last executing test programs: 12.2837272s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000010000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003200)={0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00'}, 0x80) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r1, r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000006c0)={r4, r5, 0x4, r0}, 0x10) 12.049534611s ago: executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000380)="170000000200010000ffbe8c5ee1768812003c000201000a0000974915a0f922e2f4bb6a880000d6c8db000000df018002000000fc0607bd8a360dff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c568302ffff02ff030000ba000840024f0298e9e90539062a80e605007f71174aa951f3c63e5a1b47b63a6323ded2231454668492f9c681", 0xb8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getxattr(0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x90) socket(0x10, 0x802, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00'}, 0x80) r3 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r2, r4, 0x28, 0x0, @val=@netkit={@prog_fd=r2}}, 0x40) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) syz_80211_inject_frame(0x0, &(0x7f0000000400)=@mgmt_frame=@auth={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, 0x2, 0x0, @void}, 0x1e) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 11.045948399s ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) io_setup(0xdf7b, &(0x7f0000000200)=0x0) io_cancel(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x401, r0, &(0x7f00000003c0)="a3db45f3245ce843b8700de15bc92118c7eb8fca1f414608d919d519a23dfde315c7f062d1344fabc05a6cfa527bbaac1fdab2b1d5df746e18e2ef83cc226466c2cbf2003a8954d6064dd9d13a9627401b497d95bb40da9aa770753763", 0x5d, 0xfffffffffffffffb, 0x0, 0x3, r2}, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000001900)={'vcan0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r8, 0x0, 0x5e}, [@NDA_DST_IPV6={0x14, 0x1, @private2}]}, 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) r9 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x6062, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r9, 0x0, 0x0) syz_usb_control_io$hid(r9, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0xb, {[@local=@item_012={0x2, 0x2, 0x0, "a797"}, @main=@item_012={0x2, 0x0, 0x0, "e7a4"}, @global=@item_4={0x3, 0x1, 0x5, "e3e67674"}]}}, 0x0}, 0x0) 7.613371572s ago: executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="10", 0x1}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="dc", 0x1}, {&(0x7f00000002c0)="a17127a6d1aeae638b9b51a99088da259ab9b87f99c2b4405384859a549fb0346fe5e53a8711eca6f05fba62", 0x2c}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0, 0x2}, {&(0x7f0000000000)=""/38, 0x26}], 0x3}, 0x0) 7.388641262s ago: executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0xd0}) 7.197455701s ago: executing program 0: syz_80211_inject_frame(0x0, 0x0, 0x33) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x19, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = dup(0xffffffffffffffff) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000007c0)=ANY=[@ANYBLOB]) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x200, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20009015) recvmmsg(r6, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 6.725829319s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0xe, 0x200cc, 0x6, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)='P', &(0x7f0000000740), 0x4af, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, r0}, 0x38) 6.443372228s ago: executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000006, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @mss, @timestamp, @mss, @timestamp, @timestamp, @timestamp, @mss], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 6.353458358s ago: executing program 3: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in=@dev}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@loopback}}, 0xe8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="340000002e0003050000000000000000200000f8ffffffffffffff0008000000", @ANYRES32, @ANYBLOB="0c000f"], 0x34}], 0x1}, 0x0) 6.060922955s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) pipe2(&(0x7f0000000140)={0x0, 0x0}, 0x84880) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x4) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open$dir(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) syz_open_dev$vim2m(&(0x7f0000000080), 0x107, 0x2) mount$9p_xen(&(0x7f0000000240), &(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000340), 0x48400, &(0x7f0000000380)=ANY=[]) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28}, {0x0, 0x0, 0x0, 0xffffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close_range(r5, 0xffffffffffffffff, 0x0) 6.060269926s ago: executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0xd0}) 5.766840289s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000a0850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 4.630631972s ago: executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01efb0000000000040006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x30}}, 0x0) 4.144352248s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() epoll_create1(0x0) close(0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000018000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000000)={0x18}, 0x0, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5607, 0x12) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x1) 4.116547919s ago: executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) syz_emit_ethernet(0xbe, &(0x7f00000002c0)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @dev, {[@cipso={0x86, 0x71, 0x0, [{0x0, 0xc, "e256b28c599d1681fb52"}, {0x0, 0x9, "789607671442eb"}, {0x0, 0xe, "7434954373561de584b703c8"}, {0x0, 0x9, "e706d30bd224f8"}, {0x0, 0x7, "cfa11cab1a"}, {0x0, 0x10, "8475be675de6a70a05a0dc91e5c6"}, {0x0, 0xa, "6580a5e97612fe86"}, {0x0, 0x12, "73bc2300ad9d19a30000000000000000"}, {0x0, 0xc, "c8f46976e79e56c7a95e"}]}, @cipso={0x86, 0xc, 0x0, [{0x0, 0x6, "66173299"}]}]}}}}}}}, 0x0) 3.754718172s ago: executing program 1: syz_mount_image$btrfs(&(0x7f0000000100), &(0x7f0000005140)='./file0\x00', 0x816, &(0x7f0000000280)={[{@nospace_cache}, {@noautodefrag}, {@nobarrier}, {@noautodefrag}, {@nobarrier}, {@compress_algo={'compress', 0x3d, 'no'}}, {@nospace_cache}, {@usebackuproot}]}, 0x1, 0x50ed, &(0x7f000000a2c0)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1934) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xfd14) pwritev2(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x0) 3.045527935s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) pipe2(&(0x7f0000000140)={0x0, 0x0}, 0x84880) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x4) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open$dir(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) syz_open_dev$vim2m(&(0x7f0000000080), 0x107, 0x2) mount$9p_xen(&(0x7f0000000240), &(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000340), 0x48400, &(0x7f0000000380)=ANY=[]) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28}, {0x0, 0x0, 0x0, 0xffffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close_range(r5, 0xffffffffffffffff, 0x0) 2.568109137s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000a0850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 2.127964423s ago: executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000055b000/0x4000)=nil) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0x0, r1) shmctl$IPC_RMID(r0, 0x0) 1.863037326s ago: executing program 4: syz_mount_image$hfs(&(0x7f00000001c0), &(0x7f0000000140)='./bus\x00', 0x14000, &(0x7f0000000000)=ANY=[], 0x1, 0x2a7, &(0x7f0000000580)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x0) truncate(&(0x7f0000000100)='./file1\x00', 0xc88) sendfile(r0, r0, 0x0, 0x80000000) 1.821384936s ago: executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x76, &(0x7f0000000380)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x1d, 0xa}, @mptcp=@generic={0x0, 0x12, "d5416000046300"/16}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @window={0x3, 0x3}, @generic={0x0, 0xa, "def6fea52eb715e2"}]}}}}}}}, 0x0) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @md5sig={0x13, 0x12, "c851616c0540ac8a263a68feaee7948f"}, @sack={0x5, 0xa, [0x0, 0x0]}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}, 0x0) 1.536303665s ago: executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_setup(0x1, &(0x7f0000000200)=0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 1.479578493s ago: executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000003c003780090001007866726d000000002c0002800800010002000000080001000000000000000100000000000800010004000045dd00010000000000050027"], 0x64}}, 0x0) 1.192219935s ago: executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x40, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) close(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000240)=@udp6=r1}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000680)='x', &(0x7f0000000180)=@udp=r3}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000400000000000000000010851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], 0x0, 0x0, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x90) close(r3) 973.360393ms ago: executing program 2: bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000001640)=""/139, &(0x7f0000000100)=0x8) 972.092566ms ago: executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "8dd7088c06ef8b55d55cd8a0b466f33bb03e22"}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='pagemap\x00') pread64(r4, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000980)={0x3, &(0x7f0000000940)=[{}, {0x74}, {0x6}]}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x8ab, {0x0, 0x1}, {0x4d}, @period={0x5c, 0x8, 0x40, 0x0, 0x1000, {0xf83e, 0x7a5, 0x0, 0xff}, 0x6, &(0x7f00000001c0)=[0xfff, 0x101, 0x7688, 0x1, 0x101, 0x8]}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r6, 0x0, 0x0) r7 = timerfd_create(0x0, 0x0) timerfd_settime(r7, 0x3, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) clock_settime(0x0, &(0x7f0000000380)={r8}) readv(r7, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000001140)=ANY=[], 0x5, 0x2b7, &(0x7f0000000800)="$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") utimensat(0xffffffffffffffff, &(0x7f0000000000)='.