last executing test programs: 9.482818864s ago: executing program 1 (id=780): r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x41800, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000040)={0x1f, @fixed}, 0x8) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x800000000003, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) quotactl_fd$Q_SYNC(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 8.123837999s ago: executing program 1 (id=785): socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x9, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0xfffffd6e}, {&(0x7f0000019740)=""/242}], 0x2, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = getpid() syz_pidfd_open(r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x24, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 6.111850936s ago: executing program 2 (id=788): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r2, 0x2f, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080), 0x20) 5.211997454s ago: executing program 1 (id=791): r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 5.211702724s ago: executing program 2 (id=792): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 4.938730661s ago: executing program 0 (id=796): socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r1 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r1, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@getqdisc={0x2c, 0x26, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xc, 0xe}, {0x0, 0x39bf875529bb675e}, {0x4, 0x6}}, [{0x4}, {0x4}]}, 0x2c}}, 0x80) r3 = add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, r4) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, 0x0, 0x0) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='erofs_lookup\x00', r8}, 0x10) fstat(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x1000801, &(0x7f0000000280)=ANY=[@ANYRES32=r10, @ANYBLOB="091e21b81dfc6fb0feb157135f914b110011504efbf790845429946409a9244bffb818fbbc5ead98aeff6a5549e74cef0600", @ANYRESOCT, @ANYRES16=r9, @ANYRESHEX=r6, @ANYRES16=r8, @ANYRESOCT=r9, @ANYRES64], 0x2, 0x1d8, &(0x7f0000000840)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') r11 = syz_open_dev$evdev(&(0x7f0000000440), 0x2, 0x80) ioctl$EVIOCSKEYCODE(r11, 0x40084504, &(0x7f0000000480)=[0x3]) 4.923488011s ago: executing program 3 (id=797): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000080000000950000"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f00000000c0)="1a00000082000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r4, &(0x7f0000000040)='l', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0), &(0x7f0000000180)=0x8) 4.847800517s ago: executing program 4 (id=798): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000003000040"]) 3.771467833s ago: executing program 3 (id=799): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) openat$dsp(0xffffffffffffff9c, 0x0, 0x802, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x7d, 0x0, &(0x7f0000000000)) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x3, 'none\x00'}, 0x2c) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x483, &(0x7f0000000000)={0x6, @private, 0x0, 0x3, 'dh\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000aa45ff872fc30e1380100001800c0005000000000000000000"], 0x34}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) preadv(r7, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f0000000100)=""/143, 0x8f}, {&(0x7f00000001c0)=""/237, 0xed}], 0x4, 0xfffffff9, 0x7) socket$key(0xf, 0x3, 0x2) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 3.468821438s ago: executing program 4 (id=800): r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000a80)={'gretap0\x00', 0x0, 0x80, 0x1, 0x8b, 0x7f, {{0x4e, 0x4, 0x3, 0x5, 0x138, 0x66, 0x0, 0x2, 0x2f, 0x0, @multicast2, @private=0xa010100, {[@cipso={0x86, 0x56, 0x0, [{0x0, 0x12, "a902036a4e8b6da83366904a92c5b68d"}, {0x2, 0xd, "da47def6e68ca1a92a4be5"}, {0x2, 0xc, "027cf6a585bd22c3fca3"}, {0x6, 0xa, "639a058dbcac78bf"}, {0x2, 0x12, "30211c710a23dffa9827733857bc85b9"}, {0x0, 0x9, "44e24450741010"}]}, @ssrr={0x89, 0x17, 0xbf, [@empty, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @loopback]}, @lsrr={0x83, 0xb, 0xe, [@dev={0xac, 0x14, 0x14, 0x3b}, @local]}, @cipso={0x86, 0x31, 0xfffffffffffffffd, [{0x0, 0x11, "9ed2dad0a46416cb2c23f720507a5a"}, {0x5, 0x9, "de59372f049cc4"}, {0x0, 0x11, "67c5ec33214d76f629b5588d7d124c"}]}, @timestamp_prespec={0x44, 0x4c, 0x92, 0x3, 0xe, [{@empty, 0x4}, {@multicast2}, {@broadcast, 0x3}, {@local, 0x1}, {@rand_addr=0x64010102, 0x1}, {@rand_addr=0x64010100}, {@broadcast, 0x80}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80}, {@rand_addr=0x64010100, 0x2}]}, @timestamp={0x44, 0x2c, 0x89, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1, 0x9, 0x7ff, 0x0, 0xfffffffe, 0x0, 0x8000]}]}}}}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a44, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040), 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0xfecc) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r2, 0x100000001, 0x3, 0x5}) socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000400)={'netpci0\x00'}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x4}, 0x24) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b7040000000000008500000033000000850000000800000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x1dac, 0x40, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x61, 0x0, 0x0, 0x2f, 0x0, @remote, @local}}}}) socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000a58d000000000006f30000080009080200000008000b0000000000"], 0x2c}}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 2.582091592s ago: executing program 3 (id=801): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 2.499724656s ago: executing program 2 (id=802): sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/4296], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000034c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r2, r2, 0x2f, 0x0, 0x0, @prog_fd}, 0x20) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r1, r2, 0x2f, 0x0, 0x4, @prog_fd}, 0xd) close_range(r0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) 1.882295188s ago: executing program 1 (id=803): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x64) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r2, 0x2f, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080), 0x20) 1.793988244s ago: executing program 2 (id=804): openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/address_bits', 0x200000, 0x0) r2 = socket(0x2, 0x80805, 0xffffffff) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0), &(0x7f0000000280)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x9, 0x80000001, 0x4}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000000)={0x3f, 0x4, 0x6, 0x1f, 0xf4, 0x7f, 0x3f, 0x6, 0x2, 0x9, 0xff, 0x9, 0x0, 0x7f}, 0xe) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x0, 0xfffb, 0x7fff, 0x8, 0x3, 0x1c, 0x6, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x4, 0x0, 0x20003, 0x5b8}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}, 0x2}}, 0x0, 0x0, 0x500, 0x0, 0x54, 0x4}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x8, 0x322, 0x0, 0x10001, 0x10000000}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e23, 0xf, @remote, 0x1ff}}, 0x6, 0x5}, &(0x7f0000000200)=0x88) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000700)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x31}}}, 0xbbe0, 0x0, 0xe999, 0x1}, &(0x7f0000000480)=0x98) 1.746944183s ago: executing program 4 (id=805): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)) 1.719681024s ago: executing program 0 (id=806): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x4}]}}]}, 0x40}}, 0x0) 1.607604998s ago: executing program 1 (id=807): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="1e003300a0f0ffff070211000001080211"], 0x3c}}, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) clock_gettime(0xfffffffffffffff6, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x3f00}, 0x1c) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x200, 0xf0, 0x0, 0x310, 0x310, 0x310, 0x8000000, 0x0, {[{{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'wg1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @multicast2}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'bridge0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r6, 0xff, 0x0, 0x0, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000000)) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="280000001300010001000000000000000c00000001000500000000000000008008000200", @ANYRES32, @ANYBLOB], 0x28}], 0x1}, 0x0) accept4$inet6(r7, 0x0, &(0x7f00000008c0), 0x800) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00'}, 0x90) socket$inet6_udplite(0x11, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0000000000000000002", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021380ee02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100002000100000000200000000030005"], 0x60}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) sendmsg$key(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 1.49773661s ago: executing program 3 (id=808): r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b30, &(0x7f0000000400)={'wlan0\x00'}) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000080)) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_role_change={{0x12, 0x8}, {0x1, @none, 0x2}}}, 0xb) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, 0x0, 0x55de0aad7f01967f) syz_emit_vhci(0x0, 0x0) getsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@remote, @dev, @empty}, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000680)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="2e00000010008188040f46ecdb4cb9cca7480ef421000000e3bd6efb440013030e000a000d000008ba8000001201", 0x2e}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_vhci(0x0, 0x22) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[], 0xd) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="042c1100c83dd6771100000000e0ff0000000000"], 0x14) write$binfmt_script(r6, &(0x7f0000000780), 0x208e24b) ioctl$MON_IOCX_GET(r6, 0x40189206, &(0x7f00000002c0)={0x0, &(0x7f0000000480)=""/117, 0x75}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000ac0)={[0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x564f62d9, 0x0, 0x0, 0x10001], 0x6000}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 1.411791437s ago: executing program 4 (id=809): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002e80)={&(0x7f0000002a00)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002e40)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], 0x28}, 0x0) 1.359274887s ago: executing program 0 (id=810): ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)=@overlay={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12848098"}}) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="04040b144d4827"], 0xe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x5) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001340)=""/4096, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0xffffffff, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) poll(0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x260300) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r4) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000000000000000077400062c00070073797374656d5f753a6f626a6563745f723a756465765f68656c7065725f657865635f743a7330000800020000000000080004000000000014000600626f6e64300000000000000000000000080003"], 0x78}, 0x1, 0xffffffff00000003}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r3) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) dup(r2) setuid(0xee01) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r7, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 1.275292187s ago: executing program 3 (id=811): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2}, 0x8}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r0}, 0x57) 1.211685162s ago: executing program 4 (id=812): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 1.211312602s ago: executing program 1 (id=813): r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a000000090200030002000000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 1.031782263s ago: executing program 3 (id=814): syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000009780)='./file0\x00', 0x0, &(0x7f0000000140)={[{@grpid}, {@noquota}, {@noalign}, {@largeio}, {}, {@quota}]}, 0xfe, 0x97d9, &(0x7f000001c700)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x40142, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) copy_file_range(r1, &(0x7f00000001c0), r0, 0x0, 0xa003e458, 0x700000000000000) 881.141607ms ago: executing program 0 (id=815): r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000a80)={'gretap0\x00', 0x0, 0x80, 0x1, 0x8b, 0x7f, {{0x4e, 0x4, 0x3, 0x5, 0x138, 0x66, 0x0, 0x2, 0x2f, 0x0, @multicast2, @private=0xa010100, {[@cipso={0x86, 0x56, 0x0, [{0x0, 0x12, "a902036a4e8b6da83366904a92c5b68d"}, {0x2, 0xd, "da47def6e68ca1a92a4be5"}, {0x2, 0xc, "027cf6a585bd22c3fca3"}, {0x6, 0xa, "639a058dbcac78bf"}, {0x2, 0x12, "30211c710a23dffa9827733857bc85b9"}, {0x0, 0x9, "44e24450741010"}]}, @ssrr={0x89, 0x17, 0xbf, [@empty, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @loopback]}, @lsrr={0x83, 0xb, 0xe, [@dev={0xac, 0x14, 0x14, 0x3b}, @local]}, @cipso={0x86, 0x31, 0xfffffffffffffffd, [{0x0, 0x11, "9ed2dad0a46416cb2c23f720507a5a"}, {0x5, 0x9, "de59372f049cc4"}, {0x0, 0x11, "67c5ec33214d76f629b5588d7d124c"}]}, @timestamp_prespec={0x44, 0x4c, 0x92, 0x3, 0xe, [{@empty, 0x4}, {@multicast2}, {@broadcast, 0x3}, {@local, 0x1}, {@rand_addr=0x64010102, 0x1}, {@rand_addr=0x64010100}, {@broadcast, 0x80}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80}, {@rand_addr=0x64010100, 0x2}]}, @timestamp={0x44, 0x2c, 0x89, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1, 0x9, 0x7ff, 0x0, 0xfffffffe, 0x0, 0x8000]}]}}}}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a44, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040), 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0xfecc) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r2, 0x100000001, 0x3, 0x5}) socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000400)={'netpci0\x00'}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x4}, 0x24) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b7040000000000008500000033000000850000000800000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x1dac, 0x40, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x61, 0x0, 0x0, 0x2f, 0x0, @remote, @local}}}}) socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000a58d000000000006f30000080009080200000008000b0000000000"], 0x2c}}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 707.879388ms ago: executing program 2 (id=816): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d, 0x0, 0x0, 0x204}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x0, 0x0, 0x101}}) 465.919254ms ago: executing program 0 (id=817): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 379.617007ms ago: executing program 4 (id=818): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 223.953374ms ago: executing program 0 (id=819): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000004000000000000000000190095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001840)={r0, r2, 0x25, 0x0, @val=@netfilter}, 0x40) syz_emit_ethernet(0xfdef, &(0x7f00000000c0)=ANY=[], 0x0) 0s ago: executing program 2 (id=820): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000000)={[{@min_batch_time={'min_batch_time', 0x3d, 0x10000}}, {@bsdgroups}, {@resuid}, {@delalloc}, {@resgid}, {@errors_remount}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@data_err_ignore}]}, 0x1, 