last executing test programs: 9.469194101s ago: executing program 1 (id=632): socket$kcm(0x2, 0x0, 0x2) tkill(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000c80)={0x2020}, 0x2020) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x3f1402, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x72, 0x9e, 0x24, 0x40, 0x1a0a, 0x108, 0xaf86, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4b, 0x40, 0x89}}]}}]}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r4], 0x20}}, 0x0) 7.142101135s ago: executing program 2 (id=643): openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x40605346, &(0x7f0000000380)={{}, 'port0\x00'}) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x14, &(0x7f0000000000), 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x401, 0x0) pwritev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)="83", 0x1}], 0x1, 0xfffffffd, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffe6) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a40)={0x20, r6, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x20}}, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r9, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x0, 0x2}}, 0x80, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000006c0)='gre0\x00', 0x10) r10 = socket(0x22, 0x2, 0x3) sendmsg(r10, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000c041) 6.235197343s ago: executing program 2 (id=645): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = userfaultfd(0x80801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f00003d0000/0x9000)=nil, 0x800000}) 6.231416664s ago: executing program 4 (id=646): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x2, 0x0, 0x2, 0x0, 0x12, "ff00f70000000000830a0000af88008300"}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmmsg$inet(r3, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0}, 0x90) 6.164106744s ago: executing program 2 (id=647): r0 = syz_mount_image$btrfs(&(0x7f0000000200), &(0x7f0000005600)='./file0\x00', 0x800, &(0x7f0000000240), 0x0, 0x559e, &(0x7f0000005680)="$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") ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000080)=0x2) r1 = epoll_create1(0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000140)={{r1}, 0x0, 0x0, 0x4}) 6.086928056s ago: executing program 3 (id=649): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x40, &(0x7f00000000c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@nojournal_checksum}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = io_uring_setup(0x17ba, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x1b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff]}, 0x1) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1b8a877, &(0x7f0000000080)=ANY=[@ANYBLOB='nr_inodes=t,size=p']) r3 = dup(r1) write$UHID_INPUT(r3, &(0x7f0000001040)={0x9, {"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", 0x1000}}, 0x1006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='svcsock_tcp_recv_short\x00', r3}, 0x10) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000080)=0x4, 0x4) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, 0x0, &(0x7f0000000200)) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001a40)=""/138) 5.976460052s ago: executing program 1 (id=650): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 5.080233199s ago: executing program 1 (id=652): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$kcm(0x10, 0x0, 0x10) close(r0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000e40)}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x9e6) ioctl$NBD_SET_SOCK(r3, 0xab00, r2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000002080)) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) 5.065179301s ago: executing program 4 (id=653): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000500020100020800038003000000", 0x24) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xa4}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2e, 0x0, "8ddbb51a3cfd954e41e8ccb21f650fa6a867fb9bbcf0feeee4dc036d0675af58b39fa8d54ee8323507a61a95cf134ce8f605671338c7f8838a00bdfba71bc4b828c7de258b6b9ca1fc52bcc83e2a016a"}, 0xd8) mkdir(0x0, 0x0) r3 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB='*'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 4.913974534s ago: executing program 4 (id=655): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000740)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {0x7, 0x0, 0x8}, {}, {0x5}, {0x7, 0x0, 0x2, 0x0}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x49}}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="7638300c000000000000e9000000", 0x0, 0xfffffff7, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.773817525s ago: executing program 1 (id=657): mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x0) r3 = syz_open_dev$media(&(0x7f00000001c0), 0x4, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r3, 0xc0487c04, &(0x7f0000000280)={0x0, 0x8, 0x0, &(0x7f0000001d40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) socket$nl_audit(0x10, 0x3, 0x9) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 3.7560609s ago: executing program 4 (id=659): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) r2 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000000)={0x1f, @none}, 0x8) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) dup3(r6, r5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000051980)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052980)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x7, "a8bb5f98d78ad4"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f000004d2c0)={0x4, [], 0x3f, "feb7cad911a1bd"}) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000001fec0)={0x0, [], 0x0, "9898fe4d00fcf0"}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@jmp={0x5, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) r9 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r9, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000300)='./bus\x00', 0x4000, 0x100, &(0x7f0000000340)) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480), 0x4000) 3.69138221s ago: executing program 1 (id=660): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000002040)='./file0\x00', 0x198) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b00)=ANY=[@ANYRESOCT=r2, @ANYBLOB="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", @ANYRESDEC=r1], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f000000d6c0)={{r1, 0xffffffffffffffff}, &(0x7f0000008740), &(0x7f000000d680)}, 0x20) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x3, 0x3, 0x3, 0xc, 0xffffffffffffffff, 0xb7f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRES16=r1, @ANYRES8, @ANYRES64=r4], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6070efc24597aa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r7, 0x0, 0x8008000000010, &(0x7f0000000180)="17000000020001000003be8c5e687a8a6a003300020100ecff3f0000000300000a0001000098fc5a53d3f5b7e4a96c6b06169da9c0f8d9485bbb6a880a00243c5197b29f9368bdd6c8db0000dba67e06000000e289c46f8ab8b4028a7a63c900000200df0180000000000100000000000080c457681f009cee4a5acb3dac00001fb7315033bf79ac2df5bc080236e2b68c8eec25a02aff06011500000000010000000affff02dfccebf6ba00085d024f0298e9e90554062a", 0xb8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r8, 0x10e, 0x1, &(0x7f0000000380)=0x2, 0x4) r9 = socket$tipc(0x1e, 0x5, 0x0) r10 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io(r10, 0x0, 0x0) syz_usb_control_io$hid(r10, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00220f0000000bf896e404f12d19"], 0x0}, 0x0) r11 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r11, 0xc038480a, 0x0) bind$tipc(r9, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) 3.538610323s ago: executing program 0 (id=661): r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x180000000) 3.487596681s ago: executing program 3 (id=662): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008704"]) r3 = socket$packet(0x11, 0x2, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000140)}]) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(r6, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x5000000) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r3, 0x0) 3.439073488s ago: executing program 0 (id=663): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 3.348835452s ago: executing program 0 (id=664): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x2, 0x0, 0x2, 0x0, 0x12, "ff00f70000000000830a0000af88008300"}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmmsg$inet(r3, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0}, 0x90) 3.344893092s ago: executing program 2 (id=665): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0xffffef00}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5, 0xb, 0x1}]}, 0x3c}}, 0x0) 3.184603107s ago: executing program 4 (id=666): r0 = syz_mount_image$jfs(&(0x7f0000000080), &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000480)=ANY=[], 0x1, 0x6229, &(0x7f0000001080)="$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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200000, &(0x7f0000000600)={[], [{@flag='nomand'}]}, 0x1, 0x550, &(0x7f0000000900)="$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") syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000180)='./bus\x00', 0x400, &(0x7f0000000440)=ANY=[], 0x1, 0x63a, &(0x7f0000000840)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) linkat(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f0000000640)='./bus\x00', 0x0) pwritev2(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)="7f4717e9fd716fbee50b4d529c71fe3f3f06b8edb2ab56bc264c8592258a3a8abe3649e581370c152070c6ed5a1bfe64d3a48b0ce81c8ede6026662fe11652981e4b0a009d0ea6327e7495dbc29eeba9c761bb97387ca2233f521df0364b525d601e59fd6dda984657f719118b292356040d82225d67", 0x76}, {&(0x7f0000000240)="3d3dc7e83705013c58ccbb2ab760612c73b3ffe081ef19f4adf6c991e56098f2c416d9f6ccc1d6c2586c20a2dec5eb2860ba193d0fed3fac291cdc46de2e6e0994d18aa935246f491b2de07cdfe157d5c11f2a55e8242d68c4ce74abcb794fe2e94eba609808888911892848199e3cf2650ac9bc", 0x74}, {&(0x7f0000000300)="4f3ef450da68c68bc1fe8a2e43e1f1c1350d73a34a65c65d41457a38e11c099ab8292b05783c86c1e2e965def303bcc72a59e438d62726dd8d102f39e4f3d3e5ea37a9a6c285e777575ff0309e537baab02e89247013604217ae2f862cf3b9d2490038ef5e3483024bf073dcff32067196b29e732cf15259ce4301c4c63ca44d09ea99aeac2465574c11b2859aa697eba1d1c8f8a4050adefc1da5e9620f2a6ce1bfbe8a053c91630bf17676d89a3c07c2a339aff563c038c140b259b98beb9a2a8925a18ea0a19cb8d635f650ba4de4736a0a232ec7f21b30b54068683b4c5b7f79093a840e", 0xe6}, {&(0x7f0000000680)="65c47fded5e8e1cb77ff38018eab2b1d3b696ce287551183888a8250b35ee323f4eb3d790949b107ae78537438fbe833031c2cb003fc1655b1a8d17f3cb7ac40d6c6cb171177bd3878174b9d065adb6853cf3390364201e4e8b3832e036d656d59246b8b41c548fc00a935bde735780a5ecdcfa7c5d854f13e7e35b91f1077cfe1f478dbec69391a60ea3661cef3680e9943104dfd7246784fa0501e82ae78a553d5274f00c7638452cf1be5b83985c712fe0da0990b6b902dddb01532e46a05624d86ffb4a749b8ebc05c99ac6e10d8a0cc3915c3", 0xd5}, {&(0x7f0000000540)="7e3a712c9887008bdf30e9a50be94bb88386937c27e7f894d2e8c120731151f1f68d678a08ab67586e7d299f6d3d89b34b3534f1e56fb4618865a500cdeedd8ec141911d62279def34155f39a45e1869f0a92d61169e8743dd0d294c6648f6da238bbe32a2a6047d", 0x68}, {&(0x7f0000000e80)="61d4734531839224b161938c6d5f001bb33b3fdf8107edc21616563cc4b70e30cb99bfcb126d10fb9dcc3f60cb7822e0927b271586f150839d8473f777958c11b098870d6164e1c89b7f7d52bc491ad695e486226245666372e790d652747737140ac59ca05c87777844603b89d48dba1b22e6b29a2df992a1cc2f91e5b8429d611b44bb991a514dc47575fb1834e8797ab987f14af0db1e911cafba004b7ccb6b1c35dab707f166637ef156438ca3f7254a59f236523133b8e17e330a47578368b75fb322", 0xc5}], 0x6, 0x8, 0xff, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r3, 0xfffffffffffffffd, 0x58) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r4, 0x7ff, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a4243c, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES8, @ANYRES8, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYRES8, @ANYRES8=0x0], 0x1, 0x0, &(0x7f0000000000)) 2.23874258s ago: executing program 0 (id=667): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000500020100020800038003000000", 0x24) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xa4}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2e, 0x0, "8ddbb51a3cfd954e41e8ccb21f650fa6a867fb9bbcf0feeee4dc036d0675af58b39fa8d54ee8323507a61a95cf134ce8f605671338c7f8838a00bdfba71bc4b828c7de258b6b9ca1fc52bcc83e2a016a"}, 0xd8) mkdir(0x0, 0x0) r3 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB='*'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2.17505905s ago: executing program 3 (id=668): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x91) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000010000008500000086000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 2.007693996s ago: executing program 3 (id=669): socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000400000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100000070"], 0x64}}, 0x0) 1.949903905s ago: executing program 0 (id=670): mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x0) r3 = syz_open_dev$media(&(0x7f00000001c0), 0x4, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r3, 0xc0487c04, &(0x7f0000000280)={0x0, 0x8, 0x0, &(0x7f0000001d40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) socket$nl_audit(0x10, 0x3, 0x9) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 1.71751302s ago: executing program 2 (id=671): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r3, 0x9}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x9, 0x3}) 1.185633351s ago: executing program 3 (id=672): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140), 0xe9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close(r3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000010000004000018008000800000000000c0007000000e3ffffff0000080005000000000007000600666f000008000b00736970000800090003000000060001000a"], 0x54}}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x1002, 0x4) sendfile(r2, r1, 0x0, 0x100000001) 1.161595334s ago: executing program 0 (id=673): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x40, &(0x7f00000000c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@nojournal_checksum}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = io_uring_setup(0x17ba, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x1b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff]}, 0x1) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1b8a877, &(0x7f0000000080)=ANY=[@ANYBLOB='nr_inodes=t,size=p']) r3 = dup(r1) write$UHID_INPUT(r3, &(0x7f0000001040)={0x9, {"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", 0x1000}}, 0x1006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='svcsock_tcp_recv_short\x00', r3}, 0x10) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000080)=0x4, 0x4) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, 0x0, &(0x7f0000000200)) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001a40)=""/138) 954.566926ms ago: executing program 2 (id=674): pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x4ea, 0xffff0000, 0x6, 0x10, r0, 0x98d, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2, 0x6}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x0, 0x2, 0xc}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018100000", @ANYRES32=r6, @ANYBLOB="000000000006bc7301000000", @ANYRESDEC=r1, @ANYBLOB="0000001207d12c009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x20000000}, 0x90) fadvise64(r5, 0xfffffffffffffffc, 0xfffffffffffeffff, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x2c040000) socket$igmp(0x2, 0x3, 0x2) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x80080) unshare(0xe020600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 875.048018ms ago: executing program 3 (id=675): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000740)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {0x7, 0x0, 0x8}, {}, {0x5}, {0x7, 0x0, 0x2, 0x0}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x49}}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="7638300c000000000000e9000000", 0x0, 0xfffffff7, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 734.372879ms ago: executing program 1 (id=676): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x4000800) syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x44040) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x5, &(0x7f0000000040)=@framed={{0x16, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000080), &(0x7f0000000100)=""/17, &(0x7f0000000140), &(0x7f00000003c0), 0x0, 0xffffffffffffffff, 0x4}, 0x38) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000440)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f9ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x10, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x5}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x9}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x200}}], &(0x7f0000000140)='GPL\x00', 0x8, 0x9f, &(0x7f0000000200)=""/159, 0x41000, 0x60, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x1, 0xfe57, 0x4}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2e092e0f}, 0x90) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0x14, 0xa, 0x1, 0x0, [{}, {@dev}]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 0s ago: executing program 