\x00', &(0x7f00000002c0), 0x0) quotactl$Q_SETINFO(0xffffffff80000500, &(0x7f0000000000)=@filename='./file0\x00', 0xee00, 0x0) r9 = syz_io_uring_setup(0x432e, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0}, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r9, 0x2, &(0x7f0000000040)=[r9], 0x1) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) 712.784191ms ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, r1, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x4}]}, 0x24}}, 0x0) 271.652328ms ago: executing program 2: syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[], 0x1, 0xabb, &(0x7f0000000340)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x40086e81, 0x0) 92.703481ms ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x1, 0x0) tee(r2, r5, 0xaf5, 0x0) 0s ago: executing program 4: r0 = socket(0x10, 0x2, 0xffffffff) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049dc) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0xb) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRESOCT=r0, @ANYRES8=0x0, @ANYBLOB="7d4cc1ba57be6b992dce9fe12319cfe9996d144e9b53106a00981d6e232100a04d13840207fc0014dc93112503a4611df5a18a24"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x33, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x30, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000680)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r7, 0x2}}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0xb4, &(0x7f00000001c0)=""/180}, 0x90) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x4400, &(0x7f0000000640), 0x1, 0x75e, &(0x7f0000001100)="$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") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="54000008fc1f065858096d51f0be92d6000206050000000000000000000000000005000400000000000900020073797a300000000005000100070000000500010007000000050004000200000011000300686173683a69702c706f727000000000"], 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) kernel console output (not intermixed with test programs): tipc: Failed to remove unknown binding: 66,1,1/0:2488902535/2488902537 [ 432.249213][T11161] Process accounting resumed [ 432.269478][T11160] tipc: Failed to remove unknown binding: 66,1,1/0:2488902535/2488902537 [ 432.308504][T11159] Process accounting resumed [ 432.308797][T11160] tipc: Failed to remove unknown binding: 66,1,1/0:2488902535/2488902537 [ 432.849284][T11156] loop3: detected capacity change from 0 to 32768 [ 432.880155][T11156] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (11156) [ 432.950422][T11156] BTRFS info (device loop3): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 432.983319][T11156] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 433.027832][T11156] BTRFS info (device loop3): using free-space-tree [ 433.387350][T11211] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 433.525478][T10549] BTRFS info (device loop3): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 433.616890][T11217] loop4: detected capacity change from 0 to 1024 [ 433.638208][T11220] loop1: detected capacity change from 0 to 256 [ 433.718045][T11220] exFAT-fs (loop1): failed to load upcase table (idx : 0x0001e4a3, chksum : 0x009ea0b8, utbl_chksum : 0x7319d30d) [ 433.749377][T11217] hfsplus: request for non-existent node 3 in B*Tree [ 433.799350][T11217] hfsplus: request for non-existent node 3 in B*Tree [ 434.063030][T11224] loop0: detected capacity change from 0 to 4096 [ 434.228369][T11224] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 434.304410][T11224] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 434.321773][T11224] NILFS (loop0): mounting unchecked fs [ 434.526895][T11224] NILFS (loop0): invalid segment: Checksum error in segment payload [ 434.603384][T11224] NILFS (loop0): unable to fall back to spare super block [ 434.657584][T11224] NILFS (loop0): error -22 while searching super root [ 435.000551][T11248] 9pnet_virtio: no channels available for device @ [ 435.180131][T11256] loop0: detected capacity change from 0 to 128 [ 436.250904][T11289] loop4: detected capacity change from 0 to 128 [ 436.431612][ T30] kauditd_printk_skb: 45 callbacks suppressed [ 436.431635][ T30] audit: type=1804 audit(2000000250.296:1157): pid=11291 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3596139186/syzkaller.88PQGE/135/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 [ 436.691842][T11301] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 436.929424][T11308] loop2: detected capacity change from 0 to 64 [ 437.061951][T11280] loop3: detected capacity change from 0 to 40427 [ 437.170688][T11280] F2FS-fs (loop3): Found nat_bits in checkpoint [ 439.608170][T11350] loop0: detected capacity change from 0 to 1024 [ 439.691593][T11353] loop2: detected capacity change from 0 to 1024 [ 439.714059][T11353] EXT4-fs: Ignoring removed orlov option [ 439.732640][T11353] EXT4-fs: Ignoring removed nomblk_io_submit option [ 439.753344][T11353] EXT4-fs (loop2): can't mount with commit=1, fs mounted w/o journal [ 440.030847][T11355] loop0: detected capacity change from 0 to 64 [ 440.053781][ T5169] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 440.273545][ T5169] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 440.324457][ T5169] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 440.368844][ T5169] usb 5-1: New USB device found, idVendor=0471, idProduct=0329, bcdDevice=db.da [ 440.387735][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.397060][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.422753][ T5169] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.464454][ T5169] usb 5-1: config 0 descriptor?? [ 440.593723][T11326] loop1: detected capacity change from 0 to 40427 [ 440.617647][T11364] loop2: detected capacity change from 0 to 8 [ 440.622430][T11326] F2FS-fs (loop1): Found nat_bits in checkpoint [ 440.824183][T11326] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 441.140944][T11326] syz-executor.1: attempt to access beyond end of device [ 441.140944][T11326] loop1: rw=2049, sector=45096, nr_sectors = 120 limit=40427 [ 441.269332][T11378] loop3: detected capacity change from 0 to 128 [ 441.384312][ T9716] syz-executor.1: attempt to access beyond end of device [ 441.384312][ T9716] loop1: rw=2049, sector=45216, nr_sectors = 8 limit=40427 [ 441.399072][T11378] VFS: Found a Xenix FS (block size = 1024) on device loop3 [ 441.445317][ T9716] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 441.457148][T11378] syz-executor.3: attempt to access beyond end of device [ 441.457148][T11378] loop3: rw=0, sector=6491536, nr_sectors = 2 limit=128 [ 441.482819][T11378] Buffer I/O error on dev loop3, logical block 3245768, async page read [ 441.500895][T11382] input: syz1 as /devices/virtual/input/input11 [ 441.538213][T11378] syz-executor.3: attempt to access beyond end of device [ 441.538213][T11378] loop3: rw=0, sector=17666806, nr_sectors = 2 limit=128 [ 441.567909][T11378] Buffer I/O error on dev loop3, logical block 8833403, async page read [ 441.576581][T11378] syz-executor.3: attempt to access beyond end of device [ 441.576581][T11378] loop3: rw=0, sector=26539618, nr_sectors = 2 limit=128 [ 441.593451][T11378] Buffer I/O error on dev loop3, logical block 13269809, async page read [ 441.614299][T11378] syz-executor.3: attempt to access beyond end of device [ 441.614299][T11378] loop3: rw=0, sector=16147212, nr_sectors = 2 limit=128 [ 441.646542][T11378] Buffer I/O error on dev loop3, logical block 8073606, async page read [ 441.659279][T11378] syz-executor.3: attempt to access beyond end of device [ 441.659279][T11378] loop3: rw=0, sector=6491542, nr_sectors = 2 limit=128 [ 441.688253][T11378] Buffer I/O error on dev loop3, logical block 3245771, async page read [ 441.710370][T11378] syz-executor.3: attempt to access beyond end of device [ 441.710370][T11378] loop3: rw=0, sector=17668342, nr_sectors = 2 limit=128 [ 441.742401][T11378] Buffer I/O error on dev loop3, logical block 8834171, async page read [ 441.767918][T11378] syz-executor.3: attempt to access beyond end of device [ 441.767918][T11378] loop3: rw=0, sector=26932834, nr_sectors = 2 limit=128 [ 441.783645][T11378] Buffer I/O error on dev loop3, logical block 13466417, async page read [ 441.793187][T11378] syz-executor.3: attempt to access beyond end of device [ 441.793187][T11378] loop3: rw=0, sector=16147212, nr_sectors = 2 