4644] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.303684][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.335867][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.396004][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.403164][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.493118][ T4853] loop4: detected capacity change from 0 to 16 [ 131.496693][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.517544][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.543178][ T4853] erofs: (device loop4): erofs_init_device: empty device tag @ pos 0 [ 131.571679][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.637056][ T3612] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.644215][ T3612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.670053][ T4857] loop3: detected capacity change from 0 to 47 [ 131.695201][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.739641][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.810806][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.824371][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.838247][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.874316][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.906287][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.949255][ T4855] loop0: detected capacity change from 0 to 8192 [ 131.963893][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.157513][ T4644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.456960][ T4644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.652368][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.658705][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.722221][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.730356][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.739353][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.793436][ T4855] FAT-fs (loop0): error, clusters badly computed (8 != 1) [ 132.800594][ T4855] FAT-fs (loop0): Filesystem has been set read-only [ 132.912546][ T4855] FAT-fs (loop0): error, clusters badly computed (9 != 2) [ 132.978254][ T4867] loop3: detected capacity change from 0 to 256 [ 132.985025][ T4855] FAT-fs (loop0): error, clusters badly computed (10 != 3) [ 133.035705][ T4867] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 133.052755][ T4855] FAT-fs (loop0): error, clusters badly computed (11 != 4) [ 133.682480][ T4855] FAT-fs (loop0): error, clusters badly computed (12 != 5) [ 133.761121][ T4855] FAT-fs (loop0): error, clusters badly computed (13 != 6) [ 133.821176][ T4855] FAT-fs (loop0): error, clusters badly computed (14 != 7) [ 134.062423][ T4878] loop3: detected capacity change from 0 to 64 [ 134.085571][ T4879] loop4: detected capacity change from 0 to 64 [ 134.392675][ T4891] loop3: detected capacity change from 0 to 64 [ 134.410758][ T4893] loop1: detected capacity change from 0 to 64 [ 134.424224][ T4715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.472480][ T4715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.489133][ T4644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.534577][ T26] audit: type=1800 audit(1717366766.803:13): pid=4895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1961 res=0 errno=0 [ 134.675882][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.686241][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.730388][ T4644] device veth0_vlan entered promiscuous mode [ 134.797473][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.901171][ T4914] loop3: detected capacity change from 0 to 256 [ 136.989554][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.003098][ T4644] device veth1_vlan entered promiscuous mode [ 137.063944][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.076367][ T4914] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 137.098768][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.123383][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.131470][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.164967][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 137.209834][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.277205][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.304686][ T4924] loop3: detected capacity change from 0 to 64 [ 137.313578][ T4644] device veth0_macvtap entered promiscuous mode [ 137.378585][ T4644] device veth1_macvtap entered promiscuous mode [ 137.428694][ T4928] loop4: detected capacity change from 0 to 64 [ 137.500521][ T4644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.551812][ T4644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.587169][ T4644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.642150][ T4644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.659006][ T4644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.675255][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 137.686351][ T4644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.699745][ T4644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.715420][ T4644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.773451][ T4644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.831579][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.863893][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.897635][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.929374][ T4935] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.944989][ T4940] loop0: detected capacity change from 0 to 64 [ 137.955751][ T4644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.992060][ T4644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.001932][ T4644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.037780][ T4644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.104169][ T4644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.119221][ T4644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.139310][ T4644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.162163][ T4644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.194726][ T4644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.244383][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.259162][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.294914][ T4644] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.334858][ T4949] loop0: detected capacity change from 0 to 64 [ 138.341723][ T4644] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.372190][ T4644] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.408146][ T4644] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.579523][ T4964] device vlan3 entered promiscuous mode [ 139.899622][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.997698][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.201795][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.227428][ T3805] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.257838][ T3805] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.307008][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.760621][ T4987] loop0: detected capacity change from 0 to 64 [ 142.470929][ T5017] device vlan2 entered promiscuous mode [ 142.500850][ T26] audit: type=1800 audit(1717366774.763:14): pid=5021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=1964 res=0 errno=0 [ 142.648250][ T5019] loop0: detected capacity change from 0 to 8192 [ 142.767525][ T5029] loop1: detected capacity change from 0 to 512 [ 142.830169][ T5029] EXT4-fs (loop1): Test dummy encryption mode enabled [ 142.832393][ T5026] loop4: detected capacity change from 0 to 2048 [ 142.853616][ T5019] FAT-fs (loop0): error, clusters badly computed (8 != 1) [ 142.883910][ T5029] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #17: comm syz-executor.1: iget: bogus i_mode (0) [ 142.912156][ T5019] FAT-fs (loop0): Filesystem has been set read-only [ 142.919100][ T5019] FAT-fs (loop0): error, clusters badly computed (9 != 2) [ 142.946914][ T5029] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 142.949101][ T5019] FAT-fs (loop0): error, clusters badly computed (10 != 3) [ 142.977641][ T5026] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 142.992740][ T5029] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 142.997491][ T5026] ext4 filesystem being mounted at /root/syzkaller-testdir2175195535/syzkaller.K2pf7q/71/bus supports timestamps until 2038 (0x7fffffff) [ 143.020544][ T5019] FAT-fs (loop0): error, clusters badly computed (11 != 4) [ 143.059987][ T5019] FAT-fs (loop0): error, clusters badly computed (12 != 5) [ 143.088833][ T5019] FAT-fs (loop0): error, clusters badly computed (13 != 6) [ 143.108890][ T3572] EXT4-fs (loop1): unmounting filesystem. [ 143.122599][ T5019] FAT-fs (loop0): error, clusters badly computed (14 != 7) [ 143.127110][ T3578] EXT4-fs (loop4): unmounting filesystem. [ 143.141595][ T5019] FAT-fs (loop0): error, clusters badly computed (15 != 8) [ 143.155258][ T5019] FAT-fs (loop0): error, clusters badly computed (16 != 9) [ 143.226229][ T5019] FAT-fs (loop0): error, clusters badly computed (17 != 10) [ 143.267359][ T5042] loop1: detected capacity change from 0 to 64 [ 143.293763][ T5019] FAT-fs (loop0): error, clusters badly computed (18 != 11) [ 143.318259][ T5019] FAT-fs (loop0): error, clusters badly computed (19 != 12) [ 143.350273][ T5019] FAT-fs (loop0): error, clusters badly computed (20 != 13) [ 143.389811][ T5019] FAT-fs (loop0): error, clusters badly computed (21 != 14) [ 143.417896][ T5019] FAT-fs (loop0): error, clusters badly computed (22 != 15) [ 145.564269][ T5092] loop3: detected capacity change from 0 to 64 [ 145.645374][ T3743] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 145.746757][ T5097] loop4: detected capacity change from 0 to 512 [ 145.843309][ T5097] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 145.871709][ T5097] ext4 filesystem being mounted at /root/syzkaller-testdir2175195535/syzkaller.K2pf7q/75/file0 supports timestamps until 2038 (0x7fffffff) [ 146.061797][ T5108] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.132638][ T3578] EXT4-fs (loop4): unmounting filesystem. [ 147.253250][ T5080] loop0: detected capacity change from 0 to 40427 [ 147.263665][ T5080] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 147.271497][ T5080] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 147.314295][ T5079] loop1: detected capacity change from 0 to 32768 [ 147.438525][ T5080] F2FS-fs (loop0): Found nat_bits in checkpoint [ 147.496490][ T5079] XFS (loop1): Mounting V5 Filesystem [ 147.889720][ T5080] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 148.165267][ T5100] loop2: detected capacity change from 0 to 40427 [ 148.197798][ T5079] XFS (loop1): Ending clean mount [ 148.245936][ T5100] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 148.283687][ T5100] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 148.296511][ T5079] XFS (loop1): Quotacheck needed: Please wait. [ 148.342554][ T5100] F2FS-fs (loop2): Found nat_bits in checkpoint [ 148.352392][ T5079] XFS (loop1): Quotacheck: Done. [ 148.451488][ T3572] XFS (loop1): Unmounting Filesystem [ 148.516983][ T5100] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 148.569370][ T5100] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 148.588365][ T5100] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 148.986417][ T5149] loop1: detected capacity change from 0 to 64 [ 149.166931][ T5151] tun0: tun_chr_ioctl cmd 1074025678 [ 149.187339][ T5151] tun0: group set to 0 [ 149.254446][ T5153] loop1: detected capacity change from 0 to 1024 [ 149.316160][ T5144] loop3: detected capacity change from 0 to 32768 [ 149.356111][ T5144] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5144) [ 149.404754][ T5153] hfsplus: request for non-existent node 1280 in B*Tree [ 149.416775][ T5153] hfsplus: request for non-existent node 1280 in B*Tree [ 149.449455][ T5144] BTRFS info (device loop3): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 149.505157][ T5144] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 149.539060][ T5144] BTRFS info (device loop3): using free space tree [ 149.701883][ T5144] BTRFS info (device loop3): enabling ssd optimizations [ 149.900577][ T5144] BTRFS warning (device loop3): failed to trim 1 block group(s), last error -512 [ 149.997867][ T5144] BTRFS warning (device loop3): failed to trim 1 device(s), last error -512 [ 150.036220][ T3573] BTRFS info (device loop3): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 150.098583][ T5147] loop0: detected capacity change from 0 to 40427 [ 150.142257][ T5147] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 150.150035][ T5147] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 150.364785][ T5147] F2FS-fs (loop0): Found nat_bits in checkpoint [ 150.489009][ T5147] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 150.561728][ T5147] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 150.577202][ T5147] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 150.911598][ T5178] loop1: detected capacity change from 0 to 40427 [ 150.967538][ T5178] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 151.001422][ T5178] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 151.034568][ T5178] F2FS-fs (loop1): Found nat_bits in checkpoint [ 151.107306][ T5178] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 151.216780][ T5178] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 151.262125][ T5178] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 151.452347][ T3571] Bluetooth: hci0: command tx timeout [ 152.410712][ T5199] loop2: detected capacity change from 0 to 40427 [ 152.563960][ T5199] F2FS-fs (loop2): Found nat_bits in checkpoint [ 152.619420][ T5199] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 152.692812][ T4644] syz-executor.2: attempt to access beyond end of device [ 152.692812][ T4644] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 152.765070][ T5222] loop1: detected capacity change from 0 to 4096 [ 152.812344][ T5222] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 153.144459][ T5207] loop4: detected capacity change from 0 to 32768 [ 153.263644][ T5238] serio: Serial port pts0 [ 153.291745][ T5207] XFS (loop4): Mounting V5 Filesystem [ 153.324256][ T5209] loop3: detected capacity change from 0 to 40427 [ 153.342055][ T5209] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 153.349812][ T5209] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 153.418741][ T5209] F2FS-fs (loop3): Found nat_bits in checkpoint [ 153.488060][ T5207] XFS (loop4): Ending clean mount [ 153.522223][ T3571] Bluetooth: hci0: command tx timeout [ 153.535928][ T5209] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 153.546879][ T5207] XFS (loop4): Quotacheck needed: Please wait. [ 153.584895][ T5209] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 153.592630][ T5209] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 153.672246][ T5256] device vlan2 entered promiscuous mode [ 153.683705][ T5256] team0: Device vlan2 is already an upper device of the team interface [ 153.798115][ T5207] XFS (loop4): Quotacheck: Done. [ 153.909306][ T5209] syz-executor.3: attempt to access beyond end of device [ 153.909306][ T5209] loop3: rw=34817, sector=77824, nr_sectors = 2080 limit=40427 [ 154.018779][ T5247] loop2: detected capacity change from 0 to 32768 [ 154.052971][ T5247] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (5247) [ 154.074573][ T5247] BTRFS info (device loop2): first mount of filesystem d552757d-9c39-40e3-95f0-16d819589928 [ 154.125622][ T5247] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 154.185863][ T5247] BTRFS info (device loop2): use zlib compression, level 3 [ 