0x5f2, &(0x7f0000001200)="$eJzs3c1vFVUbAPBnbm9LS3nfFmJUXEgTYyBRWlrAEOMCtoY0+BE3bqy0IFKgoTVaNKEkuNBo3Bhj4sqF+F8okS0rXblw48qQEDUsNV4ztzP0a26/aDuV+f3CpWfO3Ok5w/D0nDk9Z24AldWX/lWL2BsRE0lETzJzf189sp19s++79+cHp9NXEo3GK78nkWR5+fuT7Gt3dnBnRPz4QxJ72paWOzl95fzI+PjY5Wx7YOrCxMDk9JWD5y6MnB07O3Zx6LmhY0ePHD02eGhd53W1IO/k9bff7fl4+PVvvvorGfz2l+EkjseL2Rvnn8dG6Yu+5r9JsnRX97GNLqwkbdn/k/mXOKmXWCHWJL9+7RHxWPREW8xdvJ748KVSKwdsqkYS0QAqKhH/UFF5PyC/t198H1wrpVcCbIW7H30ym1gS//XZscHobI4N7LyXxPxhnSQi1jcyt9CuiLh9a/j6mVvD12OTxuGAYjPXIuLxovY/acZ/b3RGbzP+awviP+0XnMq+pvkvr7P8xUPF4h+2zmz8dy4b/9Ei/t+YF/9v/r3ohmKV+uaSb3UtiP+uBz01AAAAAAAAqJybJyLi2aLf/9fuz/+Jgvk/3RFxfAPK71u0vfT3/7U7G1AMUODuiYgXCuf/1vLZv71tWep/zfkA7cmZc+NjhyLi/xFxINp3pNuDC79tMn/R68FP93zZqvy+bP5f/krLv53NBczqcae+Y+ExoyNTIxtz9lBtd69FPFFvPf8vbf+TgvY//Xkwscoy9jx941SrfSvHP7BZGl9H7C9s/+ca8GT553MMNPsDA3mvYKkn3//su1blrzf+PWICHlza/u9cPv57k/nP65lcexmHp+stpwWvt//fkbzafORMR5b33sjU1OXBiI7kZFuauyB/aO11hodRHg95vKTxf+Cp5cf/ivr/XRExs+h7J38ULwF49J/uX1vVR/8fypPG/+ia2v+1J4Zu9H7fqvzVtf9Hmm39gSzH+B/M+iIP046F+QXhWC/atdX1BQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICHQS0idkVS67+frtX6+yO6I+KR2FkbvzQ59cyZS+9cHE33NT//v5Z/0m/P7HaSf/5/77ztoUXbhyNid0R83tbV3O4/fWl8tOyTBwAAAAAAAAAAAAAAAAAAgG2iu8X6/9RvbWXXDth09bIrAJSmIP5/KqMewNbT/kN1iX+oLvEP1SX+obrEP1SX+IfqEv9QXeIfAAAAAAAeKrv33fw5iYiZ57uar1RHtq+91JoBm61WdgWA0njED1SXqT9QXe7xgaT5p7XOFgetcNgKJk4/wMEAAAAAAAAAAAAAUDn7986u/8+fARDW/0NlWP8P1WX9P1RXvv5/X8n1ALaee3wgVljJX7j+f8WjAAAAAAAAAAAAAICNNDl95fzI+PjYZYnXtkc15hL5NVrVm3dExJqLaDQaV5slbJdT/m8n8qnw26U+ixL5Wr/VHVXKjyMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDAvwEAAP//ecImpw==") kernel console output (not intermixed with test programs): tem due to reason: 3 [ 148.936894][ T5841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.165463][ T5855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.437024][ T5855] veth0_vlan: entered promiscuous mode [ 149.506534][ T5855] veth1_vlan: entered promiscuous mode [ 149.645337][ T5855] veth0_macvtap: entered promiscuous mode [ 149.670315][ T5855] veth1_macvtap: entered promiscuous mode [ 149.732090][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.773318][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.828402][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.867905][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.891154][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.915123][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.949371][ T5855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.069057][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.102596][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.149971][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.183546][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.204264][ T5855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.234973][ T5855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.266780][ T5855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.589751][ T6223] fuse: Bad value for 'fd' [ 150.635420][ T5855] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.666732][ T5855] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.709371][ T5855] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.731022][ T5855] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.743500][ T5841] veth0_vlan: entered promiscuous mode [ 151.501215][ T5841] veth1_vlan: entered promiscuous mode [ 152.040919][ T5841] veth0_macvtap: entered promiscuous mode [ 152.088446][ T5841] veth1_macvtap: entered promiscuous mode [ 152.103240][ T1273] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.261554][ T1273] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.490778][ T5841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.656826][ T5841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.741978][ T5841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.806447][ T5841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.860932][ T5841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.871511][ T5841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.881425][ T5841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.892192][ T5841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.905467][ T5841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.916412][ T5841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.941495][ T5841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.966790][ T5841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.999609][ T5841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.037234][ T5841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.054316][ T5841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.078839][ T5841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.245572][ T5841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.308556][ T5841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.476890][ T5841] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.494114][ T5841] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.506096][ T5841] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.515026][ T5841] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.584832][ T6273] netlink: 20 bytes leftover after parsing attributes in process `syz.2.262'. [ 153.595112][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.637377][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.910951][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.944190][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.055103][ T1271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.078984][ T1271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.368030][ T6291] loop4: detected capacity change from 0 to 512 [ 154.431209][ T6291] EXT4-fs error (device loop4): __ext4_iget:4980: inode #11: block 1: comm syz.4.185: invalid block [ 154.507885][ T6291] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.185: couldn't read orphan inode 11 (err -117) [ 154.552568][ T6291] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.725767][ T5841] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.297072][ T6344] loop0: detected capacity change from 0 to 512 [ 156.472342][ T6344] EXT4-fs error (device loop0): __ext4_iget:4980: inode #11: block 1: comm syz.0.279: invalid block [ 156.530510][ T6344] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.279: couldn't read orphan inode 11 (err -117) [ 156.576938][ T6344] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.814083][ T6361] loop3: detected capacity change from 0 to 256 [ 156.878523][ T6361] exfat: Deprecated parameter 'namecase' [ 156.884277][ T6361] exfat: Deprecated parameter 'utf8' [ 156.908303][ T5855] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.042418][ T6361] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xbe675ead, utbl_chksum : 0xe619d30d) [ 157.355403][ T6375] netlink: 20 bytes leftover after parsing attributes in process `syz.2.285'. [ 157.927462][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 158.158189][ T8] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 158.185381][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 158.209773][ T8] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 158.274598][ T8] usb 1-1: config 0 interface 0 has no altsetting 0 [ 158.362449][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 158.402066][ T8] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 158.430346][ T8] usb 1-1: config 0 interface 0 has no altsetting 0 [ 158.451933][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 158.499383][ T8] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 158.533223][ T8] usb 1-1: config 0 interface 0 has no altsetting 0 [ 158.565974][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 158.603722][ T8] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 158.667371][ T8] usb 1-1: config 0 interface 0 has no altsetting 0 [ 158.685094][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 158.705601][ T8] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 158.724022][ T6376] loop1: detected capacity change from 0 to 32768 [ 158.733169][ T8] usb 1-1: config 0 interface 0 has no altsetting 0 [ 158.773224][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 158.790447][ T8] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 158.854842][ T8] usb 1-1: config 0 interface 0 has no altsetting 0 [ 158.883334][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 158.897030][ T8] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 158.915975][ T6376] ERROR: (device loop1): dbAlloc: the hint is outside the map [ 158.915975][ T6376] [ 158.931642][ T8] usb 1-1: config 0 interface 0 has no altsetting 0 [ 158.968205][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 158.995436][ T6376] ERROR: (device loop1): remounting filesystem as read-only [ 159.003149][ T8] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 159.034007][ T8] usb 1-1: config 0 interface 0 has no altsetting 0 [ 159.052000][ T8] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 159.071526][ T8] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 159.118893][ T8] usb 1-1: Product: syz [ 159.147475][ T8] usb 1-1: Manufacturer: syz [ 159.185364][ T8] usb 1-1: SerialNumber: syz [ 159.229883][ T8] usb 1-1: config 0 descriptor?? [ 159.254813][ T8] yurex 1-1:0.0: Could not find endpoints [ 159.541686][ T6384] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.579813][ T6384] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.617081][ T8] usb 1-1: USB disconnect, device number 4 [ 159.791264][ T6406] loop2: detected capacity change from 0 to 512 [ 159.845379][ T6406] EXT4-fs error (device loop2): __ext4_iget:4980: inode #11: block 1: comm syz.2.296: invalid block [ 159.857672][ T6406] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.296: couldn't read orphan inode 11 (err -117) [ 159.875368][ T6406] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.996664][ T5103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.189141][ T6417] loop2: detected capacity change from 0 to 256 [ 160.199033][ T6417] exfat: Deprecated parameter 'namecase' [ 160.235942][ T6417] exfat: Deprecated parameter 'utf8' [ 160.286857][ T6417] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xbe675ead, utbl_chksum : 0xe619d30d) [ 160.583408][ T926] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 160.731879][ T6428] team0: Device gtp0 is of different type [ 161.426022][ T926] usb 2-1: New USB device found, idVendor=2040, idProduct=7080, bcdDevice=4a.2c [ 161.441495][ T926] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.457666][ T926] usb 2-1: Product: syz [ 161.461899][ T926] usb 2-1: Manufacturer: syz [ 161.466528][ T926] usb 2-1: SerialNumber: syz [ 161.589823][ T926] usb 2-1: config 0 descriptor?? [ 161.732583][ T5151] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 161.830967][ T926] dvb-usb: found a 'Hauppauge Nova-T MyTV.t' in warm state. [ 161.869039][ T926] dvb-usb: will use the device's hardware PID filter (table count: 32). [ 161.894333][ T926] dvbdev: DVB: registering new adapter (Hauppauge Nova-T MyTV.t) [ 161.907622][ T926] usb 2-1: media controller created [ 161.930792][ T926] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 161.948199][ T5151] usb 3-1: Using ep0 maxpacket: 32 [ 161.982583][ T5151] usb 3-1: config index 0 descriptor too short (expected 35577, got 27) [ 162.017268][ T5151] usb 3-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 162.033945][ T5151] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 162.077483][ T5151] usb 3-1: config 1 has no interface number 0 [ 162.096146][ T5151] usb 3-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 162.138980][ T5151] usb 3-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 162.186646][ T926] DVB: Unable to find symbol dib7000p_attach() [ 162.230686][ T926] dvb-usb: no frontend was attached by 'Hauppauge Nova-T MyTV.t' [ 162.497572][ T6455] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.551345][ T6455] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.579108][ T926] rc_core: IR keymap rc-dib0700-rc5 not found [ 162.593691][ T5151] usb 3-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 162.603199][ T5151] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.605812][ T926] Registered IR keymap rc-empty [ 162.635608][ T926] dvb-usb: could not initialize remote control. [ 162.652810][ T926] dvb-usb: Hauppauge Nova-T MyTV.t successfully initialized and connected. [ 162.671197][ T5151] snd_usb_pod 3-1:1.1: Line 6 Pocket POD found [ 162.695090][ T6458] loop3: detected capacity change from 0 to 256 [ 162.718634][ T6458] exfat: Deprecated parameter 'namecase' [ 162.744826][ T6458] exfat: Deprecated parameter 'utf8' [ 162.787458][ T8] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 162.802449][ T6458] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xbe675ead, utbl_chksum : 0xe619d30d) [ 162.951750][ T5154] usb 2-1: USB disconnect, device number 6 [ 162.986982][ T5154] dvb-usb: Hauppauge Nova-T MyTV.t successfully deinitialized and disconnected. [ 163.008968][ T8] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 163.025485][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 163.055940][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 163.080046][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 163.101368][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 163.113157][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 163.127243][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 163.147486][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 163.188546][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 163.196699][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 163.212628][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 163.235975][ T5151] snd_usb_pod 3-1:1.1: Line 6 Pocket POD now attached [ 163.239194][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 163.305488][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 163.331710][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 163.341166][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 163.361702][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 163.373566][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 163.382106][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 163.398060][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 163.417254][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 163.436086][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 163.444556][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 163.460657][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 163.483596][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 163.566642][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 163.584786][ T6476] loop0: detected capacity change from 0 to 256 [ 163.623352][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 163.642526][ T6476] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x9e99708d, utbl_chksum : 0xe619d30d) [ 163.652836][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 163.678002][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 163.690896][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 163.708888][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 163.718942][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 163.777487][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 163.811233][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 163.845594][ T8] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 163.896750][ T8] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 163.922337][ T8] usb 5-1: Product: syz [ 163.928955][ T8] usb 5-1: Manufacturer: syz [ 163.937040][ T8] usb 5-1: SerialNumber: syz [ 163.985472][ T8] usb 5-1: config 0 descriptor?? [ 164.008960][ T6454] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 164.078861][ T8] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 164.094482][ T25] usb 3-1: USB