limit=128 [ 441.807941][T11378] Buffer I/O error on dev loop3, logical block 8073606, async page read [ 441.828837][T11378] Buffer I/O error on dev loop3, logical block 3245774, async page read [ 441.838758][T11378] Buffer I/O error on dev loop3, logical block 8834939, async page read [ 442.175641][T11373] loop0: detected capacity change from 0 to 32768 [ 442.207859][ T30] audit: type=1800 audit(2000000256.066:1158): pid=11373 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file2" dev="loop0" ino=5 res=0 errno=0 [ 442.247031][ T30] audit: type=1800 audit(2000000256.066:1159): pid=11373 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file2" dev="loop0" ino=5 res=0 errno=0 [ 442.457893][ T5129] Bluetooth: hci1: command 0x0406 tx timeout [ 442.535007][ T5169] usb 5-1: USB disconnect, device number 9 [ 442.705387][T11385] loop2: detected capacity change from 0 to 8192 [ 443.060763][T11393] loop1: detected capacity change from 0 to 8 [ 443.369148][ T30] audit: type=1800 audit(2000000257.216:1160): pid=11398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1970 res=0 errno=0 [ 443.653383][T11398] loop2: detected capacity change from 0 to 2048 [ 443.706461][T11398] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 443.769484][T11398] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 443.842319][T11389] loop4: detected capacity change from 0 to 32768 [ 443.992685][T11407] loop0: detected capacity change from 0 to 256 [ 444.015525][T11407] exfat: Deprecated parameter 'utf8' [ 444.051525][T11407] exfat: Deprecated parameter 'utf8' [ 444.114574][T11407] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 444.411918][ T30] audit: type=1800 audit(2000000258.276:1161): pid=11407 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=1048736 res=0 errno=0 [ 444.466295][T11407] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 444.608114][ T5171] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 444.944308][ T5171] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 19365, setting to 64 [ 444.967303][ T5171] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 444.988950][ T5171] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 445.777924][ T61] bridge_slave_1: left allmulticast mode [ 445.806238][ T61] bridge_slave_1: left promiscuous mode [ 445.850349][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.904828][ T61] bridge_slave_0: left allmulticast mode [ 445.942924][ T5171] usb 3-1: Product: syz [ 445.947528][ T5171] usb 3-1: Manufacturer: syz [ 445.957896][ T61] bridge_slave_0: left promiscuous mode [ 445.960345][T11413] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 445.978767][ T5171] hub 3-1:4.0: USB hub found [ 445.989259][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.228123][ T5171] hub 3-1:4.0: 2 ports detected [ 446.256154][T11404] loop1: detected capacity change from 0 to 40427 [ 446.310547][T11404] F2FS-fs (loop1): Found nat_bits in checkpoint [ 446.394210][T11421] loop4: detected capacity change from 0 to 8192 [ 446.622428][ T5171] hub 3-1:4.0: set hub depth failed [ 446.701821][ T5171] usb 3-1: USB disconnect, device number 15 [ 447.216429][T11429] loop4: detected capacity change from 0 to 2048 [ 447.364772][T11429] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 447.679817][T10572] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 448.019156][T11423] loop0: detected capacity change from 0 to 32768 [ 448.075736][T11423] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (11423) [ 448.173182][T11423] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 448.196351][T11423] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 448.228116][T11423] BTRFS info (device loop0): using free-space-tree [ 448.294110][ T61] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 448.467623][ T61] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 448.570192][ T61] bond0 (unregistering): Released all slaves [ 448.823046][T10731] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 449.295512][T11479] loop2: detected capacity change from 0 to 2048 [ 449.449276][T11480] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 449.569173][ T61] hsr_slave_0: left promiscuous mode [ 449.596716][T11477] loop1: detected capacity change from 0 to 8192 [ 449.609727][ T61] hsr_slave_1: left promiscuous mode [ 449.652464][T11480] NILFS (loop2): vblocknr = 23 has abnormal lifetime: start cno (= 4294967298) > current cno (= 3) [ 449.673037][T11480] NILFS error (device loop2): nilfs_bmap_propagate: broken bmap (inode number=4) [ 449.709925][ T61] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 449.728085][ T61] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 449.738152][ T61] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 449.745642][ T61] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 449.790473][T11480] Remounting filesystem read-only [ 449.795834][ T3664] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 449.830168][ T3664] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 449.846691][ T3664] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 449.869363][ T3664] NILFS (loop2): discard dirty block: blocknr=37, size=1024 [ 449.885900][ T3664] NILFS (loop2): discard dirty block: blocknr=38, size=1024 [ 449.903668][ T3664] NILFS (loop2): discard dirty page: offset=0, ino=12 [ 449.958110][ T3664] NILFS (loop2): discard dirty block: blocknr=17, size=1024 [ 449.965507][ T3664] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 449.975172][ T61] veth1_macvtap: left promiscuous mode [ 450.019574][ T3664] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 450.027201][ T61] veth0_macvtap: left promiscuous mode [ 450.040675][ T3664] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 450.063959][T11479] NILFS (loop2): mounting fs with errors [ 450.068169][ T61] veth1_vlan: left promiscuous mode [ 450.079476][ T61] veth0_vlan: left promiscuous mode [ 450.149164][T11479] NILFS error (device loop2): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 450.185306][T11479] Remounting filesystem read-only [ 450.203198][T11479] NILFS (loop2): error -5 reading inode: ino=2 [ 450.242624][T11479] NILFS (loop2): cannot mark inode dirty (ino=2): error -5 loading inode block [ 450.289424][T11486] loop1: detected capacity change from 0 to 2048 [ 450.308482][ T12] Bluetooth: (null): Invalid header checksum [ 450.320192][ T12] Bluetooth: (null): Invalid header checksum [ 450.369257][T11486] EXT4-fs: Ignoring removed nomblk_io_submit option [ 450.375969][T11486] EXT4-fs: Ignoring removed orlov option [ 450.390365][ T9229] NILFS (loop2): disposed unprocessed dirty file(s) when stopping log writer [ 450.408222][ T3664] Bluetooth: (null): Invalid header checksum [ 450.424161][ T9229] NILFS (loop2): discard dirty page: offset=0, ino=2 [ 450.436737][T11471] loop4: detected capacity change from 0 to 40427 [ 450.438203][ T9229] NILFS (loop2): discard dirty block: blocknr=18, size=1024 [ 450.469367][T11486] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 450.476198][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 450.526820][ T11] Bluetooth: (null): Invalid header checksum [ 450.543332][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 450.553781][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 450.592987][ T9229] NILFS (loop2): discard dirty page: offset=0, ino=6 [ 450.638133][T11471] F2FS-fs (loop4): Found nat_bits in checkpoint [ 450.654891][ T9229] NILFS (loop2): discard dirty block: blocknr=35, size=1024 [ 450.685344][ T9229] NILFS (loop2): discard dirty block: blocknr=36, size=1024 [ 450.739629][ T9229] NILFS (loop2): discard dirty block: blocknr=37, size=1024 [ 450.746982][ T9229] NILFS (loop2): discard dirty block: blocknr=38, size=1024 [ 450.757340][ T9229] NILFS (loop2): discard dirty page: offset=4096, ino=6 [ 450.765232][ T9229] NILFS (loop2): discard dirty block: blocknr=39, size=1024 [ 450.776921][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 450.802208][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 450.816591][ T9716] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 450.839936][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 450.885151][ T9229] NILFS (loop2): discard dirty page: offset=0, ino=5 [ 450.892316][ T9229] NILFS (loop2): discard dirty block: blocknr=41, size=1024 [ 450.899908][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 450.909611][T11471] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 450.918483][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 450.968627][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 451.000973][T11471] bio_check_eod: 2 callbacks suppressed [ 451.000996][T11471] syz-executor.4: attempt to access beyond end of device [ 451.000996][T11471] loop4: rw=2049, sector=45096, nr_sectors = 120 limit=40427 [ 451.004477][ T9229] NILFS (loop2): discard dirty page: offset=0, ino=4 [ 451.090958][ T9229] NILFS (loop2): discard dirty block: blocknr=40, size=1024 [ 451.107850][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 451.125150][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 451.154740][T10572] syz-executor.4: attempt to access beyond end of device [ 451.154740][T10572] loop4: rw=2049, sector=45216, nr_sectors = 8 limit=40427 [ 451.188792][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 451.192191][T10572] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 