last executing test programs: 6.204728193s ago: executing program 2 (id=1113): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0xc}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_evict_inode\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000000), &(0x7f00000003c0)=r0}, 0x20) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2800480, &(0x7f00000001c0), 0x1, 0x774, &(0x7f00000007c0)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x123340, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r3, &(0x7f0000000140)='./file1\x00', r3, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4) 5.01482293s ago: executing program 2 (id=1121): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000000000040d1183050000000000001090224000100000000090400000103a80000092100000001220500090581030000000000"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205000000ab00000300"], 0x0}, 0x0) syz_usb_ep_read(r2, 0x37, 0x0, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$MSR(&(0x7f0000000040), 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000002080)) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0xa, 0x12, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000800000000000005400000018110000", @ANYRES32, @ANYRES64], &(0x7f0000000080)='GPL\x00', 0x0, 0xba, &(0x7f00000013c0)=""/186, 0x41100, 0x52, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001500)={0x3, 0x4, 0x10, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1], &(0x7f00000015c0)=[{0x3, 0x1, 0x10, 0x4}, {0x3, 0x3, 0x200006, 0xc}, {0x4, 0x5, 0x3, 0x3}, {0x3, 0x3, 0x7, 0x4}], 0x10, 0xffffffff}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.135835822s ago: executing program 1 (id=1127): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0xffff}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}}}]}, 0x40}}, 0x20044040) syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000e8445a40ca0735a8fa21000000010902120001000060000904"], 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000001540)={{0x12, 0x1, 0x0, 0xd3, 0xc4, 0xad, 0x8, 0xf11, 0x1031, 0x7c0c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(r5, &(0x7f0000000000)="3f0000000100", 0x6) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x100, &(0x7f0000002000/0x2000)=nil) mmap(&(0x7f000097a000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 3.224819146s ago: executing program 4 (id=1131): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000940)="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", 0x115}], 0x1}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x0) 3.127860434s ago: executing program 4 (id=1132): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x2018886, &(0x7f0000000100)={[{@shortname_win95}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'cp850'}}, {@shortname_win95}, {@fat=@dmask={'dmask', 0x3d, 0x1}}, {@uni_xlateno}, {@uni_xlate}, {@fat=@sys_immutable}, {@uni_xlateno}, {@shortname_winnt}, {@shortname_winnt}, {@uni_xlateno}]}, 0x1, 0x331, &(0x7f00000006c0)="$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") unlink(&(0x7f0000000000)='./cgroup\x00') 3.087165648s ago: executing program 4 (id=1133): syz_mount_image$xfs(&(0x7f0000009800), &(0x7f0000009840)='./file1\x00', 0x0, &(0x7f0000000000), 0x1, 0x980a, &(0x7f00000130c0)="$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") r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000240)={0x30}, 0x30) 2.975668027s ago: executing program 3 (id=1135): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x400}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_pidfd_open(0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) fanotify_init(0x1, 0x40000) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$admmidi(&(0x7f0000000140), 0x40, 0x490080) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) ioctl$SNDCTL_SEQ_PANIC(r2, 0x5100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r3 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) unshare(0x60400) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r4, 0x0, 0x95a7b53fd22379db) r5 = fsmount(r3, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@map=r5, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(cbc(cast6),streebog512-generic)\x00'}, 0xffffffffffffff52) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000016c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60ac9f4d4938037e70e4509c5bb", 0x4f}, {&(0x7f00000015c0)="a56b8aeff26349402e2bca343ff759f90c30a7b1a38724a3fd1fafa966557d2bc0ac2cb3139ee30d35b544eb6ff0274d2d63737340c223717e14cee67507ecc0c920f04a0b619007523dfda10b6f062709cf0e72f2fe38c75f74e39c3cc02b5f8704a367a9bebf703e235f78431976c30cb9a7752a0c63be262cdf29795ba816ecf58dc7c2a85122a5d87f1fbe20c6e81a51a5ee93fbe5a416294c3e5109335d648c64e0f0b2ddceff5fce5ec20927dc409e9f2209245a7f4157bad0a4755645f8a1af0624db71607164e5ee2a692dbf0ad1a57804e80ddadaba5cb8b9904f3d87a3244058fd151383334bf62b9daf4d", 0xf0}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000001580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64, 0x0, 0xffffffffffffffff, 0x39}, 0x48) 2.093288499s ago: executing program 1 (id=1137): socket$packet(0x11, 0x0, 0x300) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0500", 0x2, 0x0, &(0x7f0000000080)={0x11, 0x8100, r1}, 0x14) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0}}) 1.974142939s ago: executing program 2 (id=1138): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x2004d00, &(0x7f0000000340)={[{@errors_remount}]}, 0x30, 0x4d3, &(0x7f00000024c0)="$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") syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x802053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 1.972506099s ago: executing program 1 (id=1139): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100001000000000000000000db642d8f", @ANYRES32=r2, @ANYBLOB="0000000000000000180016801400018010000200002c0c9f0000000000000000040014"], 0x3c}}, 0x0) 1.873945467s ago: executing program 3 (id=1140): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3b071, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x205, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000000c0)=0x4d, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001500)=""/19, &(0x7f0000000240)=0x13) 1.846021939s ago: executing program 1 (id=1141): syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x4400, &(0x7f0000000640), 0x1, 0x75e, &(0x7f0000001100)="$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") chdir(&(0x7f0000000440)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000002c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000005, 0x10012, r1, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0046686, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 1.769486535s ago: executing program 3 (id=1142): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) semget(0x1, 0x0, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x1, 0x80010, r1, 0x83000000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000fc0)={0x0, 0x0, 0x200}) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000001180)=""/80) 1.666250154s ago: executing program 3 (id=1143): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x9000000) 1.615390778s ago: executing program 3 (id=1144): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x800700, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@data_err_ignore}, {@minixdf}, {@resgid}, {@grpquota}, {@usrjquota}]}, 0x3, 0x45a, &(0x7f00000009c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000005c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000025a77693850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r6, &(0x7f00000003c0), 0xb) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}, {@metacopy_on}], [], 0x2c}) r7 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r7, &(0x7f00000000c0)='./file1\x00', 0x0) openat(r7, &(0x7f00000001c0)='./file1\x00', 0x5, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000080dcb7c98c64c3c6bc55a000000000000000000000018010000786c6c2500000000002020207b1af8ff00200000000000000000000007010000f8ffffffb7022c90a6371565b6bae8ce1f3ef94c4b000008000000b7030000fdffff5098b14e1f9211644d0608b22dfa231ec92eb5beb9e031ea026b6fa93661d434594fbb927e00ed60610f497c8b5336f8cf1b817b046f103c2abc663e3dd488d2e331cd1c9421d02778f30f2a03dd3267e267b089097109e2582ac7b314f9b036e61c77e2e7462d8c0b4606a4fe4a67"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000200)='ext4_fc_commit_start\x00', r8}, 0x10) write$cgroup_type(r3, &(0x7f0000000180), 0x2009) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='signal_generate\x00', r9}, 0x10) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x49}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0xb, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0x9}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0x4, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}]}, &(0x7f00000001c0)='syzkaller\x00', 0x20, 0x1000, &(0x7f0000000d40)=""/4096, 0x41000, 0x10, '\x00', 0x0, 0xd, r3, 0x8, &(0x7f0000000340)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r2, 0xa, 0x0, &(0x7f0000000380)=[{0x1, 0x2, 0x8, 0x8}, {0x4, 0x5, 0x10, 0x5}, {0x5, 0x4, 0xa, 0x5}, {0x5, 0x2, 0x1, 0x4}, {0x5, 0x5, 0xd, 0x4}, {0x1, 0x3, 0xc, 0x4}, {0x1, 0x3, 0xe, 0xa}, {0x2, 0x3, 0xa, 0x1}, {0x2, 0x2, 0x3, 0x1}, {0x3, 0x5, 0xe, 0xb}], 0x10, 0x9}, 0x90) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000000800340000000000050030bca7c278615b9f9bab00000000000600280000000000080034000000000005003700000000"], 0x44}}, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000500), 0x2, 0x0) 1.480976999s ago: executing program 0 (id=1145): r0 = syz_io_uring_setup(0xe42, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0xfffffffffffffd8f}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000140), 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 1.446590932s ago: executing program 0 (id=1146): setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) setitimer(0x2, 0x0, &(0x7f0000000200)) 1.351099189s ago: executing program 0 (id=1147): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x7fff, 0x3, 0x3}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x48) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000008c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x3]}}], 0xffc8) 1.311556253s ago: executing program 2 (id=1148): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000300)='./file0/../file0/file0\x00', 0x0, 0x1234d1, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x88700a, 0x0) mount$bind(&(0x7f0000000180)='./file0/file0/file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0xb25010, 0x0) umount2(&(0x7f0000000100)='./file0/file0\x00', 0x0) 1.22994183s ago: executing program 4 (id=1149): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/52}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0xc082, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) dup3(r3, r4, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000009ac0)={r5, r6+10000000}) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) 479.521241ms ago: executing program 2 (id=1150): openat$capi20(0xffffffffffffff9c, &(0x7f0000004a40), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 331.222203ms ago: executing program 4 (id=1151): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 330.722373ms ago: executing program 0 (id=1152): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="140100001400210200000000fcdbdf25040100800c0002"], 0x114}], 0x1}, 0x0) 231.099881ms ago: executing program 0 (id=1153): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_ct={0x6c, 0x1, 0x0, 0x0, {{0x7}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_MARK={0x8, 0xa}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_NAT_PORT_MAX={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 229.655901ms ago: executing program 1 (id=1154): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}, @printk={@s, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe80, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 123.10984ms ago: executing program 0 (id=1155): r0 = openat$kvm(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000023000040"]) 105.942811ms ago: executing program 4 (id=1156): r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_mount_image$hfs(&(0x7f0000000180), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@umask={'umask', 0x3d, 0x1d04}}, {@dir_umask={'dir_umask', 0x3d, 0x6}}, {@uid}, {@umask={'umask', 0x3d, 0xfffffffffffffffb}}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@codepage={'codepage', 0x3d, 'koi8-ru'}}], [{@uid_eq}]}, 0x1, 0x2fc, &(0x7f00000008c0)="$eJzs3b9u00AcB/DvnROatlEwbRESC6i0EiyI8kdCCKkIZUPdmRCQpFKEVURbJGBJQGwgHoCNgVfgIRgAsTHBxMQDZDt057NjJ46T0DpOyvcjNbLPd+efdXZ8P0upQUT/rdvVnx+v/NZ/AnDgALgBSAAloADgJE6Vnu7sN/e9Rj2tI8e00H8CfkvRV6e204itC6Dtt/FbWK5eK6AcLaNsKKVu/co7CMqdufoTSGDOXodme2nCcWWlDZzJO4ZJiw6w6KCDZ6jkGA4REU0Be/+X9jZRNkUCUgLr9rZ/pO7/nbwDOFxXvb4ildrA3P9/LFSCzEsJPb7HzaZuvmdSOL1dBlniKMEUe9aPwT+zYhNMMSyrNLHI+e1mARdrL1GXeIVNK1JtxXzW/VM3MCTa1YTcNMXg3orYWvCPxs9kewQhbTe9xpxeSIh/ebw9HswbHepn8U3cEy7eox7O/wpK6GEyI+X2jJQs6vgvDe510bTStWDT/k0oGatywuzktN2DNeQoS8kZSbTP4AFBO4wgLU6z7yXEHyv4R7cxpNVyUis3XBvQaiXWyok8E0l9lJKN4BDFO3FXrOIPPqEamf9LHd86Ildm2le9MDXtmVF77NXjIxtRMDXdvjtH93I5G0ZgzY19bASM+bTsLR7iOip7z188cjyvsasXHiQsPCnvCltSfA0k1sl+wUFKHbS7JUprKTVqzyrL4C8caof6+yMs0ZdPUmV9lYUlctLDNBULLXuGZ7iL6leknZCzs6AUECvZuvnFbsrkO4qmzJ4IRt8WzOccEE2anncJP/8zM3k7qzNTVf3hpszT05NMxHrcCDO4+FRwyXwujJXBLQ7O4CJ7vDwgZzQ517nzwFqkUMDusZXYrWvjPCJEFd9xn8//iYiIiIiIiIiIiIiIiIiIiIiIiIhmzSg/FZAADvJLg7yPkYiIiIiIiIiIiIiIiIiIiIiIiIiIiIho1v3T+3+T/ke8ef+vm/T+3w/X1u74S73v/7X4/l+ifPwNAAD//+7ddNs=") r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000680)=""/201, 0xc9) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() getdents(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x400000) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000040, 0x20000070], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) r6 = syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r9 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r7, r8, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r9, 0x0}) listen(r9, 0x0) io_uring_enter(r6, 0x92, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x3f}}) 59.629945ms ago: executing program 3 (id=1157): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/262, 0x106}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e87000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) 857.62µs ago: executing program 1 (id=1158): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000400)='FROZEN\x00', 0x7) close(r4) write$cgroup_freezer_state(r1, &(0x7f0000000200)='THAWED\x00', 0x7) 0s ago: executing program 2 (id=1159): syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000000440)={[{@force}, {@nls={'nls', 0x3d, 'euc-jp'}}, {@barrier}, {@type={'type', 0x3d, "883b7f38"}}, {@umask={'umask', 0x3d, 0x6}}, {@force}, {@barrier}, {@type={'type', 0x3d, "49d38824"}}, {@gid}]}, 0x2, 0x6e2, &(0x7f0000000c80)="$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") syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x2, &(0x7f0000000280)=ANY=[], 0x81, 0x14f7, &(0x7f0000001580)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000016c0), 0x1000a) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) kernel console output (not intermixed with test programs): e0: port 1(bridge_slave_0) entered forwarding state [ 189.299187][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.353467][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.364889][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.398951][ T3585] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.406200][ T3585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.438791][ T6390] loop3: detected capacity change from 0 to 40427 [ 189.513396][ T6390] F2FS-fs (loop3): invalid crc value [ 189.534094][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.542851][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.586369][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.603650][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.613412][ T6390] F2FS-fs (loop3): Found nat_bits in checkpoint [ 189.659501][ T6293] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.679088][ T6293] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.716721][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.724456][ T6390] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 189.740421][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.777404][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.801924][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.827557][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.852941][ T4511] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 189.869605][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.898508][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.952758][ T4922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.057409][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.073149][ T4521] Bluetooth: hci0: command 0x040f tx timeout [ 190.083667][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.095871][ T6293] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.103027][ T4511] usb 1-1: Using ep0 maxpacket: 8 [ 190.155377][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.175154][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.223234][ T4511] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 190.233748][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.252934][ T4511] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 190.273609][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.283158][ T4511] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 134, changing to 11 [ 190.283291][ T6293] device veth0_vlan entered promiscuous mode [ 190.304560][ T4511] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 59360, setting to 1024 [ 