4 (id=677): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x4}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000900000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="00000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000009500"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="180000001d000100000000000000000008000000e000000246e819dbdec4db7644767b0cf69996671ca0298b1933de2838bc4c972736463d332b3601c7"], 0x18}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000300)=ANY=[@ANYRESHEX=r3], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getitimer(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x0, r7}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x68}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095", @ANYRESDEC=r2, @ANYRESHEX=r4, @ANYRES32, @ANYRES16=r0, @ANYRES16], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r8, @ANYBLOB="0100000000000000000001000000060006000000000024000300a0cb879a47f5bc644c0e693fa6d031bc0b5c4ccb9a54c424fdafa1f1c74a1553b6e901b9ff2f518c78042fb5426c010880f4000080060005000180000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff240002001bc715ee4868b12a49f4df11bc05475489f6a27c4d6483ad2fa5e45903b0ce851400040002000000ac1414aa00000000000000008c00098028000080060001000a00000014000200ff020000000000000000000000000001050003000000000028000080060001000a000000140002000000000000000000000000000000000105000300030000001c000080060001000200da0008000200e000000105000300000000001c000080060001000200000008000200ac141400050003000000000074000080200004000a004e2200000000fc0000000000000000000000000000000400000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff080003000100000024000200cde20bc0d9b90ac13642d7b66459dd9db5e20b4b16d3d23f2cb03a8aa417dce60800"], 0x1c8}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) kernel console output (not intermixed with test programs): es ready [ 52.536019][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.545021][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.563048][ T3511] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 52.591244][ T3511] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 52.600098][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.609713][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.618794][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.627939][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.636785][ T3544] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.643890][ T3544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.651563][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.660566][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.669105][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.677643][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.686150][ T3544] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.693341][ T3544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.700978][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.709534][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.717802][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.726574][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.735826][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.743930][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.762020][ T3511] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 52.794538][ T3511] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 52.805124][ T3509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.817819][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.826477][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.834978][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.843668][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.853980][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.863364][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.871861][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.880501][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.888855][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.898346][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.916644][ T3507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.927836][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.971985][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.982575][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.001766][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.055094][ T3505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.098619][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.110892][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.130706][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.158772][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.167359][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.179393][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.188386][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.196962][ T1279] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.204094][ T1279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.213289][ T3505] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.227318][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.238613][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.247390][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.256583][ T3543] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.263685][ T3543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.303453][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.311048][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.319214][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.328617][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.337392][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.346435][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.357734][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.373942][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.381877][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.390743][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.400058][ T3543] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.407351][ T3543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.415231][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.424432][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.433743][ T3543] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.440802][ T3543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.451343][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.469010][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.491511][ T3501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.502573][ T3501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.525768][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.535459][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.543926][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.551379][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.561179][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.570094][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.580081][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.589036][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.597633][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.606243][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.639345][ T21] Bluetooth: hci0: command 0x041b tx timeout [ 53.658577][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.673249][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.680906][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.696926][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.711100][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.724099][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.733618][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.742431][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.751025][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.759791][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.767833][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.775929][ T3548] Bluetooth: hci1: command 0x041b tx timeout [ 53.782439][ T3548] Bluetooth: hci3: command 0x041b tx timeout [ 53.788530][ T3548] Bluetooth: hci2: command 0x041b tx timeout [ 53.788868][ T3505] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.804051][ T21] Bluetooth: hci4: command 0x041b tx timeout [ 53.811430][ T3505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.833114][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.841221][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.874801][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.884261][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.893338][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.901969][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.911259][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.919951][ T3548] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.927151][ T3548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.935483][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.943655][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.958543][ T3507] device veth0_vlan entered promiscuous mode [ 53.994985][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.004877][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.014483][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.023454][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.032705][ T3544] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.039773][ T3544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.047524][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.056371][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.063922][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.095158][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.109277][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.117969][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.133191][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.158603][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.168153][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.178721][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.187484][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.196088][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.212879][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.228972][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.237629][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.246467][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.254905][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.263353][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.272834][ T3507] device veth1_vlan entered promiscuous mode [ 54.285215][ T3509] device veth0_vlan entered promiscuous mode [ 54.305236][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.313543][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.321213][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.330410][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.338972][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.347743][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.361441][ T3505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.374953][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.390193][ T3509] device veth1_vlan entered promiscuous mode [ 54.399931][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.408324][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.416102][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.437787][ T3501] device veth0_vlan entered promiscuous mode [ 54.477779][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.495928][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.510733][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.525297][ T3501] device veth1_vlan entered promiscuous mode [ 54.543817][ T3507] device veth0_macvtap entered promiscuous mode [ 54.553656][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.569203][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.578103][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.586821][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.596149][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.605064][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.615081][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.623980][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.632545][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.642918][ T3509] device veth0_macvtap entered promiscuous mode [ 54.658445][ T3509] device veth1_macvtap entered promiscuous mode [ 54.668237][ T3507] device veth1_macvtap entered promiscuous mode [ 54.677029][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.685545][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.693758][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.701665][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.710260][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.740426][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.766044][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.777443][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.790833][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.799244][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.808037][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.818166][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.826072][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.834073][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.843069][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.854533][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.862961][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.871486][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.886375][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.896685][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.907355][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.918500][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.931358][ T3505] device veth0_vlan entered promiscuous mode [ 54.941998][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.951295][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.960337][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.968582][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.978576][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.987515][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.996775][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.005030][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.014837][ T3509] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.026760][ T3509] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.036352][ T3509] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.045769][ T3509] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.060841][ T3501] device veth0_macvtap entered promiscuous mode [ 55.071509][ T3501] device veth1_macvtap entered promiscuous mode [ 55.083094][ T3507] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.091800][ T3507] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.100644][ T3507] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.109968][ T3507] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.145183][ T3505] device veth1_vlan entered promiscuous mode [ 55.169253][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.177573][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.185667][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.217822][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.229301][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.239152][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.249741][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.263183][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.278441][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.287427][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.296701][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.305441][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.321859][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.332943][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.343549][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.354335][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.366106][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.389554][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.401842][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.410982][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.419553][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.428309][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.436211][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.460626][ T3511] device veth0_vlan entered promiscuous mode [ 55.480264][ T3501] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.489406][ T3501] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.503737][ T3501] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.512520][ T3501] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.524580][ T3505] device veth0_macvtap entered promiscuous mode [ 55.536191][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.544873][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.557654][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.584515][ T3505] device veth1_macvtap entered promiscuous mode [ 55.614776][ T3511] device veth1_vlan entered promiscuous mode [ 55.625172][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.635895][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.667496][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.680511][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.690452][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.701283][ T3246] Bluetooth: hci0: command 0x040f tx timeout [ 55.707591][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.717798][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.728444][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.739624][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.749052][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.757268][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.765580][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.774280][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.782183][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.790705][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.811996][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.818658][ T3538] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.826374][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.832374][ T3538] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.852683][ T3246] Bluetooth: hci4: command 0x040f tx timeout [ 55.854000][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.859926][ T3246] Bluetooth: hci2: command 0x040f tx timeout [ 55.877963][ T3246] Bluetooth: hci3: command 0x040f tx timeout [ 55.878187][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.884465][ T3246] Bluetooth: hci1: command 0x040f tx timeout [ 55.900369][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.911498][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.921442][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.933874][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.946608][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.964437][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.973252][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 55.981435][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.990282][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.000849][ T3505] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.010069][ T3505] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.021218][ T3505] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.030334][ T3505] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.070205][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.087691][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.101818][ T3511] device veth0_macvtap entered promiscuous mode [ 56.170484][ T3538] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.195636][ T26] audit: type=1326 audit(1719352182.531:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3573 comm="syz.4.5" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6194230ae9 code=0x0 [ 56.206473][ T3538] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.221267][ T3511] device veth1_macvtap entered promiscuous mode [ 56.240268][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.253201][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.261272][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 56.272289][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.301979][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.320162][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.349882][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.360396][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.371537][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.382502][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.393232][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.403499][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.414935][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.427918][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.494108][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.182276][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.191009][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.213383][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.256422][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.284848][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.296437][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.311882][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.327060][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.348409][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.359122][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.371341][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.401133][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.412597][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.462478][ T3511] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.471577][ T3580] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.487654][ T3580] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.492885][ T3511] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.518412][ T3511] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.530697][ T3511] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.552549][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.590116][ T3580] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.621892][ T3580] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.707402][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.711246][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.725001][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.773195][ T3575] Bluetooth: hci0: command 0x0419 tx timeout [ 57.795510][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.813974][ T3596] loop1: detected capacity change from 0 to 512 [ 57.854903][ T3600] netlink: 'syz.0.12': attribute type 21 has an invalid length. [ 57.863531][ T3600] netlink: 'syz.0.12': attribute type 20 has an invalid length. [ 57.871367][ T3600] IPv6: NLM_F_CREATE should be specified when creating new route [ 57.914507][ T3596] ======================================================= [ 57.914507][ T3596] WARNING: The mand mount option has been deprecated and [ 57.914507][ T3596] and is ignored by this kernel. Remove the mand [ 57.914507][ T3596] option from the mount to silence this warning. [ 57.914507][ T3596] ======================================================= [ 57.976751][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.996373][ T3575] Bluetooth: hci1: command 0x0419 tx timeout [ 58.002531][ T3575] Bluetooth: hci3: command 0x0419 tx timeout [ 58.008578][ T3575] Bluetooth: hci2: command 0x0419 tx timeout [ 58.015306][ T3575] Bluetooth: hci4: command 0x0419 tx timeout [ 58.017705][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.035860][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.053101][ T3596] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 58.060435][ T3602] autofs4:pid:3602:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc0189378) [ 58.068985][ T3596] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (800) [ 58.621466][ T3602] autofs4:pid:3602:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189378) [ 58.915374][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.942835][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.995279][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.810185][ T3620] loop2: detected capacity change from 0 to 256 [ 59.977122][ T3620] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 60.025085][ T3633] netlink: 'syz.1.21': attribute type 21 has an invalid length. [ 60.059923][ T3633] netlink: 'syz.1.21': attribute type 20 has an invalid length. [ 60.096188][ T3633] IPv6: NLM_F_CREATE should be specified when creating new route [ 60.402671][ T3644] loop3: detected capacity change from 0 to 512 [ 60.505687][ T3644] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 60.552421][ T3644] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (800) [ 61.417172][ T3626] loop0: detected capacity change from 0 to 32768 [ 61.497104][ T3626] [ 61.497104][ T3626] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 61.497104][ T3626] [ 62.371428][ T26] audit: type=1326 audit(1719352188.701:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3663 comm="syz.2.36" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0dbbd6dae9 code=0x0 [ 62.445094][ T3626] [ 62.445094][ T3626] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.445094][ T3626] [ 62.467506][ T3626] [ 62.467506][ T3626] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.467506][ T3626] [ 62.514385][ T3626] [ 62.514385][ T3626] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.514385][ T3626] [ 62.569700][ T276] [ 62.569700][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.569700][ T276] [ 62.586314][ T3676] loop3: detected capacity change from 0 to 64 [ 62.607539][ T3673] [ 62.607539][ T3673] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.607539][ T3673] [ 62.633579][ T3673] [ 62.633579][ T3673] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.633579][ T3673] [ 62.656515][ T3673] [ 62.656515][ T3673] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.656515][ T3673] [ 62.684498][ T3673] [ 62.684498][ T3673] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.684498][ T3673] [ 62.736506][ T3680] [ 62.736506][ T3680] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.736506][ T3680] [ 62.792303][ T276] [ 62.792303][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.792303][ T276] [ 62.843591][ T9] [ 62.843591][ T9] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.843591][ T9] [ 62.871493][ T9] [ 62.871493][ T9] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.871493][ T9] [ 62.908727][ T3684] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 62.959222][ T9] [ 62.959222][ T9] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 62.959222][ T9] [ 63.035677][ T3680] [ 63.035677][ T3680] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 63.035677][ T3680] [ 63.063431][ T3680] jfs: Unrecognized mount option "ÿÿÿÿ017777777777777777777770177777777777777777777701777777777777777777777ÿÿÿÿÿÿÿÿÿÿÿÿÿ" or missing value [ 63.181944][ T3507] [ 63.181944][ T3507] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 63.181944][ T3507] [ 63.232331][ T3507] [ 63.232331][ T3507] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 63.232331][ T3507] [ 63.367387][ T26] audit: type=1800 audit(1719352189.701:4): pid=3704 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.51" name="bus" dev="sda1" ino=1952 res=0 errno=0 [ 63.629617][ T3714] loop4: detected capacity change from 0 to 256 [ 63.733219][ T3714] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 63.793171][ T26] audit: type=1326 audit(1719352190.131:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3721 comm="syz.0.59" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a37ce3ae9 code=0x0 [ 64.275275][ T3741] loop4: detected capacity change from 0 to 1764 [ 64.347403][ T3749] loop2: detected capacity change from 0 to 256 [ 64.407963][ T3749] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 64.586393][ T3725] loop3: detected capacity change from 0 to 32768 [ 64.765076][ T3725] [ 64.765076][ T3725] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 64.765076][ T3725] [ 65.549217][ T3725] [ 65.549217][ T3725] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.549217][ T3725] [ 65.565215][ T3725] [ 65.565215][ T3725] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.565215][ T3725] [ 65.577640][ T3725] [ 65.577640][ T3725] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.577640][ T3725] [ 65.634493][ T275] [ 65.634493][ T275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.634493][ T275] [ 65.675096][ T3725] [ 65.675096][ T3725] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.675096][ T3725] [ 65.698381][ T3725] [ 65.698381][ T3725] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.698381][ T3725] [ 65.728499][ T3725] [ 65.728499][ T3725] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.728499][ T3725] [ 65.740061][ T3725] [ 65.740061][ T3725] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.740061][ T3725] [ 65.755861][ T276] [ 65.755861][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.755861][ T276] [ 65.816120][ T3580] [ 65.816120][ T3580] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.816120][ T3580] [ 65.862209][ T3580] [ 65.862209][ T3580] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.862209][ T3580] [ 65.921265][ T276] [ 65.921265][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.921265][ T276] [ 65.970986][ T3725] [ 65.970986][ T3725] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 65.970986][ T3725] [ 66.019709][ T3725] [ 66.019709][ T3725] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 66.019709][ T3725] [ 66.056896][ T3725] jfs: Unrecognized mount option "ÿÿÿÿ017777777777777777777770177777777777777777777701777777777777777777777ÿÿÿÿÿÿÿÿÿÿÿÿÿ" or missing value [ 66.084061][ T3784] loop1: detected capacity change from 0 to 64 [ 66.201633][ T3505] [ 66.201633][ T3505] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 66.201633][ T3505] [ 66.220164][ T3786] loop2: detected capacity change from 0 to 512 [ 66.252149][ T3505] [ 66.252149][ T3505] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 66.252149][ T3505] [ 66.372842][ T3786] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 66.402900][ T3786] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (800) [ 66.441886][ T3793] netlink: 4 bytes leftover after parsing attributes in process `syz.1.87'. [ 66.632243][ T3539] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 66.951888][ T3813] netlink: 8 bytes leftover after parsing attributes in process `syz.2.96'. [ 67.019355][ T3815] loop0: detected capacity change from 0 to 64 [ 67.046437][ T3539] usb 5-1: config 0 has an invalid interface number: 32 but max is 0 [ 67.074378][ T3539] usb 5-1: config 0 has no interface number 0 [ 67.090147][ T3539] usb 5-1: config 0 interface 32 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.227472][ T3823] loop3: detected capacity change from 0 to 256 [ 67.869906][ T3539] usb 5-1: config 0 interface 32 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 67.880524][ T3539] usb 5-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 67.892274][ T3539] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.905766][ T3539] usb 5-1: config 0 descriptor?? [ 68.406338][ T3846] netlink: 8 bytes leftover after parsing attributes in process `syz.0.110'. [ 68.446179][ T3539] logitech-djreceiver 0003:046D:C71B.0001: hidraw0: USB HID v0.00 Device [HID 046d:c71b] on usb-dummy_hcd.4-1/input32 [ 68.629058][ T23] usb 5-1: USB disconnect, device number 2 [ 68.634922][ T3859] loop1: detected capacity change from 0 to 64 [ 68.993885][ T3873] netlink: 4 bytes leftover after parsing attributes in process `syz.1.122'. [ 69.119033][ T3875] loop3: detected capacity change from 0 to 256 [ 70.173285][ T3885] loop2: detected capacity change from 0 to 2048 [ 70.210630][ T3895] loop4: detected capacity change from 0 to 1024 [ 70.215395][ T3886] loop3: detected capacity change from 0 to 4096 [ 70.244733][ T3886] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 70.244930][ T3895] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 70.265173][ C0] vkms_vblank_simulate: vblank timer overrun [ 70.271300][ T3886] ntfs: (device loop3): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 70.278479][ T3895] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 70.309876][ T3885] EXT4-fs (loop2): unsupported inode size: 0 [ 70.318424][ T3885] EXT4-fs (loop2): blocksize: 4096 [ 70.324480][ T3895] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 70.332276][ T3886] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 70.349594][ T3895] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,delalloc,resuid=0x0000000000000000,init_itable,jqfmt=vfsold,jqfmt=vfsold,nomblk_io_submit,data_err=abort,,errors=continue. Quota mode: writeback. [ 70.358899][ T3886] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 70.427924][ T3886] ntfs: (device loop3): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 70.444434][ T3886] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 70.481942][ T3886] ntfs: (device loop3): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 70.522818][ T3886] ntfs: volume version 3.1. [ 70.527742][ T3886] ntfs: (device loop3): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 70.571423][ T3886] ntfs: (device loop3): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 71.074961][ T3933] netlink: 100 bytes leftover after parsing attributes in process `syz.0.148'. [ 71.106714][ T3936] netlink: 8 bytes leftover after parsing attributes in process `syz.4.150'. [ 71.136286][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.143514][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.167576][ T3539] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 71.238643][ T3942] loop4: detected capacity change from 0 to 512 [ 71.339408][ T3944] mmap: syz.0.152 (3944) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 72.163187][ T3942] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 72.192164][ T3942] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 