451.209394][T11495] loop1: detected capacity change from 0 to 64 [ 451.210510][ T9229] NILFS (loop2): discard dirty page: offset=0, ino=3 [ 451.281836][ T9229] NILFS (loop2): discard dirty block: blocknr=42, size=1024 [ 451.309045][ T9229] NILFS (loop2): discard dirty block: blocknr=43, size=1024 [ 451.342924][ T9229] NILFS (loop2): discard dirty block: blocknr=44, size=1024 [ 451.397929][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 451.436573][ T9229] NILFS (loop2): discard dirty page: offset=131072, ino=3 [ 451.465362][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 451.484638][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 451.521432][ T9229] NILFS (loop2): discard dirty block: blocknr=46, size=1024 [ 451.551894][ T9229] NILFS (loop2): discard dirty block: blocknr=18446744073709551615, size=1024 [ 451.817290][T11498] loop1: detected capacity change from 0 to 4096 [ 452.545592][T11508] loop1: detected capacity change from 0 to 256 [ 452.603478][T11508] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 452.872239][ T61] team0 (unregistering): Port device team_slave_1 removed [ 453.068810][ T61] team0 (unregistering): Port device team_slave_0 removed [ 453.236451][T11514] loop1: detected capacity change from 0 to 1024 [ 453.288982][T11514] hfsplus: request for non-existent node 3 in B*Tree [ 453.302687][T11514] hfsplus: request for non-existent node 3 in B*Tree [ 454.782899][T11519] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.572663][T11509] vxcan1: entered allmulticast mode [ 455.769226][ T30] audit: type=1326 audit(2000000269.626:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fa8a7cf69 code=0x7ffc0000 [ 455.836409][ T30] audit: type=1326 audit(2000000269.626:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fa8a7cf69 code=0x7ffc0000 [ 455.974030][ T30] audit: type=1326 audit(2000000269.656:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1fa8a7cf69 code=0x7ffc0000 [ 456.076885][ T30] audit: type=1326 audit(2000000269.656:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fa8a7cf69 code=0x7ffc0000 [ 456.138084][ T30] audit: type=1326 audit(2000000269.656:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fa8a7cf69 code=0x7ffc0000 [ 456.214775][ T30] audit: type=1326 audit(2000000269.666:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1fa8a7cf69 code=0x7ffc0000 [ 456.247236][T11531] loop1: detected capacity change from 0 to 256 [ 456.295035][ T30] audit: type=1326 audit(2000000269.676:1168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fa8a7cf69 code=0x7ffc0000 [ 456.304014][T11531] exfat: Deprecated parameter 'utf8' [ 456.342622][ T30] audit: type=1326 audit(2000000269.686:1169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1fa8a7a6e7 code=0x7ffc0000 [ 456.375206][ T30] audit: type=1326 audit(2000000269.686:1170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1fa8a403b9 code=0x7ffc0000 [ 456.392519][T11531] exfat: Deprecated parameter 'utf8' [ 456.412205][ T30] audit: type=1326 audit(2000000269.686:1171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11527 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1fa8a7a6e7 code=0x7ffc0000 [ 456.498200][T11531] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 456.632341][T11531] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 457.277504][T11552] trusted_key: syz-executor.2 sent an empty control message without MSG_MORE. [ 457.482106][T11554] devpts: called with bogus options [ 457.664388][T11536] loop4: detected capacity change from 0 to 32768 [ 457.986416][T11538] loop0: detected capacity change from 0 to 40427 [ 458.013713][T11538] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 458.027413][T11538] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 458.070938][T11538] F2FS-fs (loop0): invalid crc value [ 458.108026][T11538] F2FS-fs (loop0): Found nat_bits in checkpoint [ 458.316157][T11538] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 458.350257][T11538] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 458.369393][T11548] loop1: detected capacity change from 0 to 32768 [ 458.593582][T10731] syz-executor.0: attempt to access beyond end of device [ 458.593582][T10731] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 458.644656][T10731] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 458.904145][T11556] loop2: detected capacity change from 0 to 32768 [ 459.669485][T11572] loop2: detected capacity change from 0 to 1764 [ 459.771285][T11577] loop1: detected capacity change from 0 to 128 [ 459.827264][T11579] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 459.866340][T11579] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 460.028124][T11577] Process accounting resumed [ 460.137394][T11562] loop4: detected capacity change from 0 to 40427 [ 460.165116][T11562] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 460.180305][T11562] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 460.211768][T11583] loop2: detected capacity change from 0 to 4096 [ 460.221239][T11562] F2FS-fs (loop4): invalid crc value [ 460.245745][T11562] F2FS-fs (loop4): Found nat_bits in checkpoint [ 460.245764][T11583] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 460.368014][T11583] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 460.406096][T11583] ntfs3: loop2: Failed to load $Extend (-22). [ 460.413797][T11583] ntfs3: loop2: Failed to initialize $Extend. [ 460.439314][T11562] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 460.463947][T11562] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 460.580613][T11591] UBIFS error (pid: 11591): cannot open "./file0", error -22 [ 460.709818][ T3664] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 460.777124][ T3664] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 461.327614][T11584] loop0: detected capacity change from 0 to 32768 [ 461.409233][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 461.409328][ T30] audit: type=1800 audit(2000000275.276:1211): pid=11584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file2" dev="loop0" ino=5 res=0 errno=0 [ 461.517357][ T30] audit: type=1800 audit(2000000275.316:1212): pid=11584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file2" dev="loop0" ino=5 res=0 errno=0 [ 461.732255][T11589] loop1: detected capacity change from 0 to 40427 [ 461.759418][T11589] F2FS-fs (loop1): Invalid log blocks per segment (5) [ 461.766260][T11589] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 461.775200][T11597] loop4: detected capacity change from 0 to 1024 [ 461.824873][T11597] hfsplus: bad catalog entry type [ 461.841114][T11589] F2FS-fs (loop1): Found nat_bits in checkpoint [ 461.939350][ T29] hfsplus: b-tree write err: -5, ino 4 [ 461.979503][T11589] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 462.000658][T11604] sctp: [Deprecated]: syz-executor.2 (pid 11604) Use of struct sctp_assoc_value in delayed_ack socket option. [ 462.000658][T11604] Use struct sctp_sack_info instead [ 462.007809][T11589] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 462.229925][T11608] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.358050][ T9716] syz-executor.1: attempt to access beyond end of device [ 462.358050][ T9716] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 462.382770][ T9716] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 462.495370][T11610] loop0: detected capacity change from 0 to 4096 [ 463.834707][T11615] loop2: detected capacity change from 0 to 32768 [ 463.884580][T11615] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 464.002653][T11615] XFS (loop2): Ending clean mount [ 464.232644][ T9229] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 464.636411][T11620] loop0: detected capacity change from 0 to 40427 [ 464.659188][T11620] F2FS-fs (loop0): invalid crc value [ 464.672539][T11620] F2FS-fs (loop0): Found nat_bits in checkpoint [ 464.808265][T11620] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 464.911714][T11620] syz-executor.0: attempt to access beyond end of device [ 464.911714][T11620] loop0: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 464.954469][T11620] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 464.988064][T11620] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 465.903253][T11644] loop4: detected capacity change from 0 to 4096 [ 465.938014][T11644] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 465.960981][T11634] loop1: detected capacity change from 0 to 40427 [ 466.005480][T11634] F2FS-fs (loop1): Invalid log blocks per segment (4278190089) [ 466.025786][T11634] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 466.073117][T11634] F2FS-fs (loop1): invalid crc value [ 466.119159][T11634] F2FS-fs (loop1): Found nat_bits in checkpoint [ 466.171017][ T30] audit: type=1800 audit(2000000280.036:1213): pid=11644 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=33 res=0 errno=0 [ 466.259500][ T30] audit: type=1800 audit(2000000280.036:1214): pid=11644 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=33 res=0 errno=0 [ 466.373241][T11634] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 466.394652][T11634] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 466.466472][T11657] mkiss: ax0: crc mode is auto. [ 466.468179][ T4492] Bluetooth: hci2: command tx timeout [ 466.516709][T11634] syz-executor.1: attempt to access beyond end of device [ 