disconnect, device number 5 [ 164.115724][ T25] snd_usb_pod 3-1:1.1: Line 6 Pocket POD now disconnected [ 164.465756][ T6494] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 164.489324][ T6494] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 164.517789][ C0] usb 5-1: yurex_control_callback - control failed: -71 [ 164.523564][ T25] usb 5-1: USB disconnect, device number 6 [ 164.551497][ T25] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 165.135817][ T6490] loop0: detected capacity change from 0 to 32768 [ 165.247766][ T6490] XFS (loop0): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 165.401415][ T6493] loop1: detected capacity change from 0 to 32768 [ 165.428223][ T6490] XFS (loop0): Ending clean mount [ 165.449318][ T6493] XFS (loop1): Mounting V5 Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 165.541287][ T6518] loop4: detected capacity change from 0 to 256 [ 165.552438][ T6490] XFS (loop0): Quotacheck needed: Please wait. [ 165.576646][ T6518] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x9e99708d, utbl_chksum : 0xe619d30d) [ 165.629225][ T6493] XFS (loop1): Ending clean mount [ 165.659553][ T6493] XFS (loop1): Quotacheck needed: Please wait. [ 165.679164][ T6490] XFS (loop0): Quotacheck: Done. [ 165.731530][ T6493] XFS (loop1): Quotacheck: Done. [ 166.050056][ T5100] XFS (loop1): Unmounting Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 166.050741][ T6524] fuse: Bad value for 'fd' [ 167.010045][ T5112] Bluetooth: hci1: unexpected event 0x04 length: 11 > 10 [ 167.200017][ T6531] netlink: 12 bytes leftover after parsing attributes in process `syz.1.331'. [ 167.832643][ T6544] team0: Device gtp0 is of different type [ 168.117256][ T25] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 168.219267][ T5855] XFS (loop0): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 168.317449][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 168.331656][ T25] usb 2-1: config index 0 descriptor too short (expected 35577, got 27) [ 168.351916][ T25] usb 2-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 168.368742][ T25] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 168.378614][ T25] usb 2-1: config 1 has no interface number 0 [ 168.385056][ T25] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 168.396233][ T25] usb 2-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 168.411946][ T25] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 168.439239][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.478096][ T25] snd_usb_pod 2-1:1.1: Line 6 Pocket POD found [ 168.710725][ T6550] infiniband syz2: set active [ 168.715822][ T6550] infiniband syz2: added team_slave_1 [ 168.740078][ T6545] loop2: detected capacity change from 0 to 32768 [ 168.795316][ T6545] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 168.814740][ T6550] RDS/IB: syz2: added [ 168.822176][ T6550] smc: adding ib device syz2 with port count 1 [ 168.831581][ T6550] smc: ib device syz2 port 1 has pnetid [ 168.910200][ T6545] XFS (loop2): Ending clean mount [ 168.936417][ T6545] XFS (loop2): Quotacheck needed: Please wait. [ 169.008627][ T6545] XFS (loop2): Quotacheck: Done. [ 169.043189][ T25] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now attached [ 169.057381][ T5112] Bluetooth: hci1: command tx timeout [ 169.161961][ T5103] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 170.069425][ T6568] fuse: Bad value for 'fd' [ 170.103020][ T25] snd_usb_pod 2-1:1.1: line6_send_raw_message_async_part: usb_submit_urb failed (-22) [ 170.187285][ T5154] usb 2-1: USB disconnect, device number 7 [ 170.194048][ T5154] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now disconnected [ 170.485639][ T5112] Bluetooth: hci5: unexpected event 0x09 length: 8 > 3 [ 170.913346][ T5112] Bluetooth: hci2: unexpected event 0x04 length: 11 > 10 [ 172.977427][ T5112] Bluetooth: hci2: command tx timeout [ 173.037372][ T5154] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 173.241771][ T5154] usb 3-1: Using ep0 maxpacket: 32 [ 173.455979][ T5154] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.489164][ T5154] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.510930][ T5154] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 173.522087][ T5154] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 173.532199][ T5154] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 173.546542][ T5154] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.555888][ T5154] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.577388][ T5154] usb 3-1: Product: syz [ 173.590146][ T5154] usb 3-1: Manufacturer: syz [ 173.600796][ T5154] usb 3-1: SerialNumber: syz [ 173.874590][ T5154] cdc_ncm 3-1:1.0: bind() failure [ 173.901783][ T5154] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 173.926954][ T5154] cdc_ncm 3-1:1.1: bind() failure [ 173.966679][ T5154] usb 3-1: USB disconnect, device number 6 [ 174.306423][ T6617] fuse: Bad value for 'fd' [ 174.416923][ T6621] loop3: detected capacity change from 0 to 2048 [ 174.440284][ T6621] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 174.541374][ T6621] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 177.026358][ T6652] netlink: 20 bytes leftover after parsing attributes in process `syz.4.367'. [ 177.314535][ T29] audit: type=1326 audit(1720506857.078:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6663 comm="syz.4.370" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46c0375bd9 code=0x0 [ 177.956469][ T6677] fuse: Bad value for 'fd' [ 178.077231][ T2532] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 178.322275][ T2532] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 178.365243][ T2532] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 178.423113][ T2532] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 178.437806][ T2532] usb 1-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 178.454600][ T2532] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.484771][ T2532] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.557267][ T2532] usb 1-1: Product: syz [ 178.572074][ T2532] usb 1-1: Manufacturer: syz [ 178.624514][ T6689] loop1: detected capacity change from 0 to 2048 [ 178.643267][ T2532] usb 1-1: SerialNumber: syz [ 178.692851][ T6658] loop3: detected capacity change from 0 to 32768 [ 178.711067][ T2532] cdc_ncm 1-1:1.0: skipping garbage [ 178.767846][ T6689] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 178.799895][ T6658] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.366 (6658) [ 178.867671][ T6689] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 178.933185][ T6658] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 178.957773][ T6658] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 178.990055][ T6658] BTRFS info (device loop3): using free-space-tree [ 179.351294][ T2532] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 179.512627][ T2532] cdc_ncm 1-1:1.0: bind() failure [ 179.638126][ T2532] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 179.704228][ T2532] cdc_ncm 1-1:1.1: bind() failure [ 179.737377][ T25] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 179.779709][ T2532] usb 1-1: USB disconnect, device number 5 [ 179.957284][ T6658] loop3: detected capacity change from 32768 to 0 [ 179.981816][ T25] usb 5-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 180.017496][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.093816][ T6725] syz.3.366: attempt to access beyond end of device [ 180.093816][ T6725] loop3: rw=6145, sector=10488, nr_sectors = 8 limit=0 [ 180.099229][ T25] usb 5-1: config 0 descriptor?? [ 180.118842][ T6725] syz.3.366: attempt to access beyond end of device [ 180.118842][ T6725] loop3: rw=6145, sector=10480, nr_sectors = 8 limit=0 [ 180.222881][ T6725] BTRFS error (device loop3 state AL): Transaction aborted (error -5) [ 180.237433][ T6725] BTRFS: error (device loop3 state AL) in free_log_tree:3267: errno=-5 IO failure [ 180.301694][ T6725] BTRFS info (device loop3 state EAL): forced readonly [ 180.366643][ T6725] BTRFS: error (device loop3 state EAL) in free_log_tree:3267: errno=-5 IO failure [ 180.454389][ T6725] BTRFS warning (device loop3 state EAL): Skipping commit of aborted transaction. [ 180.473295][ T6725] BTRFS: error (device loop3 state EAL) in cleanup_transaction:2018: errno=-5 IO failure [ 180.655255][ T25] gs_usb 5-1:0.0: Configuring for 1 interfaces [ 180.757098][ T5107] BTRFS info (device loop3 state EAL): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 181.060911][ T25] gs_usb 5-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 181.099602][ T25] gs_usb 5-1:0.0: Couldn't register candev for channel 0 (-EINVAL) [ 181.102590][ T8] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 181.183823][ T25] gs_usb 5-1:0.0: probe with driver gs_usb failed with error -22 [ 181.253456][ T25] usb 5-1: USB disconnect, device number 7 [ 181.337536][ T8] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 181.371483][ T8] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 181.407871][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 181.437378][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 181.474797][ T8] usb 2-1: config 0 interface 0 has no altsetting 0 [ 181.486983][ T6747] loop2: detected capacity change from 0 to 2048 [ 181.504904][ T8] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 181.549543][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 181.587239][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 181.599318][ T8] usb 2-1: config 0 interface 0 has no altsetting 0 [ 181.607657][ T8] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 181.607815][ T6747] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.625469][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 181.642149][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 181.654305][ T8] usb 2-1: config 0 interface 0 has no altsetting 0 [ 181.671319][ T8] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 181.682555][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 181.693754][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 181.705496][ T8] usb 2-1: config 0 interface 0 has no altsetting 0 [ 181.714260][ T8] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 181.723530][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 181.734944][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 181.747096][ T8] usb 2-1: config 0 interface 0 has no altsetting 0 [ 181.811192][ T8] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 181.837045][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 181.857816][ T29] audit: type=1800 audit(1720506861.628:14): pid=6747 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.383" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 181.867194][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 182.014445][ T29] audit: type=1800 audit(1720506861.678:15): pid=6747 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.383" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 182.035197][ T8] usb 2-1: config 0 interface 0 has no altsetting 0 [ 182.119312][ T8] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 182.158917][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 182.201001][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 182.222392][ T8] usb 2-1: config 0 interface 0 has no altsetting 0 [ 182.247062][ T5103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.267612][ T8] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 182.281002][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 182.293688][ T8] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 182.305122][ T8] usb 2-1: config 0 interface 0 has no altsetting 0 [ 182.314859][ T8] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 182.345417][ T8] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 182.368051][ T8] usb 2-1: Product: syz [ 182.372286][ T8] usb 2-1: Manufacturer: syz [ 182.383953][ T8] usb 2-1: SerialNumber: syz [ 182.405393][ T8] usb 2-1: config 0 descriptor?? [ 182.411478][ T6743] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 182.449675][ T8] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 182.580788][ T6759] fuse: Bad value for 'fd' [ 182.763829][ T6763] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 182.808860][ T6763] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.841801][ C0] usb 2-1: yurex_control_callback - control failed: -71 [ 182.849540][ T8] usb 2-1: USB disconnect, device number 8 [ 182.883058][ T8] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 183.325443][ T6769] loop4: detected capacity change from 0 to 2048 [ 183.363371][ T6754] loop3: detected capacity change from 0 to 40427 [ 183.451821][ T6769] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 183.455998][ T6754] F2FS-fs (loop3): Found nat_bits in checkpoint [ 183.559463][ T6769] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 183.737999][ T6774] loop2: detected capacity change from 0 to 4096 [ 183.838804][ T6754] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 183.847653][ T6774] NILFS (loop2): invalid segment: Checksum error in segment payload [ 183.897042][ T6774] NILFS (loop2): trying rollback from an earlier position [ 183.952318][ T6774] NILFS (loop2): recovery complete [ 184.153209][ T6782] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 184.277233][ T29] audit: type=1800 audit(1720506864.048:16): pid=6774 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.391" name="file1" dev="loop2" ino=12 res=0 errno=0 [ 184.481039][ T5107] syz-executor: attempt to access beyond end of device [ 184.481039][ T5107] loop3: rw=2049, sector=40960, nr_sectors = 32 limit=40427 [ 184.528223][ T5107] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 184.535575][ T5107] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 184.549048][ T5107] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 184.556860][ T5107] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 184.904732][ T6790] loop1: detected capacity change from 0 to 2048 [ 184.975462][ T6790] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.007272][ T25] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 185.056690][ T29] audit: type=1800 audit(1720506864.828:17): pid=6790 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.397" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 185.127506][ T29] audit: type=1800 audit(1720506864.868:18): pid=6790 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.397" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 185.168726][ T6776] loop0: detected capacity change from 0 to 32768 [ 185.199487][ T25] usb 5-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 185.217892][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.237452][ T5154] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 185.262888][ T25] usb 5-1: config 0 descriptor?? [ 185.381566][ T5100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.451885][ T5154] usb 3-1: New USB device found, idVendor=2040, idProduct=7080, bcdDevice=4a.2c [ 185.494015][ T5154] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.524172][ T5154] usb 3-1: Product: syz [ 185.552337][ T5154] usb 3-1: Manufacturer: syz [ 185.557012][ T5154] usb 3-1: SerialNumber: syz [ 185.603430][ T5154] usb 3-1: config 0 descriptor?? [ 185.838833][ T25] gs_usb 5-1:0.0: Configuring for 1 interfaces [ 185.867609][ T5154] dvb-usb: found a 'Hauppauge Nova-T MyTV.t' in warm state. [ 185.902864][ T6800] fuse: Bad value for 'fd' [ 185.918968][ T5154] dvb-usb: will use the device's hardware PID filter (table count: 32). [ 185.997982][ T5154] dvbdev: DVB: registering new adapter (Hauppauge Nova-T MyTV.t) [ 186.015968][ T5154] usb 3-1: media controller created [ 186.026506][ T6802] 9pnet_fd: Insufficient options for proto=fd [ 186.038038][ T5154] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 186.040022][ T6799] loop3: detected capacity change from 0 to 256 [ 186.118311][ T6802] netlink: 'syz.0.400': attribute type 10 has an invalid length. [ 186.153121][ T25] gs_usb 5-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 186.197464][ T5154] DVB: Unable to find symbol dib7000p_attach() [ 186.209907][ T25] gs_usb 5-1:0.0: Couldn't register candev for channel 0 (-EINVAL) [ 186.215822][ T5154] dvb-usb: no frontend was attached by 'Hauppauge Nova-T MyTV.t' [ 186.227862][ T6802] bond0: (slave bond_slave_0): Releasing backup interface [ 186.251394][ T25] gs_usb 5-1:0.0: probe with driver gs_usb failed with error -22 [ 186.364910][ T25] usb 5-1: USB disconnect, device number 8 [ 186.515189][ T6808] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.554970][ T6808] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.567212][ T5154] rc_core: IR keymap rc-dib0700-rc5 not found [ 186.573351][ T5154] Registered IR keymap rc-empty [ 186.641493][ T5154] dvb-usb: could not initialize remote control. [ 186.674654][ T5154] dvb-usb: Hauppauge Nova-T MyTV.t successfully initialized and connected. [ 186.966665][ T5154] usb 3-1: USB disconnect, device number 7 [ 187.044668][ T5154] dvb-usb: Hauppauge Nova-T MyTV.t successfully deinitialized and disconnected. [ 187.130790][ T29] audit: type=1326 audit(1720506866.908:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6821 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46c0375bd9 code=0x7fc00000 [ 187.216865][ T29] audit: type=1326 audit(1720506866.908:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6821 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f46c0375bd9 code=0x7fc00000 [ 187.334343][ T29] audit: type=1326 audit(1720506866.908:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6821 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46c0375bd9 code=0x7fc00000 [ 187.402431][ T29] audit: type=1326 audit(1720506866.908:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6821 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46c0375bd9 code=0x7fc00000 [ 187.479712][ T29] audit: type=1326 audit(1720506866.908:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6821 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46c0375bd9 code=0x7fc00000 [ 187.644910][ T29] audit: type=1326 audit(1720506866.908:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6821 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46c0375bd9 code=0x7fc00000 [ 187.674258][ T29] audit: type=1326 audit(1720506866.908:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6821 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46c0375bd9 code=0x7fc00000 [ 187.902454][ T6829] loop1: detected capacity change from 0 to 4096 [ 187.944736][ T6829] NILFS (loop1): invalid segment: Checksum error in segment payload [ 187.955277][ T6829] NILFS (loop1): trying rollback from an earlier position [ 188.028711][ T6829] NILFS (loop1): recovery complete [ 188.061188][ T6832] loop2: detected capacity change from 0 to 2048 [ 188.069608][ T6833] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 188.131226][ T6832] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 188.189513][ T6832] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 188.305768][ T6813] loop0: detected capacity change from 0 to 32768 [ 190.628294][ T6849] fuse: Bad value for 'fd' [ 190.968099][ T6855] 9pnet_fd: Insufficient options for proto=fd [ 191.002946][ T6855] netlink: 'syz.3.412': attribute type 10 has an invalid length. [ 192.247130][ C1] sched: RT throttling activated [ 192.792822][ T6856] loop0: detected capacity change from 0 to 262144 [ 192.808891][ T6856] BTRFS: device fsid 7e32c2af-f87a-45a1-bcba-64dea7c56a53 devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.410 (6856) [ 192.833139][ T6856] BTRFS info (device loop0): first mount of filesystem 7e32c2af-f87a-45a1-bcba-64dea7c56a53 [ 192.845114][ T6856] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 192.854443][ T6856] BTRFS info (device loop0): using free-space-tree [ 192.953522][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 192.953542][ T29] audit: type=1326 audit(1720506872.728:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6858 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ead375bd9 code=0x7fc00000 [ 193.014385][ T29] audit: type=1326 audit(1720506872.728:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6858 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f7ead375bd9 code=0x7fc00000 [ 193.063509][ T29] audit: type=1326 audit(1720506872.728:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6858 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ead375bd9 code=0x7fc00000 [ 193.086785][ T29] audit: type=1326 audit(1720506872.728:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6858 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ead375bd9 code=0x7fc00000 [ 193.115973][ T29] audit: type=1326 audit(1720506872.728:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6858 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ead375bd9 code=0x7fc00000 [ 193.147212][ T29] audit: type=1326 audit(1720506872.728:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6858 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ead375bd9 code=0x7fc00000 [ 193.187974][ T29] audit: type=1326 audit(1720506872.728:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6858 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ead375bd9 code=0x7fc00000 [ 193.242350][ T29] audit: type=1326 audit(1720506872.728:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6858 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ead375bd9 code=0x7fc00000 [ 193.369396][ T29] audit: type=1326 audit(1720506872.728:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6858 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ead375bd9 code=0x7fc00000 [ 193.409465][ T5112] Bluetooth: hci4: unexpected event 0x04 length: 11 > 10 [ 193.667289][ T29] audit: type=1326 audit(1720506872.728:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6858 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ead375bd9 code=0x7fc00000 [ 194.024291][ T6890] capability: warning: `syz.2.419' uses deprecated v2 capabilities in a way that may be insecure [ 194.591255][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.607673][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.612229][ T5855] BTRFS info (device loop0): last unmount of filesystem 7e32c2af-f87a-45a1-bcba-64dea7c56a53 [ 195.457454][ T54] Bluetooth: hci4: command tx timeout [ 195.725795][ T8] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 195.938609][ T8] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 196.137669][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 196.146711][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 196.158969][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 196.229907][ T6908] fuse: Bad value for 'fd' [ 196.274958][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 196.304552][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 196.353783][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 196.401712][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 196.439485][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 196.469604][ T6911] 9pnet_fd: Insufficient options for proto=fd [ 196.476428][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 196.509865][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 196.528651][ T6911] netlink: 'syz.4.426': attribute type 10 has an invalid length. [ 196.554379][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 196.579772][ T6911] bond0: (slave bond_slave_0): Releasing backup interface [ 196.592016][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 196.629254][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 196.662558][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 196.662591][ T5119] Bluetooth: hci2: command 0x0406 tx timeout [ 196.668835][ T5108] Bluetooth: hci1: command 0x0406 tx timeout [ 196.678230][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 196.847964][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 196.883179][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 196.900289][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 196.914592][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 196.925782][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 196.938222][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 196.946254][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 196.955453][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 196.972015][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 196.999852][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 197.008241][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 197.023762][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 197.055494][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 197.097871][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 197.116928][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 197.141031][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 197.179664][ T8] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 197.194273][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 197.222295][ T8] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 197.239634][ T8] usb 3-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 197.265725][ T8] usb 3-1: Product: syz [ 197.280523][ T8] usb 3-1: Manufacturer: syz [ 197.292867][ T8] usb 3-1: SerialNumber: syz [ 197.313392][ T8] usb 3-1: config 0 descriptor?? [ 197.324215][ T6919] loop3: detected capacity change from 0 to 4096 [ 197.340117][ T6895] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 197.389846][ T6919] NILFS (loop3): invalid segment: Checksum error in segment payload [ 197.398113][ T8] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 197.421814][ T6919] NILFS (loop3): trying rollback from an earlier position [ 197.504107][ T6919] NILFS (loop3): recovery complete [ 197.550250][ T6920] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 197.716872][ T6909] loop1: detected capacity change from 0 to 40427 [ 197.769435][ T6923] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.793937][ T6923] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.807246][ T6909] F2FS-fs (loop1): Found nat_bits in checkpoint [ 197.831376][ C0] usb 3-1: yurex_control_callback - control failed: -71 [ 197.831982][ T5153] usb 3-1: USB disconnect, device number 8 [ 197.897908][ T5153] yurex 3-1:0.0: USB YUREX #0 now disconnected [ 198.046193][ T6909] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 198.165009][ T6909] F2FS-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿÿÿÿÿ¤ Z*¬ð¿Ë m˜.Dc8'ñ@Ø×C9Gö9œùõ?À9†Så¦{»1Ÿ¿JÆöÌÕ¬¿á5 æÒÔŒöÀ‰Ýöqqÿ³±Yˆç³”ÅÚóá" or missing value [ 198.205004][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.240678][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.256478][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.288728][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.327261][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.357242][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.380020][ T6931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.399031][ T6931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.415843][ T5100] syz-executor: attempt to access beyond end of device [ 198.415843][ T5100] loop1: rw=2049, sector=40960, nr_sectors = 32 limit=40427 [ 198.455901][ T6935] dccp_close: ABORT with 32 bytes unread [ 198.458053][ T5100] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 198.507648][ T5100] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 198.519793][ T5100] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 198.526732][ T5100] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 199.056982][ T6949] fuse: Bad value for 'fd' [ 199.545396][ T6953] 9pnet_fd: Insufficient options for proto=fd [ 199.552871][ T6953] netlink: 'syz.3.438': attribute type 10 has an invalid length. [ 200.246676][ T5112] Bluetooth: hci1: unexpected event 0x04 length: 11 > 10 [ 200.265330][ T6966] loop3: detected capacity change from 0 to 4096 [ 200.396116][ T6966] NILFS (loop3): invalid segment: Checksum error in segment payload [ 200.434822][ T6966] NILFS (loop3): trying rollback from an earlier position [ 200.550659][ T6966] NILFS (loop3): recovery complete [ 200.570460][ T6972] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 200.604783][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 200.604805][ T29] audit: type=1800 audit(1720506880.378:98): pid=6966 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.443" name="file1" dev="loop3" ino=12 res=0 errno=0 [ 200.653962][ T6939] loop4: detected capacity change from 0 to 32768 [ 200.731364][ T6939] ERROR: (device loop4): xtSearch: XT_GETPAGE: xtree page corrupt [ 200.731364][ T6939] [ 200.777375][ T6939] xtLookup: xtSearch returned -5 [ 200.790434][ T6939] read_mapping_page failed! [ 200.795075][ T6939] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 200.820821][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.843725][ T6939] Mount JFS Failure: -5 [ 200.867399][ T6939] jfs_mount failed w/return code = -5 [ 200.877382][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.897393][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.918778][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.957736][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.002043][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.037392][ T6975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.052190][ T6959] loop2: detected capacity change from 0 to 32768 [ 201.071718][ T6975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.087910][ T6959] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.441 (6959) [ 201.193139][ T6959] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 201.226257][ T6959] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 201.255927][ T6959] BTRFS info (device loop2): using free-space-tree [ 201.637583][ T25] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 201.677333][ T6959] loop2: detected capacity change from 32768 to 0 [ 201.680728][ T7005] syz.2.441: attempt to access beyond end of device [ 201.680728][ T7005] loop2: rw=2049, sector=10464, nr_sectors = 16 limit=0 [ 201.818506][ T6970] loop0: detected capacity change from 0 to 40427 [ 201.864875][ T25] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 201.893799][ T6970] F2FS-fs (loop0): Found nat_bits in checkpoint [ 201.900640][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.922657][ T25] usb 4-1: config 0 descriptor?? [ 202.048791][ T61] kworker/u8:4: attempt to access beyond end of device [ 202.048791][ T61] loop2: rw=4097, sector=10456, nr_sectors = 8 limit=0 [ 202.055675][ T6970] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 202.086346][ T61] kworker/u8:4: attempt to access beyond end of device [ 202.086346][ T61] loop2: rw=4097, sector=10464, nr_sectors = 8 limit=0 [ 202.124600][ T61] kworker/u8:4: attempt to access beyond end of device [ 202.124600][ T61] loop2: rw=4097, sector=10472, nr_sectors = 8 limit=0 [ 202.147265][ T5103] BTRFS error (device loop2 state A): Transaction aborted (error -5) [ 202.183521][ T5103] BTRFS: error (device loop2 state A) in __btrfs_free_extent:3209: errno=-5 IO failure [ 202.197761][ T5103] BTRFS info (device loop2 state EA): forced readonly [ 202.204835][ T5103] BTRFS error (device loop2 state EA): failed to run delayed ref for logical 5296128 num_bytes 12288 type 178 action 2 ref_mod 1: -5 [ 202.227313][ T6970] F2FS-fs (loop0): Unrecognized mount option "ÿÿÿÿÿÿÿÿÿÿ¤ Z*¬ð¿Ë m˜.Dc8'ñ@Ø×C9Gö9œùõ?