72.252970][ T3942] EXT4-fs (loop4): 1 truncate cleaned up [ 72.261203][ T3942] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,journal_ioprio=0x0000000000000007,acl,auto_da_alloc,block_validity,quota,,errors=continue. Quota mode: writeback. [ 72.349725][ T3942] syz.4.153 (pid 3942) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 72.382532][ T3539] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 72.391827][ T3938] loop3: detected capacity change from 0 to 32768 [ 72.400385][ T3539] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 72.515258][ T3938] XFS (loop3): Mounting V5 Filesystem [ 72.537026][ T3967] loop4: detected capacity change from 0 to 64 [ 72.612381][ T3539] usb 3-1: New USB device found, idVendor=203d, idProduct=14a1, bcdDevice= 7.65 [ 72.624927][ T3539] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.633826][ T3539] usb 3-1: Product: syz [ 72.638149][ T3539] usb 3-1: Manufacturer: syz [ 72.645610][ T3539] usb 3-1: SerialNumber: syz [ 72.656614][ T3539] usb 3-1: config 0 descriptor?? [ 72.769618][ T3938] XFS (loop3): Ending clean mount [ 72.796985][ T3938] XFS (loop3): Quotacheck needed: Please wait. [ 73.293819][ T23] usb 3-1: USB disconnect, device number 2 [ 73.400038][ T3938] XFS (loop3): Quotacheck: Done. [ 73.655020][ T3990] loop4: detected capacity change from 0 to 64 [ 73.664428][ T3505] XFS (loop3): Unmounting Filesystem [ 73.699670][ T3988] netlink: 24 bytes leftover after parsing attributes in process `syz.0.166'. [ 73.703782][ T3990] hfs: gid requires an argument [ 73.754305][ T3990] hfs: unable to parse mount options [ 74.043311][ T4006] netlink: 100 bytes leftover after parsing attributes in process `syz.0.174'. [ 74.189537][ T26] audit: type=1326 audit(1719352200.521:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4014 comm="syz.4.179" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6194230ae9 code=0x0 [ 74.292332][ T4018] loop1: detected capacity change from 0 to 1764 [ 76.082735][ T4043] loop3: detected capacity change from 0 to 64 [ 76.460243][ T4032] loop2: detected capacity change from 0 to 4096 [ 76.909470][ T1066] cfg80211: failed to load regulatory.db [ 76.944299][ T4043] hfs: gid requires an argument [ 76.949178][ T4043] hfs: unable to parse mount options [ 76.963757][ T4032] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 76.992255][ T4032] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 77.080428][ T4032] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 77.122191][ T4032] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 77.170842][ T4032] ntfs: (device loop2): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 77.198211][ T4049] loop4: detected capacity change from 0 to 4096 [ 77.206979][ T4032] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 77.236118][ T26] audit: type=1326 audit(1719352203.571:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4054 comm="syz.1.193" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93f6614ae9 code=0x0 [ 77.264580][ T4032] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 77.297628][ T4032] ntfs: volume version 3.1. [ 77.302548][ T4032] ntfs: (device loop2): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 77.339523][ T4049] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 77.361926][ T4032] ntfs: (device loop2): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 77.381733][ T4057] sctp: [Deprecated]: syz.3.194 (pid 4057) Use of int in max_burst socket option deprecated. [ 77.381733][ T4057] Use struct sctp_assoc_value instead [ 77.510625][ T4049] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 77.716037][ T3509] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 78.919966][ T4076] loop4: detected capacity change from 0 to 4096 [ 78.990147][ T4076] ntfs3: loop4: ino=3, Correct links count -> 2. [ 79.102311][ T3541] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 79.143351][ T4076] ntfs3: loop4: failed to convert "0080" to macromanian [ 79.150611][ T4076] ntfs3: loop4: failed to convert name for inode 1e. [ 79.250628][ T4096] loop3: detected capacity change from 0 to 4096 [ 79.315986][ T4096] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 79.378715][ T4096] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 79.472337][ T3541] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 79.490033][ T3541] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 79.560853][ T3505] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 79.584438][ T4109] loop0: detected capacity change from 0 to 256 [ 79.660286][ T4085] loop2: detected capacity change from 0 to 32768 [ 79.698552][ T4109] FAT-fs (loop0): Directory bread(block 64) failed [ 79.705760][ T3541] usb 2-1: New USB device found, idVendor=203d, idProduct=14a1, bcdDevice= 7.65 [ 79.710838][ T4109] FAT-fs (loop0): Directory bread(block 65) failed [ 79.714968][ T3541] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.715014][ T3541] usb 2-1: Product: syz [ 79.715030][ T3541] usb 2-1: Manufacturer: syz [ 79.715046][ T3541] usb 2-1: SerialNumber: syz [ 79.717578][ T3541] usb 2-1: config 0 descriptor?? [ 79.749113][ T4109] FAT-fs (loop0): Directory bread(block 66) failed [ 79.755896][ T4109] FAT-fs (loop0): Directory bread(block 67) failed [ 79.762871][ T4109] FAT-fs (loop0): Directory bread(block 68) failed [ 79.771000][ T4109] FAT-fs (loop0): Directory bread(block 69) failed [ 79.798470][ T4109] FAT-fs (loop0): Directory bread(block 70) failed [ 79.826260][ T4109] FAT-fs (loop0): Directory bread(block 71) failed [ 79.838018][ T4109] FAT-fs (loop0): Directory bread(block 72) failed [ 79.845635][ T4109] FAT-fs (loop0): Directory bread(block 73) failed [ 79.880162][ T4085] XFS (loop2): Mounting V5 Filesystem [ 79.892803][ T4121] loop3: detected capacity change from 0 to 64 [ 79.977494][ T4085] XFS (loop2): Ending clean mount [ 79.985274][ T4121] hfs: gid requires an argument [ 79.990237][ T4121] hfs: unable to parse mount options [ 79.999810][ T4085] XFS (loop2): Quotacheck needed: Please wait. [ 80.043480][ T4126] loop0: detected capacity change from 0 to 128 [ 80.054934][ T1279] usb 2-1: USB disconnect, device number 2 [ 80.119107][ T4085] XFS (loop2): Quotacheck: Done. [ 80.266076][ T3511] XFS (loop2): Unmounting Filesystem [ 82.722996][ T4176] loop4: detected capacity change from 0 to 1024 [ 82.795879][ T4176] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 82.816063][ T4176] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 82.846850][ T4176] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 82.946528][ T4179] loop0: detected capacity change from 0 to 512 [ 82.985885][ T4176] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,delalloc,resuid=0x0000000000000000,init_itable,jqfmt=vfsold,jqfmt=vfsold,nomblk_io_submit,data_err=abort,,errors=continue. Quota mode: writeback. [ 83.085971][ T4179] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 83.144034][ T4179] EXT4-fs (loop0): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000002,inode_readahead_blks=0x0000000000000800,grpquota,block_validity,acl,minixdf,mblk_io_submit,max_batch_time=0x0000000000000000,,errors=continue. Quota mode: writeback. [ 83.199166][ T4161] loop1: detected capacity change from 0 to 32768 [ 83.208516][ T4179] ext4 filesystem being mounted at /root/syzkaller.3Wc8P6/50/bus supports timestamps until 2038 (0x7fffffff) [ 83.389959][ T4161] XFS (loop1): Mounting V5 Filesystem [ 83.512156][ T4161] XFS (loop1): Ending clean mount [ 83.534226][ T4161] XFS (loop1): Quotacheck needed: Please wait. [ 83.628091][ T4161] XFS (loop1): Quotacheck: Done. [ 84.003308][ T3501] XFS (loop1): Unmounting Filesystem [ 84.203645][ T4213] loop4: detected capacity change from 0 to 256 [ 84.937669][ T4206] loop2: detected capacity change from 0 to 32768 [ 85.002833][ T4206] [ 85.002833][ T4206] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.002833][ T4206] [ 85.129915][ T4206] [ 85.129915][ T4206] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.129915][ T4206] [ 85.224507][ T4206] [ 85.224507][ T4206] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.224507][ T4206] [ 85.265389][ T4206] [ 85.265389][ T4206] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.265389][ T4206] [ 85.313287][ T275] [ 85.313287][ T275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.313287][ T275] [ 85.346619][ T3613] [ 85.346619][ T3613] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.346619][ T3613] [ 85.367871][ T3613] [ 85.367871][ T3613] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.367871][ T3613] [ 85.402890][ T4206] [ 85.402890][ T4206] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.402890][ T4206] [ 85.470972][ T276] [ 85.470972][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.470972][ T276] [ 85.511403][ T4233] sctp: [Deprecated]: syz.1.253 (pid 4233) Use of int in max_burst socket option deprecated. [ 85.511403][ T4233] Use struct sctp_assoc_value instead [ 85.531433][ T4206] [ 85.531433][ T4206] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.531433][ T4206] [ 85.568444][ T4206] jfs: Unrecognized mount option "ÿÿÿÿ017777777777777777777770177777777777777777777701777777777777777777777ÿÿÿÿÿÿÿÿÿÿÿÿÿ" or missing value [ 85.732383][ T3511] [ 85.732383][ T3511] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.732383][ T3511] [ 85.770547][ T3511] [ 85.770547][ T3511] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 85.770547][ T3511] [ 85.943244][ T4243] sd 0:0:1:0: PR command failed: 2 [ 85.948428][ T4243] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 86.025443][ T4243] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 86.544452][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 86.652374][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 86.851934][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 87.214296][ T4226] loop4: detected capacity change from 0 to 32768 [ 87.354491][ T4262] loop1: detected capacity change from 0 to 256 [ 87.512252][ T1066] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 88.030596][ T4226] XFS (loop4): Mounting V5 Filesystem [ 88.052388][ T1066] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 88.074779][ T1066] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 88.096086][ T4229] loop0: detected capacity change from 0 to 32768 [ 88.190030][ T4226] XFS (loop4): Ending clean mount [ 88.272737][ T3509] XFS (loop4): Unmounting Filesystem [ 88.343850][ T1066] usb 4-1: New USB device found, idVendor=203d, idProduct=14a1, bcdDevice= 7.65 [ 88.358720][ T4229] gfs2: fsid=(œ[{{{+: Trying to join cluster "lock_nolock", "(œ[{{{+" [ 88.368626][ T4229] gfs2: fsid=(œ[{{{+: unknown hostdata (quota=off) [ 88.381184][ T1066] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.389678][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 88.400268][ T1066] usb 4-1: Product: syz [ 88.410638][ T1066] usb 4-1: Manufacturer: syz [ 88.416972][ T1066] usb 4-1: SerialNumber: syz [ 88.429447][ T1066] usb 4-1: config 0 descriptor?? [ 89.472296][ T21] usb 4-1: USB disconnect, device number 2 [ 89.810060][ T4290] loop0: detected capacity change from 0 to 256 [ 89.934079][ T4290] exFAT-fs (loop0): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 89.987288][ T4293] loop1: detected capacity change from 0 to 1764 [ 90.640401][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #100!!! [ 90.649593][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #100!!! [ 90.658701][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 90.667766][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 90.676840][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 90.685942][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #182!!! [ 91.200178][ T4306] loop1: detected capacity change from 0 to 512 [ 91.337428][ T4306] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 91.375116][ T4306] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 91.443278][ T4306] EXT4-fs (loop1): orphan cleanup on readonly fs [ 91.529129][ T4306] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz.1.283: Invalid block bitmap block 0 in block_group 0 [ 91.566558][ T4306] __quota_error: 2 callbacks suppressed [ 91.566575][ T4306] Quota error (device loop1): write_blk: dquota write failed [ 91.581142][ T4306] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 91.593695][ T4306] EXT4-fs error (device loop1): ext4_acquire_dquot:6196: comm syz.1.283: Failed to acquire dquot type 1 [ 91.616977][ T4306] EXT4-fs (loop1): 1 orphan inode deleted [ 91.632752][ T9] Quota error (device loop1): remove_tree: Getting block too big (0 >= 6) [ 91.639867][ T4283] loop4: detected capacity change from 0 to 32768 [ 91.644239][ T9] EXT4-fs error (device loop1): ext4_release_dquot:6219: comm kworker/u4:0: Failed to release dquot type 1 [ 91.685139][ T4306] EXT4-fs (loop1): mounted filesystem without journal. Opts: barrier=0x000000000000022d,norecovery,noblock_validity,journal_ioprio=0x0000000000000005,resuid=0x0000000000000000,noblock_validity,max_dir_size_kb=0x0000000000000004,norecovery,noload,grpjquota=,noquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 91.731181][ T4312] loop2: detected capacity change from 0 to 4096 [ 91.828026][ T4306] syz.1.283 (4306) used greatest stack depth: 19520 bytes left [ 91.832556][ T4283] XFS (loop4): Mounting V5 Filesystem [ 91.875394][ T4312] ntfs3: loop2: ino=3, Correct links count -> 2. [ 91.959475][ T4307] loop3: detected capacity change from 0 to 32768 [ 92.066209][ T4312] ntfs3: loop2: failed to convert "0080" to macromanian [ 92.117309][ T4312] ntfs3: loop2: failed to convert name for inode 1e. [ 92.137523][ T4283] XFS (loop4): Ending clean mount [ 92.166027][ T4283] XFS (loop4): Quotacheck needed: Please wait. [ 92.217140][ T4307] XFS (loop3): Mounting V5 Filesystem [ 92.275183][ T4283] XFS (loop4): Quotacheck: Done. [ 92.347195][ T4309] loop0: detected capacity change from 0 to 32768 [ 92.402632][ T4309] gfs2: fsid=(œ[{{{+: Trying to join cluster "lock_nolock", "(œ[{{{+" [ 92.410925][ T4309] gfs2: fsid=(œ[{{{+: unknown hostdata (quota=off) [ 92.424087][ T3509] XFS (loop4): Unmounting Filesystem [ 92.575069][ T4307] XFS (loop3): Ending clean mount [ 93.519593][ T4355] netlink: 24 bytes leftover after parsing attributes in process `syz.2.296'. [ 93.727739][ T3505] XFS (loop3): Unmounting Filesystem [ 93.824694][ T4366] netlink: 4 bytes leftover after parsing attributes in process `syz.2.302'. [ 93.958514][ T3544] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 93.993729][ T26] audit: type=1326 audit(1719352220.331:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4373 comm="syz.0.305" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a37ce3ae9 code=0x0 [ 94.250305][ T4370] loop1: detected capacity change from 0 to 32768 [ 94.361160][ T4370] XFS (loop1): Mounting V5 Filesystem [ 94.404342][ T3544] usb 5-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 94.414408][ T3544] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 94.436518][ T4370] XFS (loop1): Ending clean mount [ 94.447136][ T4370] XFS (loop1): Quotacheck needed: Please wait. [ 94.474808][ T4370] XFS (loop1): Quotacheck: Done. [ 94.538350][ T3501] XFS (loop1): Unmounting Filesystem [ 94.599623][ T3544] usb 5-1: New USB device found, idVendor=203d, idProduct=14a1, bcdDevice= 7.65 [ 94.612174][ T3544] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.620328][ T3544] usb 5-1: Product: syz [ 94.624990][ T3544] usb 5-1: Manufacturer: syz [ 94.629603][ T3544] usb 5-1: SerialNumber: syz [ 94.658476][ T3544] usb 5-1: config 0 descriptor?? [ 94.999141][ T3539] usb 5-1: USB disconnect, device number 3 [ 97.188499][ T4423] loop4: detected capacity change from 0 to 4096 [ 97.290842][ T4399] loop2: detected capacity change from 0 to 32768 [ 97.314115][ T4423] ntfs3: loop4: ino=3, Correct links count -> 2. [ 97.436281][ T4433] loop3: detected capacity change from 0 to 256 [ 98.241744][ T4423] ntfs3: loop4: failed to convert "0080" to macromanian [ 98.282300][ T4423] ntfs3: loop4: failed to convert name for inode 1e. [ 99.573050][ T3539] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 99.689745][ T4466] loop3: detected capacity change from 0 to 512 [ 99.696585][ T3575] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 99.739139][ T4432] loop1: detected capacity change from 0 to 40427 [ 99.875652][ T4466] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 99.897519][ T4466] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 99.911788][ T4432] F2FS-fs (loop1): invalid crc value [ 99.918522][ T4466] EXT4-fs (loop3): orphan cleanup on readonly fs [ 99.941789][ T4432] F2FS-fs (loop1): Found nat_bits in checkpoint [ 99.961589][ T4466] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz.3.333: Invalid block bitmap block 0 in block_group 0 [ 100.032525][ T4472] loop4: detected capacity change from 0 to 256 [ 100.254940][ T3575] usb 3-1: config 0 has an invalid interface number: 32 but max is 0 [ 100.375180][ T4466] Quota error (device loop3): write_blk: dquota write failed [ 100.409971][ T3575] usb 3-1: config 0 has no interface number 0 [ 100.498601][ T4466] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 100.523045][ T3575] usb 3-1: config 0 interface 32 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.606340][ T4466] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.333: Failed to acquire dquot type 1 [ 100.622971][ T3575] usb 3-1: config 0 interface 32 