190.345559][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.360218][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.395844][ T6293] device veth1_vlan entered promiscuous mode [ 190.457239][ T6444] loop3: detected capacity change from 0 to 512 [ 190.472200][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.481418][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.493423][ T4511] usb 1-1: New USB device found, idVendor=110a, idProduct=1110, bcdDevice=ab.5d [ 190.504217][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.511021][ T4511] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.522548][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.546839][ T6293] device veth0_macvtap entered promiscuous mode [ 190.547445][ T4511] usb 1-1: Product: syz [ 190.569717][ T4511] usb 1-1: Manufacturer: syz [ 190.571841][ T6293] device veth1_macvtap entered promiscuous mode [ 190.580382][ T4511] usb 1-1: SerialNumber: syz [ 190.599163][ T6444] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 190.633415][ T6417] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 190.646734][ T6293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.659887][ T4511] ti_usb_3410_5052 1-1:1.0: TI USB 3410 1 port adapter converter detected [ 190.673135][ T6444] ext4 filesystem being mounted at /88/bus supports timestamps until 2038 (0x7fffffff) [ 190.706861][ T6293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.730273][ T6293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.793154][ T6293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.818996][ T6293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.841621][ T6293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.853720][ T6293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.865248][ T6293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.886567][ T4511] usb 1-1: USB disconnect, device number 11 [ 190.895349][ T6293] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.910381][ T6454] IPv6: Can't replace route, no match found [ 190.933859][ T4521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.942218][ T4521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.954073][ T4521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.986676][ T4521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.016250][ T6293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.043276][ T6293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.066732][ T6293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.084732][ T6293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.101943][ T6293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.114210][ T6293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.125878][ T6293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.143615][ T6293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.155700][ T6293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.169481][ T6293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.190935][ T6293] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.216262][ T4520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.241870][ T4520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.265669][ T6293] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.302478][ T6293] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.328373][ T6293] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.351180][ T6293] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.380347][ T6460] netlink: 9 bytes leftover after parsing attributes in process `syz.3.756'. [ 191.682470][ T4158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.715874][ T1511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.732614][ T4158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.742657][ T1511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.777428][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.801350][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.845674][ T6478] loop3: detected capacity change from 0 to 256 [ 192.153216][ T4520] Bluetooth: hci0: command 0x0419 tx timeout [ 193.115826][ T6495] netlink: 20 bytes leftover after parsing attributes in process `syz.3.768'. [ 193.513101][ T5101] handle_bad_sector: 13131 callbacks suppressed [ 193.513145][ T5101] attempt to access beyond end of device [ 193.513145][ T5101] loop4: rw=0, want=58024, limit=40427 [ 193.532007][ T5101] attempt to access beyond end of device [ 193.532007][ T5101] loop4: rw=0, want=58032, limit=40427 [ 193.545727][ T5101] attempt to access beyond end of device [ 193.545727][ T5101] loop4: rw=0, want=58040, limit=40427 [ 193.698946][ T5101] attempt to access beyond end of device [ 193.698946][ T5101] loop4: rw=0, want=58048, limit=40427 [ 193.926720][ T5101] attempt to access beyond end of device [ 193.926720][ T5101] loop4: rw=0, want=58056, limit=40427 [ 193.958927][ T6508] loop3: detected capacity change from 0 to 1024 [ 193.965685][ T5101] attempt to access beyond end of device [ 193.965685][ T5101] loop4: rw=0, want=58064, limit=40427 [ 193.994743][ T5101] attempt to access beyond end of device [ 193.994743][ T5101] loop4: rw=0, want=58072, limit=40427 [ 194.014932][ T5101] attempt to access beyond end of device [ 194.014932][ T5101] loop4: rw=0, want=58080, limit=40427 [ 194.031590][ T5101] attempt to access beyond end of device [ 194.031590][ T5101] loop4: rw=0, want=58088, limit=40427 [ 194.053984][ T5101] attempt to access beyond end of device [ 194.053984][ T5101] loop4: rw=0, want=58096, limit=40427 [ 194.213220][ T4922] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 194.234772][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.241067][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.417197][ T6518] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 194.503034][ T4922] usb 5-1: Using ep0 maxpacket: 16 [ 194.608237][ T6518] loop3: detected capacity change from 0 to 1024 [ 194.700710][ T6527] netlink: 4 bytes leftover after parsing attributes in process `syz.0.780'. [ 194.706451][ T6499] loop1: detected capacity change from 0 to 32768 [ 194.832546][ T4922] usb 5-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=29.82 [ 194.838456][ T6499] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop1 scanned by syz.1.771 (6499) [ 194.844069][ T4922] usb 5-1: New USB device strings: Mfr=83, Product=5, SerialNumber=10 [ 194.874239][ T4922] usb 5-1: Product: syz [ 194.888625][ T4922] usb 5-1: Manufacturer: syz [ 194.898822][ T4922] usb 5-1: SerialNumber: syz [ 194.914245][ T4922] usb 5-1: config 0 descriptor?? [ 194.975133][ T4922] usb 5-1: selecting invalid altsetting 1 [ 195.006466][ T4922] snd-usb-audio: probe of 5-1:0.0 failed with error -22 [ 195.051423][ T6499] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 195.081246][ T6499] BTRFS info (device loop1): force zlib compression, level 3 [ 195.121687][ T6499] BTRFS info (device loop1): force clearing of disk cache [ 195.137013][ T6529] loop0: detected capacity change from 0 to 512 [ 195.153176][ T6499] BTRFS info (device loop1): setting nodatasum [ 195.173034][ T6499] BTRFS info (device loop1): allowing degraded mounts [ 195.179935][ T6499] BTRFS info (device loop1): enabling disk space caching [ 195.210101][ T6534] loop3: detected capacity change from 0 to 512 [ 195.217096][ T6499] BTRFS info (device loop1): disk space caching is enabled [ 195.227945][ T4521] usb 5-1: USB disconnect, device number 7 [ 195.249516][ T6499] BTRFS info (device loop1): has skinny extents [ 195.274472][ T6529] UDF-fs: bad mount option "eS&" or missing value [ 195.294180][ T6534] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 195.326222][ T6534] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 195.354106][ T4922] Bluetooth: hci0: command 0x0405 tx timeout [ 195.362780][ T6534] EXT4-fs (loop3): group descriptors corrupted! [ 195.563172][ T6499] BTRFS info (device loop1): clearing free space tree [ 195.570507][ T6499] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 195.581454][ T6499] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 195.674471][ T6499] BTRFS info (device loop1): balance: start -d -m -s [ 195.696739][ T6499] BTRFS info (device loop1): relocating block group 6881280 flags data|metadata [ 195.844335][ T6567] loop2: detected capacity change from 0 to 4096 [ 195.909278][ T6574] loop3: detected capacity change from 0 to 2048 [ 195.948897][ T6567] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 195.966571][ T6499] BTRFS info (device loop1): relocating block group 5242880 flags data|metadata [ 196.041276][ T6574] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 196.060413][ T6499] BTRFS info (device loop1): balance: canceled [ 196.836959][ T6600] loop2: detected capacity change from 0 to 512 [ 196.845775][ T6605] loop3: detected capacity change from 0 to 512 [ 196.893924][ T6600] UDF-fs: bad mount option "eS&" or missing value [ 196.913470][ T6608] netlink: 72 bytes leftover after parsing attributes in process `syz.1.794'. [ 196.979568][ T6605] EXT4-fs (loop3): 1 truncate cleaned up [ 196.997694][ T6605] EXT4-fs (loop3): mounted filesystem without journal. Opts: nodelalloc,,errors=continue. Quota mode: none. [ 198.546346][ T5101] handle_bad_sector: 10969 callbacks suppressed [ 198.546368][ T5101] attempt to access beyond end of device [ 198.546368][ T5101] loop4: rw=524288, want=57792, limit=40427 [ 198.615331][ T5101] attempt to access beyond end of device [ 198.615331][ T5101] loop4: rw=524288, want=57800, limit=40427 [ 198.632725][ T5101] attempt to access beyond end of device [ 198.632725][ T5101] loop4: rw=524288, want=57808, limit=40427 [ 198.656012][ T5101] attempt to access beyond end of device [ 198.656012][ T5101] loop4: rw=524288, want=57816, limit=40427 [ 198.715541][ T5101] attempt to access beyond end of device [ 198.715541][ T5101] loop4: rw=524288, want=57824, limit=40427 [ 198.734982][ T6639] loop1: detected capacity change from 0 to 256 [ 198.750007][ T5101] attempt to access beyond end of device [ 198.750007][ T5101] loop4: rw=524288, want=57832, limit=40427 [ 198.751634][ T6594] loop0: detected capacity change from 0 to 40427 [ 198.762079][ T5101] attempt to access beyond end of device [ 198.762079][ T5101] loop4: rw=524288, want=57840, limit=40427 [ 198.787261][ T5101] attempt to access beyond end of device [ 198.787261][ T5101] loop4: rw=524288, want=57848, limit=40427 [ 198.801513][ T5101] attempt to access beyond end of device [ 198.801513][ T5101] loop4: rw=524288, want=57856, limit=40427 [ 198.821530][ T5101] attempt to access beyond end of device [ 198.821530][ T5101] loop4: rw=524288, want=57864, limit=40427 [ 198.882628][ T6594] F2FS-fs (loop0): invalid crc value [ 198.915589][ T6639] FAT-fs (loop1): Directory bread(block 64) failed [ 198.917086][ T6594] F2FS-fs (loop0): Found nat_bits in checkpoint [ 198.928693][ T6639] FAT-fs (loop1): Directory bread(block 65) failed [ 198.944258][ T6639] FAT-fs (loop1): Directory bread(block 66) failed [ 198.951791][ T6639] FAT-fs (loop1): Directory bread(block 67) failed [ 198.966677][ T6639] FAT-fs (loop1): Directory bread(block 68) failed [ 198.975657][ T6639] FAT-fs (loop1): Directory bread(block 69) failed [ 198.982562][ T6639] FAT-fs (loop1): Directory bread(block 70) failed [ 198.993824][ T6639] FAT-fs (loop1): Directory bread(block 71) failed [ 199.000602][ T6639] FAT-fs (loop1): Directory bread(block 72) failed [ 199.013179][ T6639] FAT-fs (loop1): Directory bread(block 73) failed [ 199.023044][ T4817] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 199.043404][ T13] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 199.084598][ T6594] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 199.281623][ T4817] usb 4-1: Using ep0 maxpacket: 32 [ 199.675614][ T6643] chnl_net:caif_netlink_parms(): no params data found [ 199.690543][ T26] audit: type=1800 audit(1722927316.750:95): pid=6649 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.800" name="bus" dev="loop0" ino=10 res=0 errno=0 [ 199.784703][ T144] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.923613][ T13] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 199.942954][ T13] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.969882][ T13] usb 5-1: config 0 descriptor?? [ 199.983053][ T3616] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 200.003994][ T144] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.041779][ T13] cp210x 5-1:0.0: cp210x converter detected [ 200.083227][ T4817] usb 4-1: New USB device found, idVendor=3823, idProduct=0001, bcdDevice= 3.eb [ 200.092288][ T4817] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.105618][ T6643] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.123111][ T6643] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.129598][ T4817] usb 4-1: Product: syz [ 200.134369][ T4817] usb 4-1: Manufacturer: syz [ 200.138962][ T4817] usb 4-1: SerialNumber: syz [ 200.141458][ T6643] device bridge_slave_0 entered promiscuous mode [ 200.152275][ T6643] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.178856][ T4817] usb 4-1: config 0 descriptor?? [ 200.184457][ T6643] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.192524][ T6643] device bridge_slave_1 entered promiscuous mode [ 200.233014][ T3616] usb 2-1: Using ep0 maxpacket: 8 [ 200.240091][ T144] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.266460][ T13] usb 5-1: cp210x converter now attached to ttyUSB0 [ 200.354528][ T6643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.426243][ T144] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.459441][ T6643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.473132][ T3616] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 200.483291][ T4817] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 200.492984][ T3616] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 200.502278][ T4817] usb 4-1: USB disconnect, device number 11 [ 200.521075][ T13] usb 5-1: USB disconnect, device number 8 [ 200.551253][ T13] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 200.574511][ T6657] input: syz1 as /devices/virtual/input/input17 [ 200.874438][ T3616] usb 2-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 200.913883][ T3616] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.990195][ T3616] usb 2-1: Product: syz [ 201.028844][ T3616] usb 2-1: Manufacturer: syz [ 201.074571][ T3616] usb 2-1: SerialNumber: syz [ 201.133941][ T13] cp210x 5-1:0.0: device disconnected [ 201.174391][ T3616] usb 2-1: config 0 descriptor?? [ 201.203051][ T3585] Bluetooth: hci1: command 0x0409 tx timeout [ 201.215558][ T6643] team0: Port device team_slave_0 added [ 201.233250][ T6643] team0: Port device team_slave_1 added [ 201.451915][ T6643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.474826][ T6643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.535969][ T3616] usb 2-1: USB disconnect, device number 18 [ 201.551443][ T6643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.603231][ T6643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.614109][ T6643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.640906][ T6643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.779110][ T6685] loop3: detected capacity change from 0 to 512 [ 201.807380][ T6643] device hsr_slave_0 entered promiscuous mode [ 201.833791][ T6643] device hsr_slave_1 entered promiscuous mode [ 201.853076][ T6643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.860858][ T6643] Cannot create hsr debugfs directory [ 201.888994][ T6685] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 201.923128][ T6685] ext4 filesystem being mounted at /112/bus supports timestamps until 2038 (0x7fffffff) [ 202.067693][ T26] audit: type=1800 audit(1722927319.390:96): pid=6689 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.830" name="file2" dev="loop3" ino=16 res=0 errno=0 [ 202.138375][ T26] audit: type=1800 audit(1722927319.450:97): pid=6685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.830" name="file1" dev="loop3" ino=15 res=0 errno=0 [ 202.211842][ T6691] loop1: detected capacity change from 0 to 8192 [ 202.273893][ T6691] FAT-fs (loop1): Unrecognized mount option "" or missing value [ 202.344846][ T6679] loop0: detected capacity change from 0 to 32768 [ 202.470935][ T6679] XFS (loop0): Mounting V5 Filesystem [ 202.585591][ T6643] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 202.591291][ T6679] XFS (loop0): Ending clean mount [ 202.603134][ T3613] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 202.631970][ T6643] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 202.695592][ T6643] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 202.735559][ T6643] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.756878][ T4173] XFS (loop0): Unmounting Filesystem [ 202.843121][ T3613] usb 4-1: Using ep0 maxpacket: 32 [ 202.963265][ T3613] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 203.043986][ T6643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.074773][ T4521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.103947][ T4521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.133089][ T3613] usb 4-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=25.11 [ 203.142242][ T3613] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.170983][ T3613] usb 4-1: Product: syz [ 203.183008][ T3613] usb 4-1: Manufacturer: syz [ 203.195174][ T6643] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.212830][ T3613] usb 4-1: SerialNumber: syz [ 203.220777][ T3613] usb 4-1: config 0 descriptor?? [ 203.268331][ T3613] usb 4-1: no audio or video endpoints found [ 203.281134][ T144] device hsr_slave_0 left promiscuous mode [ 203.287749][ T3585] Bluetooth: hci1: command 0x041b tx timeout [ 203.301267][ T144] device hsr_slave_1 left promiscuous mode [ 203.312422][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.327445][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 203.347140][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 203.357640][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 