154.202162][ T5247] BTRFS info (device loop2): enabling ssd optimizations [ 154.231289][ T5247] BTRFS info (device loop2): using spread ssd allocation scheme [ 154.256992][ T5247] BTRFS info (device loop2): max_inline at 0 [ 154.271641][ T5247] BTRFS info (device loop2): using free space tree [ 154.564466][ T3578] XFS (loop4): Unmounting Filesystem [ 154.582623][ T4644] BTRFS info (device loop2): last unmount of filesystem d552757d-9c39-40e3-95f0-16d819589928 [ 154.658107][ T46] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.905949][ T46] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.534082][ T46] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.602135][ T3581] Bluetooth: hci0: command tx timeout [ 155.939128][ T46] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.981030][ T5265] loop1: detected capacity change from 0 to 40427 [ 156.058353][ T5265] F2FS-fs (loop1): Found nat_bits in checkpoint [ 156.092133][ T5184] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 156.136098][ T5305] loop2: detected capacity change from 0 to 512 [ 156.254447][ T5265] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 156.268418][ T5305] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 156.280353][ T5305] ext4 filesystem being mounted at /root/syzkaller-testdir4050352618/syzkaller.NJ7xyj/16/file0 supports timestamps until 2038 (0x7fffffff) [ 156.307704][ T5308] device vlan3 entered promiscuous mode [ 156.329113][ T5308] team0: Device vlan3 is already an upper device of the team interface [ 156.401232][ T3572] syz-executor.1: attempt to access beyond end of device [ 156.401232][ T3572] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 156.517608][ T5184] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.566437][ T5184] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.616439][ T5184] usb 1-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 156.651626][ T5184] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.695902][ T5184] usb 1-1: config 0 descriptor?? [ 156.881559][ T4644] EXT4-fs (loop2): unmounting filesystem. [ 157.225765][ T3571] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 157.235879][ T3571] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 157.415297][ T3571] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 157.429143][ T3571] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 157.441618][ T3571] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 157.450171][ T3571] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 157.965245][ T5184] isku 0003:1E7D:319C.0004: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.0-1/input0 [ 158.194725][ T5340] loop1: detected capacity change from 0 to 2048 [ 158.255520][ T5185] usb 1-1: USB disconnect, device number 2 [ 158.276801][ T5340] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 158.346162][ T5340] UDF-fs: Scanning with blocksize 512 failed [ 158.364759][ T5340] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 158.383974][ T46] device hsr_slave_0 left promiscuous mode [ 158.400790][ T46] device hsr_slave_1 left promiscuous mode [ 158.424942][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 158.453317][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 158.495539][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 158.524946][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 158.540069][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 158.590407][ T46] device bridge_slave_1 left promiscuous mode [ 158.604116][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.629525][ T46] device bridge_slave_0 left promiscuous mode [ 158.659356][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.724950][ T46] device veth1_macvtap left promiscuous mode [ 158.733568][ T46] device veth0_macvtap left promiscuous mode [ 158.739794][ T46] device veth1_vlan left promiscuous mode [ 158.745678][ T46] device veth0_vlan left promiscuous mode [ 159.522182][ T3568] Bluetooth: hci4: command tx timeout [ 159.983486][ T46] team0 (unregistering): Port device team_slave_1 removed [ 160.025622][ T46] team0 (unregistering): Port device team_slave_0 removed [ 160.079008][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 160.101612][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 160.258793][ T46] bond0 (unregistering): Released all slaves [ 160.288003][ T5367] loop0: detected capacity change from 0 to 40427 [ 160.308031][ T5367] F2FS-fs (loop0): Found nat_bits in checkpoint [ 160.355506][ T5371] device vlan2 entered promiscuous mode [ 160.361435][ T5371] team0: Device vlan2 is already an upper device of the team interface [ 160.387865][ T5367] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 160.498430][ T3570] syz-executor.0: attempt to access beyond end of device [ 160.498430][ T3570] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 160.814589][ T5328] chnl_net:caif_netlink_parms(): no params data found [ 160.860234][ T5405] loop3: detected capacity change from 0 to 256 [ 160.942149][ T5405] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 161.233044][ T5328] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.240163][ T5328] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.288199][ T5328] device bridge_slave_0 entered promiscuous mode [ 161.316595][ T5328] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.344183][ T5424] loop0: detected capacity change from 0 to 64 [ 161.356562][ T5328] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.396642][ T5328] device bridge_slave_1 entered promiscuous mode [ 161.519925][ T5328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.596850][ T5328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.606291][ T3568] Bluetooth: hci4: command tx timeout [ 161.681442][ T26] audit: type=1800 audit(1717366793.943:15): pid=5436 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1954 res=0 errno=0 [ 161.858245][ T5328] team0: Port device team_slave_0 added [ 162.016155][ T5328] team0: Port device team_slave_1 added [ 162.067497][ T3646] libceph: connect (1)[c::]:6789 error -101 [ 162.079092][ T3646] libceph: mon0 (1)[c::]:6789 connect error [ 162.179119][ T3646] libceph: connect (1)[c::]:6789 error -101 [ 162.192844][ T5441] ceph: No mds server is up or the cluster is laggy [ 162.203839][ T5454] loop1: detected capacity change from 0 to 512 [ 162.210737][ T3646] libceph: mon0 (1)[c::]:6789 connect error [ 162.233930][ T5328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.237449][ T5454] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 162.240882][ T5328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.240907][ T5328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.263955][ T5328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.327921][ T5328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.353855][ C1] vkms_vblank_simulate: vblank timer overrun [ 162.423021][ T5328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.452064][ T5455] device vlan2 entered promiscuous mode [ 162.457840][ T5455] team0: Device vlan2 is already an upper device of the team interface [ 162.471946][ T5454] UDF-fs: Scanning with blocksize 512 failed [ 162.490505][ T5454] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 162.514845][ T5454] UDF-fs: Scanning with blocksize 1024 failed [ 162.536320][ T5454] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 162.599311][ T5454] UDF-fs: Scanning with blocksize 2048 failed [ 162.654186][ T5454] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 162.667324][ T5328] device hsr_slave_0 entered promiscuous mode [ 162.709135][ T5328] device hsr_slave_1 entered promiscuous mode [ 162.716768][ T5465] loop2: detected capacity change from 0 to 256 [ 162.761765][ T5454] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 162.788438][ T5465] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 