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 100.635005][ T4466] EXT4-fs (loop3): 1 orphan inode deleted [ 100.652719][ T144] Quota error (device loop3): remove_tree: Getting block too big (0 >= 6) [ 100.671839][ T144] EXT4-fs error (device loop3): ext4_release_dquot:6219: comm kworker/u4:1: Failed to release dquot type 1 [ 100.685011][ T3539] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 100.712367][ T3539] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 100.718097][ T3575] usb 3-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 100.731891][ T3575] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.752743][ T3575] usb 3-1: config 0 descriptor?? [ 100.761244][ T4466] EXT4-fs (loop3): mounted filesystem without journal. Opts: barrier=0x000000000000022d,norecovery,noblock_validity,journal_ioprio=0x0000000000000005,resuid=0x0000000000000000,noblock_validity,max_dir_size_kb=0x0000000000000004,norecovery,noload,grpjquota=,noquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 100.972508][ T3539] usb 1-1: New USB device found, idVendor=203d, idProduct=14a1, bcdDevice= 7.65 [ 100.995634][ T3539] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.022168][ T3539] usb 1-1: Product: syz [ 101.036697][ T3539] usb 1-1: Manufacturer: syz [ 101.041310][ T3539] usb 1-1: SerialNumber: syz [ 101.073241][ T3539] usb 1-1: config 0 descriptor?? [ 101.104469][ T4480] fuse: Bad value for 'fd' [ 101.210925][ T4482] loop1: detected capacity change from 0 to 4096 [ 101.246580][ T3575] logitech-djreceiver 0003:046D:C71B.0002: hidraw0: USB HID v0.00 Device [HID 046d:c71b] on usb-dummy_hcd.2-1/input32 [ 101.288368][ T4482] ntfs3: loop1: ino=3, Correct links count -> 2. [ 101.332707][ T3575] usb 1-1: USB disconnect, device number 2 [ 101.457658][ T4482] ntfs3: loop1: failed to convert "0080" to macromanian [ 101.469019][ T4482] ntfs3: loop1: failed to convert name for inode 1e. [ 101.471234][ T3541] usb 3-1: USB disconnect, device number 3 [ 101.499910][ T4475] loop4: detected capacity change from 0 to 32768 [ 101.576561][ T4488] loop3: detected capacity change from 0 to 1024 [ 101.625569][ T4488] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 101.634082][ T4492] overlayfs: missing 'lowerdir' [ 101.642522][ T4488] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 101.652446][ T4488] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 101.694789][ T4475] XFS (loop4): Mounting V5 Filesystem [ 101.695059][ T4492] loop1: detected capacity change from 0 to 16 [ 101.710350][ T4488] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,delalloc,resuid=0x0000000000000000,init_itable,jqfmt=vfsold,jqfmt=vfsold,nomblk_io_submit,data_err=abort,,errors=continue. Quota mode: writeback. [ 101.805991][ T4492] erofs: (device loop1): mounted with root inode @ nid 36. [ 101.818095][ T4475] XFS (loop4): Ending clean mount [ 101.841470][ T4492] overlayfs: upper fs is r/o, try multi-lower layers mount [ 102.035498][ T3509] XFS (loop4): Unmounting Filesystem [ 102.096173][ T4508] loop1: detected capacity change from 0 to 512 [ 102.115611][ T4510] loop0: detected capacity change from 0 to 256 [ 102.208332][ T4510] exFAT-fs (loop0): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 102.230859][ T4508] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 102.307903][ T4508] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 102.330387][ T4508] EXT4-fs (loop1): orphan cleanup on readonly fs [ 102.347826][ T4508] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz.1.347: Invalid block bitmap block 0 in block_group 0 [ 102.383966][ T4508] Quota error (device loop1): write_blk: dquota write failed [ 102.391429][ T4508] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 102.401742][ T4508] EXT4-fs error (device loop1): ext4_acquire_dquot:6196: comm syz.1.347: Failed to acquire dquot type 1 [ 102.421710][ T4508] EXT4-fs (loop1): 1 orphan inode deleted [ 102.432552][ T3615] Quota error (device loop1): remove_tree: Getting block too big (0 >= 6) [ 102.443072][ T3615] EXT4-fs error (device loop1): ext4_release_dquot:6219: comm kworker/u4:8: Failed to release dquot type 1 [ 102.492361][ T4508] EXT4-fs (loop1): mounted filesystem without journal. Opts: barrier=0x000000000000022d,norecovery,noblock_validity,journal_ioprio=0x0000000000000005,resuid=0x0000000000000000,noblock_validity,max_dir_size_kb=0x0000000000000004,norecovery,noload,grpjquota=,noquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 102.558416][ T26] audit: type=1326 audit(1719352228.891:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4514 comm="syz.3.349" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5aeffbae9 code=0x0 [ 102.596122][ T4522] loop4: detected capacity change from 0 to 2048 [ 102.741326][ T4522] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 160: 0x52 != 0x00 [ 102.780184][ T4522] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 103.104629][ T3541] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 103.611859][ T3541] usb 1-1: Using ep0 maxpacket: 16 [ 103.743281][ T3541] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 103.778132][ T3541] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 103.790692][ T3541] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 103.882369][ T3541] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 103.891435][ T3541] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 103.902428][ T3541] usb 1-1: Manufacturer: syz [ 103.909289][ T3541] usb 1-1: config 0 descriptor?? [ 104.234514][ T4543] loop4: detected capacity change from 0 to 256 [ 104.405742][ T4543] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 104.620218][ T1066] usb 1-1: USB disconnect, device number 3 [ 105.012119][ T3543] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 105.071431][ T4535] loop2: detected capacity change from 0 to 32768 [ 105.150113][ T4549] loop4: detected capacity change from 0 to 64 [ 105.807916][ T4535] XFS (loop2): Mounting V5 Filesystem [ 105.902329][ T3543] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 105.912372][ T3543] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 106.540570][ T4535] XFS (loop2): Ending clean mount [ 106.552331][ T3543] usb 4-1: New USB device found, idVendor=203d, idProduct=14a1, bcdDevice= 7.65 [ 106.563858][ T3543] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.572700][ T3543] usb 4-1: Product: syz [ 106.576943][ T3543] usb 4-1: Manufacturer: syz [ 106.581617][ T3543] usb 4-1: SerialNumber: syz [ 106.592204][ T3543] usb 4-1: config 0 descriptor?? [ 106.718313][ T26] audit: type=1326 audit(1719352233.051:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4579 comm="syz.0.365" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a37ce3ae9 code=0x0 [ 106.775495][ T3511] XFS (loop2): Unmounting Filesystem [ 106.880094][ T3544] usb 4-1: USB disconnect, device number 3 [ 106.915660][ T4588] loop4: detected capacity change from 0 to 512 [ 107.011591][ T4588] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 107.020763][ T4588] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 107.059321][ T4588] EXT4-fs error (device loop4): __ext4_iget:4861: inode #2: block 256: comm syz.4.367: invalid block [ 107.075248][ T4588] EXT4-fs (loop4): get root inode failed [ 107.090287][ T4588] EXT4-fs (loop4): mount failed [ 107.516819][ T4603] loop2: detected capacity change from 0 to 32768 [ 107.532382][ T3543] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 107.591941][ T4603] [ 107.591941][ T4603] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.591941][ T4603] [ 107.596693][ T4610] loop0: detected capacity change from 0 to 256 [ 107.691916][ T4603] [ 107.691916][ T4603] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.691916][ T4603] [ 107.706428][ T4610] exFAT-fs (loop0): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 107.721620][ T4615] loop3: detected capacity change from 0 to 64 [ 107.727938][ T4603] [ 107.727938][ T4603] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.727938][ T4603] [ 107.727978][ T4603] [ 107.727978][ T4603] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.727978][ T4603] [ 107.757876][ T275] [ 107.757876][ T275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.757876][ T275] [ 107.803710][ T4603] [ 107.803710][ T4603] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.803710][ T4603] [ 107.932219][ T4603] [ 107.932219][ T4603] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.932219][ T4603] [ 107.944457][ T4603] [ 107.944457][ T4603] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.944457][ T4603] [ 107.955701][ T4603] [ 107.955701][ T4603] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.955701][ T4603] [ 107.968482][ T275] [ 107.968482][ T275] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.968482][ T275] [ 108.502472][ T3543] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0108, bcdDevice=af.86 [ 108.519333][ T3613] [ 108.519333][ T3613] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.519333][ T3613] [ 108.620187][ T3543] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.629886][ T3613] [ 108.629886][ T3613] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.629886][ T3613] [ 108.686941][ T4603] [ 108.686941][ T4603] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.686941][ T4603] [ 108.718449][ T276] [ 108.718449][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.718449][ T276] [ 108.742964][ T3543] usb 2-1: config 0 descriptor?? [ 108.779524][ T4603] [ 108.779524][ T4603] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.779524][ T4603] [ 108.795414][ T3543] usb_ehset_test: probe of 2-1:0.0 failed with error -32 [ 108.813320][ T4603] jfs: Unrecognized mount option "ÿÿÿÿ017777777777777777777770177777777777777777777701777777777777777777777ÿÿÿÿÿÿÿÿÿÿÿÿÿ" or missing value [ 108.862990][ T3511] [ 108.862990][ T3511] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.862990][ T3511] [ 108.967039][ T3511] [ 108.967039][ T3511] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.967039][ T3511] [ 109.439944][ T4628] netlink: 4 bytes leftover after parsing attributes in process `syz.3.382'. [ 109.564079][ T1279] usb 2-1: USB disconnect, device number 3 [ 109.790714][ T4626] loop0: detected capacity change from 0 to 32768 [ 109.893626][ T4642] ebt_limit: overflow, try lower: 0/0 [ 110.358681][ T4626] XFS (loop0): Mounting V5 Filesystem [ 110.827086][ T4626] XFS (loop0): Ending clean mount [ 111.067672][ T4664] loop3: detected capacity change from 0 to 256 [ 111.104989][ T4656] loop2: detected capacity change from 0 to 40427 [ 111.145008][ T4656] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 111.153695][ T4656] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 111.160863][ T3507] XFS (loop0): Unmounting Filesystem [ 111.192767][ T4664] exFAT-fs (loop3): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 111.205668][ T4656] F2FS-fs (loop2): Found nat_bits in checkpoint [ 111.305052][ T4656] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 111.312567][ T4656] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 111.692390][ T4678] loop3: detected capacity change from 0 to 256 [ 111.792626][ T4678] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 111.921521][ T4678] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 111.942314][ T4678] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 111.960344][ T4678] UDF-fs: Scanning with blocksize 512 failed [ 111.979667][ T4678] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 112.084057][ T4678] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 112.114414][ T4666] loop4: detected capacity change from 0 to 32768 [ 112.291079][ T4684] 9pnet: Insufficient options for proto=fd [ 112.447375][ T4694] ebt_limit: overflow, try lower: 0/0 [ 112.714697][ T4666] XFS (loop4): Mounting V5 Filesystem [ 113.257172][ T4666] XFS (loop4): Ending clean mount [ 113.368327][ T3543] XFS (loop4): Metadata CRC error detected at xfs_rmapbt_read_verify+0x39/0xc0, xfs_rmapbt block 0x14 [ 113.398162][ T3543] XFS (loop4): Unmount and run xfs_repair [ 113.413368][ T3543] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 113.420778][ T3543] 00000000: 52 4d 42 33 00 00 00 0c ff ff ff ff ff ff ff ff RMB3............ [ 113.462154][ T3543] 00000010: 00 a7 50 00 00 00 00 14 00 00 00 01 00 00 00 80 ..P............. [ 113.476289][ T3543] 00000020: bf dc 47 fc 10 d8 4e ed a5 62 11 a8 31 b3 f7 91 ..G...N..b..1... [ 113.497846][ T3543] 00000030: 00 00 00 00 5b af 3b 1d 00 00 00 00 00 00 00 01 ....[.;......... [ 113.523139][ T3543] 00000040: ff ff ff ff ff ff ff fd 00 00 00 00 00 00 00 00 ................ [ 113.542591][ T3543] 00000050: 00 00 00 01 00 00 00 02 ff ff ff ff ff ff ff fb ................ [ 113.551436][ T4714] loop3: detected capacity change from 0 to 4096 [ 113.559951][ T4698] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 113.578271][ T3543] 00000060: 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 02 ................ [ 113.588847][ T4714] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 113.603269][ T3543] 00000070: ff ff ff ff ff ff ff fa 00 00 00 00 00 00 00 00 ................ [ 113.616921][ T4666] XFS (loop4): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x14 len 4 error 74 [ 113.665737][ T4666] XFS (loop4): Corruption of in-memory data (0x8) detected at xfs_defer_finish_noroll+0x1750/0x1df0 (fs/xfs/libxfs/xfs_defer.c:504). Shutting down filesystem. [ 113.752367][ T4666] XFS (loop4): Please unmount the filesystem and rectify the problem(s) [ 113.843971][ T3509] XFS (loop4): Unmounting Filesystem [ 113.939947][ T4730] loop0: detected capacity change from 0 to 512 [ 113.946608][ T4698] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0108, bcdDevice=af.86 [ 113.967804][ T4698] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.998106][ T4698] usb 2-1: config 0 descriptor?? [ 114.029357][ T4730] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 114.074503][ T4730] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 114.112333][ T4698] usb_ehset_test: probe of 2-1:0.0 failed with error -32 [ 114.164256][ T4730] EXT4-fs error (device loop0): __ext4_iget:4861: inode #2: block 256: comm syz.0.411: invalid block [ 114.206138][ T4730] EXT4-fs (loop0): get root inode failed [ 114.222165][ T4730] EXT4-fs (loop0): mount failed [ 114.610088][ T4698] usb 2-1: USB disconnect, device number 4 [ 114.706085][ T4729] loop3: detected capacity change from 0 to 32768 [ 114.779257][ T4729] [ 114.779257][ T4729] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 114.779257][ T4729] [ 114.814958][ T4729] ialloc: diAlloc returned -5! [ 114.890678][ T3505] [ 114.890678][ T3505] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 114.890678][ T3505] [ 114.904806][ T3543] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 114.948701][ T3505] [ 114.948701][ T3505] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 114.948701][ T3505] [ 115.045213][ T4748] ebt_limit: overflow, try lower: 0/0 [ 115.303608][ T3543] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 115.384817][ T3543] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 115.922302][ T3543] usb 1-1: New USB device found, idVendor=203d, idProduct=14a1, bcdDevice= 7.65 [ 115.934091][ T3543] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.952047][ T3543] usb 1-1: Product: syz [ 115.975602][ T3543] usb 1-1: Manufacturer: syz [ 115.981096][ T4761] netlink: 'syz.1.423': attribute type 3 has an invalid length. [ 116.016301][ T3543] usb 1-1: SerialNumber: syz [ 116.022982][ T3543] usb 1-1: config 0 descriptor?? [ 116.028436][ T4761] netlink: 4 bytes leftover after parsing attributes in process `syz.1.423'. [ 116.077897][ T4752] loop4: detected capacity change from 0 to 4096 [ 116.305020][ T4752] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 116.411085][ T4772] loop3: detected capacity change from 0 to 256 [ 117.037138][ T3543] usb 1-1: USB disconnect, device number 4 [ 117.095404][ T4770] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 117.258140][ T4780] loop2: detected capacity change from 0 to 256 [ 117.324725][ T4780] exfat: Deprecated parameter 'namecase' [ 117.342079][ T4780] exfat: Deprecated parameter 'namecase' [ 117.440543][ T4780] exFAT-fs (loop2): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e84b2e, utbl_chksum : 0xe619d30d) [ 117.744720][ T4792] ebt_limit: overflow, try lower: 0/0 [ 118.452076][ T26] audit: type=1804 audit(1719352244.771:13): pid=4791 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.434" name="/root/syzkaller.zw650Q/95/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 [ 118.755729][ T4776] loop1: detected capacity change from 0 to 32768 [ 118.986562][ T4807] loop2: detected capacity change from 0 to 4096 [ 119.010866][ T4776] [ 119.010866][ T4776] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.010866][ T4776] [ 119.110601][ T4814] loop0: detected capacity change from 0 to 256 [ 119.741974][ T4807] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 119.805981][ T4776] ialloc: diAlloc returned -5! [ 119.880205][ T4812] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 119.927619][ T3501] [ 119.927619][ T3501] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.927619][ T3501] [ 119.962274][ T3501] [ 119.962274][ T3501] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 119.962274][ T3501] [ 120.549100][ T4827] ebt_limit: overflow, try lower: 0/0 [ 120.565371][ T3544] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 