203.373833][ T144] device bridge_slave_1 left promiscuous mode [ 203.384242][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.393020][ T4521] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 203.401916][ T144] device bridge_slave_0 left promiscuous mode [ 203.412493][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.446633][ T144] device veth1_macvtap left promiscuous mode [ 203.457486][ T144] device veth0_macvtap left promiscuous mode [ 203.465392][ T144] device veth1_vlan left promiscuous mode [ 203.483160][ T144] device veth0_vlan left promiscuous mode [ 203.491749][ T13] usb 4-1: USB disconnect, device number 12 [ 203.552899][ T5101] handle_bad_sector: 19924 callbacks suppressed [ 203.552919][ T5101] attempt to access beyond end of device [ 203.552919][ T5101] loop4: rw=524288, want=57504, limit=40427 [ 203.571962][ T5101] attempt to access beyond end of device [ 203.571962][ T5101] loop4: rw=524288, want=57512, limit=40427 [ 203.583942][ T5101] attempt to access beyond end of device [ 203.583942][ T5101] loop4: rw=524288, want=57520, limit=40427 [ 203.610715][ T5101] attempt to access beyond end of device [ 203.610715][ T5101] loop4: rw=524288, want=57528, limit=40427 [ 203.653397][ T5101] attempt to access beyond end of device [ 203.653397][ T5101] loop4: rw=524288, want=57536, limit=40427 [ 203.666379][ T5101] attempt to access beyond end of device [ 203.666379][ T5101] loop4: rw=524288, want=57544, limit=40427 [ 203.678359][ T5101] attempt to access beyond end of device [ 203.678359][ T5101] loop4: rw=524288, want=57552, limit=40427 [ 203.691269][ T5101] attempt to access beyond end of device [ 203.691269][ T5101] loop4: rw=524288, want=57560, limit=40427 [ 203.704279][ T5101] attempt to access beyond end of device [ 203.704279][ T5101] loop4: rw=524288, want=57568, limit=40427 [ 203.716006][ T5101] attempt to access beyond end of device [ 203.716006][ T5101] loop4: rw=524288, want=57576, limit=40427 [ 203.973631][ T4521] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 18 [ 204.173480][ T4521] usb 5-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 204.218467][ T4521] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.232772][ T4521] usb 5-1: Product: syz [ 204.329752][ T4521] usb 5-1: Manufacturer: syz [ 204.341227][ T4521] usb 5-1: SerialNumber: syz [ 204.367079][ T4521] usb 5-1: config 0 descriptor?? [ 204.442161][ T6706] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 204.469896][ T6723] loop3: detected capacity change from 0 to 2048 [ 205.314574][ T6723] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 205.362335][ T6723] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038 (0x7fffffff) [ 205.363062][ T4918] Bluetooth: hci1: command 0x040f tx timeout [ 205.419934][ T4521] usb 5-1: USB disconnect, device number 9 [ 205.503793][ T6737] loop0: detected capacity change from 0 to 1024 [ 205.675958][ T6730] loop1: detected capacity change from 0 to 32768 [ 205.677268][ T144] team0 (unregistering): Port device team_slave_1 removed [ 205.736137][ T144] team0 (unregistering): Port device team_slave_0 removed [ 205.764046][ T6730] ERROR: (device loop1): dbAlloc: the hint is outside the map [ 205.764046][ T6730] [ 205.786245][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.838970][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.866583][ T3793] read_mapping_page failed! [ 205.872218][ T3793] ERROR: (device loop1): txCommit: [ 205.872218][ T3793] [ 205.879821][ T3793] jfs_write_inode: jfs_commit_inode failed! [ 206.067385][ T144] bond0 (unregistering): Released all slaves [ 206.143856][ T6748] netlink: 20 bytes leftover after parsing attributes in process `syz.1.849'. [ 206.194208][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.203570][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.214069][ T4914] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.221433][ T4914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.237451][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.259847][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.275368][ T4914] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.282485][ T4914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.306354][ T6746] loop0: detected capacity change from 0 to 32768 [ 206.307424][ T6756] loop1: detected capacity change from 0 to 256 [ 206.319601][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.359161][ T6746] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.848 (6746) [ 206.364038][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.388583][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.410738][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.427617][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.439909][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.448781][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.456986][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.467594][ T6746] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 206.478857][ T6746] BTRFS info (device loop0): using free space tree [ 206.493265][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.501895][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.529877][ T6746] BTRFS info (device loop0): has skinny extents [ 206.541496][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.553125][ T3613] Bluetooth: hci3: command 0x0406 tx timeout [ 206.571024][ T4914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.608610][ T6643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.727493][ T6777] loop3: detected capacity change from 0 to 2048 [ 206.838799][ T6746] BTRFS info (device loop0): enabling ssd optimizations [ 206.880189][ T6777] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 206.907134][ T4521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.923238][ T4521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.939133][ T6643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.972053][ T4521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.991453][ T4521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.116134][ T6798] mkiss: ax0: crc mode is auto. [ 207.160276][ T6643] device veth0_vlan entered promiscuous mode [ 207.223107][ T6643] device veth1_vlan entered promiscuous mode [ 207.432188][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.440198][ T3616] Bluetooth: hci1: command 0x0419 tx timeout [ 207.449979][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.510711][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.574216][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.597495][ T4925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.610210][ T4925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.707057][ T6643] device veth0_macvtap entered promiscuous mode [ 207.746153][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.755226][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.793702][ T6643] device veth1_macvtap entered promiscuous mode [ 207.802466][ T6811] loop3: detected capacity change from 0 to 512 [ 207.802920][ T3613] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 207.954985][ T4520] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.964191][ T6811] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 207.983718][ T4520] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.005678][ T6643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.023033][ T6811] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038 (0x7fffffff) [ 208.061243][ T6643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.082987][ T3613] usb 2-1: Using ep0 maxpacket: 8 [ 208.102127][ T6643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.150325][ T6643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.173939][ T6643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.208765][ T6643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.220350][ T6643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.237377][ T6643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.251927][ T6643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.266903][ T6811] netlink: 8 bytes leftover after parsing attributes in process `syz.3.863'. [ 208.277010][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.293097][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.321934][ T6643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.341594][ T6809] loop0: detected capacity change from 0 to 40427 [ 208.360356][ T6643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.363153][ T3613] usb 2-1: New USB device found, idVendor=0471, idProduct=0311, bcdDevice=81.d5 [ 208.379723][ T6643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.397099][ T3613] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.405461][ T6643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.422076][ T6643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.422925][ T3613] usb 2-1: Product: syz [ 208.450286][ T6643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.460441][ T6643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.473191][ T3613] usb 2-1: Manufacturer: syz [ 208.477806][ T3613] usb 2-1: SerialNumber: syz [ 208.483935][ T6643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.497324][ T3613] usb 2-1: config 0 descriptor?? [ 208.502983][ T6643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.531541][ T6643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.564855][ T3613] pwc: Philips PCVC740K (ToUCam Pro)/PCVC840 (ToUCam II) USB webcam detected. [ 208.574963][ T6643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.582545][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.597822][ T6809] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 208.598530][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.619224][ T6643] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.623970][ T6809] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 208.628721][ T6643] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.643160][ T5101] handle_bad_sector: 15373 callbacks suppressed [ 208.643177][ T5101] attempt to access beyond end of device [ 208.643177][ T5101] loop4: rw=524288, want=57688, limit=40427 [ 208.654078][ T6643] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.671848][ T6643] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.757908][ T6809] F2FS-fs (loop0): Found nat_bits in checkpoint [ 208.773897][ T5101] attempt to access beyond end of device [ 208.773897][ T5101] loop4: rw=524288, want=57696, limit=40427 [ 208.791113][ T6824] blk_update_request: I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 208.820185][ T6826] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.861'. [ 208.823658][ T6824] hfsplus: unable to find HFS+ superblock [ 208.848895][ T6803] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.861'. [ 208.866240][ T5101] attempt to access beyond end of device [ 208.866240][ T5101] loop4: rw=524288, want=57704, limit=40427 [ 208.886404][ T5101] attempt to access beyond end of device [ 208.886404][ T5101] loop4: rw=524288, want=57712, limit=40427 [ 208.913852][ T1511] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.919803][ T5101] attempt to access beyond end of device [ 208.919803][ T5101] loop4: rw=524288, want=57720, limit=40427 [ 208.922371][ T1511] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.935192][ T6809] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 208.964152][ T739] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.981772][ T4520] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.982080][ T6809] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 208.993023][ T3613] pwc: Failed to set LED on/off time (-71) [ 208.997752][ T739] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.011228][ T5101] attempt to access beyond end of device [ 209.011228][ T5101] loop4: rw=524288, want=57728, limit=40427 [ 209.047210][ T3613] pwc: send_video_command error -71 [ 209.052438][ T3613] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 209.059952][ T4925] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.098090][ T3613] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 209.123615][ T5101] attempt to access beyond end of device [ 209.123615][ T5101] loop4: rw=524288, want=57736, limit=40427 [ 209.143233][ T3613] usb 2-1: USB disconnect, device number 19 [ 209.221681][ T6837] netlink: 8 bytes leftover after parsing attributes in process `syz.3.873'. [ 209.223150][ T5101] attempt to access beyond end of device [ 209.223150][ T5101] loop4: rw=524288, want=57744, limit=40427 [ 209.449335][ T5101] attempt to access beyond end of device [ 209.449335][ T5101] loop4: rw=524288, want=57752, limit=40427 [ 209.922138][ T5101] attempt to access beyond end of device [ 209.922138][ T5101] loop4: rw=524288, want=57760, limit=40427 [ 210.282787][ T6863] input: syz1 as /devices/virtual/input/input18 [ 211.142998][ T3614] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 212.104493][ T6869] loop0: detected capacity change from 0 to 32768 [ 212.159247][ T6869] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.882 (6869) [ 212.193258][ T3614] usb 3-1: config index 0 descriptor too short (expected 23569, got 27) [ 212.229784][ T3614] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 212.261850][ T6869] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 212.280855][ T6869] BTRFS info (device loop0): using free space tree [ 212.297688][ T6869] BTRFS info (device loop0): has skinny extents [ 212.363365][ T3614] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 212.382799][ T3614] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 212.411561][ T3614] usb 3-1: Manufacturer: syz [ 212.431392][ T3614] usb 3-1: config 0 descriptor?? [ 212.441550][ T6869] BTRFS info (device loop0): enabling ssd optimizations [ 212.467156][ T26] audit: type=1800 audit(1722927329.790:98): pid=6869 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.882" name="bus" dev="loop0" ino=263 res=0 errno=0 [ 212.553030][ T3613] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 212.617171][ T6915] netlink: 64 bytes leftover after parsing attributes in process `syz.3.893'. [ 212.683292][ T3614] rc_core: IR keymap rc-hauppauge not found [ 212.691890][ T3614] Registered IR keymap rc-empty [ 212.720694][ T6867] netlink: 76 bytes leftover after parsing attributes in process `syz.2.881'. [ 212.768608][ T3614] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 212.803061][ T3613] usb 2-1: Using ep0 maxpacket: 8 [ 212.822835][ T6867] dns_resolver: Unsupported server list version (0) [ 212.878846][ T3614] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input19 [ 212.916544][ T6867] netlink: 8 bytes leftover after parsing attributes in process `syz.2.881'. [ 212.933496][ T3613] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 212.944451][ T3613] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 212.962846][ T3613] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.997570][ T3613] usb 2-1: config 0 descriptor?? [ 213.264952][ T3613] usb 2-1: USB disconnect, device number 20 [ 213.336144][ T6915] device batadv_slave_1 entered promiscuous mode [ 213.421607][ T6911] device batadv_slave_1 left promiscuous mode [ 213.658404][ T5101] handle_bad_sector: 11724 callbacks suppressed [ 213.658421][ T5101] attempt to access beyond end of device [ 213.658421][ T5101] loop4: rw=524288, want=57352, limit=40427 [ 213.676394][ T5101] attempt to access beyond end of device [ 213.676394][ T5101] loop4: rw=524288, want=57360, limit=40427 [ 213.688126][ T5101] attempt to access beyond end of device [ 213.688126][ T5101] loop4: rw=524288, want=57368, limit=40427 [ 213.700241][ T5101] attempt to access beyond end of device [ 213.700241][ T5101] loop4: rw=524288, want=57376, limit=40427 [ 213.711838][ T5101] attempt to access beyond end of device [ 213.711838][ T5101] loop4: rw=524288, want=57384, limit=40427 [ 213.723413][ T5101] attempt to access beyond end of device [ 213.723413][ T5101] loop4: rw=524288, want=57392, limit=40427 [ 213.734983][ T5101] attempt to access beyond end of device [ 213.734983][ T5101] loop4: rw=524288, want=57400, limit=40427 [ 213.748070][ T5101] attempt to access beyond end of device [ 213.748070][ T5101] loop4: rw=524288, want=57408, limit=40427 [ 213.770689][ T4521] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 213.778754][ T5101] attempt to access beyond end of device [ 213.778754][ T5101] loop4: rw=524288, want=57416, limit=40427 [ 213.779423][ T3615] usb 3-1: USB disconnect, device number 6 [ 213.797015][ T5101] attempt to access beyond end of device [ 213.797015][ T5101] loop4: rw=524288, want=57424, limit=40427 [ 214.769555][ T4521] usb 1-1: Using ep0 maxpacket: 32 [ 214.774894][ T4511] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 214.827175][ T6951] netlink: 'syz.2.906': attribute type 1 has an invalid length. [ 214.903173][ T4521] usb 1-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 214.915667][ T4521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.938853][ T4521] usb 1-1: config 0 descriptor?? [ 214.994106][ T4521] gspca_main: sunplus-2.14.0 probing 041e:400b [ 215.012970][ T4511] usb 2-1: Using ep0 maxpacket: 8 [ 215.133160][ T4511] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 215.148411][ T4511] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 215.172997][ T4511] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 215.223209][ T3616] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 215.305442][ T6953] loop3: detected capacity change from 0 to 32768 [ 215.347296][ T6953] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop3 scanned by syz.3.907 (6953) [ 215.364117][ T4511] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 215.393727][ T4511] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.403232][ T4511] usb 2-1: Product: syz [ 215.410977][ T4511] usb 2-1: Manufacturer: syz [ 215.421135][ T4511] usb 2-1: SerialNumber: syz [ 215.445030][ T6953] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 215.482292][ T6953] BTRFS info (device loop3): using free space tree [ 215.489057][ T6953] BTRFS info (device loop3): has skinny extents [ 215.609063][ T6970] xt_l2tp: wrong L2TP version: 0 [ 215.614327][ T3616] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 215.628780][ T3616] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 215.643269][ T6953] BTRFS info (device loop3): enabling ssd optimizations [ 215.803197][ T3616] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 215.889306][ T26] audit: type=1804 audit(1722927333.200:99): pid=6980 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.907" name="/newroot/134/file0/file1" dev="loop3" ino=260 res=1 errno=0 [ 215.944149][ T4511] usb 2-1: 2:1 : format type 0 is detected, processed as PCM [ 215.952700][ T3616] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 215.961954][ T4511] usb 2-1: 2:1 : invalid channels 0 [ 215.967642][ T3616] usb 3-1: SerialNumber: syz [ 216.300612][ T4511] usb 2-1: USB disconnect, device number 21 [ 216.504711][ T3616] usb 3-1: 0:2 : does not exist [ 216.509685][ T3616] usb 3-1: unit 255 not found! [ 216.723550][ T3616] usb 3-1: 5:0: cannot get min/max values for control 18 (id 5) [ 216.731346][ T3616] usb 3-1: USB disconnect, device number 7 [ 216.753541][ T4521] gspca_sunplus: reg_w_riv err -110 [ 216.753608][ T4521] sunplus: probe of 1-1:0.0 failed with error -110 [ 216.882657][ T23] usb 1-1: USB disconnect, device number 12 [ 217.176166][ T6999] loop2: detected capacity change from 0 to 256 [ 217.266061][ T6988] loop3: detected capacity change from 0 to 32768 [ 217.792468][ T7016] loop1: detected capacity change from 0 to 1024 [ 217.966888][ T7017] input: syz1 as /devices/virtual/input/input20 [ 219.087567][ T5101] handle_bad_sector: 14768 callbacks suppressed [ 219.087588][ T5101] attempt to access beyond end of device [ 219.087588][ T5101] loop4: rw=0, want=58840, limit=40427 [ 219.172564][ T5101] attempt to access beyond end of device [ 219.172564][ T5101] loop4: rw=0, want=58848, limit=40427 [ 219.291446][ T5101] attempt to access beyond end of device [ 219.291446][ T5101] loop4: rw=0, want=58856, limit=40427 [ 219.331478][ T7016] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz.1.921: Invalid block bitmap block 0 in block_group 0 [ 219.349175][ T7016] Quota error (device loop1): write_blk: dquota write failed [ 219.357256][ T7016] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 219.367371][ T7016] EXT4-fs error (device loop1): ext4_acquire_dquot:6196: comm syz.1.921: Failed to acquire dquot type 0 [ 219.381821][ T7016] EXT4-fs error (device loop1): ext4_free_blocks:6226: comm syz.1.921: Freeing blocks not in datazone - block = 0, count = 4096 [ 219.389598][ T7021] loop0: detected capacity change from 0 to 4096 [ 219.399886][ T7016] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.921: Invalid inode bitmap blk 0 in block_group 0 [ 219.416765][ T7016] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 219.425573][ T7016] EXT4-fs (loop1): 1 orphan inode deleted [ 219.431741][ T7016] EXT4-fs (loop1): mounted filesystem without journal. Opts: ; ,errors=continue. Quota mode: writeback. [ 219.445167][ T9] Quota error (device loop1): remove_tree: Getting block too big (0 >= 9) [ 219.455057][ T9] EXT4-fs error (device loop1): ext4_release_dquot:6219: comm kworker/u4:0: Failed to release dquot type 0 [ 219.460316][ T5101] attempt to access beyond end of device [ 219.460316][ T5101] loop4: rw=0, want=58864, limit=40427 [ 219.510010][ T5101] attempt to access beyond end of device [ 219.510010][ T5101] loop4: rw=0, want=58872, limit=40427 [ 219.549853][ T7021] ntfs: (device loop0): load_attribute_list(): Cannot read attribute list since runlist is missing. [ 219.623171][ T7021] ntfs: (device loop0): ntfs_read_locked_inode(): Failed to load attribute list attribute. [ 219.673034][ T7021] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 219.715394][ T5101] attempt to access beyond end of device [ 219.715394][ T5101] loop4: rw=0, want=58880, limit=40427 [ 219.736434][ T7021] ntfs: (device loop0): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 219.751883][ T5101] attempt to access beyond end of device [ 219.751883][ T5101] loop4: rw=0, want=58888, limit=40427 [ 219.764053][ T5101] attempt to access beyond end of device [ 219.764053][ T5101] loop4: rw=0, want=58896, limit=40427 [ 219.776642][ T5101] attempt to access beyond end of device [ 219.776642][ T5101] loop4: rw=0, want=58904, limit=40427 [ 219.787842][ T7021] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 219.801280][ T7021] ntfs: volume version 3.1. [ 219.806013][ T7021] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 219.836071][ T7021] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0x2, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 219.862623][ T5101] attempt to access beyond end of device [ 219.862623][ T5101] loop4: rw=0, want=58912, limit=40427 [ 219.873488][ T7029] loop2: detected capacity change from 0 to 32768 [ 219.943883][ T7029] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.926 (7029) [ 220.002947][ T3998] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 220.059313][ T7029] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 220.081678][ T7029] BTRFS info (device loop2): setting nodatacow, compression disabled [ 220.240220][ T7029] BTRFS info (device loop2): enabling auto defrag [ 220.253032][ T7029] BTRFS info (device loop2): doing ref verification [ 220.260311][ T7029] BTRFS info (device loop2): using free space tree [ 220.267203][ T7029] BTRFS info (device loop2): has skinny extents [ 220.867585][ T3998] usb 4-1: Using ep0 maxpacket: 8 [ 220.891033][ T7033] loop1: detected capacity change from 0 to 40427 [ 221.021958][ T7033] F2FS-fs (loop1): invalid crc value [ 221.037320][ T3998] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 221.054729][ T3998] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 221.106601][ T3998] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 221.141988][ T7033] F2FS-fs (loop1): Found nat_bits in checkpoint [ 221.189454][ T3998] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 221.255364][ T3998] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 221.283317][ T3998] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.317591][ T7033] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 221.377756][ T7033] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 221.398041][ T3614] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 221.595344][ T3998] usb 4-1: GET_CAPABILITIES returned 0 [ 221.600926][ T3998] usbtmc 4-1:16.0: can't read capabilities [ 221.755888][ T7074] block nbd4: shutting down sockets [ 221.835018][ T3614] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.836065][ T3998] usb 4-1: USB disconnect, device number 13 [ 221.866894][ T3614] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 221.912728][ T3614] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 221.925199][ T3614] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.935097][ T3614] usb 1-1: config 0 descriptor?? [ 221.978696][ T7087] netlink: 8 bytes leftover after parsing attributes in process `syz.2.940'. [ 222.062913][ T4520] Bluetooth: hci4: command 0x0406 tx timeout [ 222.181397][ T7091] netlink: 8 bytes leftover after parsing attributes in process `syz.4.941'. [ 222.844758][ T3614] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 222.852592][ T3614] plantronics 0003:047F:FFFF.0011: No inputs registered, leaving [ 222.954112][ T3614] plantronics 0003:047F:FFFF.0011: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 222.968440][ T3614] usb 1-1: USB disconnect, device number 13 [ 224.130833][ T5101] handle_bad_sector: 14332 callbacks suppressed [ 224.130852][ T5101] attempt to access beyond end of device [ 224.130852][ T5101] loop4: rw=0, want=58880, limit=40427 [ 224.213654][ T5101] attempt to access beyond end of device [ 224.213654][ T5101] loop4: rw=0, want=58888, limit=40427 [ 224.691630][ T5101] attempt to access beyond end of device [ 224.691630][ T5101] loop4: rw=0, want=58896, limit=40427 [ 224.920907][ T5101] attempt to access beyond end of device [ 224.920907][ T5101] loop4: rw=0, want=58904, limit=40427 [ 224.941114][ T5101] attempt to access beyond end of device [ 224.941114][ T5101] loop4: rw=0, want=58912, limit=40427 [ 224.964586][ T5101] attempt to access beyond end of device [ 224.964586][ T5101] loop4: rw=0, want=58920, limit=40427 [ 224.984641][ T7111] loop0: detected capacity change from 0 to 7 [ 224.995815][ T5101] attempt to access beyond end of device [ 224.995815][ T5101] loop4: rw=0, want=58928, limit=40427 [ 225.006084][ T7111] Dev loop0: unable to read RDB block 7 [ 225.013725][ T5101] attempt to access beyond end of device [ 225.013725][ T5101] loop4: rw=0, want=58936, limit=40427 [ 225.026292][ T7111] loop0: unable to read partition table [ 225.030906][ T5101] attempt to access beyond end of device [ 225.030906][ T5101] loop4: rw=0, want=58944, limit=40427 [ 225.032327][ T7111] loop0: partition table beyond EOD, [ 225.050359][ T5101] attempt to access beyond end of device [ 225.050359][ T5101] loop4: rw=0, want=58952, limit=40427 [ 225.065951][ T7098] loop2: detected capacity change from 0 to 32768 [ 225.081270][ T7111] truncated [ 225.085634][ T7111] loop_reread_partitions: partition scan of loop0 (被xڬdƤݡ [ 225.085634][ T7111] ) failed (rc=-5) [ 225.135365][ T7093] netlink: 40 bytes leftover after parsing attributes in process `syz.1.937'. [ 225.174288][ T3616] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 225.274101][ T4816] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 225.286589][ T7098] XFS (loop2): Mounting V5 Filesystem [ 225.372020][ T7098] XFS (loop2): Ending clean mount [ 225.386763][ T7098] XFS (loop2): Quotacheck needed: Please wait. [ 225.416817][ T3616] usb 5-1: Using ep0 maxpacket: 8 [ 225.506399][ T7098] XFS (loop2): Quotacheck: Done. [ 225.523691][ T4816] usb 4-1: Using ep0 maxpacket: 8 [ 225.541414][ T3616] usb 5-1: config 0 has no interfaces? [ 225.552631][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 225.552648][ T26] audit: type=1804 audit(1722927342.870:100): pid=7098 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.943" name="/newroot/14/file0/bus" dev="loop2" ino=6154 res=1 errno=0 [ 225.580963][ T3616] usb 5-1: New USB device found, idVendor=06f8, idProduct=0003, bcdDevice= e.dd [ 225.617278][ T3616] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.639147][ T3616] usb 5-1: config 0 descriptor?? [ 225.653173][ T4816] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 225.853917][ T4816] usb 4-1: New USB device found, idVendor=07aa, idProduct=0047, bcdDevice=a3.78 [ 225.868406][ T4816] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.887210][ T4816] usb 4-1: Product: syz [ 225.897811][ T4816] usb 4-1: Manufacturer: syz [ 225.906716][ T4816] usb 4-1: SerialNumber: syz [ 225.918645][ T6643] XFS (loop2): Unmounting Filesystem [ 225.927761][ T4816] usb 4-1: config 0 descriptor?? [ 225.976410][ T4816] r8712u: register rtl8712_netdev_ops to netdev_ops [ 226.005252][ T4816] usb 4-1: r8712u: USB_SPEED_HIGH with 1 endpoints [ 226.056303][ T3614] usb 5-1: USB disconnect, device number 10 [ 226.674920][ T7113] udc-core: couldn't find an available UDC or it's busy [ 226.682299][ T7113] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 226.777341][ T4816] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 226.791902][ T4816] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 226.799580][ T4816] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 227.063235][ T7158] loop1: detected capacity change from 0 to 512 [ 227.136798][ T7158] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 227.167723][ T7158] EXT4-fs (loop1): orphan cleanup on readonly fs [ 227.199215][ T7158] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:510: comm syz.1.962: Block bitmap for bg 0 marked uninitialized [ 227.246760][ T7163] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 227.278811][ T7158] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6186: Corrupt filesystem [ 227.318452][ T7167] loop2: detected capacity change from 0 to 256 [ 227.331683][ T7158] EXT4-fs (loop1): 1 orphan inode deleted [ 227.367116][ T7158] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 227.702024][ T7180] loop7: detected capacity change from 0 to 16384 [ 227.733353][ T26] audit: type=1326 audit(1722927345.060:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.0.969" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06fd12b9f9 code=0x0 [ 227.755036][ C1] vkms_vblank_simulate: vblank timer overrun [ 227.806551][ T26] audit: type=1326 audit(1722927345.110:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.0.969" exe="/root/syz-executor" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7f06fd12b9f9 code=0x0 [ 227.891727][ T263] blk_update_request: I/O error, dev loop7, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 227.904390][ T263] Buffer I/O error on dev loop7, logical block 32, lost async page write [ 228.019342][ T7180] blk_update_request: I/O error, dev loop7, sector 1792 op 0x0:(READ) flags 0x80700 phys_seg 27 prio class 0 [ 228.019757][ T7183] blk_update_request: I/O error, dev loop7, sector 264 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 228.066715][ T7183] Buffer I/O error on dev loop7, logical block 33, lost async page write [ 228.144861][ T3616] usb 4-1: USB disconnect, device number 14 [ 228.575187][ T7182] loop2: detected capacity change from 0 to 32768 [ 228.620027][ T7185] loop1: detected capacity change from 0 to 32768 [ 228.677644][ T7182] XFS (loop2): Mounting V5 Filesystem [ 228.698158][ T7185] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.972 (7185) [ 228.766820][ T7185] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 228.846317][ T7185] BTRFS info (device loop1): use no compression [ 228.888006][ T7182] XFS (loop2): Ending clean mount [ 228.904958][ T7185] BTRFS info (device loop1): force zlib compression, level 3 [ 228.912373][ T7185] BTRFS info (device loop1): setting incompat feature flag for COMPRESS_LZO (0x8) [ 228.938359][ T7182] XFS (loop2): Quotacheck needed: Please wait. [ 228.943069][ T7185] BTRFS info (device loop1): use lzo compression, level 0 [ 228.963186][ T7185] BTRFS info (device loop1): turning on flush-on-commit [ 228.981574][ T7185] BTRFS info (device loop1): enabling auto defrag [ 229.009478][ T7185] BTRFS info (device loop1): using free space tree [ 229.028978][ T7185] BTRFS info (device loop1): has skinny extents [ 229.052020][ T7182] XFS (loop2): Quotacheck: Done. [ 229.141881][ T7211] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 229.154800][ T26] audit: type=1800 audit(1722927346.480:103): pid=7182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.971" name="bus" dev="loop2" ino=9291 res=0 errno=0 [ 229.189278][ T5101] handle_bad_sector: 16951 callbacks suppressed [ 229.189297][ T5101] attempt to access beyond end of device [ 229.189297][ T5101] loop4: rw=524288, want=57352, limit=40427 [ 229.210889][ T26] audit: type=1800 audit(1722927346.510:104): pid=7182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.971" name="bus" dev="loop2" ino=9291 res=0 errno=0 [ 229.240107][ T7225] loop3: detected capacity change from 0 to 256 [ 229.253731][ T5101] attempt to access beyond end of device [ 229.253731][ T5101] loop4: rw=524288, want=57360, limit=40427 [ 229.294144][ T6643] XFS (loop2): Unmounting Filesystem [ 229.306704][ T5101] attempt to access beyond end of device [ 229.306704][ T5101] loop4: rw=524288, want=57368, limit=40427 [ 229.314064][ T7225] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 229.319512][ T5101] attempt to access beyond end of device [ 229.319512][ T5101] loop4: rw=524288, want=57376, limit=40427 [ 229.342469][ T5101] attempt to access beyond end of device [ 229.342469][ T5101] loop4: rw=524288, want=57384, limit=40427 [ 229.346200][ T7226] device veth0_to_hsr entered promiscuous mode [ 229.354037][ T5101] attempt to access beyond end of device [ 229.354037][ T5101] loop4: rw=524288, want=57392, limit=40427 [ 229.354103][ T5101] attempt to access beyond end of device [ 229.354103][ T5101] loop4: rw=524288, want=57400, limit=40427 [ 229.384869][ T5101] attempt to access beyond end of device [ 229.384869][ T5101] loop4: rw=524288, want=57408, limit=40427 [ 229.399477][ T5101] attempt to access beyond end of device [ 229.399477][ T5101] loop4: rw=524288, want=57416, limit=40427 [ 229.419451][ T7185] BTRFS info (device loop1): enabling ssd optimizations [ 229.434630][ T5101] attempt to access beyond end of device [ 229.434630][ T5101] loop4: rw=524288, want=57424, limit=40427 [ 229.544074][ T7226] device veth0_to_hsr left promiscuous mode [ 230.039389][ T26] audit: type=1326 audit(1722927347.300:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7240 comm="syz.3.985" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f57ed9649f9 code=0x0 [ 230.818144][ T7248] loop3: detected capacity change from 0 to 512 [ 230.987829][ T7248] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 231.013218][ T7248] EXT4-fs (loop3): Invalid want_extra_isize 9 [ 232.005746][ T7275] netlink: 28 bytes leftover after parsing attributes in process `syz.2.981'. [ 232.053330][ T7275] netlink: 28 bytes leftover after parsing attributes in process `syz.2.981'. [ 232.088258][ T7277] loop3: detected capacity change from 0 to 256 [ 232.264716][ T7282] loop2: detected capacity change from 0 to 512 [ 232.350361][ T7282] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 232.361763][ T7282] ext4 filesystem being mounted at /19/bus supports timestamps until 2038 (0x7fffffff) [ 232.577493][ T4923] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 233.456416][ T4923] usb 5-1: Using ep0 maxpacket: 32 [ 233.517574][ T7304] loop2: detected capacity change from 0 to 512 [ 