163.197458][ T5476] loop1: detected capacity change from 0 to 64 [ 163.306178][ T5481] nbd2: detected capacity change from 0 to 2199023255570 [ 163.329185][ T52] block nbd2: Send control failed (result -89) [ 163.339147][ T52] block nbd2: Request send failed, requeueing [ 163.347207][ T3568] block nbd2: Receive control failed (result -32) [ 163.347855][ T52] block nbd2: Dead connection, failed to find a fallback [ 163.361126][ T52] block nbd2: shutting down sockets [ 163.368124][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 163.377608][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 163.402237][ T1107] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 163.411905][ T1107] Buffer I/O error on dev nbd2, logical block 0, async page read [ 163.421003][ T1107] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 163.430271][ T1107] Buffer I/O error on dev nbd2, logical block 0, async page read [ 163.438298][ T1107] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 163.448311][ T1107] Buffer I/O error on dev nbd2, logical block 0, async page read [ 163.465574][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 163.474766][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 163.485218][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 163.494440][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 163.504851][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 163.513933][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 163.538651][ T52] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 163.547763][ T52] Buffer I/O error on dev nbd2, logical block 0, async page read [ 163.556238][ T3656] ldm_validate_partition_table(): Disk read failed. [ 163.615793][ T1107] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 163.625007][ T1107] Buffer I/O error on dev nbd2, logical block 0, async page read [ 163.633022][ T1107] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 163.642174][ T1107] Buffer I/O error on dev nbd2, logical block 0, async page read [ 163.650219][ T3656] Dev nbd2: unable to read RDB block 0 [ 163.682231][ T3568] Bluetooth: hci4: command tx timeout [ 163.699587][ T3656] nbd2: unable to read partition table [ 163.746338][ T5482] ldm_validate_partition_table(): Disk read failed. [ 163.808773][ T5482] Dev nbd2: unable to read RDB block 0 [ 163.847717][ T5482] nbd2: unable to read partition table [ 163.891280][ T3656] ldm_validate_partition_table(): Disk read failed. [ 163.905076][ T3656] Dev nbd2: unable to read RDB block 0 [ 163.933864][ T3656] nbd2: unable to read partition table [ 164.165105][ T5496] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 164.287813][ T5496] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 164.320959][ T5496] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 164.366473][ T5328] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.405375][ T5328] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.451694][ T5328] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.499864][ T5328] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.510999][ T26] audit: type=1800 audit(1717366796.783:16): pid=5501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1956 res=0 errno=0 [ 164.531636][ C1] vkms_vblank_simulate: vblank timer overrun [ 164.628921][ T5184] libceph: connect (1)[c::]:6789 error -101 [ 164.635505][ T5184] libceph: mon0 (1)[c::]:6789 connect error [ 164.793365][ T5502] ceph: No mds server is up or the cluster is laggy [ 164.811211][ T26] audit: type=1800 audit(1717366797.073:17): pid=5509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1960 res=0 errno=0 [ 164.940198][ T5328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.955735][ T5184] libceph: connect (1)[c::]:6789 error -101 [ 164.961755][ T5184] libceph: mon0 (1)[c::]:6789 connect error [ 165.040652][ T5472] loop0: detected capacity change from 0 to 40427 [ 165.056895][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.070178][ T5513] loop1: detected capacity change from 0 to 256 [ 165.084988][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.093927][ T5472] F2FS-fs (loop0): Fix alignment : done, start(4096) end(16896) block(12288) [ 165.119951][ T5328] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.146559][ T5513] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 165.151811][ T152] libceph: connect (1)[c::]:6789 error -101 [ 165.166545][ T152] libceph: mon0 (1)[c::]:6789 connect error [ 165.182306][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.191390][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.200297][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.207489][ T3646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.226382][ T5287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.233988][ T5472] F2FS-fs (loop0): invalid crc value [ 165.240172][ T5472] F2FS-fs (loop0): invalid crc value [ 165.250897][ T5287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.265749][ T5472] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 165.267483][ T5287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.294790][ T5287] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.302033][ T5287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.346815][ T5287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.368757][ T5287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.409654][ T5328] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.421559][ T5511] ceph: No mds server is up or the cluster is laggy [ 165.434132][ T4715] libceph: connect (1)[c::]:6789 error -101 [ 165.440222][ T4715] libceph: mon0 (1)[c::]:6789 connect error [ 165.481574][ T5328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.540344][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.567696][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.604863][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.640278][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.693557][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.720987][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.757281][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.765634][ T3568] Bluetooth: hci4: command tx timeout [ 165.784035][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.816372][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.824505][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.875258][ T5541] nbd3: detected capacity change from 0 to 2199023255570 [ 165.895732][ T52] block nbd3: Send control failed (result -89) [ 165.901933][ T52] block nbd3: Request send failed, requeueing [ 165.908497][ T3568] block nbd3: Receive control failed (result -32) [ 165.908552][ T52] block nbd3: Dead connection, failed to find a fallback [ 165.908567][ T52] block nbd3: shutting down sockets [ 165.938571][ T5541] ldm_validate_partition_table(): Disk read failed. [ 166.037755][ T5541] Dev nbd3: unable to read RDB block 0 [ 166.061455][ T5541] nbd3: unable to read partition table [ 166.102705][ T3743] ldm_validate_partition_table(): Disk read failed. [ 166.120250][ T3743] Dev nbd3: unable to read RDB block 0 [ 166.133942][ T5550] loop1: detected capacity change from 0 to 64 [ 166.153611][ T3743] nbd3: unable to read partition table [ 166.191202][ T3743] ldm_validate_partition_table(): Disk read failed. [ 166.230987][ T3743] Dev nbd3: unable to read RDB block 0 [ 166.257745][ T3743] nbd3: unable to read partition table [ 166.397259][ T5559] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 166.407224][ T14] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 166.424924][ T5559] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 166.511720][ T5183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.521814][ T5183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.562653][ T5328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.575549][ T5564] loop1: detected capacity change from 0 to 2048 [ 166.602072][ T5287] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 166.626008][ T5564] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 166.748597][ T5564] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 166.770968][ T5564] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 15 with max blocks 201 with error 28 [ 166.785712][ T5564] EXT4-fs (loop1): This should not happen!! Data will be lost [ 166.785712][ T5564] [ 166.795661][ T5564] EXT4-fs (loop1): Total free blocks count 0 [ 166.801749][ T5564] EXT4-fs (loop1): Free/Dirty block details [ 166.809673][ T5564] EXT4-fs (loop1): free_blocks=2415919104 [ 166.816003][ T5564] EXT4-fs (loop1): dirty_blocks=224 [ 166.821307][ T5564] EXT4-fs (loop1): Block reservation details [ 166.828239][ T5564] EXT4-fs (loop1): i_reserved_data_blocks=14 [ 166.832194][ T14] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.859993][ T14] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.891568][ T14] usb 3-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 166.912043][ T14] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.936284][ T5578] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 166.963484][ T14] usb 3-1: config 0 descriptor?? [ 166.972226][ T5287] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 166.988274][ T5287] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 167.060294][ T4715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.078526][ T4715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.087119][ T5287] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 167.103574][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 167.214525][ T5328] device veth0_vlan entered promiscuous mode [ 167.259489][ T5328] device veth1_vlan entered promiscuous mode [ 167.282926][ T5287] usb 4-1: SerialNumber: syz [ 167.296591][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.305833][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.314349][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.343751][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.353622][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.361367][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.399106][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.410504][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.422317][ T5328] device veth0_macvtap entered promiscuous mode [ 167.433471][ T5328] device veth1_macvtap entered promiscuous mode [ 167.469936][ T14] itetech 0003:06CB:73F5.0005: unknown main item tag 0x0 [ 167.474597][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.492282][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.505036][ T14] itetech 0003:06CB:73F5.0005: hidraw0: USB HID v0.00 Device [HID 06cb:73f5] on usb-dummy_hcd.2-1/input0 [ 167.514998][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.541612][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.570733][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.590820][ T5287] usb 4-1: 0:2 : does not exist [ 167.599421][ T5596] loop1: detected capacity change from 0 to 256 [ 167.613652][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.639686][ T5596] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 167.649604][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.668242][ T14] usb 3-1: USB disconnect, device number 4 [ 167.682269][ T5287] usb 4-1: USB disconnect, device number 3 [ 167.688639][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.724412][ T5328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.775307][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.785931][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.797121][ T3743] udevd[3743]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 167.819570][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.838446][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.852778][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.885749][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.898594][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.909430][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.931847][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.022810][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.053781][ T5328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.065091][ T5328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.077512][ T26] audit: type=1800 audit(1717366800.353:18): pid=5606 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1959 res=0 errno=0 [ 168.108382][ T5328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.137580][ T5183] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 168.138772][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.175457][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.211480][ T5328] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.235665][ T5328] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.257255][ T41] libceph: connect (1)[c::]:6789 error -101 [ 168.272145][ T41] libceph: mon0 (1)[c::]:6789 connect error [ 168.334773][ T5328] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.359374][ T5328] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.392092][ T5609] ceph: No mds server is up or the cluster is laggy [ 168.533135][ T5183] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 168.549706][ T5183] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 168.624003][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.675691][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.692398][ T5183] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 168.706443][ T5183] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 168.711672][ T5630] loop0: detected capacity change from 0 to 64 [ 168.734075][ T3714] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.738040][ T5183] usb 2-1: SerialNumber: syz [ 168.750770][ T3714] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.758867][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.773361][ T5627] loop2: detected capacity change from 0 to 1024 [ 168.790213][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.829429][ T5627] EXT4-fs: Ignoring removed nomblk_io_submit option [ 168.895760][ T5627] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 168.947496][ T5627] EXT4-fs (loop2): Test dummy encryption mode enabled [ 168.996071][ T5627] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 169.044623][ T5183] usb 2-1: 0:2 : does not exist [ 169.093309][ T5627] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 169.095674][ T5183] usb 2-1: USB disconnect, device number 7 [ 169.162590][ T3743] udevd[3743]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 169.250652][ T4644] EXT4-fs (loop2): unmounting filesystem. [ 169.342757][ T5186] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 169.634120][ T5613] loop3: detected capacity change from 0 to 40427 [ 169.646355][ T5613] F2FS-fs (loop3): Fix alignment : done, start(4096) end(16896) block(12288) [ 169.687231][ T5613] F2FS-fs (loop3): invalid crc value [ 169.697295][ T5613] F2FS-fs (loop3): invalid crc value [ 169.703431][ T5613] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 169.732556][ T5655] loop1: detected capacity change from 0 to 256 [ 169.765555][ T5186] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 169.776359][ T5186] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 169.815222][ T5655] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 170.032165][ T5186] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 170.053235][ T5186] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 170.071635][ T5186] usb 1-1: SerialNumber: syz [ 170.180359][ T5634] loop4: detected capacity change from 0 to 40427 [ 170.189896][ T5634] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 170.203491][ T5634] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 170.269019][ T5634] F2FS-fs (loop4): Found nat_bits in checkpoint [ 170.335591][ T5634] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 170.353532][ T5634] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 170.360999][ T5634] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 170.371026][ T5186] usb 1-1: 0:2 : does not exist [ 170.401019][ T5186] usb 1-1: USB disconnect, device number 3 [ 170.443534][ T3743] udevd[3743]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 170.477285][ T5634] syz-executor.4: attempt to access beyond end of device [ 170.477285][ T5634] loop4: rw=34817, sector=77824, nr_sectors = 2048 limit=40427 [ 170.602403][ T5183] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 170.660399][ T26] audit: type=1800 audit(1717366802.923:19): pid=5676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1958 res=0 errno=0 [ 170.851501][ T4715] libceph: connect (1)[c::]:6789 error -101 [ 170.862323][ T4715] libceph: mon0 (1)[c::]:6789 connect error [ 170.873233][ T5681] loop3: detected capacity change from 0 to 1024 [ 170.880810][ T5681] EXT4-fs: Ignoring removed nomblk_io_submit option [ 170.947938][ T5681] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 170.972098][ T5681] EXT4-fs (loop3): Test dummy encryption mode enabled [ 170.985560][ T5677] ceph: No mds server is up or the cluster is laggy [ 170.992976][ T5681] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 171.012238][ T5183] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.028446][ T5681] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 171.032124][ T5183] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 171.078898][ T5688] loop0: detected capacity change from 0 to 256 [ 171.087866][ T5688] exfat: Deprecated parameter 'utf8' [ 171.104229][ T5688] exfat: Deprecated parameter 'namecase' [ 171.106434][ T5183] usb 3-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 171.119266][ T5688] exfat: Deprecated parameter 'utf8' [ 171.125379][ T4715] libceph: connect (1)[c::]:6789 error -101 [ 171.131389][ T4715] libceph: mon0 (1)[c::]:6789 connect error [ 171.138599][ T5183] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.144810][ T5690] loop4: detected capacity change from 0 to 64 [ 171.155649][ T5183] usb 3-1: config 0 descriptor?? [ 171.197198][ T3573] EXT4-fs (loop3): unmounting filesystem. [ 171.224024][ T5688] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 171.476309][ T5693] exFAT-fs (loop0): error, tried to truncate zeroed cluster. [ 171.493017][ T5697] loop4: detected capacity change from 0 to 256 [ 171.514278][ T5697] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 171.666815][ T5183] itetech 0003:06CB:73F5.0006: unknown main item tag 0x0 [ 171.748747][ T5183] itetech 0003:06CB:73F5.0006: hidraw0: USB HID v0.00 Device [HID 06cb:73f5] on usb-dummy_hcd.2-1/input0 [ 171.886788][ T5183] usb 3-1: USB disconnect, device number 5 [ 172.028756][ T5711] loop0: detected capacity change from 0 to 512 [ 172.074895][ T5711] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 172.105280][ T5711] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8802e12c, mo2=0002] [ 172.115171][ T5711] EXT4-fs (loop0): orphan cleanup on readonly fs [ 172.125350][ T5711] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 361: padding at end of block bitmap is not set [ 172.145531][ T5711] EXT4-fs (loop0): Remounting filesystem read-only [ 172.183963][ T5711] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6171: Corrupt filesystem [ 172.205294][ T5711] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 2185560079 (level 1) [ 172.266543][ T5711] EXT4-fs (loop0): 1 truncate cleaned up [ 172.314492][ T5711] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 172.465905][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 172.516956][ T26] audit: type=1800 audit(1717366804.783:20): pid=5719 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1946 res=0 errno=0 [ 172.618324][ T41] libceph: connect (1)[c::]:6789 error -101 [ 172.621186][ T5724] loop2: detected capacity change from 0 to 1024 [ 172.625803][ T41] libceph: mon0 (1)[c::]:6789 connect error [ 172.651020][ T5724] EXT4-fs: Ignoring removed nomblk_io_submit option [ 172.728438][ T5724] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 172.739780][ T5729] loop0: detected capacity change from 0 to 64 [ 172.745680][ T5724] EXT4-fs (loop2): Test dummy encryption mode enabled [ 172.772484][ T5724] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 172.784198][ T5724] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 172.808737][ T5712] loop4: detected capacity change from 0 to 40427 [ 172.843643][ T5722] ceph: No mds server is up or the cluster is laggy [ 172.882360][ T5712] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 172.890266][ T5712] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 172.907686][ T4715] libceph: connect (1)[c::]:6789 error -101 [ 172.930942][ T4715] libceph: mon0 (1)[c::]:6789 connect error [ 172.952773][ T4644] EXT4-fs (loop2): unmounting filesystem. [ 172.955449][ T5737] loop0: detected capacity change from 0 to 256 [ 172.967201][ T5737] exfat: Deprecated parameter 'utf8' [ 172.973409][ T5737] exfat: Deprecated parameter 'namecase' [ 172.979278][ T5737] exfat: Deprecated parameter 'utf8' [ 172.991214][ T5737] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 172.993946][ T5712] F2FS-fs (loop4): Found nat_bits in checkpoint [ 173.083923][ T5737] exFAT-fs (loop0): error, tried to truncate zeroed cluster. [ 173.199113][ T5737] exFAT-fs (loop0): error, tried to truncate zeroed cluster. [ 173.216092][ T5741] loop2: detected capacity change from 0 to 256 [ 173.236397][ T5737] syz-executor.0: attempt to access beyond end of device [ 173.236397][ T5737] loop0: rw=2049, sector=34359738488, nr_sectors = 8 limit=256 [ 173.279929][ T5741] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 173.298807][ T5712] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 173.425137][ T5712] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 173.464064][ T5712] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 173.876061][ T5712] syz-executor.4: attempt to access beyond end of device [ 173.876061][ T5712] loop4: rw=34817, sector=77824, nr_sectors = 2048 limit=40427 [ 174.422225][ T7] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 174.560956][ T5771] loop0: detected capacity change from 0 to 1024 [ 174.576895][ T5771] EXT4-fs: Ignoring removed nomblk_io_submit option [ 174.598327][ T5771] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 174.624462][ T5771] EXT4-fs (loop0): Test dummy encryption mode enabled [ 174.659652][ T5775] loop4: detected capacity change from 0 to 64 [ 174.666174][ T5771] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 174.723549][ T5771] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 174.802277][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.814629][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 174.826355][ T7] usb 3-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 174.848797][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.868847][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 174.871933][ T7] usb 3-1: config 0 descriptor?? [ 175.566749][ T7] itetech 0003:06CB:73F5.0007: unknown main item tag 0x0 [ 175.578035][ T7] itetech 0003:06CB:73F5.0007: hidraw0: USB HID v0.00 Device [HID 06cb:73f5] on usb-dummy_hcd.2-1/input0 [ 175.592021][ T7] usb 3-1: USB disconnect, device number 6 [ 175.689317][ T5786] loop1: detected capacity change from 0 to 256 [ 175.705172][ T5786] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 176.055985][ T5780] loop4: detected capacity change from 0 to 40427 [ 176.082256][ T5780] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 176.114334][ T5780] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 176.193338][ T5780] F2FS-fs (loop4): Found nat_bits in checkpoint [ 176.594813][ T5780] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 176.612179][ T5780] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 176.850916][ T5810] loop2: detected capacity change from 0 to 1024 [ 176.877790][ T5810] EXT4-fs: Ignoring removed nomblk_io_submit option [ 176.889904][ T5810] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 176.908597][ T5810] EXT4-fs (loop2): Test dummy encryption mode enabled [ 176.927999][ T5810] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 176.944391][ T5810] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 177.010237][ T4644] EXT4-fs (loop2): unmounting filesystem. [ 177.184753][ T5815] loop1: detected capacity change from 0 to 128 [ 177.192772][ T5814] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 177.214519][ T5815] EXT4-fs: Ignoring removed oldalloc option [ 177.241290][ T5815] ext4: Unknown parameter 'obj_user' [ 177.308313][ T5820] loop4: detected capacity change from 0 to 64 [ 177.310425][ T5817] loop3: detected capacity change from 0 to 256 [ 177.408756][ T5817] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 177.489511][ T5796] loop0: detected capacity change from 0 to 40427 [ 177.656944][ T5796] F2FS-fs (loop0): Found nat_bits in checkpoint [ 177.874512][ T5834] loop3: detected capacity change from 0 to 256 [ 177.910755][ T5834] exfat: Deprecated parameter 'utf8' [ 177.932498][ T5834] exfat: Deprecated parameter 'namecase' [ 177.948590][ T5796] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 177.950881][ T5834] exfat: Deprecated parameter 'utf8' [ 178.046415][ T5834] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 178.133461][ T3570] syz-executor.0: attempt to access beyond end of device [ 178.133461][ T3570] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 178.329512][ T5846] loop2: detected capacity change from 0 to 2048 [ 178.404045][ T5834] exFAT-fs (loop3): error, tried to truncate zeroed cluster. [ 178.446355][ T5846] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 178.478680][ T5834] exFAT-fs (loop3): error, tried to truncate zeroed cluster. [ 178.543896][ T5834] syz-executor.3: attempt to access beyond end of device [ 178.543896][ T5834] loop3: rw=2049, sector=34359738488, nr_sectors = 8 limit=256 [ 178.615375][ T5846] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 178.659867][ T5846] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 15 with max blocks 201 with error 28 [ 178.673676][ T5846] EXT4-fs (loop2): This should not happen!! Data will be lost [ 178.673676][ T5846] [ 178.732124][ T5846] EXT4-fs (loop2): Total free blocks count 0 [ 178.769340][ T5846] EXT4-fs (loop2): Free/Dirty block details [ 178.818076][ T5846] EXT4-fs (loop2): free_blocks=2415919104 [ 178.995370][ T5846] EXT4-fs (loop2): dirty_blocks=224 [ 179.001815][ T5846] EXT4-fs (loop2): Block reservation details [ 179.008253][ T5846] EXT4-fs (loop2): i_reserved_data_blocks=14 [ 179.101291][ T5859] loop4: detected capacity change from 0 to 64 [ 179.173645][ T5863] loop1: detected capacity change from 0 to 256 [ 179.186045][ T5862] loop0: detected capacity change from 0 to 1024 [ 179.210379][ T46] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 179.224623][ T5862] EXT4-fs: Ignoring removed nomblk_io_submit option [ 179.241823][ T5862] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 179.242603][ T152] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 179.318374][ T5863] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 179.322563][ T5862] EXT4-fs (loop0): Test dummy encryption mode enabled [ 179.450110][ T5862] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 179.478718][ T5875] sch_tbf: burst 65535 is lower than device lo mtu (65550) ! [ 179.489491][ T5862] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 179.622239][ T152] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 179.632857][ T152] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.644737][ T152] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.706690][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 179.712216][ T3646] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 179.812227][ T152] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.825989][ T152] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.837786][ T152] usb 4-1: Product: syz [ 179.846850][ T152] usb 4-1: Manufacturer: syz [ 179.851697][ T152] usb 4-1: SerialNumber: syz [ 179.914767][ T152] usb 4-1: selecting invalid altsetting 1 [ 179.962191][ T3646] usb 2-1: Using ep0 maxpacket: 8 [ 180.082306][ T3646] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 180.092035][ T3646] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.102933][ T3646] usb 2-1: config 0 descriptor?? [ 180.148489][ T5883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.161545][ T5883] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.175470][ T5883] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 180.342286][ T152] cdc_ncm 4-1:1.0: failed GET_NTB_PARAMETERS [ 180.442846][ T14] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 180.466779][ T152] cdc_ncm 4-1:1.0: bind() failure [ 180.506335][ T152] usb 4-1: USB disconnect, device number 4 [ 180.802198][ T3646] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 180.812985][ T4715] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 180.827151][ T3646] asix: probe of 2-1:0.0 failed with error -71 [ 180.844185][ T3646] usb 2-1: USB disconnect, device number 8 [ 180.947023][ T14] usb 1-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 180.956535][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.995619][ T14] usb 1-1: config 0 descriptor?? [ 181.182295][ T4715] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.199830][ T4715] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 181.210343][ T4715] usb 3-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 181.230714][ T4715] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.258029][ T4715] usb 3-1: config 0 descriptor?? [ 181.435763][ T5911] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.456781][ T5907] loop4: detected capacity change from 0 to 40427 [ 181.493758][ T5907] F2FS-fs (loop4): Fix alignment : done, start(4096) end(16896) block(12288) [ 181.582168][ T14] gs_usb 1-1:0.0: Configuring for 1 interfaces [ 181.588497][ T5907] F2FS-fs (loop4): invalid crc value [ 181.594518][ T5907] F2FS-fs (loop4): invalid crc value [ 181.599957][ T5907] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 181.745204][ T4715] itetech 0003:06CB:73F5.0008: unknown main item tag 0x0 [ 181.775619][ T4715] itetech 0003:06CB:73F5.0008: hidraw0: USB HID v0.00 Device [HID 06cb:73f5] on usb-dummy_hcd.2-1/input0 [ 181.968433][ T4715] usb 3-1: USB disconnect, device number 7 [ 182.001523][ T14] usb 1-1: USB disconnect, device number 4 [ 182.583433][ T5929] device vlan2 entered promiscuous mode [ 182.612674][ T5929] team0: Device vlan2 is already an upper device of the team interface [ 182.909543][ T5940] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 183.561584][ T5950] loop4: detected capacity change from 0 to 1024 [ 183.602511][ T5950] EXT4-fs: Ignoring removed nomblk_io_submit option [ 183.636899][ T5950] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 183.675336][ T5950] EXT4-fs (loop4): Test dummy encryption mode enabled [ 183.794086][ T5950] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c815c01c, mo2=0003] [ 183.831819][ T5950] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 184.026873][ T5959] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 184.072522][ T5933] loop2: detected capacity change