121.022814][ T3544] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 121.250111][ T3544] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 121.376780][ T26] audit: type=1804 audit(1719352247.711:14): pid=4832 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.450" name="/root/syzkaller.3Wc8P6/81/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 121.502321][ T3544] usb 3-1: New USB device found, idVendor=203d, idProduct=14a1, bcdDevice= 7.65 [ 121.521680][ T3544] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.530255][ T3544] usb 3-1: Product: syz [ 121.543683][ T3544] usb 3-1: Manufacturer: syz [ 121.550600][ T3544] usb 3-1: SerialNumber: syz [ 121.576988][ T3544] usb 3-1: config 0 descriptor?? [ 121.760475][ T4819] loop4: detected capacity change from 0 to 32768 [ 121.802146][ T4698] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 121.849109][ T21] usb 3-1: USB disconnect, device number 4 [ 121.928559][ T4819] XFS (loop4): Mounting V5 Filesystem [ 122.050262][ T4819] XFS (loop4): Ending clean mount [ 122.172281][ T4698] usb 2-1: config 0 has an invalid interface number: 32 but max is 0 [ 122.184281][ T4698] usb 2-1: config 0 has no interface number 0 [ 122.208831][ T4698] usb 2-1: config 0 interface 32 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.233448][ T4698] usb 2-1: config 0 interface 32 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.251178][ T3509] XFS (loop4): Unmounting Filesystem [ 122.254541][ T4698] usb 2-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 122.298899][ T4698] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.349281][ T4698] usb 2-1: config 0 descriptor?? [ 122.837854][ T4698] logitech-djreceiver 0003:046D:C71B.0003: hidraw0: USB HID v0.00 Device [HID 046d:c71b] on usb-dummy_hcd.1-1/input32 [ 123.048880][ T4883] netlink: 12 bytes leftover after parsing attributes in process `syz.0.470'. [ 123.071140][ T4698] usb 2-1: USB disconnect, device number 5 [ 123.098525][ T26] audit: type=1326 audit(1719352249.431:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4878 comm="syz.2.469" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0dbbd6dae9 code=0x0 [ 123.720401][ T3509] syz-executor (3509) used greatest stack depth: 19128 bytes left [ 123.807180][ T4890] loop0: detected capacity change from 0 to 32768 [ 123.850299][ T3615] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.939162][ T4890] XFS (loop0): Mounting V5 Filesystem [ 123.957949][ T3615] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.987196][ T4896] chnl_net:caif_netlink_parms(): no params data found [ 124.024391][ T4917] netlink: 'syz.1.482': attribute type 66 has an invalid length. [ 124.088987][ T4919] loop1: detected capacity change from 0 to 256 [ 124.097153][ T4890] XFS (loop0): Ending clean mount [ 124.133535][ T4890] XFS (loop0): Quotacheck needed: Please wait. [ 124.221595][ T4890] XFS (loop0): Quotacheck: Done. [ 124.285648][ T4919] exfat: Deprecated parameter 'namecase' [ 124.291435][ T4919] exfat: Deprecated parameter 'namecase' [ 124.299932][ T3507] XFS (loop0): Unmounting Filesystem [ 124.423189][ T4931] loop2: detected capacity change from 0 to 256 [ 124.909325][ T4919] exFAT-fs (loop1): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e84b2e, utbl_chksum : 0xe619d30d) [ 125.136498][ T4930] netlink: 'syz.3.485': attribute type 10 has an invalid length. [ 125.194468][ T3615] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.307092][ T4930] netlink: 'syz.3.485': attribute type 10 has an invalid length. [ 125.320085][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.330376][ T4896] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.357526][ T4896] device bridge_slave_0 entered promiscuous mode [ 125.389682][ T4896] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.411679][ T4896] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.476598][ T4896] device bridge_slave_1 entered promiscuous mode [ 125.491655][ T4940] loop1: detected capacity change from 0 to 512 [ 125.556477][ T4945] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 125.586142][ T3615] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.598921][ T4945] overlayfs: missing 'lowerdir' [ 125.604716][ T4940] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 125.622187][ T3544] Bluetooth: hci3: command 0x0409 tx timeout [ 125.633437][ T4945] process 'syz.3.492' launched '/dev/fd/-1/./file1' with NULL argv: empty string added [ 125.672391][ T4940] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802e12c, mo2=0002] [ 125.673669][ T4896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.693690][ T4940] System zones: 1-12 [ 125.698707][ T4940] EXT4-fs (loop1): orphan cleanup on readonly fs [ 125.754286][ T4896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.772208][ T4940] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.489: invalid indirect mapped block 12 (level 1) [ 125.800689][ T4940] EXT4-fs (loop1): Remounting filesystem read-only [ 125.807424][ T4940] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.489: invalid indirect mapped block 2 (level 2) [ 125.824449][ T4896] team0: Port device team_slave_0 added [ 125.832663][ T4940] EXT4-fs (loop1): 1 truncate cleaned up [ 125.838314][ T4940] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_dev=0x00000000000006bb,noload,errors=remount-ro,errors=remount-ro,init_itable=0x0000000000000002. Quota mode: none. [ 125.858947][ T4896] team0: Port device team_slave_1 added [ 125.967357][ T4896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.967374][ T4896] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.967398][ T4896] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.069824][ T4896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.069842][ T4896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.069866][ T4896] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.095594][ T4962] loop3: detected capacity change from 0 to 256 [ 126.173293][ T4962] exfat: Deprecated parameter 'namecase' [ 126.232670][ C0] vkms_vblank_simulate: vblank timer overrun [ 126.303428][ T4962] exfat: Deprecated parameter 'namecase' [ 126.355761][ T4962] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e84b2e, utbl_chksum : 0xe619d30d) [ 126.870561][ T4896] device hsr_slave_0 entered promiscuous mode [ 126.886953][ T4896] device hsr_slave_1 entered promiscuous mode [ 126.895089][ T4896] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.903201][ T4896] Cannot create hsr debugfs directory [ 127.338227][ T4986] device syzkaller0 entered promiscuous mode [ 127.655118][ T5022] loop3: detected capacity change from 0 to 64 [ 127.692311][ T3542] Bluetooth: hci3: command 0x041b tx timeout [ 128.110461][ T5045] loop3: detected capacity change from 0 to 512 [ 128.320163][ T5045] EXT4-fs error (device loop3): ext4_orphan_get:1423: comm syz.3.518: bad orphan inode 17 [ 128.375229][ T5058] loop2: detected capacity change from 0 to 64 [ 128.426798][ T5045] ext4_test_bit(bit=16, block=4) = 1 [ 128.480391][ T5045] is_bad_inode(inode)=0 [ 128.492400][ T4896] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.506732][ T5045] NEXT_ORPHAN(inode)=0 [ 128.529001][ T5045] max_ino=32 [ 128.543308][ T5045] i_nlink=1 [ 128.546493][ T5045] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 128.584832][ T4896] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.858153][ T4896] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.988156][ T5073] EXT4-fs error (device loop3): ext4_find_dest_de:2112: inode #2: block 13: comm syz.3.518: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 129.349439][ T4896] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 129.412485][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 129.426830][ T5028] loop0: detected capacity change from 0 to 32768 [ 129.772288][ T4698] Bluetooth: hci3: command 0x040f tx timeout [ 129.797857][ T5028] XFS (loop0): Mounting V5 Filesystem [ 129.804729][ T3615] device hsr_slave_0 left promiscuous mode [ 129.815620][ T3615] device hsr_slave_1 left promiscuous mode [ 129.825824][ T7] usb 2-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 129.852386][ T7] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 129.876089][ T3615] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.913229][ T3615] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.929089][ T3615] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 129.937057][ T3615] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 129.939215][ T5028] XFS (loop0): Ending clean mount [ 129.951630][ T3615] device bridge_slave_1 left promiscuous mode [ 129.963683][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.995395][ T3615] device bridge_slave_0 left promiscuous mode [ 129.996650][ T5028] XFS (loop0): Quotacheck needed: Please wait. [ 130.001743][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.051690][ T5028] XFS (loop0): Quotacheck: Done. [ 130.057067][ T7] usb 2-1: New USB device found, idVendor=203d, idProduct=14a1, bcdDevice= 7.65 [ 130.066788][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.074950][ T7] usb 2-1: Product: syz [ 130.079246][ T7] usb 2-1: Manufacturer: syz [ 130.084615][ T7] usb 2-1: SerialNumber: syz [ 130.092305][ T7] usb 2-1: config 0 descriptor?? [ 130.119238][ T3615] device veth1_macvtap left promiscuous mode [ 130.126435][ T3615] device veth0_macvtap left promiscuous mode [ 130.133119][ T3615] device veth1_vlan left promiscuous mode [ 130.139273][ T3615] device veth0_vlan left promiscuous mode [ 130.187165][ T3507] XFS (loop0): Unmounting Filesystem [ 130.376803][ T7] usb 2-1: USB disconnect, device number 6 [ 130.533888][ T3615] team0 (unregistering): Port device team_slave_1 removed [ 130.567337][ T3615] team0 (unregistering): Port device team_slave_0 removed [ 130.605423][ T5108] loop0: detected capacity change from 0 to 128 [ 130.612684][ T3615] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 130.635066][ T3615] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 130.686537][ T5108] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 130.764769][ T3615] bond0 (unregistering): Released all slaves [ 130.935212][ T5112] loop3: detected capacity change from 0 to 64 [ 130.974907][ T4896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.046143][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.062703][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.074178][ T4896] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.121450][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.141463][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.153353][ T1066] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.160462][ T1066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.187680][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.206962][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.227164][ T1066] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.234306][ T1066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.291672][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.307108][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.331925][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.366956][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.397590][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.418698][ T5134] loop3: detected capacity change from 0 to 512 [ 131.465723][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.482718][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.519083][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.531671][ T5134] EXT4-fs error (device loop3): ext4_orphan_get:1423: comm syz.3.538: bad orphan inode 17 [ 131.544267][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.553166][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.561568][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.570183][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.580418][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.644868][ T5134] ext4_test_bit(bit=16, block=4) = 1 [ 131.650290][ T5134] is_bad_inode(inode)=0 [ 131.661488][ T5134] NEXT_ORPHAN(inode)=0 [ 131.666710][ T5141] netlink: 'syz.0.540': attribute type 66 has an invalid length. [ 131.692485][ T5134] max_ino=32 [ 131.695987][ T5134] i_nlink=1 [ 131.699173][ T5134] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 131.970267][ T3575] Bluetooth: hci3: command 0x0419 tx timeout [ 132.098759][ T5155] EXT4-fs error (device loop3): ext4_find_dest_de:2112: inode #2: block 13: comm syz.3.538: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 132.582791][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.589509][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.629843][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.692165][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.825714][ T4896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.977890][ T5162] loop1: detected capacity change from 0 to 8 [ 133.051096][ T5167] capability: warning: `syz.0.547' uses deprecated v2 capabilities in a way that may be insecure [ 133.065618][ T5165] loop3: detected capacity change from 0 to 128 [ 133.146398][ T5162] SQUASHFS error: xz decompression failed, data probably corrupt [ 133.166045][ T5114] loop2: detected capacity change from 0 to 32768 [ 133.172662][ T5162] SQUASHFS error: Failed to read block 0x108: -5 [ 133.181344][ T5162] SQUASHFS error: Unable to read metadata cache entry [106] [ 133.200506][ T5165] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 133.228624][ T5162] SQUASHFS error: Unable to read inode 0x0 [ 133.278626][ T5114] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.535 (5114) [ 133.429354][ T5114] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 133.457310][ T5114] BTRFS info (device loop2): using free space tree [ 133.498934][ T5114] BTRFS info (device loop2): has skinny extents [ 133.557507][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.584832][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.418402][ T5114] BTRFS error (device loop2): open_ctree failed [ 134.475439][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.495477][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.536690][ T4896] device veth0_vlan entered promiscuous mode [ 134.570964][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.591055][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.629066][ T4896] device veth1_vlan entered promiscuous mode [ 134.728829][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.743924][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.769296][ T4896] device veth0_macvtap entered promiscuous mode [ 134.820986][ T4896] device veth1_macvtap entered promiscuous mode [ 134.882056][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.921428][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.963321][ T1279] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 134.976732][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.997863][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.033345][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.068370][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.088701][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.134211][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.153563][ T4896] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.183965][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.204620][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.221867][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.243412][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.264637][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.277284][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.288299][ T26] audit: type=1326 audit(1719352261.621:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5228 comm="syz.3.558" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5aeffbae9 code=0x0 [ 135.336684][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.336707][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.336718][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.336730][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.336740][ T4896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.336752][ T4896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.338075][ T4896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.338798][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.339487][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.346871][ T4896] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.346908][ T4896] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.346937][ T4896] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.346966][ T4896] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.377236][ T1279] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0108, bcdDevice=af.86 [ 135.377270][ T1279] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.380530][ T1279] usb 1-1: config 0 descriptor?? [ 135.437506][ T1279] usb_ehset_test: probe of 1-1:0.0 failed with error -32 [ 135.475087][ T3613] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.475160][ T3613] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.479007][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.523047][ T3613] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.523117][ T3613] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.527715][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.024516][ T3544] usb 1-1: USB disconnect, device number 5 [ 137.350441][ T5236] loop4: detected capacity change from 0 to 32768 [ 137.475974][ T5236] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop4 scanned by syz.4.474 (5236) [ 137.530586][ T5236] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 137.563896][ T5236] BTRFS info (device loop4): force zlib compression, level 3 [ 137.591732][ T5236] BTRFS info (device loop4): force clearing of disk cache [ 137.632238][ T5236] BTRFS info (device loop4): setting nodatasum [ 137.638458][ T5236] BTRFS info (device loop4): allowing degraded mounts [ 137.662299][ T3539] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 137.700703][ T5236] BTRFS info (device loop4): enabling disk space caching [ 137.708046][ T26] audit: type=1800 audit(1719352264.041:17): pid=5256 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.566" name="file0" dev="sda1" ino=1973 res=0 errno=0 [ 137.737733][ T5236] BTRFS info (device loop4): disk space caching is enabled [ 137.755600][ T5236] BTRFS info (device loop4): has skinny extents [ 137.769469][ T26] audit: type=1804 audit(1719352264.041:18): pid=5256 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.566" name="/root/syzkaller.3Wc8P6/112/file0" dev="sda1" ino=1973 res=1 errno=0 [ 137.772161][ T5223] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 137.942186][ T3539] usb 4-1: Using ep0 maxpacket: 8 [ 138.047767][ T5236] BTRFS info (device loop4): clearing free space tree [ 138.062795][ T5236] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 138.073066][ T5223] usb 3-1: Using ep0 maxpacket: 8 [ 138.083233][ T3539] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 138.097796][ T3539] usb 4-1: config 0 interface 0 has no altsetting 0 [ 138.123885][ T5236] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 138.202430][ T3539] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 138.223262][ T3539] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 138.231459][ T3539] usb 4-1: SerialNumber: syz [ 138.269949][ T3539] usb 4-1: config 0 descriptor?? [ 138.352264][ T5223] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 138.371548][ T5223] usb 3-1: config 179 has no interface number 0 [ 138.381664][ T5223] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 138.461956][ T5282] ebt_limit: overflow, try lower: 0/0 [ 138.582728][ T5223] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 138.789539][ T5223] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 138.899637][ T5223] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 139.122608][ T5223] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 139.147221][ T5223] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 139.158230][ T5223] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.192328][ T5251] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 139.435680][ T3539] usb 4-1: Found UVC 0.00 device (05ac:8501) [ 139.467808][ T3539] usb 4-1: No valid video chain found. [ 139.522590][ T3539] usb 4-1: USB disconnect, device number 4 [ 139.750746][ T5280] loop0: detected capacity change from 0 to 32768 [ 139.849854][ T5221] usb 3-1: USB disconnect, device number 5 [ 139.855856][ C1] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 139.856033][ C1] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 139.877933][ T5280] [ 139.877933][ T5280] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 139.877933][ T5280] [ 140.056205][ T5280] [ 140.056205][ T5280] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.056205][ T5280] [ 140.087178][ T5280] [ 140.087178][ T5280] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.087178][ T5280] [ 140.122796][ T5280] [ 140.122796][ T5280] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.122796][ T5280] [ 140.168952][ T276] [ 140.168952][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.168952][ T276] [ 140.169573][ T5303] [ 140.169573][ T5303] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.169573][ T5303] [ 140.169621][ T5303] [ 140.169621][ T5303] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.169621][ T5303] [ 140.169649][ T5303] [ 140.169649][ T5303] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.169649][ T5303] [ 140.169663][ T5303] [ 140.169663][ T5303] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.169663][ T5303] [ 140.178957][ T276] [ 140.178957][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.178957][ T276] [ 140.183990][ T3616] [ 140.183990][ T3616] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.183990][ T3616] [ 140.184039][ T3616] [ 140.184039][ T3616] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.184039][ T3616] [ 140.187314][ T5303] [ 140.187314][ T5303] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.187314][ T5303] [ 140.187531][ T276] [ 140.187531][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.187531][ T276] [ 140.187543][ T5303] [ 140.187543][ T5303] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.187543][ T5303] [ 140.187561][ T5303] jfs: Unrecognized mount option "ÿÿÿÿ017777777777777777777770177777777777777777777701777777777777777777777ÿÿÿÿÿÿÿÿÿÿÿÿÿ" or missing value [ 140.259360][ T5306] netlink: 'syz.4.570': attribute type 21 has an invalid length. [ 140.259448][ T5306] netlink: 4 bytes leftover after parsing attributes in process `syz.4.570'. [ 140.259482][ T5306] netlink: 156 bytes leftover after parsing attributes in process `syz.4.570'. [ 140.269563][ T3507] [ 140.269563][ T3507] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.269563][ T3507] [ 140.269670][ T3507] [ 140.269670][ T3507] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 140.269670][ T3507] [ 140.446181][ T26] audit: type=1800 audit(1719352266.781:19): pid=5311 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.578" name="file0" dev="sda1" ino=1973 res=0 errno=0 [ 140.900073][ T26] audit: type=1804 audit(1719352266.931:20): pid=5311 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.578" name="/root/syzkaller.f30irz/3/file0" dev="sda1" ino=1973 res=1 errno=0 [ 141.853989][ T5292] loop1: detected capacity change from 0 to 32768 [ 141.904808][ T5325] syz.0.584 uses obsolete (PF_INET,SOCK_PACKET) [ 142.022080][ T5221] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 142.039005][ T5292] XFS (loop1): Mounting V5 Filesystem [ 142.172986][ T5292] XFS (loop1): Ending clean mount [ 142.180932][ T5292] XFS (loop1): Quotacheck needed: Please wait. [ 142.271079][ T5292] XFS (loop1): Quotacheck: Done. [ 142.392388][ T5221] usb 5-1: config 0 has an invalid interface number: 32 but max is 0 [ 142.414898][ T5221] usb 5-1: config 0 has no interface number 0 [ 142.441778][ T5221] usb 5-1: config 0 interface 32 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.467333][ T3501] XFS (loop1): Unmounting Filesystem [ 142.491689][ T5221] usb 5-1: config 0 interface 32 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.525598][ T5221] usb 5-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 142.553922][ T5221] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.625027][ T5221] usb 5-1: config 0 descriptor?? [ 142.637115][ T5341] DRBG: could not allocate digest TFM handle: hmac(sha512) [ 142.860913][ T5325] loop0: detected capacity change from 0 to 32768 [ 143.042756][ T5325] find_entry called with index = 0 [ 143.089569][ T5325] find_entry called with index = 0 [ 143.134032][ T5325] read_mapping_page failed! [ 143.139962][ T5221] logitech-djreceiver 0003:046D:C71B.0004: hidraw0: USB HID v0.00 Device [HID 046d:c71b] on usb-dummy_hcd.4-1/input32 [ 143.168400][ T5325] ERROR: (device loop0): txCommit: [ 143.168400][ T5325] [ 143.252655][ T5358] loop1: detected capacity change from 0 to 256 [ 143.340024][ T5221] usb 5-1: USB disconnect, device number 4 [ 143.863333][ T5355] loop2: detected capacity change from 0 to 32768 [ 144.157021][ T5355] XFS (loop2): Mounting V5 Filesystem [ 144.325830][ T5362] loop1: detected capacity change from 0 to 32768 [ 144.344690][ T5385] loop0: detected capacity change from 0 to 1024 [ 144.366450][ T5355] XFS (loop2): Ending clean mount [ 144.597200][ T5355] XFS (loop2): Metadata CRC error detected at xfs_rmapbt_read_verify+0x39/0xc0, xfs_rmapbt block 0x14 [ 144.641445][ T5385] hfsplus: bad catalog entry type [ 144.652889][ T5355] XFS (loop2): Unmount and run xfs_repair [ 144.658653][ T5355] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 144.666247][ T5355] 00000000: 52 4d 42 33 00 00 00 0c ff ff ff ff ff ff ff ff RMB3............ [ 144.675174][ T5355] 00000010: 00 a7 50 00 00 00 00 14 00 00 00 01 00 00 00 80 ..P............. [ 144.687155][ T5355] 00000020: bf dc 47 fc 10 d8 4e ed a5 62 11 a8 31 b3 f7 91 ..G...N..b..1... [ 144.692376][ T5221] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 144.708754][ T5355] 00000030: 00 00 00 00 5b af 3b 1d 00 00 00 00 00 00 00 01 ....[.;......... [ 144.725250][ T5355] 00000040: ff ff ff ff ff ff ff fd 00 00 00 00 00 00 00 00 ................ [ 144.737085][ T5355] 00000050: 00 00 00 01 00 00 00 02 ff ff ff ff ff ff ff fb ................ [ 144.746377][ T5355] 00000060: 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 02 ................ [ 144.826720][ T5393] ebt_limit: overflow, try lower: 0/0 [ 144.926907][ T3614] hfsplus: b-tree write err: -5, ino 4 [ 145.023704][ T5355] 00000070: ff ff ff ff ff ff ff fa 00 00 00 00 00 00 00 00 ................ [ 145.503124][ T5355] XFS (loop2): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x14 len 4 error 74 [ 145.560049][ T5355] XFS (loop2): Corruption of in-memory data (0x8) detected at xfs_defer_finish_noroll+0x1750/0x1df0 (fs/xfs/libxfs/xfs_defer.c:504). Shutting down filesystem. [ 145.642227][ T5355] XFS (loop2): Please unmount the filesystem and rectify the problem(s) [ 145.671894][ T3511] XFS (loop2): Unmounting Filesystem [ 145.895433][ T5221] usb 5-1: config 0 has an invalid interface number: 252 but max is 0 [ 145.895455][ T5221] usb 5-1: config 0 has no interface number 0 [ 145.895484][ T5221] usb 5-1: New USB device found, idVendor=0930, idProduct=0215, bcdDevice= 8.78 [ 145.895501][ T5221] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.897252][ T5221] usb 5-1: config 0 descriptor?? [ 146.138371][ T5295] usb 5-1: USB disconnect, device number 5 [ 146.547421][ T5423] netlink: 300 bytes leftover after parsing attributes in process `syz.3.609'. [ 147.662160][ T26] audit: type=1800 audit(1719352273.971:21): pid=5441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.614" name="bus" dev="sda1" ino=1955 res=0 errno=0 [ 147.703675][ T5298] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 147.962615][ T5298] usb 4-1: Using ep0 maxpacket: 8 [ 148.102664][ T5298] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 148.146433][ T5298] usb 4-1: config 179 has no interface number 0 [ 148.242474][ T5298] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 148.380998][ T5298] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 148.449469][ T5298] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 148.523309][ T5298] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 148.565681][ T5298] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 148.641349][ T5298] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 148.672155][ T5298] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.722432][ T5427] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 149.007978][ T5460] netlink: 24 bytes leftover after parsing attributes in process `syz.4.621'. [ 149.082543][ T5460] device vlan2 entered promiscuous mode [ 149.277698][ T3548] usb 4-1: USB disconnect, device number 5 [ 149.282080][ C0] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 149.292166][ C0] xpad 4-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 149.308363][ T5466] loop4: detected capacity change from 0 to 512 [ 149.353055][ T5468] loop1: detected capacity change from 0 to 164 [ 149.366343][ T5466] EXT4-fs error (device loop4): ext4_orphan_get:1423: comm syz.4.623: bad orphan inode 17 [ 149.377056][ T5466] ext4_test_bit(bit=16, block=4) = 1 [ 149.382793][ T5466] is_bad_inode(inode)=0 [ 149.392218][ T5466] NEXT_ORPHAN(inode)=0 [ 149.396299][ T5466] max_ino=32 [ 149.411359][ T5466] i_nlink=1 [ 149.422211][ T5466] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 149.697004][ T5472] EXT4-fs error (device loop4): ext4_find_dest_de:2112: inode #2: block 13: comm syz.4.623: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 149.980082][ T5468] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 150.309186][ T5449] loop2: detected capacity change from 0 to 32768 [ 150.621913][ T5449] XFS (loop2): Mounting V5 Filesystem [ 150.679016][ T5486] mkiss: ax0: crc mode is auto. [ 150.782664][ T5449] XFS (loop2): Ending clean mount [ 150.790598][ T5490] block nbd1: shutting down sockets [ 150.870944][ T5492] loop3: detected capacity change from 0 to 512 [ 150.895233][ T5486] loop4: detected capacity change from 0 to 1 [ 150.930483][ T5295] XFS (loop2): Metadata CRC error detected at xfs_rmapbt_read_verify+0x39/0xc0, xfs_rmapbt block 0x14 [ 150.954184][ T5486] attempt to access beyond end of device [ 150.954184][ T5486] loop4: rw=2048, want=8, limit=1 [ 150.992192][ T5295] XFS (loop2): Unmount and run xfs_repair [ 150.996846][ T5486] SQUASHFS error: Failed to read block 0x0: -5 [ 150.997933][ T5295] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 151.021411][ T5492] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.630: bg 0: block 248: padding at end of block bitmap is not set [ 151.048852][ T5486] unable to read squashfs_super_block [ 151.128644][ T5295] 00000000: 52 4d 42 33 00 00 00 0c ff ff ff ff ff ff ff ff RMB3............ [ 151.149044][ T5492] Quota error (device loop3): write_blk: dquota write failed [ 151.204205][ T5492] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 151.222358][ T5492] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.630: Failed to acquire dquot type 1 [ 151.228965][ T5295] 00000010: 00 a7 50 00 00 00 00 14 00 00 00 01 00 00 00 80 ..P............. [ 151.263010][ T26] audit: type=1800 audit(1719352277.601:22): pid=5486 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.627" name="bus" dev="sda1" ino=1975 res=0 errno=0 [ 151.273183][ T5492] EXT4-fs (loop3): 1 truncate cleaned up [ 151.308035][ T5486] loop4: detected capacity change from 0 to 24 [ 151.314949][ T5295] 00000020: bf dc 47 fc 10 d8 4e ed a5 62 11 a8 31 b3 f7 91 ..G...N..b..1... [ 151.334869][ T5492] EXT4-fs (loop3): mounted filesystem without journal. Opts: bsdgroups,nodiscard,noblock_validity,grpjquota=,grpjquota=,nojournal_checksum,abort,noload,noload,,errors=continue. Quota mode: writeback. [ 151.351103][ T5295] 00000030: 00 00 00 00 5b af 3b 1d 00 00 00 00 00 00 00 01 ....[.;......... [ 151.374292][ T5295] 00000040: ff ff ff ff ff ff ff fd 00 00 00 00 00 00 00 00 ................ [ 151.399702][ T5295] 00000050: 00 00 00 01 00 00 00 02 ff ff ff ff ff ff ff fb ................ [ 151.405854][ T5492] ext4 filesystem being mounted at /root/syzkaller.zw650Q/137/bus supports timestamps until 2038 (0x7fffffff) [ 151.463680][ T5295] 00000060: 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 02 ................ [ 151.508305][ T5295] 00000070: ff ff ff ff ff ff ff fa 00 00 00 00 00 00 00 00 ................ [ 151.525773][ T5484] loop0: detected capacity change from 0 to 32768 [ 151.532531][ T5449] XFS (loop2): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x14 len 4 error 74 [ 151.561708][ T5492] EXT4-fs error (device loop3): ext4_lookup:1859: inode #2: comm syz.3.630: deleted inode referenced: 12 [ 151.580129][ T5493] XFS (loop2): Metadata CRC error detected at xfs_rmapbt_read_verify+0x39/0xc0, xfs_rmapbt block 0x14 [ 151.609496][ T5493] XFS (loop2): Unmount and run xfs_repair [ 151.616586][ T5493] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 151.625544][ T5493] 00000000: 52 4d 42 33 00 00 00 0c ff ff ff ff ff ff ff ff RMB3............ [ 151.631148][ T5223] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 151.634945][ T5493] 00000010: 00 a7 50 00 00 00 00 14 00 00 00 01 00 00 00 80 ..P............. [ 151.652676][ T5504] EXT4-fs error (device loop3): ext4_lookup:1859: inode #2: comm syz.3.630: deleted inode referenced: 12 [ 151.674219][ T5484] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.628 (5484) [ 151.690000][ T5493] 00000020: bf dc 47 fc 10 d8 4e ed a5 62 11 a8 31 b3 f7 91 ..G...N..b..1... [ 151.717097][ T5493] 00000030: 00 00 00 00 5b af 3b 1d 00 00 00 00 00 00 00 01 ....[.;......... [ 151.721487][ T5449] XFS (loop2): Corruption of in-memory data (0x8) detected at xfs_defer_finish_noroll+0x1750/0x1df0 (fs/xfs/libxfs/xfs_defer.c:504). Shutting down filesystem. [ 151.759316][ T5493] 00000040: ff ff ff ff ff ff ff fd 00 00 00 00 00 00 00 00 ................ [ 151.770728][ T5492] EXT4-fs error (device loop3): ext4_lookup:1859: inode #2: comm syz.3.630: deleted inode referenced: 12 [ 151.778915][ T5493] 00000050: 00 00 00 01 00 00 00 02 ff ff ff ff ff ff ff fb ................ [ 151.797497][ T5484] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 151.798001][ T5484] BTRFS info (device loop0): using free space tree [ 151.798021][ T5484] BTRFS info (device loop0): has skinny extents [ 151.811819][ T5449] XFS (loop2): Please unmount the filesystem and rectify the problem(s) [ 151.812411][ T5493] 00000060: 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 02 ................ [ 151.812433][ T5493] 00000070: ff ff ff ff ff ff ff fa 00 00 00 00 00 00 00 00 ................ [ 151.904930][ T3511] XFS (loop2): Unmounting Filesystem [ 152.032449][ T5223] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0108, bcdDevice=af.86 [ 152.032483][ T5223] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.035174][ T5223] usb 2-1: config 0 descriptor?? [ 152.078490][ T5223] usb_ehset_test: probe of 2-1:0.0 failed with error -32 [ 152.087424][ T5484] BTRFS info (device loop0): enabling ssd optimizations [ 152.551698][ T5537] loop4: detected capacity change from 0 to 256 [ 153.481559][ T21] usb 2-1: USB disconnect, device number 7 [ 154.365186][ T5563] loop3: detected capacity change from 0 to 164 [ 154.382226][ T26] audit: type=1800 audit(1719352280.711:23): pid=5564 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.645" name="bus" dev="sda1" ino=1973 res=0 errno=0 [ 154.513098][ T5563] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 155.633199][ T5577] loop3: detected capacity change from 0 to 512 [ 155.718818][ T5577] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.649: bg 0: block 248: padding at end of block bitmap is not set [ 155.792924][ T5581] block nbd1: shutting down sockets [ 155.832766][ T5577] Quota error (device loop3): write_blk: dquota write failed [ 155.842464][ T5577] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 155.872242][ T5577] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.649: Failed to acquire dquot type 1 [ 155.910222][ T5577] EXT4-fs (loop3): 1 truncate cleaned up [ 155.919088][ T5577] EXT4-fs (loop3): mounted filesystem without journal. Opts: bsdgroups,nodiscard,noblock_validity,grpjquota=,grpjquota=,nojournal_checksum,abort,noload,noload,,errors=continue. Quota mode: writeback. [ 156.005805][ T5577] ext4 filesystem being mounted at /root/syzkaller.zw650Q/141/bus supports timestamps until 2038 (0x7fffffff) [ 156.069875][ T5577] EXT4-fs error (device loop3): ext4_lookup:1859: inode #2: comm syz.3.649: deleted inode referenced: 12 [ 156.109803][ T5577] EXT4-fs error (device loop3): ext4_lookup:1859: inode #2: comm syz.3.649: deleted inode referenced: 12 [ 156.189079][ T5577] EXT4-fs error (device loop3): ext4_lookup:1859: inode #2: comm syz.3.649: deleted inode referenced: 12 [ 156.902343][ T26] audit: type=1804 audit(1719352283.151:24): pid=5600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.658" name="/root/syzkaller.3Wc8P6/127/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 [ 156.971155][ T5568] loop2: detected capacity change from 0 to 32768 [ 157.007436][ T5568] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.647 (5568) [ 157.060227][ T5600] IPVS: persistence engine module ip_vs_pe_ not found [ 157.070802][ T5568] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 157.070868][ T5568] BTRFS info (device loop2): using free space tree [ 157.070885][ T5568] BTRFS info (device loop2): has skinny extents [ 157.180951][ T5568] BTRFS info (device loop2): enabling ssd optimizations [ 157.366959][ T21] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 158.492542][ T21] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 158.532520][ T21] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 158.577367][ T21] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 158.607694][ T21] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.638696][ T21] usb 2-1: config 0 descriptor?? [ 158.715016][ T5651] netlink: 24 bytes leftover after parsing attributes in process `syz.3.669'. [ 158.794966][ T5643] loop4: detected capacity change from 0 to 32768 [ 158.839172][ T5643] [ 158.839172][ T5643] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 158.839172][ T5643] [ 158.972555][ T5656] device vlan2 entered promiscuous mode [ 159.000246][ T5656] device veth3 entered promiscuous mode [ 159.239637][ T5643] [ 159.239637][ T5643] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 159.239637][ T5643] [ 159.257799][ T5656] device veth3 left promiscuous mode [ 159.308581][ T5643] [ 159.308581][ T5643] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 159.308581][ T5643] [ 159.349378][ T5643] [ 159.349378][ T5643] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 159.349378][ T5643] [ 159.376833][ T276] [ 159.376833][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 159.376833][ T276] [ 159.430025][ T5665] [ 159.430025][ T5665] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 159.430025][ T5665] [ 159.480623][ T21] plantronics 0003:047F:FFFF.0005: item fetching failed at offset 5/15 [ 159.489844][ T21] plantronics 0003:047F:FFFF.0005: parse failed [ 159.496462][ T21] plantronics: probe of 0003:047F:FFFF.0005 failed with error -22 [ 159.504877][ T5665] [ 159.504877][ T5665] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 159.504877][ T5665] [ 159.517903][ T21] usb 2-1: USB disconnect, device number 8 [ 159.534438][ T5665] [ 159.534438][ T5665] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 159.534438][ T5665] [ 159.577406][ T5666] [ 159.577406][ T5666] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 159.577406][ T5666] [ 159.607243][ T5668] loop0: detected capacity change from 0 to 512 [ 159.617326][ T26] audit: type=1804 audit(1719352285.951:25): pid=5670 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.672" name="/root/syzkaller.zw650Q/145/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 [ 159.652349][ T5665] [ 159.652349][ T5665] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 159.652349][ T5665] [ 159.673628][ T276] [ 159.673628][ T276] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 159.673628][ T276] [ 159.690491][ T5670] IPVS: persistence engine module ip_vs_pe_ not found [ 159.696889][ T5666] [ 159.696889][ T5666] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 159.696889][ T5666] [ 159.814747][ T5666] jfs: Unrecognized mount option "ÿÿÿÿ017777777777777777777770177777777777777777777701777777777777777777777ÿÿÿÿÿÿÿÿÿÿÿÿÿ" or missing value [ 159.875476][ T5668] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.673: bg 0: block 248: padding at end of block bitmap is not set [ 159.894734][ T5668] Quota error (device loop0): write_blk: dquota write failed [ 159.914586][ T5668] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 159.953832][ T5668] EXT4-fs error (device loop0): ext4_acquire_dquot:6196: comm syz.0.673: Failed to acquire dquot type 1 [ 160.005269][ T3616] [ 160.005269][ T3616] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 160.005269][ T3616] [ 160.290642][ T3616] [ 160.290642][ T3616] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 160.290642][ T3616] [ 160.320369][ T5668] EXT4-fs (loop0): 1 truncate cleaned up [ 160.381723][ T5668] EXT4-fs (loop0): mounted filesystem without journal. Opts: bsdgroups,nodiscard,noblock_validity,grpjquota=,grpjquota=,nojournal_checksum,abort,noload,noload,,errors=continue. Quota mode: writeback. [ 160.447547][ T4896] [ 160.447547][ T4896] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 160.447547][ T4896] [ 160.504495][ T4896] [ 160.504495][ T4896] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 160.504495][ T4896] [ 160.664312][ T5668] ext4 filesystem being mounted at /root/syzkaller.3Wc8P6/133/bus supports timestamps until 2038 (0x7fffffff) [ 160.722566][ T276] ================================================================== [ 160.731131][ T276] BUG: KASAN: use-after-free in __mutex_lock_common+0xe4a/0x25a0 [ 160.738877][ T276] Read of size 8 at addr ffff88801f197108 by task jfsCommit/276 [ 160.746513][ T276] [ 160.748843][ T276] CPU: 1 PID: 276 Comm: jfsCommit Not tainted 5.15.161-syzkaller #0 [ 160.756840][ T276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 160.766908][ T276] Call Trace: [ 160.770200][ T276] [ 160.773144][ T276] dump_stack_lvl+0x1e3/0x2d0 [ 160.777857][ T276] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 160.783515][ T276] ? _printk+0xd1/0x120 [ 160.787702][ T276] ? __wake_up_klogd+0xcc/0x100 [ 160.792715][ T276] ? panic+0x860/0x860 [ 160.796843][ T276] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 160.802337][ T276] print_address_description+0x63/0x3b0 [ 160.807943][ T276] ? __mutex_lock_common+0xe4a/0x25a0 [ 160.813338][ T276] kasan_report+0x16b/0x1c0 [ 160.817860][ T276] ? __mutex_lock_common+0xe4a/0x25a0 [ 160.823256][ T276] __mutex_lock_common+0xe4a/0x25a0 [ 160.828485][ T276] ? jfs_syncpt+0x22/0x90 [ 160.834526][ T276] ? mutex_lock_io_nested+0x60/0x60 [ 160.834598][ T276] ? do_raw_spin_unlock+0x137/0x8b0 [ 160.834627][ T276] mutex_lock_nested+0x17/0x20 [ 160.834650][ T276] jfs_syncpt+0x22/0x90 [ 160.834676][ T276] txEnd+0x30b/0x560 [ 160.834705][ T276] jfs_lazycommit+0x60d/0xc30 [ 160.834728][ T276] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 160.834754][ T276] ? lockdep_hardirqs_on+0x94/0x130 [ 160.834797][ T276] ? txFreelock+0x580/0x580 [ 160.834822][ T276] ? sched_dynamic_update+0x240/0x240 [ 160.834858][ T276] kthread+0x3f6/0x4f0 [ 160.834880][ T276] ? txFreelock+0x580/0x580 [ 160.834903][ T276] ? kthread_blkcg+0xd0/0xd0 [ 160.834927][ T276] ret_from_fork+0x1f/0x30 [ 160.834967][ T276] [ 160.834975][ T276] [ 160.834980][ T276] Allocated by task 5643: [ 160.834990][ T276] ____kasan_kmalloc+0xba/0xf0 [ 160.835010][ T276] kmem_cache_alloc_trace+0x143/0x290 [ 160.835031][ T276] lmLogOpen+0x314/0x1030 [ 160.835051][ T276] jfs_mount_rw+0xe3/0x640 [ 160.835069][ T276] jfs_fill_super+0x69f/0xc70 [ 160.835086][ T276] mount_bdev+0x2c9/0x3f0 [ 160.835104][ T276] legacy_get_tree+0xeb/0x180 [ 160.835123][ T276] vfs_get_tree+0x88/0x270 [ 160.835141][ T276] do_new_mount+0x2ba/0xb40 [ 160.835159][ T276] __se_sys_mount+0x2d5/0x3c0 [ 160.835176][ T276] do_syscall_64+0x3b/0xb0 [ 160.835195][ T276] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 160.835216][ T276] [ 160.835221][ T276] Freed by task 4896: [ 160.835238][ T276] kasan_set_track+0x4b/0x80 [ 160.835259][ T276] kasan_set_free_info+0x1f/0x40 [ 160.835278][ T276] ____kasan_slab_free+0xd8/0x120 [ 160.835296][ T276] slab_free_freelist_hook+0xdd/0x160 [ 160.835318][ T276] kfree+0xf1/0x270 [ 160.835336][ T276] lmLogClose+0x29d/0x530 [ 160.835356][ T276] jfs_umount+0x298/0x370 [ 160.835374][ T276] jfs_put_super+0x86/0x180 [ 160.835391][ T276] generic_shutdown_super+0x136/0x2c0 [ 160.835414][ T276] kill_block_super+0x7a/0xe0 [ 160.835432][ T276] deactivate_locked_super+0xa0/0x110 [ 160.835454][ T276] cleanup_mnt+0x44e/0x500 [ 160.835472][ T276] task_work_run+0x129/0x1a0 [ 160.835494][ T276] exit_to_user_mode_loop+0x106/0x130 [ 160.835513][ T276] exit_to_user_mode_prepare+0xb1/0x140 [ 160.835533][ T276] syscall_exit_to_user_mode+0x5d/0x240 [ 160.835555][ T276] do_syscall_64+0x47/0xb0 [ 160.835574][ T276] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 160.835594][ T276] [ 160.835598][ T276] Last potentially related work creation: [ 160.835606][ T276] kasan_save_stack+0x36/0x60 [ 160.835627][ T276] kasan_record_aux_stack+0xba/0x100 [ 160.835647][ T276] kvfree_call_rcu+0x118/0x8a0 [ 160.835666][ T276] drop_sysctl_table+0x317/0x460 [ 160.835689][ T276] unregister_sysctl_table+0x88/0x130 [ 160.835711][ T276] neigh_sysctl_unregister+0x74/0x90 [ 160.835732][ T276] addrconf_ifdown+0x18c5/0x1bb0 [ 160.835751][ T276] addrconf_notify+0x432/0xf30 [ 160.835769][ T276] raw_notifier_call_chain+0xd0/0x170 [ 160.835812][ T276] unregister_netdevice_many+0xf1b/0x18f0 [ 160.835835][ T276] default_device_exit_batch+0x390/0x3f0 [ 160.835858][ T276] cleanup_net+0x763/0xb60 [ 160.835878][ T276] process_one_work+0x8a1/0x10c0 [ 160.835898][ T276] worker_thread+0xaca/0x1280 [ 160.835918][ T276] kthread+0x3f6/0x4f0 [ 160.835935][ T276] ret_from_fork+0x1f/0x30 [ 160.835954][ T276] [ 160.835959][ T276] The buggy address belongs to the object at ffff88801f197000 [ 160.835959][ T276] which belongs to the cache kmalloc-1k of size 1024 [ 160.835976][ T276] The buggy address is located 264 bytes inside of [ 160.835976][ T276] 1024-byte region [ffff88801f197000, ffff88801f197400) [ 160.835996][ T276] The buggy address belongs to the page: [ 160.836015][ T276] page:ffffea00007c6400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f190 [ 160.836038][ T276] head:ffffea00007c6400 order:3 compound_mapcount:0 compound_pincount:0 [ 160.836060][ T276] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 160.836094][ T276] raw: 00fff00000010200 ffffea0001f74000 0000000200000002 ffff888011c41dc0 [ 160.836113][ T276] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 160.836124][ T276] page dumped because: kasan: bad access detected [ 160.836138][ T276] page_owner tracks the page as allocated [ 160.836145][ T276] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3501, ts 50417278624, free_ts 28864303225 [ 160.836177][ T276] get_page_from_freelist+0x322a/0x33c0 [ 160.836198][ T276] __alloc_pages+0x272/0x700 [ 160.836216][ T276] new_slab+0xbb/0x4b0 [ 160.836236][ T276] ___slab_alloc+0x6f6/0xe10 [ 160.836255][ T276] __kmalloc_node+0x1fa/0x390 [ 160.836275][ T276] qdisc_alloc+0x95/0xaf0 [ 160.836294][ T276] qdisc_create_dflt+0x5e/0x460 [ 160.836314][ T276] dev_activate+0x33c/0x12c0 [ 160.836333][ T276] __dev_open+0x3eb/0x500 [ 160.836353][ T276] dev_open+0xa9/0x260 [ 160.836387][ T276] bond_enslave+0x10a0/0x3c20 [ 160.836409][ T276] do_setlink+0xe71/0x3b00 [ 160.836430][ T276] rtnl_newlink+0x17a4/0x2070 [ 160.836450][ T276] rtnetlink_rcv_msg+0x993/0xee0 [ 160.836471][ T276] netlink_rcv_skb+0x1cf/0x410 [ 160.836489][ T276] netlink_unicast+0x7b6/0x980 [ 160.836511][ T276] page last free stack trace: [ 160.836518][ T276] free_unref_page_prepare+0xc34/0xcf0 [ 160.836537][ T276] free_unref_page+0x95/0x2d0 [ 160.836555][ T276] __unfreeze_partials+0x1b7/0x210 [ 160.836576][ T276] put_cpu_partial+0x132/0x1a0 [ 160.836596][ T276] ___cache_free+0xe3/0x100 [ 160.836615][ T276] qlist_free_all+0x36/0x90 [ 160.836634][ T276] kasan_quarantine_reduce+0x162/0x180 [ 160.836654][ T276] __kasan_slab_alloc+0x2f/0xc0 [ 160.836672][ T276] slab_post_alloc_hook+0x53/0x380 [ 160.836692][ T276] kmem_cache_alloc_node+0x121/0x2c0 [ 160.836712][ T276] __alloc_skb+0xdd/0x590 [ 160.836732][ T276] netlink_sendmsg+0x6f8/0xd60 [ 160.836750][ T276] __sys_sendto+0x564/0x720 [ 160.836770][ T276] __x64_sys_sendto+0xda/0xf0 [ 160.836795][ T276] do_syscall_64+0x3b/0xb0 [ 160.836814][ T276] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 160.836834][ T276] [ 160.836839][ T276] Memory state around the buggy address: [ 160.836849][ T276] ffff88801f197000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 160.836863][ T276] ffff88801f197080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 160.836877][ T276] >ffff88801f197100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 160.836888][ T276] ^ [ 160.836898][ T276] ffff88801f197180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 160.836912][ T276] ffff88801f197200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 160.836923][ T276] ================================================================== [ 160.836931][ T276] Disabling lock debugging due to kernel taint [ 160.837893][ T276] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 160.844794][ T5668] EXT4-fs error (device loop0): ext4_lookup:1859: inode #2: comm syz.0.673: deleted inode referenced: 12 [ 160.847977][ T276] CPU: 1 PID: 276 Comm: jfsCommit Tainted: G B 5.15.161-syzkaller #0 [ 160.855489][ T5668] EXT4-fs error (device loop0): ext4_lookup:1859: inode #2: comm syz.0.673: deleted inode referenced: 12 [ 160.857107][ T276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 160.862723][ T5668] EXT4-fs error (device loop0): ext4_lookup:1859: inode #2: comm syz.0.673: deleted inode referenced: 12 [ 160.865652][ T276] Call Trace: [ 160.865661][ T276] [ 160.865668][ T276] dump_stack_lvl+0x1e3/0x2d0 [ 161.555588][ T276] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 161.555619][ T276] ? panic+0x860/0x860 [ 161.565306][ T276] ? rcu_is_watching+0x11/0xa0 [ 161.565342][ T276] panic+0x318/0x860 [ 161.574020][ T276] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 161.574050][ T276] ? check_panic_on_warn+0x1d/0xa0 [ 161.585486][ T276] ? fb_is_primary_device+0xd0/0xd0 [ 161.585520][ T276] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 161.596820][ T276] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 161.596848][ T276] ? _raw_spin_unlock+0x40/0x40 [ 161.607678][ T276] check_panic_on_warn+0x7e/0xa0 [ 161.607705][ T276] ? __mutex_lock_common+0xe4a/0x25a0 [ 161.618100][ T276] end_report+0x6d/0xf0 [ 161.618123][ T276] kasan_report+0x18e/0x1c0 [ 161.618158][ T276] ? __mutex_lock_common+0xe4a/0x25a0 [ 161.632186][ T276] __mutex_lock_common+0xe4a/0x25a0 [ 161.632217][ T276] ? jfs_syncpt+0x22/0x90 [ 161.632239][ T276] ? mutex_lock_io_nested+0x60/0x60 [ 161.632265][ T276] ? do_raw_spin_unlock+0x137/0x8b0 [ 161.632287][ T276] mutex_lock_nested+0x17/0x20 [ 161.632307][ T276] jfs_syncpt+0x22/0x90 [ 161.632327][ T276] txEnd+0x30b/0x560 [ 161.632351][ T276] jfs_lazycommit+0x60d/0xc30 [ 161.632372][ T276] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 161.632395][ T276] ? lockdep_hardirqs_on+0x94/0x130 [ 161.632421][ T276] ? txFreelock+0x580/0x580 [ 161.632442][ T276] ? sched_dynamic_update+0x240/0x240 [ 161.632467][ T276] kthread+0x3f6/0x4f0 [ 161.632486][ T276] ? txFreelock+0x580/0x580 [ 161.632506][ T276] ? kthread_blkcg+0xd0/0xd0 [ 161.632526][ T276] ret_from_fork+0x1f/0x30 [ 161.632554][ T276] [ 161.632867][ T276] Kernel Offset: disabled [ 161.715824][ T276] Rebooting in 86400 seconds..