466.516709][T11634] loop1: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 466.550038][T11634] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 466.561961][T11634] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 468.519322][T11663] loop4: detected capacity change from 0 to 4096 [ 468.538331][T11663] ntfs3: loop4: Different NTFS sector size (1024) and media sector size (512). [ 468.608545][T11670] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 468.663894][T11670] bond0: (slave bond_slave_0): Releasing backup interface [ 468.682032][T11663] ntfs3: loop4: Failed to initialize $Extend/$ObjId. [ 468.711973][T11668] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 470.007942][T11685] loop1: detected capacity change from 0 to 4096 [ 470.027454][T11685] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 470.154807][ T30] audit: type=1800 audit(2000000284.016:1215): pid=11685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=33 res=0 errno=0 [ 470.205127][ T30] audit: type=1800 audit(2000000284.056:1216): pid=11685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=33 res=0 errno=0 [ 470.652851][T11695] loop1: detected capacity change from 0 to 1024 [ 470.660657][T11695] hfsplus: unable to parse mount options [ 472.281284][T11704] loop0: detected capacity change from 0 to 2048 [ 472.300880][T11704] ext4: Unknown parameter 'noacl' [ 472.871926][T11712] loop0: detected capacity change from 0 to 1024 [ 472.896545][T11712] syz-executor.0: attempt to access beyond end of device [ 472.896545][T11712] loop0: rw=0, sector=5778, nr_sectors = 2 limit=1024 [ 473.640974][T11727] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 473.669863][T11727] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.729003][T11729] loop2: detected capacity change from 0 to 128 [ 473.749256][ T5129] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 473.764119][ T5129] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 473.775516][ T5129] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 473.794252][ T5129] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 473.803845][ T5129] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 473.811100][ T5132] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 473.819871][ T5129] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 473.864379][T11729] VFS: Found a Xenix FS (block size = 1024) on device loop2 [ 473.920402][T11729] syz-executor.2: attempt to access beyond end of device [ 473.920402][T11729] loop2: rw=0, sector=6491536, nr_sectors = 2 limit=128 [ 473.989070][T11729] Buffer I/O error on dev loop2, logical block 3245768, async page read [ 473.997514][T11729] syz-executor.2: attempt to access beyond end of device [ 473.997514][T11729] loop2: rw=0, sector=17666806, nr_sectors = 2 limit=128 [ 474.055749][ T5132] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 474.094349][T11729] Buffer I/O error on dev loop2, logical block 8833403, async page read [ 474.106334][ T5132] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 474.117108][ T5132] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.148025][T11729] syz-executor.2: attempt to access beyond end of device [ 474.148025][T11729] loop2: rw=0, sector=26539618, nr_sectors = 2 limit=128 [ 474.167701][ T5132] usb 1-1: Product: syz [ 474.171971][ T5132] usb 1-1: Manufacturer: syz [ 474.197930][ T5132] usb 1-1: SerialNumber: syz [ 474.214525][ T5132] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 474.234946][T11729] Buffer I/O error on dev loop2, logical block 13269809, async page read [ 474.279850][T11729] syz-executor.2: attempt to access beyond end of device [ 474.279850][T11729] loop2: rw=0, sector=16147212, nr_sectors = 2 limit=128 [ 474.293979][T11729] Buffer I/O error on dev loop2, logical block 8073606, async page read [ 474.298508][T11738] loop1: detected capacity change from 0 to 64 [ 474.305136][T11729] syz-executor.2: attempt to access beyond end of device [ 474.305136][T11729] loop2: rw=0, sector=6491542, nr_sectors = 2 limit=128 [ 474.323086][T11729] Buffer I/O error on dev loop2, logical block 3245771, async page read [ 474.331571][T11729] syz-executor.2: attempt to access beyond end of device [ 474.331571][T11729] loop2: rw=0, sector=17668342, nr_sectors = 2 limit=128 [ 474.345712][T11729] Buffer I/O error on dev loop2, logical block 8834171, async page read [ 474.354163][T11729] syz-executor.2: attempt to access beyond end of device [ 474.354163][T11729] loop2: rw=0, sector=26932834, nr_sectors = 2 limit=128 [ 474.368601][T11729] Buffer I/O error on dev loop2, logical block 13466417, async page read [ 474.377110][T11729] syz-executor.2: attempt to access beyond end of device [ 474.377110][T11729] loop2: rw=0, sector=16147212, nr_sectors = 2 limit=128 [ 474.405539][T11729] Buffer I/O error on dev loop2, logical block 8073606, async page read [ 474.433483][T11729] syz-executor.2: attempt to access beyond end of device [ 474.433483][T11729] loop2: rw=0, sector=6491548, nr_sectors = 2 limit=128 [ 474.497969][ T5132] usb 1-1: USB disconnect, device number 7 [ 474.506034][T11729] Buffer I/O error on dev loop2, logical block 3245774, async page read [ 474.526521][T11729] Buffer I/O error on dev loop2, logical block 8834939, async page read [ 474.645133][T11710] loop4: detected capacity change from 0 to 40427 [ 474.659912][T11710] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 474.681436][T11710] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 474.715357][T11710] F2FS-fs (loop4): invalid crc value [ 474.750897][T11710] F2FS-fs (loop4): Found nat_bits in checkpoint [ 474.822043][T11730] chnl_net:caif_netlink_parms(): no params data found [ 474.970884][T11710] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 474.987792][T11710] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 475.103026][T11710] UBIFS error (pid: 11710): cannot open "./file0", error -22 [ 475.218048][ T61] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 475.246980][T11730] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.270866][T11752] loop1: detected capacity change from 0 to 1024 [ 475.277425][T11730] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.289302][ T61] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 475.307956][T11730] bridge_slave_0: entered allmulticast mode [ 475.315530][T11730] bridge_slave_0: entered promiscuous mode [ 475.321539][T11752] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 475.362387][T11730] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.386061][T11752] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 475.407855][T11730] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.415180][T11730] bridge_slave_1: entered allmulticast mode [ 475.498611][T11730] bridge_slave_1: entered promiscuous mode [ 475.676923][T11730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 475.761715][T11730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 475.880358][ T9716] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.898279][ T5129] Bluetooth: hci5: command tx timeout [ 475.988759][T11730] team0: Port device team_slave_0 added [ 476.074103][T11730] team0: Port device team_slave_1 added [ 476.304839][T11730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 476.341947][T11730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 476.453107][T11730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 476.513225][T11730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 476.548313][T11730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 476.659521][T11730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 476.909419][T11730] hsr_slave_0: entered promiscuous mode [ 476.938547][T11730] hsr_slave_1: entered promiscuous mode [ 476.957550][T11730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 476.973253][T11730] Cannot create hsr debugfs directory [ 476.998156][T11784] loop4: detected capacity change from 0 to 128 [ 477.037324][ T30] audit: type=1800 audit(2000000290.896:1217): pid=11784 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=1048746 res=0 errno=0 [ 477.167830][ T5171] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 477.388126][ T5171] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 477.438476][T11786] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 477.478756][ T5171] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 477.488277][ T5171] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.518050][ T5171] usb 2-1: Product: syz [ 477.532584][ T5171] usb 2-1: Manufacturer: syz [ 477.557847][ T5171] usb 2-1: SerialNumber: syz [ 477.572335][ T5171] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 477.715847][T11788] loop4: detected capacity change from 0 to 64 [ 477.739311][T11730] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.904565][ T5207] usb 2-1: USB disconnect, device number 15 [ 477.977990][ T5129] Bluetooth: hci5: command tx timeout [ 477.991786][T11730] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.094160][T11790] loop4: detected capacity change from 0 to 1024 [ 478.162684][T11790] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 478.198778][T11790] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 478.220219][T11730] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.234563][T11790] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 478.256847][T11790] EXT4-fs (loop4): filesystem has both