from 0 to 40427 [ 184.214506][ T5328] EXT4-fs (loop4): unmounting filesystem. [ 184.273776][ T5933] F2FS-fs (loop2): Found nat_bits in checkpoint [ 184.451849][ T5969] loop0: detected capacity change from 0 to 2048 [ 184.569629][ T5933] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 184.622082][ T5969] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 184.693672][ T5969] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 184.709536][ T5969] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 15 with max blocks 201 with error 28 [ 184.725456][ T5933] ------------[ cut here ]------------ [ 184.728618][ T5969] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.728618][ T5969] [ 184.731445][ T5933] kernel BUG at fs/f2fs/file.c:101! [ 184.742061][ T5969] EXT4-fs (loop0): Total free blocks count 0 [ 184.757352][ T5969] EXT4-fs (loop0): Free/Dirty block details [ 184.763640][ T5969] EXT4-fs (loop0): free_blocks=2415919104 [ 184.769680][ T5969] EXT4-fs (loop0): dirty_blocks=224 [ 184.775295][ T5969] EXT4-fs (loop0): Block reservation details [ 184.781551][ T5969] EXT4-fs (loop0): i_reserved_data_blocks=14 2024/06/02 22:20:17 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 184.932446][ T5933] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 184.938561][ T5933] CPU: 0 PID: 5933 Comm: syz-executor.2 Not tainted 6.1.92-syzkaller #0 [ 184.946899][ T5933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 184.956961][ T5933] RIP: 0010:f2fs_vm_page_mkwrite+0xf42/0x1410 [ 184.963046][ T5933] Code: fe e9 a6 f4 ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 07 fb ff ff e8 cd 57 20 fe e9 fd fa ff ff e8 13 53 c9 06 e8 4e d8 c8 fd <0f> 0b e8 47 d8 c8 fd 4c 89 ff 48 c7 c6 a0 73 31 8b e8 48 89 08 fe [ 184.982677][ T5933] RSP: 0018:ffffc900067277c0 EFLAGS: 00010287 [ 184.988764][ T5933] RAX: ffffffff83c1b502 RBX: 0000000000000400 RCX: 0000000000040000 [ 184.996744][ T5933] RDX: ffffc90003201000 RSI: 0000000000000841 RDI: 0000000000000842 [ 185.004709][ T5933] RBP: ffffc90006727908 R08: ffffffff83c1aa71 R09: ffffed100aae9a93 [ 185.012674][ T5933] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90006727b70 [ 185.020630][ T5933] R13: 0000000020010601 R14: 0000000020010602 R15: ffff88805574d490 [ 185.028589][ T5933] FS: 00007f9938fd26c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 185.037512][ T5933] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.044084][ T5933] CR2: 0000001b2fd22000 CR3: 000000006002c000 CR4: 00000000003526f0 [ 185.052047][ T5933] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.060001][ T5933] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 185.067959][ T5933] Call Trace: [ 185.071222][ T5933] [ 185.074139][ T5933] ? __die_body+0x5e/0xa0 [ 185.078465][ T5933] ? die+0x83/0xb0 [ 185.082182][ T5933] ? do_trap+0x11e/0x350 [ 185.086415][ T5933] ? f2fs_vm_page_mkwrite+0xf42/0x1410 [ 185.091858][ T5933] ? f2fs_vm_page_mkwrite+0xf42/0x1410 [ 185.097304][ T5933] ? do_error_trap+0x13d/0x1e0 [ 185.102053][ T5933] ? f2fs_vm_page_mkwrite+0xf42/0x1410 [ 185.107501][ T5933] ? do_int3+0x30/0x30 [ 185.111556][ T5933] ? report_bug+0x3e0/0x500 [ 185.116054][ T5933] ? rcu_is_watching+0x11/0xb0 [ 185.120803][ T5933] ? handle_invalid_op+0x2c/0x40 [ 185.125734][ T5933] ? f2fs_vm_page_mkwrite+0xf42/0x1410 [ 185.131178][ T5933] ? exc_invalid_op+0x2f/0x40 [ 185.135847][ T5933] ? asm_exc_invalid_op+0x16/0x20 [ 185.140867][ T5933] ? f2fs_vm_page_mkwrite+0x4b1/0x1410 [ 185.146310][ T5933] ? f2fs_vm_page_mkwrite+0xf42/0x1410 [ 185.151756][ T5933] ? f2fs_vm_page_mkwrite+0xf42/0x1410 [ 185.157204][ T5933] ? f2fs_filemap_fault+0x300/0x300 [ 185.162389][ T5933] ? do_raw_spin_lock+0x14a/0x370 [ 185.167400][ T5933] do_page_mkwrite+0x1a1/0x5f0 [ 185.172153][ T5933] wp_page_shared+0x164/0x380 [ 185.176819][ T5933] handle_mm_fault+0x2525/0x5340 [ 185.181744][ T5933] ? mt_find+0x29a/0xc60 [ 185.185991][ T5933] ? mt_find+0x29a/0xc60 [ 185.190253][ T5933] ? numa_migrate_prep+0x250/0x250 [ 185.195387][ T5933] ? lock_mm_and_find_vma+0xae/0x2e0 [ 185.200677][ T5933] exc_page_fault+0x26f/0x660 [ 185.205358][ T5933] asm_exc_page_fault+0x22/0x30 [ 185.210210][ T5933] RIP: 0010:copy_user_short_string+0xd/0x40 [ 185.216103][ T5933] Code: 74 0a 89 d1 f3 a4 89 c8 0f 01 ca c3 89 d0 0f 01 ca c3 01 ca eb e7 0f 1f 80 00 00 00 00 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 185.235699][ T5933] RSP: 0018:ffffc90006727d70 EFLAGS: 00050202 [ 185.241757][ T5933] RAX: ffffffff84385601 RBX: 00007fffffffeff0 RCX: 0000000000000002 [ 185.249732][ T5933] RDX: 0000000000000000 RSI: ffffc90006727de0 RDI: 0000000020000280 [ 185.257701][ T5933] RBP: ffffc90006727e50 R08: 00000000665cf021 R09: fffff52000ce4fbe [ 185.265667][ T5933] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000010 [ 185.273631][ T5933] R13: dffffc0000000000 R14: 0000000020000280 R15: ffffc90006727de0 [ 185.281598][ T5933] ? _copy_to_user+0x71/0x130 [ 185.286270][ T5933] _copy_to_user+0xe9/0x130 [ 185.290756][ T5933] put_timespec64+0xf6/0x150 [ 185.295340][ T5933] ? pvclock_gtod_unregister_notifier+0x50/0x50 [ 185.301570][ T5933] ? get_timespec64+0x270/0x270 [ 185.306411][ T5933] ? restore_fpregs_from_fpstate+0xfc/0x230 [ 185.312300][ T5933] __x64_sys_clock_gettime+0x1cd/0x220 [ 185.317746][ T5933] ? print_irqtrace_events+0x210/0x210 [ 185.323197][ T5933] ? __ia32_sys_clock_settime+0x270/0x270 [ 185.328902][ T5933] ? syscall_enter_from_user_mode+0x2e/0x230 [ 185.334954][ T5933] ? lockdep_hardirqs_on+0x94/0x130 [ 185.340140][ T5933] ? syscall_enter_from_user_mode+0x2e/0x230 [ 185.346107][ T5933] do_syscall_64+0x3b/0xb0 [ 185.350518][ T5933] ? clear_bhb_loop+0x45/0xa0 [ 185.355188][ T5933] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 185.361076][ T5933] RIP: 0033:0x7f993827cee9 [ 185.365495][ T5933] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 185.385086][ T5933] RSP: 002b:00007f9938fd20c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 185.393487][ T5933] RAX: ffffffffffffffda RBX: 00007f99383b3fa0 RCX: 00007f993827cee9 [ 185.401445][ T5933] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000000 [ 185.409403][ T5933] RBP: 00007f99382c947f R08: 0000000000000000 R09: 0000000000000000 [ 185.417359][ T5933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 185.425317][ T5933] R13: 000000000000000b R14: 00007f99383b3fa0 R15: 00007ffc03175408 [ 185.433279][ T5933] [ 185.436282][ T5933] Modules linked in: [ 185.450049][ T5933] ---[ end trace 0000000000000000 ]--- [ 185.492008][ T5933] RIP: 0010:f2fs_vm_page_mkwrite+0xf42/0x1410 [ 185.498128][ T5933] Code: fe e9 a6 f4 ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 07 fb ff ff e8 cd 57 20 fe e9 fd fa ff ff e8 13 53 c9 06 e8 4e d8 c8 fd <0f> 0b e8 47 d8 c8 fd 4c 89 ff 48 c7 c6 a0 73 31 8b e8 48 89 08 fe [ 185.602028][ T5933] RSP: 0018:ffffc900067277c0 EFLAGS: 00010287 [ 185.608159][ T5933] RAX: ffffffff83c1b502 RBX: 0000000000000400 RCX: 0000000000040000 [ 185.674397][ T5933] RDX: ffffc90003201000 RSI: 0000000000000841 RDI: 0000000000000842 [ 185.712137][ T5933] RBP: ffffc90006727908 R08: ffffffff83c1aa71 R09: ffffed100aae9a93 [ 185.720409][ T5933] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90006727b70 [ 185.746606][ T5933] R13: 0000000020010601 R14: 0000000020010602 R15: ffff88805574d490 [ 185.754820][ T5933] FS: 00007f9938fd26c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 185.800600][ T5933] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.810842][ T5933] CR2: 00007f01bed4019c CR3: 000000006002c000 CR4: 00000000003526f0 [ 185.820714][ T5933] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.828984][ T5933] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 185.837304][ T5933] Kernel panic - not syncing: Fatal exception [ 185.843672][ T5933] Kernel Offset: disabled [ 185.847994][ T5933] Rebooting in 86400 seconds..