233.579238][ T7304] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 233.599870][ T4923] usb 5-1: config 24 has an invalid descriptor of length 0, skipping remainder of the config [ 233.607238][ T7304] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 233.620475][ T4923] usb 5-1: New USB device found, idVendor=061d, idProduct=c140, bcdDevice=c1.1d [ 233.644002][ T4923] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.682056][ T7304] EXT4-fs (loop2): 1 orphan inode deleted [ 233.709527][ T7304] EXT4-fs (loop2): 1 truncate cleaned up [ 233.724372][ T4923] quatech2 5-1:24.0: Quatech 2nd gen USB to Serial Driver converter detected [ 233.732089][ T7304] EXT4-fs (loop2): mounted filesystem without journal. Opts: discard,noinit_itable,debug_want_extra_isize=0x000000000000002a,errors=remount-ro,block_validity,dioread_nolock,. Quota mode: none. [ 233.818567][ T26] audit: type=1326 audit(1722927351.140:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7313 comm="syz.1.1005" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b07e9f9 code=0x0 [ 233.949743][ T7304] EXT4-fs error (device loop2): get_max_inline_xattr_value_size:68: inode #17: comm syz.2.1003: corrupt xattr in inline inode [ 233.973041][ T4923] usb 5-1: qt2_attach - failed to power on unit: -71 [ 233.979868][ T4923] quatech2: probe of 5-1:24.0 failed with error -71 [ 234.003159][ T7304] EXT4-fs (loop2): Remounting filesystem read-only [ 234.013049][ T4923] usb 5-1: USB disconnect, device number 11 [ 234.044468][ T6643] EXT4-fs error (device loop2): ext4_lookup:1855: inode #11: comm syz-executor: iget: bad extra_isize 28966 (inode size 256) [ 234.049463][ T7294] loop3: detected capacity change from 0 to 40427 [ 234.074146][ T6643] EXT4-fs error (device loop2): ext4_lookup:1855: inode #11: comm syz-executor: iget: bad extra_isize 28966 (inode size 256) [ 234.114245][ T7294] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 234.152961][ T7294] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 234.193008][ T5101] handle_bad_sector: 22782 callbacks suppressed [ 234.193026][ T5101] attempt to access beyond end of device [ 234.193026][ T5101] loop4: rw=0, want=57416, limit=40427 [ 234.199096][ T7294] F2FS-fs (loop3): Found nat_bits in checkpoint [ 234.199516][ T5101] attempt to access beyond end of device [ 234.199516][ T5101] loop4: rw=0, want=57424, limit=40427 [ 234.228043][ T5101] attempt to access beyond end of device [ 234.228043][ T5101] loop4: rw=0, want=57432, limit=40427 [ 234.239333][ T5101] attempt to access beyond end of device [ 234.239333][ T5101] loop4: rw=0, want=57440, limit=40427 [ 234.250440][ T5101] attempt to access beyond end of device [ 234.250440][ T5101] loop4: rw=0, want=57448, limit=40427 [ 234.261502][ T5101] attempt to access beyond end of device [ 234.261502][ T5101] loop4: rw=0, want=57456, limit=40427 [ 234.272677][ T5101] attempt to access beyond end of device [ 234.272677][ T5101] loop4: rw=0, want=57464, limit=40427 [ 234.281893][ T7294] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 234.285131][ T5101] attempt to access beyond end of device [ 234.285131][ T5101] loop4: rw=0, want=57472, limit=40427 [ 234.291054][ T7294] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 234.301906][ T5101] attempt to access beyond end of device [ 234.301906][ T5101] loop4: rw=0, want=57480, limit=40427 [ 234.301970][ T5101] attempt to access beyond end of device [ 234.301970][ T5101] loop4: rw=0, want=57488, limit=40427 [ 234.419794][ T4124] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.238457][ T4124] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.327030][ T4124] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.373345][ T7328] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1011'. [ 235.426255][ T4124] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.580385][ T7353] netlink: 212884 bytes leftover after parsing attributes in process `syz.4.1020'. [ 237.406747][ T7360] loop1: detected capacity change from 0 to 512 [ 237.470376][ T7332] loop3: detected capacity change from 0 to 32768 [ 237.536240][ T7332] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 237.563416][ T7332] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 237.571887][ T7360] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 237.583398][ T7360] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038 (0x7fffffff) [ 237.625874][ T7340] chnl_net:caif_netlink_parms(): no params data found [ 237.655148][ T7360] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz.1.1021: path /: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 237.680527][ T7332] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 237.693867][ T3616] Bluetooth: hci1: command 0x0409 tx timeout [ 237.710294][ T3998] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 237.720330][ T3998] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 237.771535][ T7360] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 12: comm syz.1.1021: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 237.802949][ T4914] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 237.841751][ T3998] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 121ms [ 237.849619][ T3998] gfs2: fsid=syz:syz.0: jid=0: Done [ 237.855098][ T7332] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 237.911573][ T7360] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 13: comm syz.1.1021: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 238.045209][ T7360] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 14: comm syz.1.1021: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 238.069462][ T7360] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 15: comm syz.1.1021: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 238.093445][ T7360] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 16: comm syz.1.1021: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 238.115491][ T4914] usb 5-1: Using ep0 maxpacket: 16 [ 238.121338][ T7360] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 17: comm syz.1.1021: path /: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 238.141973][ T7340] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.159850][ T7360] EXT4-fs error (device loop1): ext4_map_blocks:601: inode #2: block 18: comm syz.1.1021: lblock 23 mapped to illegal pblock 18 (length 1) [ 238.179632][ T7340] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.187336][ T7360] EXT4-fs error (device loop1): ext4_map_blocks:601: inode #2: block 18: comm syz.1.1021: lblock 23 mapped to illegal pblock 18 (length 1) [ 238.222467][ T7340] device bridge_slave_0 entered promiscuous mode [ 238.235597][ T4914] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 238.350588][ T7340] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.369442][ T7340] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.400553][ T4914] usb 5-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 238.409689][ T4914] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.420020][ T4914] usb 5-1: config 0 descriptor?? [ 238.427680][ T7340] device bridge_slave_1 entered promiscuous mode [ 238.442764][ T6293] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz-executor: path /45/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 239.098044][ T6293] EXT4-fs warning (device loop1): ext4_empty_dir:3101: inode #12: comm syz-executor: directory missing '.' [ 239.112782][ T7340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.152214][ T7340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.160741][ T6293] EXT4-fs warning (device loop1): ext4_empty_dir:3101: inode #12: comm syz-executor: directory missing '.' [ 239.203221][ T6293] EXT4-fs warning (device loop1): ext4_empty_dir:3101: inode #12: comm syz-executor: directory missing '.' [ 239.205410][ T5101] handle_bad_sector: 14582 callbacks suppressed [ 239.205424][ T5101] attempt to access beyond end of device [ 239.205424][ T5101] loop4: rw=524288, want=57416, limit=40427 [ 239.227218][ T6293] EXT4-fs warning (device loop1): ext4_empty_dir:3101: inode #12: comm syz-executor: directory missing '.' [ 239.233081][ T5101] attempt to access beyond end of device [ 239.233081][ T5101] loop4: rw=524288, want=57424, limit=40427 [ 239.254352][ T7353] udc-core: couldn't find an available UDC or it's busy [ 239.256638][ T5101] attempt to access beyond end of device [ 239.256638][ T5101] loop4: rw=524288, want=57432, limit=40427 [ 239.263192][ T7353] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 239.274105][ T5101] attempt to access beyond end of device [ 239.274105][ T5101] loop4: rw=524288, want=57440, limit=40427 [ 239.296813][ T5101] attempt to access beyond end of device [ 239.296813][ T5101] loop4: rw=524288, want=57448, limit=40427 [ 239.304832][ T7340] team0: Port device team_slave_0 added [ 239.313274][ T5101] attempt to access beyond end of device [ 239.313274][ T5101] loop4: rw=524288, want=57456, limit=40427 [ 239.326554][ T5101] attempt to access beyond end of device [ 239.326554][ T5101] loop4: rw=524288, want=57464, limit=40427 [ 239.339167][ T6293] EXT4-fs warning (device loop1): ext4_empty_dir:3101: inode #12: comm syz-executor: directory missing '.' [ 239.376091][ T7340] team0: Port device team_slave_1 added [ 239.383779][ T5101] attempt to access beyond end of device [ 239.383779][ T5101] loop4: rw=524288, want=57472, limit=40427 [ 239.394218][ T6293] EXT4-fs warning (device loop1): ext4_empty_dir:3101: inode #12: comm syz-executor: directory missing '.' [ 239.442528][ T4914] hid (null): report_id 2838798905 is invalid [ 239.449535][ T6293] EXT4-fs warning (device loop1): ext4_empty_dir:3101: inode #12: comm syz-executor: directory missing '.' [ 239.454895][ T4914] hid (null): unknown global tag 0xc [ 239.467032][ T5101] attempt to access beyond end of device [ 239.467032][ T5101] loop4: rw=524288, want=57480, limit=40427 [ 239.478867][ T4914] hid (null): unknown global tag 0xa5 [ 239.484469][ T4914] hid (null): unknown global tag 0xd [ 239.488076][ T6293] EXT4-fs warning (device loop1): ext4_empty_dir:3101: inode #12: comm syz-executor: directory missing '.' [ 239.489933][ T4914] hid (null): unknown global tag 0xc [ 239.511326][ T4914] hid-generic 0003:0158:0100.0012: unknown main item tag 0x1 [ 239.519060][ T5101] attempt to access beyond end of device [ 239.519060][ T5101] loop4: rw=524288, want=57488, limit=40427 [ 239.522670][ T6293] EXT4-fs warning (device loop1): ext4_empty_dir:3101: inode #12: comm syz-executor: directory missing '.' [ 239.530603][ T4914] hid-generic 0003:0158:0100.0012: unexpected long global item [ 239.530910][ T4914] hid-generic: probe of 0003:0158:0100.0012 failed with error -22 [ 239.551809][ T6293] EXT4-fs warning (device loop1): ext4_empty_dir:3101: inode #12: comm syz-executor: directory missing '.' [ 239.578249][ T7385] loop3: detected capacity change from 0 to 1024 [ 239.595764][ T7340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.606826][ T7340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.682783][ T7340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.720071][ T7340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.727763][ T7340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.752991][ T3998] Bluetooth: hci1: command 0x041b tx timeout [ 239.754709][ T7340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.808733][ T7340] device hsr_slave_0 entered promiscuous mode [ 239.816383][ T7340] device hsr_slave_1 entered promiscuous mode [ 239.823212][ T7340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.830889][ T7340] Cannot create hsr debugfs directory [ 239.922117][ T3998] usb 5-1: USB disconnect, device number 12 [ 240.571560][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 240.611381][ T3793] hfsplus: b-tree write err: -5, ino 4 [ 240.647812][ T7391] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1029'. [ 240.717430][ T4124] device hsr_slave_0 left promiscuous mode [ 240.733805][ T4124] device hsr_slave_1 left promiscuous mode [ 240.745163][ T4124] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.761189][ T4124] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.774866][ T4124] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.789226][ T4124] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.801703][ T4124] device bridge_slave_1 left promiscuous mode [ 240.812668][ T4124] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.832191][ T4124] device bridge_slave_0 left promiscuous mode [ 240.845203][ T4124] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.872034][ T4124] device veth1_macvtap left promiscuous mode [ 240.884883][ T4124] device veth0_macvtap left promiscuous mode [ 240.897679][ T4124] device veth1_vlan left promiscuous mode [ 240.910277][ T4124] device veth0_vlan left promiscuous mode [ 241.908290][ T7394] loop3: detected capacity change from 0 to 32768 [ 241.913304][ T4511] Bluetooth: hci1: command 0x040f tx timeout [ 241.978290][ T7394] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.1028 (7394) [ 242.056662][ T7394] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 242.074888][ T4124] team0 (unregistering): Port device team_slave_1 removed [ 242.090775][ T7394] BTRFS info (device loop3): use no compression [ 242.101355][ T7394] BTRFS info (device loop3): force zlib compression, level 3 [ 242.121921][ T4124] team0 (unregistering): Port device team_slave_0 removed [ 242.132536][ T7394] BTRFS info (device loop3): setting incompat feature flag for COMPRESS_LZO (0x8) [ 242.150421][ T7394] BTRFS info (device loop3): use lzo compression, level 0 [ 242.166347][ T4124] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 242.182597][ T7394] BTRFS info (device loop3): turning on flush-on-commit [ 242.195422][ T7394] BTRFS info (device loop3): enabling auto defrag [ 242.214043][ T4124] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 242.222784][ T7394] BTRFS info (device loop3): using free space tree [ 242.237659][ T7394] BTRFS info (device loop3): has skinny extents [ 242.369580][ T4124] bond0 (unregistering): Released all slaves [ 242.422323][ T7394] BTRFS info (device loop3): enabling ssd optimizations [ 242.453093][ T7398] device  entered promiscuous mode [ 243.779116][ T7340] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 243.918953][ T7340] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 243.982796][ T7340] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 243.993177][ T4511] Bluetooth: hci1: command 0x0419 tx timeout [ 244.173923][ T7340] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.218802][ T5101] handle_bad_sector: 34840 callbacks suppressed [ 244.218821][ T5101] attempt to access beyond end of device [ 244.218821][ T5101] loop4: rw=524288, want=57688, limit=40427 [ 244.280806][ T7425] chnl_net:caif_netlink_parms(): no params data found [ 244.390564][ T5101] attempt to access beyond end of device [ 244.390564][ T5101] loop4: rw=524288, want=57696, limit=40427 [ 244.450088][ T5101] attempt to access beyond end of device [ 244.450088][ T5101] loop4: rw=524288, want=57704, limit=40427 [ 244.469051][ T5101] attempt to access beyond end of device [ 244.469051][ T5101] loop4: rw=524288, want=57712, limit=40427 [ 244.483598][ T5101] attempt to access beyond end of device [ 244.483598][ T5101] loop4: rw=524288, want=57720, limit=40427 [ 244.775890][ T5101] attempt to access beyond end of device [ 244.775890][ T5101] loop4: rw=524288, want=57728, limit=40427 [ 244.823536][ T5101] attempt to access beyond end of device [ 244.823536][ T5101] loop4: rw=524288, want=57736, limit=40427 [ 244.852223][ T5101] attempt to access beyond end of device [ 244.852223][ T5101] loop4: rw=524288, want=57744, limit=40427 [ 244.880742][ T5101] attempt to access beyond end of device [ 244.880742][ T5101] loop4: rw=524288, want=57752, limit=40427 [ 244.893430][ T5101] attempt to access beyond end of device [ 244.893430][ T5101] loop4: rw=524288, want=57760, limit=40427 [ 244.902413][ T7340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.982630][ T7340] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.045259][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.061325][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.183519][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.192386][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.211078][ T3585] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.218199][ T3585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.233528][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.242355][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.261082][ T3585] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.268250][ T3585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.293232][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.323754][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.331746][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.359618][ T3612] Bluetooth: hci0: command 0x0409 tx timeout [ 245.359943][ T7425] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.373011][ T7425] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.381046][ T7425] device bridge_slave_0 entered promiscuous mode [ 245.420533][ T7470] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1048'. [ 245.439798][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.453124][ T4511] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 245.464008][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.512271][ T4520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.532151][ T7340] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.584863][ T7340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.608180][ T7425] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.617300][ T7425] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.654668][ T7425] device bridge_slave_1 entered promiscuous mode [ 