journal inode and journal device! [ 478.400660][T11774] loop0: detected capacity change from 0 to 40427 [ 478.422049][T11774] F2FS-fs (loop0): invalid crc value [ 478.439441][T11730] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.486038][T11774] F2FS-fs (loop0): Found nat_bits in checkpoint [ 478.753826][T11774] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 478.879297][T11774] bio_check_eod: 1 callbacks suppressed [ 478.879320][T11774] syz-executor.0: attempt to access beyond end of device [ 478.879320][T11774] loop0: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 478.969938][T11774] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 478.977053][T11774] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 479.007377][T11730] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 479.092072][T11730] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 479.122191][T11730] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 479.203652][T11730] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 479.679279][T11730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.747056][T11730] 8021q: adding VLAN 0 to HW filter on device team0 [ 479.846065][ T5171] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.853339][ T5171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.893277][ T5171] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.900546][ T5171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 479.917964][ T5207] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 480.069094][ T5129] Bluetooth: hci5: command tx timeout [ 480.093617][T11730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 480.120120][ T5207] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 480.153657][ T5207] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 480.176070][ T5207] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.193558][ T5207] usb 2-1: Product: syz [ 480.203990][ T5207] usb 2-1: Manufacturer: syz [ 480.227279][ T5207] usb 2-1: SerialNumber: syz [ 480.265311][ T5207] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 480.484505][T11830] loop4: detected capacity change from 0 to 8 [ 480.531718][T11830] SQUASHFS error: lzo decompression failed, data probably corrupt [ 480.572330][T11830] SQUASHFS error: Failed to read block 0x91: -5 [ 480.598306][ T6965] usb 2-1: USB disconnect, device number 16 [ 480.620115][T11830] SQUASHFS error: Unable to read metadata cache entry [8f] [ 480.655237][T11830] SQUASHFS error: Unable to read inode 0x11f [ 480.726298][T11730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 480.765019][T11833] loop0: detected capacity change from 0 to 1024 [ 480.874219][T11833] hfsplus: request for non-existent node 3 in B*Tree [ 480.902113][T11833] hfsplus: request for non-existent node 3 in B*Tree [ 480.974189][T11730] veth0_vlan: entered promiscuous mode [ 481.023381][T11730] veth1_vlan: entered promiscuous mode [ 481.321255][T11730] veth0_macvtap: entered promiscuous mode [ 482.036207][T11730] veth1_macvtap: entered promiscuous mode [ 482.148127][ T5129] Bluetooth: hci5: command tx timeout [ 482.325352][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.341141][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.355897][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.370146][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.382091][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.417804][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.464169][T11842] loop1: detected capacity change from 0 to 512 [ 482.472979][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.508024][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.538621][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.550026][T11842] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 482.568451][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.598133][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.625174][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.659101][T11730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 482.687252][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.724220][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.738869][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.749572][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.765379][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.777078][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.792126][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.803514][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.816873][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.829438][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.845754][T11730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.866669][T11730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.918867][T11730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 482.970987][T11730] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.002919][T11730] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.054331][T11730] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.077799][T11730] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.078214][T11854] vivid-003: ================= START STATUS ================= [ 483.118462][T11854] vivid-003: FM Deviation: 75000 [ 483.137606][T11854] vivid-003: ================== END STATUS ================== [ 483.282589][T11856] loop0: detected capacity change from 0 to 1024 [ 483.345835][T11059] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 483.380229][T11059] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 483.568526][T11059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 483.607864][T11059] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 483.756441][T11861] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 484.835287][T11872] loop0: detected capacity change from 0 to 1024 [ 484.869084][T11872] hfsplus: request for non-existent node 3 in B*Tree [ 484.889986][T11873] loop4: detected capacity change from 0 to 512 [ 484.896828][T11872] hfsplus: request for non-existent node 3 in B*Tree [ 485.056192][T11873] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 485.311049][T11873] ext4 filesystem being mounted at /root/syzkaller-testdir468975461/syzkaller.VSIZga/77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 485.854821][T10572] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 486.643920][T11912] loop1: detected capacity change from 0 to 1024 [ 486.657514][T11911] loop0: detected capacity change from 0 to 1024 [ 486.712414][T11912] hfsplus: extend alloc file! (8192,65536,366) [ 487.126302][T11920] loop4: detected capacity change from 0 to 512 [ 487.365291][T11920] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 487.503215][T11920] ext4 filesystem being mounted at /root/syzkaller-testdir468975461/syzkaller.VSIZga/82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 488.230832][T10572] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 488.580404][T11942] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 488.863045][T11950] loop0: detected capacity change from 0 to 16 [ 488.901785][T11950] erofs: (device loop0): mounted with root inode @ nid 36. [ 488.972522][T11950] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance 0 @ lcn 0 of nid 36 [ 489.038570][T11950] erofs: (device loop0): z_erofs_read_folio: read error -117 @ 0 of nid 36 [ 498.595017][T11970] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 498.610570][T11970] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 498.622818][T11970] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 498.630651][T11970] gretap1: entered promiscuous mode [ 498.635883][T11970] gretap1: entered allmulticast mode [ 498.662963][T12028] C: renamed from lo (while UP) [ 498.729902][T12028] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 498.778582][T12028] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 498.916624][T12032] loop1: detected capacity change from 0 to 16 [ 498.952279][T12032] erofs: (device loop1): mounted with root inode @ nid 36. [ 498.992985][T12032] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance 0 @ lcn 0 of nid 36 [ 499.024541][T12032] erofs: (device loop1): z_erofs_read_folio: read error -117 @ 0 of nid 36 [ 499.062212][T12036] tipc: Failed to remove unknown binding: 66,1,1/0:911413689/911413691 [ 499.062914][T12034] loop0: detected capacity change from 0 to 2048 [ 499.080358][T12036] tipc: Failed to remove unknown binding: 66,1,1/0:911413689/911413691 [ 499.119413][T12034] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 499.210197][T12037] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 499.819773][T12051] loop1: detected capacity change from 0 to 2048 [ 499.859274][T12051] udf: Unknown parameter 'ÿ00000000000000000000000uid' [ 500.698919][T12036] loop4: detected capacity change from 0 to 40427 [ 500.720606][T12036] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 500.737893][T12036] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 500.765016][T12036] F2FS-fs (loop4): invalid crc value [ 500.803514][T12036] F2FS-fs (loop4): Found nat_bits in checkpoint [ 500.957278][T12078] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 500.978585][T12036] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 500.985879][T12036] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 501.968332][T12035] tipc: Failed to remove unknown binding: 66,1,1/0:911413689/911413691 [ 501.976678][T12035] tipc: Failed to remove unknown binding: 66,1,1/0:911413689/911413691 [ 501.993678][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.007791][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.282163][T11996] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 502.313833][T11996] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 502.347514][T12090] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 502.397188][T12090] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 502.429050][T12091] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 502.490954][T12090] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 502.560831][T12090] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 502.597165][T12090] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 502.630342][T12090] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 503.524965][ T30] audit: type=1326 audit(2000000317.376:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12107 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 503.692599][ T30] audit: type=1326 audit(2000000317.386:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12107 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 503.773356][T12112] loop4: detected capacity change from 0 to 2048 [ 503.849107][ T30] audit: type=1326 audit(2000000317.416:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12107 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 503.947050][T12112] loop4: p3 < > p4 < > [ 503.952493][T12112] loop4: partition table partially beyond EOD, truncated [ 503.962427][T12112] loop4: p3 start 4284289 is beyond EOD, truncated [ 503.964645][ T30] audit: type=1326 audit(2000000317.426:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12107 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 504.086060][T12119] loop1: detected capacity change from 0 to 512 [ 504.122265][T12119] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 504.134297][ T30] audit: type=1326 audit(2000000317.456:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12107 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 504.250413][ T30] audit: type=1326 audit(2000000317.456:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12107 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 504.335467][ T30] audit: type=1326 audit(2000000317.456:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12107 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 504.438740][ T30] audit: type=1326 audit(2000000317.466:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12107 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 504.557400][ T30] audit: type=1326 audit(2000000317.466:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12107 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb004e7cfa3 code=0x7ffc0000 [ 504.564639][T12126] loop1: detected capacity change from 0 to 2048 [ 504.634696][ T30] audit: type=1326 audit(2000000317.496:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12107 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb004e7bcaf code=0x7ffc0000 [ 504.679937][T12126] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 505.028136][ T4492] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 505.042142][ T4492] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 505.053619][ T4492] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 505.063270][ T4492] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 505.072570][ T4492] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 505.080852][ T4492] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 505.243112][T12139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 505.515551][T12146] loop1: detected capacity change from 0 to 128 [ 505.549667][T12146] VFS: Found a Xenix FS (block size = 1024) on device loop1 [ 505.599343][T12146] syz-executor.1: attempt to access beyond end of device [ 505.599343][T12146] loop1: rw=0, sector=6491536, nr_sectors = 2 limit=128 [ 505.660346][T12146] Buffer I/O error on dev loop1, logical block 3245768, async page read [ 505.687954][T12146] syz-executor.1: attempt to access beyond end of device [ 505.687954][T12146] loop1: rw=0, sector=17666806, nr_sectors = 2 limit=128 [ 505.709819][T12132] chnl_net:caif_netlink_parms(): no params data found [ 505.739039][T12146] Buffer I/O error on dev loop1, logical block 8833403, async page read [ 505.800108][T12146] syz-executor.1: attempt to access beyond end of device [ 505.800108][T12146] loop1: rw=0, sector=26539618, nr_sectors = 2 limit=128 [ 505.868891][T12146] Buffer I/O error on dev loop1, logical block 13269809, async page read [ 505.907588][T12146] syz-executor.1: attempt to access beyond end of device [ 505.907588][T12146] loop1: rw=0, sector=16147212, nr_sectors = 2 limit=128 [ 505.947745][T12146] Buffer I/O error on dev loop1, logical block 8073606, async page read [ 505.965748][T12146] syz-executor.1: attempt to access beyond end of device [ 505.965748][T12146] loop1: rw=0, sector=6491542, nr_sectors = 2 limit=128 [ 506.031184][T12146] Buffer I/O error on dev loop1, logical block 3245771, async page read [ 506.058019][T12146] syz-executor.1: attempt to access beyond end of device [ 506.058019][T12146] loop1: rw=0, sector=17668342, nr_sectors = 2 limit=128 [ 506.089121][T12158] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 506.098091][T12146] Buffer I/O error on dev loop1, logical block 8834171, async page read [ 506.158128][T12146] syz-executor.1: attempt to access beyond end of device [ 506.158128][T12146] loop1: rw=0, sector=26932834, nr_sectors = 2 limit=128 [ 506.189199][T12146] Buffer I/O error on dev loop1, logical block 13466417, async page read [ 506.211100][T12132] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.228677][T12146] syz-executor.1: attempt to access beyond end of device [ 506.228677][T12146] loop1: rw=0, sector=16147212, nr_sectors = 2 limit=128 [ 506.231842][T12132] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.278090][T12146] Buffer I/O error on dev loop1, logical block 8073606, async page read [ 506.285275][T12132] bridge_slave_0: entered allmulticast mode [ 506.314477][T12132] bridge_slave_0: entered promiscuous mode [ 506.334917][T12132] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.367903][T12132] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.369275][T12146] syz-executor.1: attempt to access beyond end of device [ 506.369275][T12146] loop1: rw=0, sector=6491548, nr_sectors = 2 limit=128 [ 506.375945][T12132] bridge_slave_1: entered allmulticast mode [ 506.446760][T12132] bridge_slave_1: entered promiscuous mode [ 506.456350][T12146] Buffer I/O error on dev loop1, logical block 3245774, async page read [ 506.489145][T12146] syz-executor.1: attempt to access beyond end of device [ 506.489145][T12146] loop1: rw=0, sector=17669878, nr_sectors = 2 limit=128 [ 506.546998][T12132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 506.556278][T12146] Buffer I/O error on dev loop1, logical block 8834939, async page read [ 506.589125][T12132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 506.776931][T12132] team0: Port device team_slave_0 added [ 506.825406][T12132] team0: Port device team_slave_1 added [ 507.024554][T12132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 507.057801][T12132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 507.136822][T12132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 507.181736][ T5129] Bluetooth: hci6: command tx timeout [ 507.271886][T12132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 507.319206][T12132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 507.403760][T12132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 507.611269][T12132] hsr_slave_0: entered promiscuous mode [ 507.655007][T12132] hsr_slave_1: entered promiscuous mode [ 507.673756][T12132] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 507.707109][T12132] Cannot create hsr debugfs directory [ 507.765624][T12187] loop4: detected capacity change from 0 to 1024 [ 508.775199][T12132] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 508.815965][T12132] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.018077][ T5129] Bluetooth: hci2: command 0x0406 tx timeout [ 509.158670][T12132] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 509.199724][T12132] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.257966][ T4492] Bluetooth: hci6: command tx timeout [ 509.495869][T12132] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 509.539544][T12132] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.585821][ T5129] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 509.637838][ T5129] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 509.660876][ T5129] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 509.699252][ T5129] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 509.726318][ T5129] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 509.736065][ T5129] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 510.040643][T12132] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 510.078993][T12132] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.159406][T12192] loop4: detected capacity change from 0 to 32768 [ 510.182281][T12192] bcachefs (/dev/loop4): error reading default superblock: Bad minimum