À9†Så¦{»1Ÿ¿JÆöÌÕ¬¿á5 æÒÔŒöÀ‰Ýöqqÿ³±Yˆç³”ÅÚóá" or missing value [ 202.233479][ T5103] BTRFS: error (device loop2 state EA) in btrfs_run_delayed_refs:2199: errno=-5 IO failure [ 202.266753][ T5112] Bluetooth: hci1: command 0x0406 tx timeout [ 202.314804][ T5103] BTRFS info (device loop2 state EA): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 202.331514][ T5855] syz-executor: attempt to access beyond end of device [ 202.331514][ T5855] loop0: rw=2049, sector=40960, nr_sectors = 32 limit=40427 [ 202.348454][ T25] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 202.377353][ T5855] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 202.406002][ T5855] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 202.434822][ T5855] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 202.507436][ T5855] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 202.757445][ T25] gs_usb 4-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 202.788906][ T25] gs_usb 4-1:0.0: Couldn't register candev for channel 0 (-EINVAL) [ 202.840881][ T25] gs_usb 4-1:0.0: probe with driver gs_usb failed with error -22 [ 202.870869][ T25] usb 4-1: USB disconnect, device number 6 [ 203.254518][ T5112] Bluetooth: hci2: unexpected event 0x04 length: 11 > 10 [ 203.715198][ T7037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.733956][ T7037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.745978][ T7037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.763539][ T7037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.778097][ T7037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.943449][ T7037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.961969][ T7037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.975345][ T7037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.290118][ T7046] fuse: Bad value for 'fd' [ 204.397314][ T8] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 204.406734][ T7048] loop2: detected capacity change from 0 to 512 [ 204.438505][ T7048] EXT4-fs error (device loop2): __ext4_iget:4980: inode #11: block 1: comm syz.2.461: invalid block [ 204.461727][ T7048] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.461: couldn't read orphan inode 11 (err -117) [ 204.485348][ T7048] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.787261][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 204.795049][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 204.957441][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 204.984621][ T8] usb 4-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 205.007284][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.019966][ T5103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.048328][ T8] usb 4-1: config 0 descriptor?? [ 205.297468][ T5112] Bluetooth: hci2: command 0x0406 tx timeout [ 205.443866][ T7062] loop2: detected capacity change from 0 to 2048 [ 205.511840][ T7062] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 205.545790][ T7062] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 205.603510][ T8] hid (null): bogus close delimiter [ 205.650252][ T8] hid-generic 0003:0158:0100.0002: unknown main item tag 0x0 [ 205.664784][ T8] hid-generic 0003:0158:0100.0002: unknown main item tag 0x0 [ 205.723996][ T8] hid-generic 0003:0158:0100.0002: bogus close delimiter [ 205.764601][ T8] hid-generic 0003:0158:0100.0002: item 0 0 2 10 parsing failed [ 205.824642][ T8] hid-generic 0003:0158:0100.0002: probe with driver hid-generic failed with error -22 [ 205.909564][ T8] usb 4-1: USB disconnect, device number 7 [ 206.606940][ T7053] loop4: detected capacity change from 0 to 40427 [ 206.637420][ T8] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 206.792720][ T7053] F2FS-fs (loop4): Found nat_bits in checkpoint [ 206.802425][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.859576][ T8] usb 2-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 206.868096][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.892528][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.892879][ T5112] Bluetooth: hci3: unexpected event 0x04 length: 11 > 10 [ 206.903768][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.927307][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.939112][ T8] usb 2-1: config 0 descriptor?? [ 206.955413][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.966274][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.987792][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.008273][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.177448][ T7053] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 207.301918][ T7053] F2FS-fs (loop4): Unrecognized mount option "ÿÿÿÿÿÿÿÿÿÿ¤ Z*¬ð¿Ë m˜.Dc8'ñ@Ø×C9Gö9œùõ?À9†Så¦{»1Ÿ¿JÆöÌÕ¬¿á5 æÒÔŒöÀ‰Ýöqqÿ³±Yˆç³”ÅÚóá" or missing value [ 207.351429][ T8] gs_usb 2-1:0.0: Configuring for 1 interfaces [ 207.482647][ T5841] syz-executor: attempt to access beyond end of device [ 207.482647][ T5841] loop4: rw=2049, sector=40960, nr_sectors = 32 limit=40427 [ 207.508800][ T5841] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 207.534676][ T5841] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 207.557359][ T5841] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 207.588560][ T5841] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 207.706763][ T7094] loop3: detected capacity change from 0 to 512 [ 207.769139][ T7094] EXT4-fs error (device loop3): __ext4_iget:4980: inode #11: block 1: comm syz.3.475: invalid block [ 207.780386][ T7094] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.475: couldn't read orphan inode 11 (err -117) [ 207.797179][ T7094] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.797403][ T8] gs_usb 2-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 207.864905][ T7098] loop0: detected capacity change from 0 to 2048 [ 208.170911][ T8] gs_usb 2-1:0.0: Couldn't register candev for channel 0 (-EINVAL) [ 208.193333][ T5107] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.215563][ T7098] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.243306][ T8] gs_usb 2-1:0.0: probe with driver gs_usb failed with error -22 [ 208.315999][ T8] usb 2-1: USB disconnect, device number 9 [ 208.374722][ T29] audit: type=1800 audit(1720506888.148:99): pid=7102 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.476" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 208.491202][ T29] audit: type=1800 audit(1720506888.148:100): pid=7098 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.476" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 208.572535][ T5855] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.905044][ T7120] loop0: detected capacity change from 0 to 2048 [ 208.945913][ T7120] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 208.969424][ T7120] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 208.978585][ T5112] Bluetooth: hci3: command 0x0406 tx timeout [ 209.266716][ T7124] fuse: Bad value for 'fd' [ 210.401401][ T5112] Bluetooth: hci1: unexpected event 0x04 length: 11 > 10 [ 210.861477][ T7144] loop1: detected capacity change from 0 to 512 [ 210.940502][ T7144] EXT4-fs error (device loop1): __ext4_iget:4980: inode #11: block 1: comm syz.1.487: invalid block [ 210.965881][ T7119] loop2: detected capacity change from 0 to 32768 [ 210.975687][ T7144] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.487: couldn't read orphan inode 11 (err -117) [ 210.988914][ T7119] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.482 (7119) [ 211.037564][ T7144] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.064166][ T7119] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 211.103492][ T7119] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 211.147060][ T7119] BTRFS info (device loop2): using free-space-tree [ 211.562905][ T5100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.804963][ T7174] loop1: detected capacity change from 0 to 2048 [ 211.845819][ T5103] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 211.989739][ T7174] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.102747][ T7179] loop4: detected capacity change from 0 to 2048 [ 212.147286][ T29] audit: type=1800 audit(1720506891.918:101): pid=7174 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.490" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 212.175414][ T7179] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 212.247306][ T29] audit: type=1800 audit(1720506891.918:102): pid=7174 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.490" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 212.256085][ T7179] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 212.422550][ T5100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.686214][ T7188] fuse: Bad value for 'fd' [ 212.702619][ T5112] Bluetooth: hci1: command 0x0406 tx timeout [ 214.702130][ T5112] Bluetooth: hci2: unexpected event 0x04 length: 11 > 10 [ 214.828869][ T7185] loop3: detected capacity change from 0 to 4096 [ 214.977845][ T7185] NILFS (loop3): invalid segment: Checksum error in segment payload [ 214.985997][ T7185] NILFS (loop3): trying rollback from an earlier position [ 215.107369][ T7185] NILFS (loop3): recovery complete [ 215.161829][ T7201] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 215.227441][ T29] audit: type=1800 audit(1720506894.998:103): pid=7185 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.493" name="file1" dev="loop3" ino=12 res=0 errno=0 [ 215.330202][ T7205] loop2: detected capacity change from 0 to 512 [ 215.368881][ T7205] EXT4-fs error (device loop2): __ext4_iget:4980: inode #11: block 1: comm syz.2.500: invalid block [ 215.414400][ T7205] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.500: couldn't read orphan inode 11 (err -117) [ 215.453904][ T7205] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.592315][ T7212] loop3: detected capacity change from 0 to 4096 [ 215.654297][ T7212] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 215.923917][ T5103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.984823][ T7212] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 216.061723][ T7212] ntfs3: loop3: Failed to initialize $Extend/$Reparse. [ 216.226914][ T7212] ntfs3: loop3: ino=1e, "file1" encrypted i/o not supported [ 216.305904][ T29] audit: type=1800 audit(1720506896.048:104): pid=7212 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.503" name="file1" dev="loop3" ino=30 res=0 errno=0 [ 216.515555][ T7220] loop1: detected capacity change from 0 to 2048 [ 216.654186][ T7220] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.748983][ T5112] Bluetooth: hci2: command 0x0406 tx timeout [ 216.765361][ T29] audit: type=1800 audit(1720506896.538:105): pid=7227 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.506" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 216.828982][ T7198] loop0: detected capacity change from 0 to 32768 [ 216.858336][ T7225] loop2: detected capacity change from 0 to 2048 [ 216.865410][ T29] audit: type=1800 audit(1720506896.538:106): pid=7220 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.506" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 216.931501][ T7210] loop4: detected capacity change from 0 to 32768 [ 216.945735][ T5100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.946857][ T7210] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.502 (7210) [ 217.014483][ T7198] XFS (loop0): Mounting V5 Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 217.042933][ T7210] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 217.043491][ T7225] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 217.074286][ T7210] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 217.084586][ T7210] BTRFS info (device loop4): using free-space-tree [ 217.217291][ T7198] XFS (loop0): Ending clean mount [ 217.244116][ T7225] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 217.275990][ T7198] XFS (loop0): Quotacheck needed: Please wait. [ 218.225747][ T7198] XFS (loop0): Quotacheck: Done. [ 218.329685][ T7258] fuse: Bad value for 'fd' [ 218.775859][ T5855] XFS (loop0): Unmounting Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 218.873751][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.927290][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.971239][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.012581][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.033456][ T7210] BTRFS error (device loop4): open_ctree failed [ 219.049507][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.087237][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.127203][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.157290][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.885997][ T7285] loop2: detected capacity change from 0 to 2048 [ 219.947340][ T926] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 219.980218][ T7285] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 220.016921][ T7288] loop4: detected capacity change from 0 to 2048 [ 220.054629][ T7285] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 220.084304][ T7288] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.167355][ T926] usb 2-1: device descriptor read/64, error -71 [ 220.209254][ T29] audit: type=1800 audit(1720506899.988:107): pid=7288 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.519" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 220.517242][ T7299] fuse: Bad value for 'fd' [ 221.219947][ T29] audit: type=1800 audit(1720506899.988:108): pid=7288 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.519" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 221.413515][ T5841] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.547204][ T926] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 221.717244][ T926] usb 2-1: device descriptor read/64, error -71 [ 221.861710][ T926] usb usb2-port1: attempt power cycle [ 222.290072][ T5106] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 222.379432][ T5106] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 222.399637][ T5106] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 222.409822][ T5106] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 222.419579][ T5106] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 222.427318][ T5106] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 222.772851][ T926] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 222.809668][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.039840][ T926] usb 2-1: device not accepting address 12, error -71 [ 223.042897][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.126188][ T7329] loop3: detected capacity change from 0 to 2048 [ 223.204841][ T7329] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 223.234984][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.257611][ T7329] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 224.098755][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.332450][ T7317] loop2: detected capacity change from 0 to 32768 [ 224.429771][ T7334] loop3: detected capacity change from 0 to 2048 [ 224.496858][ T7317] XFS (loop2): Mounting V5 Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 224.506034][ T5106] Bluetooth: hci0: command tx timeout [ 224.521041][ T7334] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.541211][ T12] bridge_slave_1: left allmulticast mode [ 224.597173][ T12] bridge_slave_1: left promiscuous mode [ 224.606713][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.636015][ T12] bridge_slave_0: left allmulticast mode [ 224.644593][ T12] bridge_slave_0: left promiscuous mode [ 224.653365][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.665524][ T29] audit: type=1800 audit(1720506904.448:109): pid=7346 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.534" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 224.881354][ T7317] XFS (loop2): Ending clean mount [ 224.974240][ T7349] fuse: Bad value for 'fd' [ 225.356266][ T29] audit: type=1800 audit(1720506904.638:110): pid=7334 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.534" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 225.547564][ T7317] XFS (loop2): Quotacheck needed: Please wait. [ 225.669347][ T5107] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.681671][ T7317] XFS (loop2): Quotacheck: Done. [ 225.910836][ T5103] XFS (loop2): Unmounting Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 226.578031][ T5106] Bluetooth: hci0: command tx timeout [ 227.305615][ T7374] loop3: detected capacity change from 0 to 2048 [ 227.402006][ T7374] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 227.453341][ T29] audit: type=1800 audit(1720506907.228:111): pid=7374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.545" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 227.490922][ T29] audit: type=1800 audit(1720506907.228:112): pid=7374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.545" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 227.625520][ T5107] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.784633][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 227.853691][ T12] bond0 (unregistering): Released all slaves [ 228.560334][ T7396] loop2: detected capacity change from 0 to 512 [ 228.658435][ T5106] Bluetooth: hci0: command tx timeout [ 228.774361][ T7396] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.797399][ T7396] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.879731][ T7322] chnl_net:caif_netlink_parms(): no params data found [ 229.053103][ T29] audit: type=1804 audit(1720506908.818:113): pid=7396 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.550" name="/newroot/114/file1/bus" dev="loop2" ino=19 res=1 errno=0 [ 229.166297][ T5103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.442328][ T7380] loop3: detected capacity change from 0 to 32768 [ 229.746360][ T7427] netlink: 40 bytes leftover after parsing attributes in process `syz.1.555'. [ 229.769805][ T7380] XFS (loop3): Mounting V5 Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 229.902316][ T7380] XFS (loop3): Ending clean mount [ 229.926862][ T12] hsr_slave_0: left promiscuous mode [ 229.936574][ T7380] XFS (loop3): Quotacheck needed: Please wait. [ 229.960784][ T12] hsr_slave_1: left promiscuous mode [ 229.981932][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 230.004888][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 230.037880][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 230.053673][ T7380] XFS (loop3): Quotacheck: Done. [ 230.063593][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 230.097267][ T5156] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 230.204687][ T12] veth1_macvtap: left promiscuous mode [ 230.212970][ T12] veth0_macvtap: left promiscuous mode [ 230.221818][ T12] veth1_vlan: left promiscuous mode [ 230.233086][ T12] veth0_vlan: left promiscuous mode [ 230.317848][ T5156] usb 2-1: Using ep0 maxpacket: 32 [ 230.333649][ T5156] usb 2-1: unable to get BOS descriptor or descriptor too short [ 230.372764][ T5156] usb 2-1: New USB device found, idVendor=05ac, idProduct=0254, bcdDevice=ca.76 [ 230.396739][ T5156] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.424339][ T5156] usb 2-1: Product: syz [ 230.434363][ T5107] XFS (loop3): Unmounting Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 230.446732][ T5156] usb 2-1: Manufacturer: syz [ 230.483312][ T5156] usb 2-1: SerialNumber: syz [ 230.550996][ T5156] usb 2-1: config 0 descriptor?? [ 230.578438][ T5156] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input13 [ 230.737326][ T5106] Bluetooth: hci0: command tx timeout [ 230.875748][ T4539] bcm5974 2-1:0.0: could not read from device [ 230.952654][ T4539] bcm5974 2-1:0.0: could not read from device [ 230.962014][ T5156] usb 2-1: USB disconnect, device number 14 [ 231.989972][ T7452] loop1: detected capacity change from 0 to 512 [ 232.042235][ T7452] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.055332][ T7452] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.122327][ T29] audit: type=1804 audit(1720506911.898:114): pid=7452 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.560" name="/newroot/143/file1/bus" dev="loop1" ino=19 res=1 errno=0 [ 232.175444][ T5100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.321618][ T12] team0 (unregistering): Port device team_slave_1 removed [ 232.421102][ T12] team0 (unregistering): Port device team_slave_0 removed [ 233.233941][ T7322] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.249799][ T7322] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.267448][ T7322] bridge_slave_0: entered allmulticast mode [ 233.288537][ T7322] bridge_slave_0: entered promiscuous mode [ 233.424449][ T7322] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.499908][ T7322] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.547516][ T7322] bridge_slave_1: entered allmulticast mode [ 233.555179][ T7322] bridge_slave_1: entered promiscuous mode [ 233.949166][ T7322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.998385][ T7322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.807037][ T7322] team0: Port device team_slave_0 added [ 234.876698][ T7322] team0: Port device team_slave_1 added [ 235.078497][ T7322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.157309][ T7322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.230937][ T7322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.272065][ T7322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.289163][ T7492] loop3: detected capacity change from 0 to 512 [ 235.293806][ T7322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.377203][ T7322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.460618][ T7492] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.576073][ T7492] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 235.720361][ T29] audit: type=1804 audit(1720506915.488:115): pid=7492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.571" name="/newroot/127/file1/bus" dev="loop3" ino=19 res=1 errno=0 [ 235.739409][ T7322] hsr_slave_0: entered promiscuous mode [ 235.791233][ T7322] hsr_slave_1: entered promiscuous mode [ 235.844731][ T5107] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.669068][ T7322] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 237.748362][ T7322] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 237.802575][ T7322] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 237.848884][ T7322] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 238.210798][ T7553] loop2: detected capacity change from 0 to 512 [ 238.295544][ T7553] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.333806][ T7322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.355997][ T7553] ext4 filesystem being mounted at /125/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.444550][ T7322] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.474927][ T29] audit: type=1804 audit(1720506918.248:116): pid=7553 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.585" name="/newroot/125/file1/bus" dev="loop2" ino=19 res=1 errno=0 [ 238.503728][ T2532] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.510960][ T2532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.550202][ T5103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.577056][ T2532] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.584299][ T2532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.718159][ T7541] loop3: detected capacity change from 0 to 32768 [ 238.782153][ T7541] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.584 (7541) [ 238.796913][ T7322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.884702][ T7541] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 238.929495][ T7541] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 238.987365][ T7541] BTRFS info (device loop3): using free-space-tree [ 239.580918][ T7541] loop3: detected capacity change from 32768 to 0 [ 239.656479][ T7588] syz.3.584: attempt to access beyond end of device [ 239.656479][ T7588] loop3: rw=6145, sector=10472, nr_sectors = 8 limit=0 [ 239.847642][ T7588] syz.3.584: attempt to access beyond end of device [ 239.847642][ T7588] loop3: rw=6145, sector=10464, nr_sectors = 8 limit=0 [ 239.911260][ T7322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.098383][ T7588] BTRFS error (device loop3 state AL): Transaction aborted (error -5) [ 240.188205][ T7588] BTRFS: error (device loop3 state AL) in free_log_tree:3267: errno=-5 IO failure [ 240.286389][ T7588] BTRFS info (device loop3 state EAL): forced readonly [ 240.340079][ T7588] BTRFS: error (device loop3 state EAL) in free_log_tree:3267: errno=-5 IO failure [ 240.411866][ T7588] BTRFS warning (device loop3 state EAL): Skipping commit of aborted transaction. [ 240.510400][ T7588] BTRFS: error (device loop3 state EAL) in cleanup_transaction:2018: errno=-5 IO failure [ 240.766597][ T5107] BTRFS info (device loop3 state EAL): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 240.979352][ T7322] veth0_vlan: entered promiscuous mode [ 241.053206][ T7322] veth1_vlan: entered promiscuous mode [ 241.187313][ T7322] veth0_macvtap: entered promiscuous mode [ 241.202302][ T7322] veth1_macvtap: entered promiscuous mode [ 241.247411][ T7619] loop0: detected capacity change from 0 to 128 [ 241.295526][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.429312][ T1022] I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 241.577218][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.597261][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.635887][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.899533][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.131345][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.181681][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.248279][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.346941][ T7322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.365429][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.405288][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.444777][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.479053][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.495129][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.507717][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.529464][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.547223][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.571096][ T7322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.725113][ T7322] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.734436][ T7322] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.744410][ T7322] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.756485][ T7322] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.152970][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.175572][ T7653] loop2: detected capacity change from 0 to 512 [ 243.179209][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.268743][ T7653] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.290017][ T7653] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.351017][ T2484] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.354542][ T7651] EXT4-fs error (device loop2): ext4_do_update_inode:5149: inode #2: comm syz.2.600: corrupted inode contents [ 243.386190][ T7651] EXT4-fs error (device loop2): ext4_dirty_inode:6009: inode #2: comm syz.2.600: mark_inode_dirty error [ 243.404786][ T2484] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.422646][ T7651] EXT4-fs error (device loop2): ext4_do_update_inode:5149: inode #2: comm syz.2.600: corrupted inode contents [ 243.506434][ T7651] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz.2.600: mark_inode_dirty error [ 243.830860][ T5103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.848775][ T7686] loop4: detected capacity change from 0 to 128 [ 245.055362][ T5112] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 245.068869][ T5112] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 245.077350][ T5112] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 245.085531][ T5112] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 245.094452][ T5112] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 245.107415][ T5112] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 247.023220][ T7718] loop4: detected capacity change from 0 to 512 [ 247.112993][ T7718] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.147407][ T7718] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.218504][ T5112] Bluetooth: hci4: command tx timeout [ 247.342683][ T7718] EXT4-fs error (device loop4): ext4_do_update_inode:5149: inode #2: comm syz.4.613: corrupted inode contents [ 247.400342][ T7718] EXT4-fs error (device loop4): ext4_dirty_inode:6009: inode #2: comm syz.4.613: mark_inode_dirty error [ 247.458793][ T7718] EXT4-fs error (device loop4): ext4_do_update_inode:5149: inode #2: comm syz.4.613: corrupted inode contents [ 247.525492][ T7718] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz.4.613: mark_inode_dirty error [ 247.722531][ T7692] chnl_net:caif_netlink_parms(): no params data found [ 247.813684][ T7742] loop1: detected capacity change from 0 to 64 [ 247.836093][ T7322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.025777][ T7746] loop0: detected capacity change from 0 to 2048 [ 248.128827][ T7746] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 248.209885][ T7746] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 248.257970][ T7692] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.273038][ T7692] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.294514][ T7692] bridge_slave_0: entered allmulticast mode [ 248.308915][ T7692] bridge_slave_0: entered promiscuous mode [ 248.558386][ T7692] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.561633][ T7692] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.561851][ T7692] bridge_slave_1: entered allmulticast mode [ 248.563441][ T7692] bridge_slave_1: entered promiscuous mode [ 248.946377][ T7692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.059994][ T7692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.301411][ T5112] Bluetooth: hci4: command tx timeout [ 249.384499][ T7692] team0: Port device team_slave_0 added [ 249.435676][ T7692] team0: Port device team_slave_1 added [ 249.558311][ T7692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.593725][ T7692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.699687][ T7692] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.715867][ T7692] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.723284][ T7692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.751460][ T7692] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.906453][ T7692] hsr_slave_0: entered promiscuous mode [ 249.933469][ T7692] hsr_slave_1: entered promiscuous mode [ 249.949502][ T7692] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.967275][ T7692] Cannot create hsr debugfs directory [ 249.996451][ T7789] 9pnet_virtio: no channels available for device syz [ 250.596564][ T7692] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.620483][ T5154] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 250.668153][ T7803] bond_slave_0: entered promiscuous mode [ 250.673958][ T7803] bond_slave_1: entered promiscuous mode [ 250.816660][ T7692] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.838086][ T5154] usb 1-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 250.847813][ T5154] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.872184][ T5154] usb 1-1: config 0 descriptor?? [ 250.886484][ T7810] bond_slave_0: left promiscuous mode [ 250.915597][ T7810] bond_slave_1: left promiscuous mode [ 251.084137][ T7815] loop3: detected capacity change from 0 to 2048 [ 251.151502][ T7815] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 251.185597][ T7815] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 251.382085][ T5106] Bluetooth: hci4: command tx timeout [ 251.503897][ T7810] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 251.538027][ T5154] gs_usb 1-1:0.0: Configuring for 1 interfaces [ 251.568622][ T7810] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 251.595389][ T7810] bond0 (unregistering): Released all slaves [ 252.212235][ T5154] gs_usb 1-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 252.240650][ T5154] gs_usb 1-1:0.0: Couldn't register candev for channel 0 (-EINVAL) [ 252.267651][ T5154] gs_usb 1-1:0.0: probe with driver gs_usb failed with error -22 [ 252.314770][ T5154] usb 1-1: USB disconnect, device number 6 [ 252.369809][ T7692] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.446533][ T7819] team0: entered promiscuous mode [ 252.452892][ T7819] team_slave_0: entered promiscuous mode [ 252.459262][ T7819] team_slave_1: entered promiscuous mode [ 252.522712][ T7692] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.872404][ T2532] IPVS: starting estimator thread 0... [ 252.977826][ T7831] IPVS: using max 17 ests per chain, 40800 per kthread [ 252.992639][ T5106] Bluetooth: hci5: command 0x0406 tx timeout [ 253.021108][ T7692] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 253.063093][ T7692] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 253.103917][ T7692] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.163631][ T7692] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.325113][ T7818] team0: left promiscuous mode [ 253.339341][ T7818] team_slave_0: left promiscuous mode [ 253.367508][ T7818] team_slave_1: left promiscuous mode [ 253.457895][ T5112] Bluetooth: hci4: command tx timeout [ 253.589054][ T7692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.673920][ T7692] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.707420][ T7846] loop4: detected capacity change from 0 to 2048 [ 253.730642][ T926] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.737912][ T926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.739485][ T7846] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 253.801317][ T7846] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 253.844427][ T926] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.851683][ T926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.837913][ T926] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 255.052405][ T926] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 255.098852][ T926] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.170825][ T926] usb 4-1: config 0 descriptor?? [ 255.248266][ T7872] netlink: 8 bytes leftover after parsing attributes in process `syz.0.648'. [ 255.452040][ T7692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.572790][ T7880] team0: entered promiscuous mode [ 255.583521][ T7880] team_slave_0: entered promiscuous mode [ 255.596590][ T7880] team_slave_1: entered promiscuous mode [ 255.612333][ T926] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 255.725660][ T7692] veth0_vlan: entered promiscuous mode [ 255.793567][ T7692] veth1_vlan: entered promiscuous mode [ 255.939190][ T7692] veth0_macvtap: entered promiscuous mode [ 255.979291][ T7692] veth1_macvtap: entered promiscuous mode [ 256.003465][ T7879] team0: left promiscuous mode [ 256.021440][ T7879] team_slave_0: left promiscuous mode [ 256.028686][ T926] gs_usb 4-1:0.0: Disabling termination support for channel 0 (-EPROTO) [ 256.035208][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.043580][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.047315][ T926] gs_usb 4-1:0.0: Couldn't register candev for channel 0 (-EINVAL) [ 256.067274][ T7879] team_slave_1: left promiscuous mode [ 256.116877][ T926] gs_usb 4-1:0.0: probe with driver gs_usb failed with error -22 [ 256.127721][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.153447][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.173909][ T926] usb 4-1: USB disconnect, device number 8 [ 256.180138][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.180165][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.180183][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.180201][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.180222][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.180239][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.180257][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.180274][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.182508][ T7692] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.375886][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.417187][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.437156][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.457286][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.478669][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.499230][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.525627][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.547250][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.568552][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.589822][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.638744][ T7692] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.665738][ T7692] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.694918][ T7692] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.714194][ T7692] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.732956][ T7888] netlink: 40 bytes leftover after parsing attributes in process `syz.3.653'. [ 256.743594][ T7692] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.819019][ T7878] loop0: detected capacity change from 0 to 40427 [ 256.889974][ T7878] F2FS-fs (loop0): Found nat_bits in checkpoint [ 257.025416][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.063153][ T926] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 257.073516][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.086063][ T7878] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 257.155937][ T7889] f2fs_ckpt-7:0: attempt to access beyond end of device [ 257.155937][ T7889] loop0: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 257.191150][ T1271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.204519][ T7889] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 257.206156][ T1271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.220367][ T7889] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 257.277537][ T926] usb 4-1: Using ep0 maxpacket: 32 [ 257.286795][ T926] usb 4-1: unable to get BOS descriptor or descriptor too short [ 257.313557][ T926] usb 4-1: New USB device found, idVendor=05ac, idProduct=0254, bcdDevice=ca.76 [ 257.316894][ T7896] loop4: detected capacity change from 0 to 2048 [ 257.329955][ T926] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.387763][ T926] usb 4-1: Product: syz [ 257.392064][ T926] usb 4-1: Manufacturer: syz [ 257.398846][ T7896] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 257.427520][ T926] usb 4-1: SerialNumber: syz [ 257.449204][ T926] usb 4-1: config 0 descriptor?? [ 257.486246][ T926] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input14 [ 257.582804][ T7896] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 257.915569][ T2532] usb 4-1: USB disconnect, device number 9 [ 257.928159][ T4539] bcm5974 4-1:0.0: could not read from device [ 258.302695][ T5115] udevd[5115]: Error opening device "/dev/input/event4": No such file or directory [ 258.406609][ T5115] udevd[5115]: Unable to EVIOCGABS device "/dev/input/event4" [ 258.469131][ T5115] udevd[5115]: Unable to EVIOCGABS device "/dev/input/event4" [ 258.521354][ T5115] udevd[5115]: Unable to EVIOCGABS device "/dev/input/event4" [ 258.584146][ T5115] udevd[5115]: Unable to EVIOCGABS device "/dev/input/event4" [ 258.936315][ T7909] 9pnet_fd: Insufficient options for proto=fd [ 259.016588][ T7913] netlink: 'syz.3.660': attribute type 10 has an invalid length. [ 259.039742][ T7913] geneve0: entered promiscuous mode [ 259.045958][ T7910] dccp_close: ABORT with 32 bytes unread [ 259.067602][ T7909] netlink: 'syz.4.659': attribute type 10 has an invalid length. [ 260.275064][ T7937] netlink: 'syz.4.668': attribute type 10 has an invalid length. [ 261.034331][ T7950] 9pnet_fd: Insufficient options for proto=fd [ 261.067790][ T7950] netlink: 'syz.3.674': attribute type 10 has an invalid length. [ 261.565436][ T7932] loop2: detected capacity change from 0 to 40427 [ 261.715834][ T7932] F2FS-fs (loop2): Found nat_bits in checkpoint [ 261.993465][ T7939] loop1: detected capacity change from 0 to 32768 [ 262.010471][ T7939] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.669 (7939) [ 262.969690][ T7939] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 263.037387][ T7939] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 263.082861][ T7939] BTRFS info (device loop1): using free-space-tree [ 263.349199][ T7997] 9pnet_fd: Insufficient options for proto=fd [ 263.399631][ T7997] netlink: 'syz.3.688': attribute type 10 has an invalid length. [ 263.722870][ T5100] BTRFS info (device loop1): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 263.921061][ T5112] Bluetooth: hci0: unexpected event 0x04 length: 11 > 10 [ 263.958173][ T8023] netlink: 12 bytes leftover after parsing attributes in process `syz.0.695'. [ 264.113198][ T8024] netlink: 12 bytes leftover after parsing attributes in process `syz.4.694'. [ 264.664557][ T8040] 9pnet_fd: Insufficient options for proto=fd [ 264.748207][ T8044] netlink: 'syz.0.700': attribute type 10 has an invalid length. [ 266.031865][ T5112] Bluetooth: hci0: command tx timeout [ 267.173571][ T8076] team0: Device gtp0 is of different type [ 268.067625][ T8079] netlink: 20 bytes leftover after parsing attributes in process `syz.4.711'. [ 268.361273][ T25] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 268.579442][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 268.594399][ T25] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 268.625553][ T25] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 268.662695][ T25] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 268.697188][ T25] usb 1-1: config 1 has no interface number 0 [ 268.717538][ T25] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 268.744762][ T25] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 268.779772][ T25] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 268.811615][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.880119][ T25] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 269.421703][ T25] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now attached [ 269.638932][ T5191] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 269.882254][ T5191] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 269.914236][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 269.967029][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 270.008575][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 270.033608][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 270.045315][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.066991][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 270.086170][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 270.112803][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 270.143377][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.167428][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 270.187321][ T5105] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 270.216810][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 270.241635][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 270.260920][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.271617][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 270.292312][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 270.327032][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 270.335843][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.350856][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 270.379060][ T5105] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.398390][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 270.406390][ T5105] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 270.434097][ T5105] usb 2-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 270.449900][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 270.453657][ T5105] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.475047][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.502569][ T25] snd_usb_pod 1-1:1.1: line6_send_raw_message_async_part: usb_submit_urb failed (-22) [ 270.519280][ T5105] usb 2-1: config 0 descriptor?? [ 270.531148][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 270.556639][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 270.574932][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 270.586381][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.618851][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 270.634899][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 270.646525][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 270.669560][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.690922][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 270.705268][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 270.734260][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 270.761931][ T5191] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 270.819733][ T5191] usb 3-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 270.828795][ T5191] usb 3-1: Product: syz [ 270.833102][ T5191] usb 3-1: Manufacturer: syz [ 270.843516][ T5191] usb 3-1: SerialNumber: syz [ 270.853871][ T5191] usb 3-1: config 0 descriptor?? [ 270.884406][ T8104] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 270.956385][ T5191] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 271.020013][ T5105] prodikeys 0003:041E:2801.0003: hidraw0: USB HID v0.00 Device [HID 041e:2801] on usb-dummy_hcd.1-1/input0 [ 271.269200][ T5105] usb 2-1: USB disconnect, device number 15 [ 271.402006][ T8126] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 271.462318][ T8126] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 271.522393][ C1] usb 3-1: yurex_control_callback - control failed: -71 [ 271.535715][ T5191] usb 3-1: USB disconnect, device number 9 [ 271.576616][ T5191] yurex 3-1:0.0: USB YUREX #0 now disconnected [ 271.650952][ T5154] usb 1-1: USB disconnect, device number 7 [ 271.651374][ T8112] loop3: detected capacity change from 0 to 40427 [ 271.688282][ T5154] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 271.755251][ T8112] F2FS-fs (loop3): Found nat_bits in checkpoint [ 271.915011][ T8112] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 271.947825][ T8130] f2fs_ckpt-7:3: attempt to access beyond end of device [ 271.947825][ T8130] loop3: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 271.962528][ T8130] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 271.973914][ T8130] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 272.000453][ T8136] dccp_close: ABORT with 32 bytes unread [ 273.306098][ T5112] Bluetooth: hci5: unexpected event 0x04 length: 11 > 10 [ 273.400700][ T8178] netlink: 12 bytes leftover after parsing attributes in process `syz.0.743'. [ 273.589372][ T8182] syz.0.745 (8182): drop_caches: 0 [ 273.614754][ T8179] dccp_close: ABORT with 32 bytes unread [ 273.646366][ T8149] loop1: detected capacity change from 0 to 32768 [ 273.963100][ T8149] bcachefs (loop1): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=none,nojournal_transaction_names [ 273.979894][ T8149] bcachefs (loop1): recovering from clean shutdown, journal seq 8 [ 273.994305][ T8149] bcachefs (loop1): Doing compatible version upgrade from 1.7: mi_btree_bitmap to 1.9: disk_accounting_v2 [ 273.994305][ T8149] running recovery passes: check_allocations [ 274.017427][ T5191] IPVS: starting estimator thread 0... [ 274.106436][ T8149] bcachefs (loop1): accounting_read... done [ 274.116746][ T8149] bcachefs (loop1): alloc_read... done [ 274.124441][ T8149] bcachefs (loop1): stripes_read... done [ 274.130764][ T8200] IPVS: using max 20 ests per chain, 48000 per kthread [ 274.145988][ T8149] bcachefs (loop1): snapshots_read... done [ 274.172055][ T8149] bcachefs (loop1): check_allocations... [ 274.187494][ T5191] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 274.215790][ T8149] btree ptr not marked in member info btree allocated bitmap [ 274.215842][ T8149] u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 56308231fb2a3a03 written 24 min_key POS_MIN durability: 1 ptr: 0:26:0 gen 0, shutting down [ 274.264099][ T8149] bcachefs (loop1): inconsistency detected - emergency read only at journal seq 8 [ 274.277468][ T8149] bcachefs (loop1): bch2_gc_mark_key(): error fsck_errors_not_fixed [ 274.307416][ T8149] bcachefs (loop1): bch2_gc_btree(): error fsck_errors_not_fixed [ 274.319319][ T8149] bcachefs (loop1): bch2_gc_btrees(): error fsck_errors_not_fixed [ 274.329571][ T8149] bcachefs (loop1): bch2_check_allocations(): error fsck_errors_not_fixed [ 274.341237][ T8149] bcachefs (loop1): bch2_fs_recovery(): error fsck_errors_not_fixed [ 274.356754][ T8149] bcachefs (loop1): bch2_fs_start(): error starting filesystem fsck_errors_not_fixed [ 274.373539][ T8149] bcachefs (loop1): shutting down [ 274.439916][ T5191] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 274.472180][ T8149] bcachefs (loop1): shutdown complete [ 274.505406][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 274.536040][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 274.574109][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 274.616368][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 274.644102][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 274.670536][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 274.740766][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 274.789521][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 274.806803][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 274.839958][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 274.894269][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 274.942060][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 274.969001][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 274.984246][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 274.997471][ T5154] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 275.030969][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 275.095183][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 275.117468][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 275.132957][ T5112] Bluetooth: hci5: unexpected event 0x04 length: 11 > 10 [ 275.144379][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 275.207292][ T8217] netlink: 12 bytes leftover after parsing attributes in process `syz.0.755'. [ 275.218760][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 275.230143][ T5154] usb 4-1: Using ep0 maxpacket: 32 [ 275.255702][ T5154] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 275.267024][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 275.288538][ T5154] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.310288][ T5154] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 275.321319][ T5154] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 275.331549][ T5154] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 275.345136][ T5154] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 275.347623][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 275.385215][ T5112] Bluetooth: hci5: command 0x0406 tx timeout [ 275.388487][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 275.391942][ T5154] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.427549][ T5154] usb 4-1: Product: syz [ 275.431799][ T5154] usb 4-1: Manufacturer: syz [ 275.436567][ T5154] usb 4-1: SerialNumber: syz [ 275.487375][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 275.559237][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 275.595577][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 275.624385][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 275.659905][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 275.681473][ T5154] cdc_ncm 4-1:1.0: bind() failure [ 275.707327][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 275.712167][ T5154] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 275.722917][ T5191] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 275.742985][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 275.777327][ T5191] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 275.809390][ T5191] usb 3-1: config 0 interface 0 has no altsetting 0 [ 275.820124][ T5154] cdc_ncm 4-1:1.1: bind() failure [ 275.830396][ T5191] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 275.854921][ T5191] usb 3-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 275.857920][ T5154] usb 4-1: USB disconnect, device number 10 [ 275.885132][ T5191] usb 3-1: Product: syz [ 275.907354][ T5191] usb 3-1: Manufacturer: syz [ 275.912005][ T5191] usb 3-1: SerialNumber: syz [ 275.924719][ T5191] usb 3-1: config 0 descriptor?? [ 275.950577][ T8197] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 276.142681][ T5191] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 277.064343][ T8234] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 277.128615][ T8234] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 277.166928][ C1] usb 3-1: yurex_control_callback - control failed: -71 [ 277.168314][ T5154] usb 3-1: USB disconnect, device number 10 [ 277.205631][ T5154] yurex 3-1:0.0: USB YUREX #0 now disconnected [ 277.457919][ T5112] Bluetooth: hci5: command 0x0406 tx timeout [ 277.647193][ T5191] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 277.715066][ T8258] netlink: 25 bytes leftover after parsing attributes in process `syz.0.768'. [ 277.879734][ T5191] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 277.910053][ T5191] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 277.950558][ T5191] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 277.986283][ T5191] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.006024][ T5191] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.044598][ T5191] usb 2-1: Product: syz [ 278.058241][ T5191] usb 2-1: Manufacturer: syz [ 278.079167][ T5191] usb 2-1: SerialNumber: syz [ 278.122101][ T5191] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 278.147722][ T5191] cdc_ncm 2-1:1.0: bind() failure [ 280.108008][ T5112] Bluetooth: hci4: unexpected event 0x30 length: 4 > 3 [ 280.135081][ T8290] loop4: detected capacity change from 0 to 512 [ 280.150492][ T8290] EXT4-fs: Ignoring removed mblk_io_submit option [ 280.183317][ T8290] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 280.194614][ T8287] loop2: detected capacity change from 0 to 2048 [ 280.204192][ T8290] EXT4-fs (loop4): 1 truncate cleaned up [ 280.211626][ T8290] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.231668][ T8290] EXT4-fs error (device loop4): ext4_map_blocks:609: inode #2: block 4: comm syz.4.776: lblock 0 mapped to illegal pblock 4 (length 1) [ 280.313162][ T7322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.349051][ T8287] loop2: p1 < > p4 [ 280.401814][ T8287] loop2: p4 size 8388608 extends beyond EOD, truncated [ 280.419987][ T5154] usb 2-1: USB disconnect, device number 16 [ 280.558741][ T8302] 9pnet_fd: Insufficient options for proto=fd [ 280.601479][ T8302] netlink: 'syz.4.779': attribute type 10 has an invalid length. [ 282.980562][ T5112] Bluetooth: hci4: command tx timeout [ 284.748925][ T8338] usb usb8: usbfs: process 8338 (syz.0.790) did not claim interface 0 before use [ 284.919232][ T8347] 9pnet_fd: Insufficient options for proto=fd [ 284.958023][ T8347] netlink: 'syz.4.794': attribute type 10 has an invalid length. [ 285.036852][ T25] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 285.247108][ T25] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 285.345151][ T25] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 285.364801][ T25] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 286.089923][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 286.108111][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.137296][ T25] usb 2-1: Product: syz [ 286.148244][ T25] usb 2-1: Manufacturer: syz [ 286.155800][ T25] usb 2-1: SerialNumber: syz [ 286.182451][ T25] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 286.214940][ T8361] loop0: detected capacity change from 0 to 16 [ 286.224362][ T25] cdc_ncm 2-1:1.0: bind() failure [ 287.336913][ T8361] erofs: (device loop0): mounted with root inode @ nid 36. [ 287.353868][ T5105] IPVS: starting estimator thread 0... [ 287.656181][ T8367] IPVS: using max 25 ests per chain, 60000 per kthread [ 287.976652][ T8361] syz.0.796: attempt to access beyond end of device [ 287.976652][ T8361] loop0: rw=0, sector=14552337248, nr_sectors = 16 limit=16 [ 288.009192][ T5105] usb 2-1: USB disconnect, device number 17 [ 288.501247][ T8393] 9pnet_fd: Insufficient options for proto=fd [ 288.538376][ T8393] netlink: 'syz.3.808': attribute type 10 has an invalid length. [ 288.668689][ T5112] Bluetooth: hci5: unexpected event 0x04 length: 11 > 10 [ 288.776321][ T8405] netlink: 12 bytes leftover after parsing attributes in process `syz.0.810'. [ 289.077238][ T5154] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 289.270215][ T5154] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 289.270253][ T5154] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 289.270279][ T5154] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 289.270338][ T5154] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 289.272943][ T5154] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.272981][ T5154] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.273008][ T5154] usb 2-1: Product: syz [ 289.273057][ T5154] usb 2-1: Manufacturer: syz [ 289.273078][ T5154] usb 2-1: SerialNumber: syz [ 289.308173][ T5154] cdc_ncm 2-1:1.0: skipping garbage [ 289.308205][ T5154] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 289.308260][ T5154] cdc_ncm 2-1:1.0: bind() failure [ 289.859207][ T8426] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000007: 0000 [#1] PREEMPT SMP KASAN PTI [ 289.859238][ T8426] KASAN: null-ptr-deref in range [0x0000000000000038-0x000000000000003f] [ 289.859263][ T8426] CPU: 1 UID: 0 PID: 8426 Comm: syz.0.819 Not tainted 6.10.0-rc6-next-20240703-syzkaller #0 [ 289.859290][ T8426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 289.859304][ T8426] RIP: 0010:xdp_do_generic_redirect+0x7e/0x8f0 [ 289.859345][ T8426] Code: 3c 01 00 74 12 48 89 df e8 9f 26 90 f8 48 b8 00 00 00 00 00 fc ff df 48 89 5c 24 48 48 8b 1b 4c 8d 73 38 4d 89 f7 49 c1 ef 03 <41> 0f b6 04 07 84 c0 0f 85 37 06 00 00 41 8b 2e 89 ee 83 e6 02 31 [ 289.859370][ T8426] RSP: 0018:ffffc900098ef7f8 EFLAGS: 00010202 [ 289.859391][ T8426] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11004b986c0 [ 289.859409][ T8426] RDX: ffffc900107eb000 RSI: 00000000000019e3 RDI: 00000000000019e4 [ 289.859424][ T8426] RBP: ffffc900098ef9b0 R08: 0000000000000005 R09: ffffffff89601c5e [ 289.859440][ T8426] R10: 0000000000000003 R11: ffff888025cc1e00 R12: ffffc900098efb60 [ 289.859456][ T8426] R13: 1ffff9200131df1c R14: 0000000000000038 R15: 0000000000000007 [ 289.859471][ T8426] FS: 00007f05957b06c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 289.859498][ T8426] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 289.859514][ T8426] CR2: 000000002000f000 CR3: 0000000022356000 CR4: 00000000003506f0 [ 289.859534][ T8426] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 289.859548][ T8426] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 289.859562][ T8426] Call Trace: [ 289.859571][ T8426] [ 289.859584][ T8426] ? __die_body+0x88/0xe0 [ 289.859619][ T8426] ? die_addr+0x108/0x140 [ 289.859654][ T8426] ? exc_general_protection+0x3dd/0x5d0 [ 289.859696][ T8426] ? asm_exc_general_protection+0x26/0x30 [ 289.859728][ T8426] ? do_xdp_generic+0x7ee/0xb90 [ 289.859759][ T8426] ? xdp_do_generic_redirect+0x7e/0x8f0 [ 289.859793][ T8426] ? xdp_do_generic_redirect+0x34/0x8f0 [ 289.859833][ T8426] do_xdp_generic+0x884/0xb90 [ 289.859869][ T8426] ? __pfx_do_xdp_generic+0x10/0x10 [ 289.859897][ T8426] ? tun_get_user+0x26c8/0x4560 [ 289.859929][ T8426] ? tun_get_user+0x26c8/0x4560 [ 289.859950][ T8426] tun_get_user+0x2805/0x4560 [ 289.859987][ T8426] ? __pfx_tun_get_user+0x10/0x10 [ 289.860014][ T8426] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 289.860037][ T8426] ? tun_get+0x1e/0x2f0 [ 289.860069][ T8426] ? tun_get+0x1e/0x2f0 [ 289.860090][ T8426] ? tun_get+0x27d/0x2f0 [ 289.860111][ T8426] tun_chr_write_iter+0x113/0x1f0 [ 289.860137][ T8426] vfs_write+0xa72/0xc90 [ 289.860160][ T8426] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 289.860183][ T8426] ? __pfx_vfs_write+0x10/0x10 [ 289.860202][ T8426] ? do_futex+0x392/0x560 [ 289.860244][ T8426] ksys_write+0x1a0/0x2c0 [ 289.860268][ T8426] ? __pfx_ksys_write+0x10/0x10 [ 289.860290][ T8426] ? do_syscall_64+0x100/0x230 [ 289.860312][ T8426] ? do_syscall_64+0xb6/0x230 [ 289.860333][ T8426] do_syscall_64+0xf3/0x230 [ 289.860353][ T8426] ? clear_bhb_loop+0x35/0x90 [ 289.860383][ T8426] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.860409][ T8426] RIP: 0033:0x7f059497475f [ 289.860438][ T8426] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 289.860457][ T8426] RSP: 002b:00007f05957b0010 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 289.860481][ T8426] RAX: ffffffffffffffda RBX: 00007f0594b03f60 RCX: 00007f059497475f [ 289.860505][ T8426] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 00000000000000c8 [ 289.860521][ T8426] RBP: 00007f05949e4e60 R08: 0000000000000000 R09: 0000000000000000 [ 289.860536][ T8426] R10: 000000000000fdef R11: 0000000000000293 R12: 0000000000000000 [ 289.860550][ T8426] R13: 000000000000000b R14: 00007f0594b03f60 R15: 00007fffa476af38 [ 289.860577][ T8426] [ 289.860585][ T8426] Modules linked in: [ 289.860625][ T8426] ---[ end trace 0000000000000000 ]--- [ 289.897045][ T8411] loop3: detected capacity change from 0 to 32768 [ 289.902008][ T8426] RIP: 0010:xdp_do_generic_redirect+0x7e/0x8f0 [ 289.933360][ T8430] loop2: detected capacity change from 0 to 1024 [ 289.933908][ T8426] Code: 3c 01 00 74 12 48 89 df e8 9f 26 90 f8 48 b8 00 00 00 00 00 fc ff df 48 89 5c 24 48 48 8b 1b 4c 8d 73 38 4d 89 f7 49 c1 ef 03 <41> 0f b6 04 07 84 c0 0f 85 37 06 00 00 41 8b 2e 89 ee 83 e6 02 31 [ 289.933933][ T8426] RSP: 0018:ffffc900098ef7f8 EFLAGS: 00010202 [ 290.030099][ T8430] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 290.034016][ T8426] [ 290.034027][ T8426] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11004b986c0 [ 290.034048][ T8426] RDX: ffffc900107eb000 RSI: 00000000000019e3 RDI: 00000000000019e4 [ 290.034065][ T8426] RBP: ffffc900098ef9b0 R08: 0000000000000005 R09: ffffffff89601c5e [ 290.040943][ T8430] EXT4-fs (loop2): mount failed [ 290.044655][ T8426] R10: 0000000000000003 R11: ffff888025cc1e00 R12: ffffc900098efb60 [ 290.044677][ T8426] R13: 1ffff9200131df1c R14: 0000000000000038 R15: 0000000000000007 [ 290.318793][ T8411] XFS (loop3): Mounting V5 Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 290.323125][ T8426] FS: 00007f05957b06c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 290.323154][ T8426] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 290.323172][ T8426] CR2: 000000002000f000 CR3: 0000000022356000 CR4: 00000000003506f0 [ 290.323192][ T8426] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 290.323214][ T8426] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 290.323233][ T8426] Kernel panic - not syncing: Fatal exception in interrupt [ 290.323549][ T8426] Kernel Offset: disabled