245.699924][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.730427][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.763782][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.772703][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.814224][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.833538][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.884233][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.894772][ T7425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.933259][ T4511] usb 5-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 245.942354][ T4511] usb 5-1: New USB device strings: Mfr=88, Product=123, SerialNumber=0 [ 245.982037][ T4511] usb 5-1: Product: syz [ 245.985965][ T7425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.022992][ T4511] usb 5-1: Manufacturer: syz [ 246.031429][ T4511] usb 5-1: config 0 descriptor?? [ 246.094790][ T4511] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 246.114368][ T7425] team0: Port device team_slave_0 added [ 246.158047][ T7425] team0: Port device team_slave_1 added [ 246.254501][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.262524][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.289740][ T7425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.298626][ T7425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.326156][ T7425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.356601][ T7340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.379189][ T7425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.394050][ T7425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.424020][ T7425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.482976][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.496432][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.553320][ T4511] gspca_cpia1: usb_control_msg 03, error -71 [ 246.573204][ T4511] gspca_cpia1: usb_control_msg 01, error -71 [ 246.579455][ T4511] cpia1 5-1:0.0: only firmware version 1 is supported (got: 0) [ 246.591280][ T7425] device hsr_slave_0 entered promiscuous mode [ 246.628182][ T4511] usb 5-1: USB disconnect, device number 13 [ 246.628411][ T7425] device hsr_slave_1 entered promiscuous mode [ 246.702243][ T7425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.723932][ T7425] Cannot create hsr debugfs directory [ 246.736887][ T7340] device veth0_vlan entered promiscuous mode [ 246.758410][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.767542][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.819677][ T7340] device veth1_vlan entered promiscuous mode [ 246.841768][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.853783][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.872063][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.939418][ T7340] device veth0_macvtap entered promiscuous mode [ 247.004938][ T7340] device veth1_macvtap entered promiscuous mode [ 247.111470][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.123765][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.747359][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.772685][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.871059][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.885385][ T1292] Bluetooth: hci0: command 0x041b tx timeout [ 247.891576][ T1292] Bluetooth: hci2: command 0x0406 tx timeout [ 247.901744][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.911784][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.936387][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.962920][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.995341][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.032914][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.062933][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.104286][ T7340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.125014][ T1292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.133821][ T1292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.142576][ T1292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.176885][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.197045][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.232927][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.262911][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.272772][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.302904][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.334271][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.370735][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.406013][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.442922][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.474385][ T7340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.487434][ T3376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.503987][ T3376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.547880][ T7340] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.573002][ T7340] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.581900][ T7340] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.608076][ T7340] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.676638][ T7425] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.820897][ T7425] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.946428][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.962987][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.973091][ T3998] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 249.005496][ T7425] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.051011][ T1292] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.091208][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.122294][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.138314][ T7425] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.173117][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.213093][ T3998] usb 5-1: Using ep0 maxpacket: 16 [ 249.243224][ T5101] handle_bad_sector: 19731 callbacks suppressed [ 249.243241][ T5101] attempt to access beyond end of device [ 249.243241][ T5101] loop4: rw=0, want=57920, limit=40427 [ 249.310142][ T5101] attempt to access beyond end of device [ 249.310142][ T5101] loop4: rw=0, want=57928, limit=40427 [ 249.331770][ T5101] attempt to access beyond end of device [ 249.331770][ T5101] loop4: rw=0, want=57936, limit=40427 [ 249.343385][ T3998] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.362178][ T3998] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.372156][ T5101] attempt to access beyond end of device [ 249.372156][ T5101] loop4: rw=0, want=57944, limit=40427 [ 249.390925][ T3998] usb 5-1: New USB device found, idVendor=06cb, idProduct=73f4, bcdDevice= 0.00 [ 249.397625][ T7425] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 249.400132][ T3998] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.419925][ T7425] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 249.422080][ T5101] attempt to access beyond end of device [ 249.422080][ T5101] loop4: rw=0, want=57952, limit=40427 [ 249.448291][ T3998] usb 5-1: config 0 descriptor?? [ 249.448949][ T7425] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 249.457390][ T5101] attempt to access beyond end of device [ 249.457390][ T5101] loop4: rw=0, want=57960, limit=40427 [ 249.479050][ T5101] attempt to access beyond end of device [ 249.479050][ T5101] loop4: rw=0, want=57968, limit=40427 [ 249.491560][ T5101] attempt to access beyond end of device [ 249.491560][ T5101] loop4: rw=0, want=57976, limit=40427 [ 249.511439][ T7425] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 249.541413][ T5101] attempt to access beyond end of device [ 249.541413][ T5101] loop4: rw=0, want=57984, limit=40427 [ 249.566478][ T5101] attempt to access beyond end of device [ 249.566478][ T5101] loop4: rw=0, want=57992, limit=40427 [ 249.611349][ T7507] binder: 7506:7507 ioctl c0306201 20000140 returned -14 [ 249.702956][ T7509] xt_bpf: check failed: parse error [ 249.716755][ T7511] input: syz1 as /devices/virtual/input/input21 [ 249.739217][ T7425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.773286][ T1292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.781146][ T1292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.801730][ T7425] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.826788][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.842552][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.856748][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.863872][ T3612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.905072][ T7513] device wg1 entered promiscuous mode [ 249.924305][ T3612] Bluetooth: hci0: command 0x040f tx timeout [ 249.938854][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.954055][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.962520][ T3998] itetech 0003:06CB:73F4.0013: hidraw0: USB HID v0.00 Device [HID 06cb:73f4] on usb-dummy_hcd.4-1/input0 [ 249.968544][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.992566][ T4918] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.999701][ T4918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.018915][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.031435][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.078530][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.091366][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.100694][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.111706][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.121613][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.154039][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.171478][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.173962][ T23] usb 5-1: USB disconnect, device number 14 [ 250.180198][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.202559][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.245608][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.283052][ T3998] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 250.396813][ T7522] Context (ID=0x1) not attached to queue pair (handle=0x3:0x0) [ 250.496022][ T4124] device hsr_slave_0 left promiscuous mode [ 250.508546][ T4124] device hsr_slave_1 left promiscuous mode [ 250.530050][ T4124] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 250.543209][ T4124] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 250.559247][ T4124] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 250.577148][ T4124] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 250.595270][ T4124] device bridge_slave_1 left promiscuous mode [ 250.601531][ T4124] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.633857][ T4124] device bridge_slave_0 left promiscuous mode [ 250.655097][ T4124] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.700437][ T4124] device veth1_macvtap left promiscuous mode [ 250.706799][ T4124] device veth0_macvtap left promiscuous mode [ 250.712843][ T4124] device veth1_vlan left promiscuous mode [ 250.729166][ T4124] device veth0_vlan left promiscuous mode [ 250.943400][ T3998] usb 1-1: not running at top speed; connect to a high speed hub [ 251.099110][ T3998] usb 1-1: config 1 interface 0 altsetting 6 endpoint 0x81 has invalid maxpacket 43214, setting to 64 [ 251.229191][ T3998] usb 1-1: config 1 interface 0 has no altsetting 0 [ 251.630964][ T7537] loop3: detected capacity change from 0 to 512 [ 252.003503][ T3585] Bluetooth: hci0: command 0x0419 tx timeout [ 252.078102][ T7531] loop2: detected capacity change from 0 to 32768 [ 252.530219][ T4124] team0 (unregistering): Port device team_slave_1 removed [ 252.582297][ T4124] team0 (unregistering): Port device team_slave_0 removed [ 252.628591][ T4124] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 252.672704][ T4124] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 252.917781][ T4124] bond0 (unregistering): Released all slaves [ 254.252919][ T5101] handle_bad_sector: 29303 callbacks suppressed [ 254.252941][ T5101] attempt to access beyond end of device [ 254.252941][ T5101] loop4: rw=0, want=58952, limit=40427 [ 254.280879][ T5101] attempt to access beyond end of device [ 254.280879][ T5101] loop4: rw=0, want=58960, limit=40427 [ 254.294387][ T5101] attempt to access beyond end of device [ 254.294387][ T5101] loop4: rw=0, want=58968, limit=40427 [ 254.306120][ T5101] attempt to access beyond end of device [ 254.306120][ T5101] loop4: rw=0, want=58976, limit=40427 [ 254.317786][ T5101] attempt to access beyond end of device [ 254.317786][ T5101] loop4: rw=0, want=58984, limit=40427 [ 254.332078][ T5101] attempt to access beyond end of device [ 254.332078][ T5101] loop4: rw=0, want=58992, limit=40427 [ 254.335476][ T7531] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.1070 (7531) [ 254.343546][ T3998] usb 1-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.40 [ 254.355761][ T7537] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 254.365194][ T5101] attempt to access beyond end of device [ 254.365194][ T5101] loop4: rw=0, want=59000, limit=40427 [ 254.365268][ T5101] attempt to access beyond end of device [ 254.365268][ T5101] loop4: rw=0, want=59008, limit=40427 [ 254.365331][ T5101] attempt to access beyond end of device [ 254.365331][ T5101] loop4: rw=0, want=59016, limit=40427 [ 254.365394][ T5101] attempt to access beyond end of device [ 254.365394][ T5101] loop4: rw=0, want=59024, limit=40427 [ 254.385736][ T3998] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.394648][ T7537] UDF-fs: Scanning with blocksize 512 failed [ 254.396166][ T7537] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 254.438247][ T7537] UDF-fs: Scanning with blocksize 1024 failed [ 254.448521][ T7537] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 254.455963][ T7537] UDF-fs: Scanning with blocksize 2048 failed [ 254.462385][ T3998] usb 1-1: Product: Є [ 254.464906][ T7537] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 254.480022][ T7531] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 254.489941][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.510276][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.518083][ T7537] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 254.523108][ T3998] usb 1-1: can't set config #1, error -71 [ 254.538009][ T7531] BTRFS info (device loop2): using free space tree [ 254.557270][ T7531] BTRFS info (device loop2): has skinny extents [ 254.574525][ T7425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.602014][ T3998] usb 1-1: USB disconnect, device number 14 [ 254.688280][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.697899][ T7531] BTRFS error (device loop2): open_ctree failed [ 254.705295][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.791785][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.809662][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.818527][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.836828][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.684892][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.789618][ T7425] device veth0_vlan entered promiscuous mode [ 257.209728][ T7425] device veth1_vlan entered promiscuous mode [ 257.261967][ T7425] device veth0_macvtap entered promiscuous mode [ 257.346677][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.366067][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.392773][ T7425] device veth1_macvtap entered promiscuous mode [ 257.468741][ T7587] xt_CT: You must specify a L4 protocol and not use inversions on it [ 257.753086][ T4913] Bluetooth: hci5: command 0x0406 tx timeout [ 258.123683][ T3376] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.197861][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.247219][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.282331][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.321384][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.353300][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.382782][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.413082][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.442139][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.465023][ T7425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.473546][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.495120][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.502586][ T7597] loop2: detected capacity change from 0 to 4096 [ 258.527104][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.547879][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.573007][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.593027][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.612979][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.629103][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.646935][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.663127][ T7605] syz.4.1089[7605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.663221][ T7605] syz.4.1089[7605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.675903][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.713169][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.724660][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.745551][ T7425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.761929][ T7578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.788768][ T7578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.830548][ T7425] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.851908][ T7425] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.862310][ T7609] loop3: detected capacity change from 0 to 2048 [ 258.869115][ T7425] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.878031][ T7425] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.991260][ T7609] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 259.021252][ T7609] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 259.094136][ T4158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.102585][ T4158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.102978][ T7609] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 259.147083][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.163072][ T3585] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 259.173033][ T7578] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 259.189994][ T7609] EXT4-fs (loop3): This should not happen!! Data will be lost [ 259.189994][ T7609] [ 259.222828][ T3793] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.237218][ T7609] EXT4-fs (loop3): Total free blocks count 0 [ 259.249045][ T3793] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.262970][ T5101] handle_bad_sector: 11556 callbacks suppressed [ 259.262990][ T5101] attempt to access beyond end of device [ 259.262990][ T5101] loop4: rw=524288, want=59320, limit=40427 [ 259.288907][ T4918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.323159][ T5101] attempt to access beyond end of device [ 259.323159][ T5101] loop4: rw=524288, want=59328, limit=40427 [ 259.334794][ T7609] EXT4-fs (loop3): Free/Dirty block details [ 259.340761][ T7609] EXT4-fs (loop3): free_blocks=2415919104 [ 259.347623][ T7609] EXT4-fs (loop3): dirty_blocks=16 [ 259.352827][ T7609] EXT4-fs (loop3): Block reservation details [ 259.359309][ T7609] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 259.375649][ T5101] attempt to access beyond end of device [ 259.375649][ T5101] loop4: rw=524288, want=59336, limit=40427 [ 259.393638][ T7619] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 259.408438][ T5101] attempt to access beyond end of device [ 259.408438][ T5101] loop4: rw=524288, want=59344, limit=40427 [ 259.420103][ T7578] usb 5-1: Using ep0 maxpacket: 8 [ 259.425711][ T7619] EXT4-fs (loop3): This should not happen!! Data will be lost [ 259.425711][ T7619] [ 259.435942][ T5101] attempt to access beyond end of device [ 259.435942][ T5101] loop4: rw=524288, want=59352, limit=40427 [ 259.459265][ T5101] attempt to access beyond end of device [ 259.459265][ T5101] loop4: rw=524288, want=59360, limit=40427 [ 259.476318][ T3612] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 259.492789][ T5101] attempt to access beyond end of device [ 259.492789][ T5101] loop4: rw=524288, want=59368, limit=40427 [ 259.518335][ T5101] attempt to access beyond end of device [ 259.518335][ T5101] loop4: rw=524288, want=59376, limit=40427 [ 259.564460][ T5101] attempt to access beyond end of device [ 259.564460][ T5101] loop4: rw=524288, want=59384, limit=40427 [ 259.583184][ T3585] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 259.592792][ T5101] attempt to access beyond end of device [ 259.592792][ T5101] loop4: rw=524288, want=59392, limit=40427 [ 259.602791][ T3585] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.613173][ T4918] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 259.647633][ T3585] usb 1-1: config 0 descriptor?? [ 259.684437][ T3585] cp210x 1-1:0.0: cp210x converter detected [ 259.743889][ T7578] usb 5-1: New USB device found, idVendor=10c4, idProduct=8244, bcdDevice=dc.00 [ 259.761401][ T7578] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.792062][ T7578] usb 5-1: Product: syz [ 259.800091][ T7578] usb 5-1: Manufacturer: syz [ 259.812723][ T7578] usb 5-1: SerialNumber: syz [ 259.834615][ T7578] usb 5-1: config 0 descriptor?? [ 259.874387][ T7578] radio-usb-si4713 5-1:0.0: Si4713 development board discovered: (10C4:8244) [ 259.894160][ T3612] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.913006][ T3612] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.943491][ T3612] usb 3-1: New USB device found, idVendor=18d1, idProduct=9400, bcdDevice= 0.00 [ 259.973095][ T3612] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.018310][ T3612] usb 3-1: config 0 descriptor?? [ 260.023990][ T4918] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 260.243166][ T4918] usb 2-1: New USB device found, idVendor=0979, idProduct=0270, bcdDevice=f3.0f [ 260.283040][ T4918] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.309134][ T4918] usb 2-1: Product: syz [ 260.329137][ T4918] usb 2-1: Manufacturer: syz [ 260.349375][ T4918] usb 2-1: SerialNumber: syz [ 260.362793][ T4918] usb 2-1: config 0 descriptor?? [ 260.434745][ T4918] gspca_main: jeilinj-2.14.0 probing 0979:0270 [ 260.647229][ T3612] hid-generic 0003:18D1:9400.0014: hidraw0: USB HID v0.00 Device [HID 18d1:9400] on usb-dummy_hcd.2-1/input0 [ 261.443891][ T3612] usb 2-1: USB disconnect, device number 22 [ 261.500877][ T4918] usb 3-1: USB disconnect, device number 8 [ 261.574980][ T7633] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(11) [ 261.582394][ T7633] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 261.630972][ T7633] vhci_hcd vhci_hcd.0: Device attached [ 261.703244][ T7636] vhci_hcd: connection closed [ 261.721570][ T3655] vhci_hcd: stop threads [ 261.742962][ T3655] vhci_hcd: release socket [ 261.747524][ T3655] vhci_hcd: disconnect device [ 261.823036][ T7578] radio-usb-si4713: probe of 5-1:0.0 failed with error -71 [ 261.840861][ T7578] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 261.862264][ T7578] usb 5-1: USB disconnect, device number 15 [ 261.903214][ T3585] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: 0 [ 262.024229][ T7650] loop2: detected capacity change from 0 to 1024 [ 262.141758][ T7642] loop3: detected capacity change from 0 to 32768 [ 262.159315][ T3585] cp210x 1-1:0.0: failed to get vendor val 0x370c size 73: -71 [ 262.168745][ T3585] cp210x 1-1:0.0: GPIO initialisation failed: -71 [ 262.185350][ T7650] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 262.198677][ T3585] usb 1-1: cp210x converter now attached to ttyUSB0 [ 262.211832][ T7646] loop1: detected capacity change from 0 to 256 [ 262.230164][ T3585] usb 1-1: USB disconnect, device number 15 [ 262.246096][ T3585] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 262.260691][ T3585] cp210x 1-1:0.0: device disconnected [ 262.273692][ T7646] exfat: Unknown parameter '0xffffffffffffffff' [ 263.584347][ T7677] loop2: detected capacity change from 0 to 2048 [ 263.703323][ T21] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 263.728950][ T7688] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 264.089968][ T7688] loop1: detected capacity change from 0 to 4096 [ 264.228805][ T7688] ntfs3: loop1: mft corrupted [ 264.234293][ T7688] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 264.249247][ T7688] ntfs3: loop1: Failed to load $MFT. [ 264.367465][ T5101] handle_bad_sector: 10174 callbacks suppressed [ 264.367485][ T5101] attempt to access beyond end of device [ 264.367485][ T5101] loop4: rw=524288, want=58872, limit=40427 [ 264.374648][ T7677] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 264.389084][ T5101] attempt to access beyond end of device [ 264.389084][ T5101] loop4: rw=524288, want=58880, limit=40427 [ 264.408544][ T5101] attempt to access beyond end of device [ 264.408544][ T5101] loop4: rw=524288, want=58888, limit=40427 [ 264.420368][ T5101] attempt to access beyond end of device [ 264.420368][ T5101] loop4: rw=524288, want=58896, limit=40427 [ 264.432074][ T5101] attempt to access beyond end of device [ 264.432074][ T5101] loop4: rw=524288, want=58904, limit=40427 [ 264.443735][ T5101] attempt to access beyond end of device [ 264.443735][ T5101] loop4: rw=524288, want=58912, limit=40427 [ 264.455394][ T5101] attempt to access beyond end of device [ 264.455394][ T5101] loop4: rw=524288, want=58920, limit=40427 [ 264.498668][ T5101] attempt to access beyond end of device [ 264.498668][ T5101] loop4: rw=524288, want=58928, limit=40427 [ 264.513299][ T21] usb 1-1: Using ep0 maxpacket: 32 [ 264.525565][ T7696] netlink: 'syz.4.1118': attribute type 6 has an invalid length. [ 264.537718][ T7677] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 264.540313][ T5101] attempt to access beyond end of device [ 264.540313][ T5101] loop4: rw=524288, want=58936, limit=40427 [ 264.571681][ T7696] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1118'. [ 264.619485][ T5101] attempt to access beyond end of device [ 264.619485][ T5101] loop4: rw=524288, want=58944, limit=40427 [ 264.643120][ T21] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 264.732419][ T7704] input: syz1 as /devices/virtual/input/input22 [ 264.813062][ T21] usb 1-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 264.813111][ T4918] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 264.824526][ T21] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.848311][ T21] usb 1-1: Product: syz [ 264.856097][ T21] usb 1-1: Manufacturer: syz [ 264.863235][ T21] usb 1-1: SerialNumber: syz [ 264.877023][ T21] usb 1-1: config 0 descriptor?? [ 264.894761][ T7675] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 264.913625][ T21] hub 1-1:0.0: bad descriptor, ignoring hub [ 264.919560][ T21] hub: probe of 1-1:0.0 failed with error -5 [ 264.934428][ T21] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input23 [ 264.939876][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 264.952411][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 264.972727][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 264.983953][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 264.991472][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 264.999815][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.013009][ T5122] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 265.013589][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.033550][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.041060][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.053975][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.061389][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.074319][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.081840][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.093636][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.102142][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.116522][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.139417][ T4918] usb 4-1: Using ep0 maxpacket: 32 [ 265.144829][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.152265][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.166558][ T4518] usb 1-1: USB disconnect, device number 16 [ 265.166582][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.172924][ C1] usbtouchscreen 1-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 265.182013][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.206488][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.217684][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.228467][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.239576][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.250544][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.261423][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.272236][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.288487][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.297160][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.311752][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.320422][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.334788][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.342300][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.356288][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.368116][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.377796][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.383149][ T5122] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.389340][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.403687][ T5122] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.403729][ T5122] usb 3-1: New USB device found, idVendor=18d1, idProduct=5030, bcdDevice= 0.00 [ 265.403751][ T5122] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.423893][ T5122] usb 3-1: config 0 descriptor?? [ 265.443628][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.451085][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.479614][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.487224][ T4918] usb 4-1: New USB device found, idVendor=0545, idProduct=8080, bcdDevice= 0.01 [ 265.502838][ T4918] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.511376][ T4918] usb 4-1: Product: syz [ 265.515824][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.530007][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.537482][ T4918] usb 4-1: Manufacturer: syz [ 265.542092][ T4918] usb 4-1: SerialNumber: syz [ 265.547502][ T7715] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1127'. [ 265.552775][ T3612] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 265.572079][ T4918] usb 4-1: config 0 descriptor?? [ 265.593663][ T3612] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz0] on syz0 [ 265.663720][ T7717] sp0: Synchronizing with TNC [ 265.836218][ T21] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 265.929612][ T5122] hid-generic 0003:18D1:5030.0016: unbalanced delimiter at end of report description [ 265.955080][ T5122] hid-generic: probe of 0003:18D1:5030.0016 failed with error -22 [ 266.078539][ T5122] usb 4-1: USB disconnect, device number 15 [ 266.213166][ T21] usb 2-1: New USB device found, idVendor=07ca, idProduct=a835, bcdDevice=21.fa [ 266.226878][ T21] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.242628][ T21] usb 2-1: config 0 descriptor?? [ 266.446597][ T5122] usb 3-1: USB disconnect, device number 9 [ 266.485279][ T7715] udc-core: couldn't find an available UDC or it's busy [ 266.494133][ T7715] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 266.583038][ T21] usb 2-1: string descriptor 0 read error: -71 [ 266.592372][ T21] usb 2-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 266.602235][ T21] dvb_usb_af9035: probe of 2-1:0.0 failed with error -22 [ 266.611916][ T21] usb 2-1: USB disconnect, device number 23 [ 267.533100][ T7741] netlink: 'syz.3.1135': attribute type 29 has an invalid length. [ 267.541568][ T7741] netlink: 'syz.3.1135': attribute type 29 has an invalid length. [ 267.710984][ T7748] loop2: detected capacity change from 0 to 512 [ 267.744942][ T7749] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 267.872074][ T7748] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2925: inode #16: comm syz.2.1138: corrupted xattr block 8 [ 267.928815][ T7748] EXT4-fs (loop2): Remounting filesystem read-only [ 267.964090][ T7748] EXT4-fs warning (device loop2): ext4_evict_inode:302: xattr delete (err -117) [ 267.975279][ T7755] loop1: detected capacity change from 0 to 2048 [ 268.008505][ T7748] EXT4-fs (loop2): 1 orphan inode deleted [ 268.049862][ T7748] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 268.065471][ T7748] ext4 filesystem being mounted at /16/bus supports timestamps until 2038 (0x7fffffff) [ 268.072493][ T7762] loop3: detected capacity change from 0 to 512 [ 268.189752][ T7755] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 268.220729][ T7748] EXT4-fs error (device loop2): ext4_get_first_dir_block:3576: inode #12: comm syz.2.1138: directory missing '..' [ 268.225770][ T7755] ext4 filesystem being mounted at /8/bus supports timestamps until 2038 (0x7fffffff) [ 268.243602][ T7748] EXT4-fs (loop2): Remounting filesystem read-only [ 268.274416][ T7762] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.1144: inode #1: comm syz.3.1144: iget: illegal inode # [ 268.326953][ T7762] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.1144: error while reading EA inode 1 err=-117 [ 268.359688][ T7755] fs-verity: sha512 using implementation "sha512-avx2" [ 268.418785][ T7762] EXT4-fs (loop3): 1 orphan inode deleted [ 268.438980][ T7762] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000008000,data_err=ignore,minixdf,resgid=0x0000000000000000,grpquota,usrjquota=,,errors=continue. Quota mode: writeback. [ 269.153851][ T7762] EXT4-fs error (device loop3): ext4_find_dest_de:2112: inode #2: block 13: comm syz.3.1144: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 269.212581][ T7762] EXT4-fs error (device loop3): ext4_lookup:1859: inode #2: comm syz.3.1144: deleted inode referenced: 15 [ 269.283323][ T7755] syz.1.1141 (7755) used greatest stack depth: 18432 bytes left [ 269.351252][ T7782] EXT4-fs error (device loop3): ext4_find_dest_de:2112: inode #2: block 13: comm syz.3.1144: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 269.358134][ T7784] netlink: 'syz.0.1152': attribute type 2 has an invalid length. [ 269.372931][ T5101] handle_bad_sector: 31128 callbacks suppressed [ 269.372948][ T5101] attempt to access beyond end of device [ 269.372948][ T5101] loop4: rw=524288, want=58120, limit=40427 [ 269.388140][ T7784] netlink: 244 bytes leftover after parsing attributes in process `syz.0.1152'. [ 269.413946][ T7762] overlayfs: failed to resolve './file2': -2 [ 269.423901][ T5101] attempt to access beyond end of device [ 269.423901][ T5101] loop4: rw=524288, want=58128, limit=40427 [ 269.442435][ T5101] attempt to access beyond end of device [ 269.442435][ T5101] loop4: rw=524288, want=58136, limit=40427 [ 269.472417][ T5101] attempt to access beyond end of device [ 269.472417][ T5101] loop4: rw=524288, want=58144, limit=40427 [ 269.484274][ T5101] attempt to access beyond end of device [ 269.484274][ T5101] loop4: rw=524288, want=58152, limit=40427 [ 269.496050][ T5101] attempt to access beyond end of device [ 269.496050][ T5101] loop4: rw=524288, want=58160, limit=40427 [ 269.562155][ T5101] attempt to access beyond end of device [ 269.562155][ T5101] loop4: rw=524288, want=58168, limit=40427 [ 269.581702][ T5101] attempt to access beyond end of device [ 269.581702][ T5101] loop4: rw=524288, want=58176, limit=40427 [ 269.610191][ T5101] attempt to access beyond end of device [ 269.610191][ T5101] loop4: rw=524288, want=58184, limit=40427 [ 269.634814][ T5101] attempt to access beyond end of device [ 269.634814][ T5101] loop4: rw=524288, want=58192, limit=40427 [ 269.672175][ T144] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.791114][ T27] INFO: task syz.4.336:5104 blocked for more than 143 seconds. [ 269.799072][ T27] Not tainted 5.15.164-syzkaller #0 [ 269.823059][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 269.831760][ T27] task:syz.4.336 state:D stack:26800 pid: 5104 ppid: 4423 flags:0x00004004 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 270.060308][ T27] Call Trace: [ 270.102283][ T27] [ 270.135915][ T27] __schedule+0x12c4/0x45b0 [ 270.208835][ T27] ? release_firmware_map_entry+0x190/0x190 [ 270.481750][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 270.487892][ T27] ? print_irqtrace_events+0x210/0x210 [ 270.493427][ T27] ? _raw_spin_lock_irq+0xdb/0x110 [ 270.498656][ T27] ? do_raw_spin_unlock+0x137/0x8b0 [ 270.560834][ T27] schedule+0x11b/0x1f0 [ 270.611707][ T27] rwsem_down_write_slowpath+0xf0c/0x16a0 [ 270.653167][ T27] ? rwsem_write_trylock+0x210/0x210 [ 270.658504][ T27] ? read_lock_is_recursive+0x10/0x10 [ 270.701009][ T27] ? rwsem_write_trylock+0x166/0x210 [ 270.707535][ T27] ? clear_nonspinnable+0x60/0x60 [ 270.712580][ T27] process_measurement+0x443/0x21c0 [ 270.726055][ T27] ? mark_lock+0x98/0x340 [ 270.731409][ T27] ? mark_lock+0x98/0x340 [ 270.739141][ T27] ? ima_file_mmap+0x1c0/0x1c0 [ 270.747595][ T27] ? apparmor_task_getsecid+0xb2/0x110 [ 270.756603][ T27] ima_file_check+0xf3/0x180 [ 270.761249][ T27] ? do_dentry_open+0xc15/0xfb0 [ 270.769411][ T27] ? ima_bprm_check+0x2b0/0x2b0 [ 270.777582][ T27] path_openat+0x2748/0x2f20 [ 270.782223][ T27] ? do_filp_open+0x460/0x460 [ 270.790238][ T27] do_filp_open+0x21c/0x460 [ 270.798468][ T27] ? vfs_tmpfile+0x2e0/0x2e0 [ 270.807464][ T27] ? _raw_spin_unlock+0x24/0x40 [ 270.812510][ T27] ? alloc_fd+0x598/0x630 [ 270.820137][ T27] do_sys_openat2+0x13b/0x4f0 [ 270.828130][ T27] ? do_sys_open+0x220/0x220 [ 270.837039][ T27] __x64_sys_openat+0x243/0x290 [ 270.841917][ T27] ? __ia32_sys_open+0x270/0x270 [ 270.850219][ T27] ? syscall_enter_from_user_mode+0x2e/0x240 [ 270.859560][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 270.868180][ T27] ? syscall_enter_from_user_mode+0x2e/0x240 [ 270.879617][ T27] do_syscall_64+0x3b/0xb0 [ 270.887359][ T27] ? clear_bhb_loop+0x15/0x70 [ 270.892055][ T27] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 270.901292][ T27] RIP: 0033:0x7fa54a22d9f9 [ 270.908996][ T27] RSP: 002b:00007fa54866a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 270.921873][ T27] RAX: ffffffffffffffda RBX: 00007fa54a3bc130 RCX: 00007fa54a22d9f9 [ 270.937618][ T27] RDX: 0000000000020242 RSI: 0000000020000380 RDI: ffffffffffffff9c [ 270.947870][ T27] RBP: 00007fa54a29b8ee R08: 0000000000000000 R09: 0000000000000000 [ 270.960346][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 270.970764][ T27] R13: 000000000000006e R14: 00007fa54a3bc130 R15: 00007ffd2e70dc08 [ 270.986002][ T27] [ 271.046604][ T27] [ 271.046604][ T27] Showing all locks held in the system: [ 271.082931][ T27] 1 lock held by khungtaskd/27: [ 271.102918][ T27] #0: ffffffff8c91fb20 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 271.112277][ T27] 8 locks held by kworker/u4:1/144: [ 271.140259][ T27] #0: ffff888011dd5138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 271.151880][ T27] #1: ffffc9000143fd20 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 271.161856][ T27] #2: ffffffff8da24d10 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xf1/0xb60 [ 271.171232][ T27] #3: ffffffff8da55f68 (devlink_mutex){+.+.}-{3:3}, at: devlink_pernet_pre_exit+0xb1/0x350 [ 271.181390][ T27] #4: ffff88801df92658 (&nsim_bus_dev->nsim_bus_reload_lock){+.+.}-{3:3}, at: nsim_dev_reload_down+0x58/0x160 [ 271.193343][ T27] #5: ffff88801df90400 (&nsim_dev->port_list_lock){+.+.}-{3:3}, at: nsim_dev_reload_destroy+0x118/0x240 [ 271.204612][ T27] #6: ffffffff8da308c8 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x3a/0x140 [ 271.213549][ T27] #7: ffffffff8c9240e8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x280/0x740 [ 271.224648][ T27] 2 locks held by kworker/0:2/1292: [ 271.229839][ T27] #0: ffff888011c70938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 271.240360][ T27] #1: ffffc90004edfd20 (key_gc_work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 271.250501][ T27] 2 locks held by getty/3325: [ 271.256400][ T27] #0: ffff8880241a5098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 271.266214][ T27] #1: ffffc90002bab2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6af/0x1db0 [ 271.276444][ T27] 3 locks held by kworker/0:4/3585: [ 271.281638][ T27] #0: ffff888011c70938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 271.292042][ T27] #1: ffffc90002d27d20 ((work_completion)(&(&nsim_dev->trap_data->trap_report_dw)->work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 271.306216][ T27] #2: ffff88801df90400 (&nsim_dev->port_list_lock){+.+.}-{3:3}, at: nsim_dev_trap_report_work+0x56/0xab0 [ 271.317578][ T27] 4 locks held by kworker/u4:6/3652: [ 271.322884][ T27] #0: ffff8881449d4138 ((wq_completion)writeback){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 271.333543][ T27] #1: ffffc900036d7d20 ((work_completion)(&(&wb->dwork)->work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 271.345994][ T27] #2: ffff8880619280e0 (&type->s_umount_key#89){++++}-{3:3}, at: trylock_super+0x1b/0xf0 [ 271.360226][ T27] #3: ffff888064815108 (&sbi->gc_lock){+.+.}-{3:3}, at: f2fs_balance_fs+0x4d4/0x6a0 [ 271.373080][ T27] 6 locks held by syz.4.336/5101: [ 271.378116][ T27] 2 locks held by syz.4.336/5104: [ 271.389741][ T27] #0: ffff888061928460 (sb_writers#26){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 [ 271.399029][ T27] #1: ffff888060c569d0 (&sb->s_type->i_mutex_key#36){+.+.}-{3:3}, at: process_measurement+0x443/0x21c0 [ 271.416904][ T27] 2 locks held by kworker/1:19/5122: [ 271.422199][ T27] #0: ffff888011c72138 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 [ 271.434911][ T27] #1: ffffc90003757d20 ((work_completion)(&rew.rew_work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 [ 271.451585][ T27] 4 locks held by syz.0.543/5818: [ 271.458817][ T27] #0: ffff88805dd38ff0 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x63/0x1070 [ 271.472911][ T27] #1: ffff88805dd38078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_do_close+0x431/0x1070 [ 271.482423][ T27] #2: ffffffff8db79ea8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xb8/0x220 [ 271.499020][ T27] #3: ffffffff8c9240e8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x350/0x740 [ 271.511108][ T27] 3 locks held by syz.4.670/6198: [ 271.521748][ T27] #0: ffff888061984ff0 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x63/0x1070 [ 271.532737][ T27] #1: ffff888061984078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_do_close+0x431/0x1070 [ 271.547633][ T27] #2: ffffffff8db79ea8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xb8/0x220 [ 271.559512][ T27] 3 locks held by syz-executor/7425: [ 271.570136][ T27] #0: ffff88805fd08ff0 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x63/0x1070 [ 271.581077][ T27] #1: ffff88805fd08078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_do_close+0x431/0x1070 [ 271.596109][ T27] #2: ffffffff8db79ea8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xb8/0x220 [ 271.620933][ T27] 3 locks held by syz.3.1157/7801: [ 271.632887][ T27] #0: ffff888023488ff0 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x63/0x1070 [ 271.642685][ T27] #1: ffff888023488078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_do_close+0x431/0x1070 [ 271.659827][ T27] #2: ffffffff8db79ea8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xb8/0x220 [ 271.670357][ T27] [ 271.672687][ T27] ============================================= [ 271.672687][ T27] [ 271.682734][ T27] NMI backtrace for cpu 0 [ 271.687093][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.164-syzkaller #0 [ 271.695074][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 271.696449][ T144] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.705151][ T27] Call Trace: [ 271.705160][ T27] [ 271.705168][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 271.705190][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 271.705206][ T27] ? panic+0x860/0x860 [ 271.705225][ T27] ? nmi_cpu_backtrace+0x23b/0x4a0 [ 271.705246][ T27] nmi_cpu_backtrace+0x46a/0x4a0 [ 271.705260][ T27] ? __wake_up_klogd+0xd5/0x100 [ 271.750793][ T27] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 271.756957][ T27] ? _printk+0xd1/0x120 [ 271.761124][ T27] ? panic+0x860/0x860 [ 271.765197][ T27] ? __wake_up_klogd+0xcc/0x100 [ 271.770072][ T27] ? panic+0x860/0x860 [ 271.774145][ T27] ? __rcu_read_unlock+0x92/0x100 [ 271.779176][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 271.785242][ T27] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 271.791226][ T27] watchdog+0xe72/0xeb0 [ 271.795395][ T27] kthread+0x3f6/0x4f0 [ 271.799460][ T27] ? hungtask_pm_notify+0x50/0x50 [ 271.804481][ T27] ? kthread_blkcg+0xd0/0xd0 [ 271.809071][ T27] ret_from_fork+0x1f/0x30 [ 271.813500][ T27] [ 271.817045][ T27] Sending NMI from CPU 0 to CPUs 1: [ 271.822250][ C1] NMI backtrace for cpu 1 [ 271.822261][ C1] CPU: 1 PID: 5101 Comm: syz.4.336 Not tainted 5.15.164-syzkaller #0 [ 271.822276][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 271.822285][ C1] RIP: 0010:unwind_next_frame+0x4f6/0x1fa0 [ 271.822308][ C1] Code: 8b 1b 48 85 db 0f 84 af 0f 00 00 48 83 c3 60 e9 56 03 00 00 a9 00 04 00 00 0f 84 a7 11 00 00 e9 bc 11 00 00 49 89 fc 49 89 fe <48> 89 e8 4c 29 f0 48 89 c1 48 c1 f9 02 48 c1 e8 3f 48 01 c8 48 83 [ 271.822320][ C1] RSP: 0018:ffffc90003716008 EFLAGS: 00000246 [ 271.822334][ C1] RAX: ffffffff8e11039c RBX: ffffffff8e1103a0 RCX: ffffffff8e1103a4 [ 271.822345][ C1] RDX: dffffc0000000000 RSI: ffffffff8e8627c0 RDI: ffffffff8e11039c [ 271.822356][ C1] RBP: ffffffff8e11039c R08: 0000000000000003 R09: ffffc900037161b0 [ 271.822366][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffff8e11039c [ 271.822375][ C1] R13: ffffffff83a4f677 R14: ffffffff8e11039c R15: ffffc900037160c0 [ 271.822386][ C1] FS: 00007fa54868b6c0(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 271.822399][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 271.822409][ C1] CR2: 000000110c355163 CR3: 000000001f033000 CR4: 00000000003506e0 [ 271.822423][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 271.822431][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 271.822441][ C1] Call Trace: [ 271.822445][ C1] [ 271.822450][ C1] ? nmi_cpu_backtrace+0x39f/0x4a0 [ 271.822467][ C1] ? read_lock_is_recursive+0x10/0x10 [ 271.822483][ C1] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 271.822499][ C1] ? unknown_nmi_error+0xd0/0xd0 [ 271.822520][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 271.822535][ C1] ? nmi_handle+0xf7/0x370 [ 271.822550][ C1] ? unwind_next_frame+0x4f6/0x1fa0 [ 271.822565][ C1] ? default_do_nmi+0x62/0x150 [ 271.822581][ C1] ? exc_nmi+0xa8/0x100 [ 271.822594][ C1] ? end_repeat_nmi+0x16/0x31 [ 271.822610][ C1] ? f2fs_balance_fs+0x4e7/0x6a0 [ 271.822630][ C1] ? unwind_next_frame+0x4f6/0x1fa0 [ 271.822646][ C1] ? unwind_next_frame+0x4f6/0x1fa0 [ 271.822662][ C1] ? unwind_next_frame+0x4f6/0x1fa0 [ 271.822677][ C1] [ 271.822681][ C1] [ 271.822688][ C1] ? f2fs_balance_fs+0x4e8/0x6a0 [ 271.822704][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 271.822720][ C1] arch_stack_walk+0x10d/0x140 [ 271.822738][ C1] ? f2fs_balance_fs+0x4e8/0x6a0 [ 271.822755][ C1] stack_trace_save+0x113/0x1c0 [ 271.822770][ C1] ? stack_trace_snprint+0xe0/0xe0 [ 271.822786][ C1] ? mark_lock+0x98/0x340 [ 271.822801][ C1] ? kmem_cache_free+0x91/0x1f0 [ 271.822818][ C1] kasan_set_track+0x4b/0x80 [ 271.822833][ C1] ? kasan_set_track+0x4b/0x80 [ 271.822847][ C1] ? kasan_set_free_info+0x1f/0x40 [ 271.822862][ C1] ? ____kasan_slab_free+0xd8/0x120 [ 271.822873][ C1] ? slab_free_freelist_hook+0xdd/0x160 [ 271.822886][ C1] ? kmem_cache_free+0x91/0x1f0 [ 271.822897][ C1] ? submit_bio_checks+0x323/0x1940 [ 271.822911][ C1] ? __submit_bio+0x5a1/0x850 [ 271.822924][ C1] ? submit_bio_noacct+0x955/0xb30 [ 271.822938][ C1] ? submit_bio+0x2dd/0x560 [ 271.822951][ C1] ? f2fs_submit_page_read+0x24c/0x2c0 [ 271.822967][ C1] ? f2fs_get_read_data_page+0x455/0x6b0 [ 271.822980][ C1] ? f2fs_get_lock_data_page+0x54/0x250 [ 271.822995][ C1] ? do_garbage_collect+0x3645/0x7540 [ 271.823009][ C1] ? f2fs_gc+0x9d2/0x1c30 [ 271.823022][ C1] ? f2fs_balance_fs+0x4e8/0x6a0 [ 271.823055][ C1] kasan_set_free_info+0x1f/0x40 [ 271.823068][ C1] ____kasan_slab_free+0xd8/0x120 [ 271.823083][ C1] slab_free_freelist_hook+0xdd/0x160 [ 271.823099][ C1] ? submit_bio_checks+0x323/0x1940 [ 271.823122][ C1] kmem_cache_free+0x91/0x1f0 [ 271.823140][ C1] submit_bio_checks+0x323/0x1940 [ 271.823159][ C1] ? f2fs_get_lock_data_page+0x54/0x250 [ 271.823177][ C1] ? __submit_bio+0x850/0x850 [ 271.823191][ C1] ? vfs_fallocate+0x54a/0x6b0 [ 271.823208][ C1] ? blk_try_enter_queue+0x38e/0x4e0 [ 271.823226][ C1] __submit_bio+0x5a1/0x850 [ 271.823247][ C1] ? rcu_lock_release+0x20/0x20 [ 271.823271][ C1] submit_bio_noacct+0x955/0xb30 [ 271.823288][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 271.823301][ C1] ? rcu_lock_release+0x5/0x20 [ 271.823317][ C1] ? blk_put_request+0x20/0x20 [ 271.823337][ C1] ? rcu_lock_release+0x5/0x20 [ 271.823356][ C1] submit_bio+0x2dd/0x560 [ 271.823372][ C1] ? submit_bio_noacct+0xb30/0xb30 [ 271.823388][ C1] ? f2fs_wait_on_block_writeback+0x1c0/0x2e0 [ 271.823407][ C1] f2fs_submit_page_read+0x24c/0x2c0 [ 271.823425][ C1] f2fs_get_read_data_page+0x455/0x6b0 [ 271.823442][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 271.823456][ C1] ? f2fs_get_block+0x310/0x310 [ 271.823473][ C1] ? inode_dio_wait+0x2a9/0x340 [ 271.823489][ C1] ? inode_owner_or_capable+0x210/0x210 [ 271.823504][ C1] ? f2fs_get_node_info+0x1b7/0x12c0 [ 271.823520][ C1] f2fs_get_lock_data_page+0x54/0x250 [ 271.823536][ C1] ? down_write_trylock+0x97/0x1b0 [ 271.823552][ C1] ? f2fs_start_bidx_of_node+0x49/0x370 [ 271.823569][ C1] do_garbage_collect+0x3645/0x7540 [ 271.823615][ C1] ? has_not_enough_free_secs+0x8e0/0x8e0 [ 271.823633][ C1] ? mark_lock+0x98/0x340 [ 271.823654][ C1] ? f2fs_gc+0x98c/0x1c30 [ 271.823668][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 271.823686][ C1] ? set_page_private_gcing+0x240/0x240 [ 271.823704][ C1] ? up_write+0x19d/0x580 [ 271.823718][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 271.823734][ C1] ? __up_read+0x690/0x690 [ 271.823749][ C1] ? has_not_enough_free_secs+0x3da/0x8e0 [ 271.823769][ C1] f2fs_gc+0x9d2/0x1c30 [ 271.823796][ C1] ? f2fs_start_bidx_of_node+0x370/0x370 [ 271.823819][ C1] ? has_not_enough_free_secs+0x3e3/0x920 [ 271.823838][ C1] f2fs_balance_fs+0x4e8/0x6a0 [ 271.823853][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 271.823866][ C1] ? f2fs_commit_inmem_pages+0xc00/0xc00 [ 271.823880][ C1] ? __up_read+0x2b9/0x690 [ 271.823896][ C1] ? up_read+0x20/0x20 [ 271.823914][ C1] f2fs_map_blocks+0x265b/0x3720 [ 271.823946][ C1] ? f2fs_force_buffered_io+0x630/0x630 [ 271.823971][ C1] expand_inode_data+0x5dd/0xa40 [ 271.823995][ C1] ? f2fs_insert_range+0x3c0/0x3c0 [ 271.824010][ C1] ? file_update_time+0x3f8/0x460 [ 271.824025][ C1] ? file_remove_privs+0x610/0x610 [ 271.824045][ C1] f2fs_fallocate+0x42d/0x910 [ 271.824064][ C1] vfs_fallocate+0x54a/0x6b0 [ 271.824079][ C1] do_vfs_ioctl+0x2317/0x2b70 [ 271.824097][ C1] ? __x64_compat_sys_ioctl+0x80/0x80 [ 271.824112][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 271.824130][ C1] ? slab_free_freelist_hook+0xdd/0x160 [ 271.824147][ C1] ? tomoyo_path_number_perm+0x648/0x810 [ 271.824164][ C1] ? kfree+0xf1/0x270 [ 271.824180][ C1] ? tomoyo_path_number_perm+0x6ab/0x810 [ 271.824200][ C1] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 271.824234][ C1] ? __fget_files+0x413/0x480 [ 271.824253][ C1] ? bpf_lsm_file_ioctl+0x5/0x10 [ 271.824268][ C1] ? security_file_ioctl+0x7d/0xa0 [ 271.824285][ C1] __se_sys_ioctl+0x81/0x160 [ 271.824300][ C1] do_syscall_64+0x3b/0xb0 [ 271.824313][ C1] ? clear_bhb_loop+0x15/0x70 [ 271.824328][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 271.824344][ C1] RIP: 0033:0x7fa54a22d9f9 [ 271.824357][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 271.824369][ C1] RSP: 002b:00007fa54868b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.824383][ C1] RAX: ffffffffffffffda RBX: 00007fa54a3bc058 RCX: 00007fa54a22d9f9 [ 271.824394][ C1] RDX: 00000000200000c0 RSI: 0000000040305828 RDI: 0000000000000004 [ 271.824403][ C1] RBP: 00007fa54a29b8ee R08: 0000000000000000 R09: 0000000000000000 [ 271.824412][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 271.824420][ C1] R13: 000000000000006e R14: 00007fa54a3bc058 R15: 00007ffd2e70dc08 [ 271.824437][ C1] [ 271.826905][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 272.596725][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.164-syzkaller #0 [ 272.604703][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 272.614758][ T27] Call Trace: [ 272.618036][ T27] [ 272.620959][ T27] dump_stack_lvl+0x1e3/0x2d0 [ 272.625641][ T27] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 272.631270][ T27] ? panic+0x860/0x860 [ 272.635348][ T27] panic+0x318/0x860 [ 272.639240][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 272.644906][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 272.651064][ T27] ? fb_is_primary_device+0xd0/0xd0 [ 272.656270][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 272.662343][ T27] ? nmi_trigger_cpumask_backtrace+0x221/0x2a0 [ 272.668499][ T27] ? nmi_trigger_cpumask_backtrace+0x281/0x2a0 [ 272.674656][ T27] ? nmi_trigger_cpumask_backtrace+0x286/0x2a0 [ 272.680817][ T27] watchdog+0xeb0/0xeb0 [ 272.684992][ T27] kthread+0x3f6/0x4f0 [ 272.689063][ T27] ? hungtask_pm_notify+0x50/0x50 [ 272.694091][ T27] ? kthread_blkcg+0xd0/0xd0 [ 272.698691][ T27] ret_from_fork+0x1f/0x30 [ 272.703121][ T27] [ 272.706332][ T27] Kernel Offset: disabled [ 272.715185][ T27] Rebooting in 86400 seconds..