version 1.1000: (unknown version), greater than version field 1.7: mi_btree_bitmap [ 510.249423][T12192] bcachefs (/dev/loop4): error reading superblock: checksum error, type crc32c_nonzero: got 2ddda956 should be a8deb8c1checksum error, type crc32c_nonzero: got 80d5b5a3 should be 59e14704 [ 510.971581][T12132] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 511.017189][T12132] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 511.060220][T12132] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 511.102582][T12132] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 511.194397][T12200] chnl_net:caif_netlink_parms(): no params data found [ 511.338377][ T4492] Bluetooth: hci6: command tx timeout [ 511.381670][T12215] evm: overlay not supported [ 511.507792][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 511.507810][ T30] audit: type=1800 audit(2000000325.356:1246): pid=12217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file2" dev="overlay" ino=1965 res=0 errno=0 [ 511.768116][T12200] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.776434][T12200] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.809223][T12200] bridge_slave_0: entered allmulticast mode [ 511.818124][ T4492] Bluetooth: hci3: command tx timeout [ 511.830511][T12200] bridge_slave_0: entered promiscuous mode [ 511.854736][T12200] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.865713][T12200] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.874513][T12200] bridge_slave_1: entered allmulticast mode [ 511.882905][T12200] bridge_slave_1: entered promiscuous mode [ 511.929391][T12200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 511.976220][T12200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 512.292735][T12200] team0: Port device team_slave_0 added [ 512.407543][T12200] team0: Port device team_slave_1 added [ 512.613005][T12226] ALSA: seq fatal error: cannot create timer (-22) [ 512.703738][T12200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 512.737854][T12200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.886085][T12200] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 512.995117][T12200] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 513.027984][T12200] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.127771][T12200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 513.215810][T12132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 513.413418][T12200] hsr_slave_0: entered promiscuous mode [ 513.419266][ T4492] Bluetooth: hci6: command tx timeout [ 513.448629][T12200] hsr_slave_1: entered promiscuous mode [ 513.477999][T12200] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 513.485620][T12200] Cannot create hsr debugfs directory [ 513.592516][T12132] 8021q: adding VLAN 0 to HW filter on device team0 [ 513.898262][ T4492] Bluetooth: hci3: command tx timeout [ 514.019847][ T5132] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.027038][ T5132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.125315][ T5132] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.132642][ T5132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.155959][ T4492] Bluetooth: hci0: command 0x0406 tx timeout [ 515.703268][T12200] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.710581][ T5169] [U]  [ 515.999123][ T5129] Bluetooth: hci3: command tx timeout [ 516.008658][T12200] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.272878][T12200] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.380932][T12132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 516.627450][T12200] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.831207][T12132] veth0_vlan: entered promiscuous mode [ 516.906351][T12132] veth1_vlan: entered promiscuous mode [ 517.053264][T12254] gretap0: refused to change device tx_queue_len [ 517.069262][T12254] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 517.267728][T12240] loop4: detected capacity change from 0 to 32768 [ 517.303344][T12132] veth0_macvtap: entered promiscuous mode [ 517.386640][T12132] veth1_macvtap: entered promiscuous mode [ 517.388678][T12240] workqueue: name exceeds WQ_NAME_LEN. Truncating to: gfs2-glock/__Š°"_½z#²˱1Ä [ 517.470921][T12240] gfs2: fsid=__Š°"_½z#²˱1Ä ¢ “I¡3ØÆÆåwÕÊ‚X9: Trying to join cluster "lock_nolock", "__Š°"_½z#²˱1Ä ¢ “I¡3ØÆÆåwÕÊ‚X9" [ 517.496918][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 517.508129][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.518994][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 517.529763][T12240] gfs2: fsid=__Š°"_½z#²˱1Ä ¢ “I¡3ØÆÆåwÕÊ‚X9: Now mounting FS (format 1801)... [ 517.539892][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.550431][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 517.563184][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.573139][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 517.583998][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.596858][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 517.607393][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.618180][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 517.650187][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.687707][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 517.732535][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.773349][T12240] gfs2: fsid=__Š°"_½z#²˱1Ä ¢ “I¡3ØÆÆåwÕÊ‚X9.0: journal 0 mapped with 16 extents in 0ms [ 517.786721][T12132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 517.815779][ T2527] gfs2: fsid=__Š°"_½z#²˱1Ä ¢ “I¡3ØÆÆåwÕÊ‚X9.0: jid=0, already locked for use [ 517.837904][ T2527] gfs2: fsid=__Š°"_½z#²˱1Ä ¢ “I¡3ØÆÆåwÕÊ‚X9.0: jid=0: Looking at journal... [ 517.887043][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 517.940322][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.962336][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 517.993936][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.052343][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 518.067708][ T5129] Bluetooth: hci3: command tx timeout [ 518.069145][ T2527] gfs2: fsid=__Š°"_½z#²˱1Ä ¢ “I¡3ØÆÆåwÕÊ‚X9.0: jid=0: Journal head lookup took 231ms [ 518.117952][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.128360][ T2527] gfs2: fsid=__Š°"_½z#²˱1Ä ¢ “I¡3ØÆÆåwÕÊ‚X9.0: jid=0: Done [ 518.140658][T12240] gfs2: fsid=__Š°"_½z#²˱1Ä ¢ “I¡3ØÆÆåwÕÊ‚X9.0: first mount done, others may mount [ 518.187703][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 518.237687][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.247552][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 518.347692][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.357580][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 518.407815][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.437894][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 518.458856][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.507889][T12132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 518.542029][T12200] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 518.604529][T12200] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 518.667407][T12132] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.727735][T12132] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.736587][T12132] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.780753][T12132] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.899695][T12200] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 518.935937][T12200] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 519.262193][ T5129] Bluetooth: hci4: command 0x0406 tx timeout [ 519.298012][ T3664] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 519.317905][ T3664] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 519.493603][ T2857] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 519.519490][ T2857] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 519.659314][T12200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 519.722464][T12273] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 519.739367][T12200] 8021q: adding VLAN 0 to HW filter on device team0 [ 519.778167][T12273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 519.833560][ T2527] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.840836][ T2527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 519.881473][ T2527] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.888736][ T2527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 519.925824][T12273] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 519.958328][T12273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 520.031534][T12277] tipc: Failed to remove unknown binding: 66,1,1/0:1557129075/1557129077 [ 520.108266][T12279] tipc: Failed to remove unknown binding: 66,1,1/0:1557129075/1557129077 [ 520.123162][ T5170] [U]  [ 520.169073][T12281] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 520.693854][T12200] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 521.100115][T12302] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 521.241382][T12295] team0: Port device team_slave_0 removed [ 521.307942][T12295] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 521.561867][T12200] veth0_vlan: entered promiscuous mode [ 521.623329][T12200] veth1_vlan: entered promiscuous mode [ 521.759397][T12200] veth0_macvtap: entered promiscuous mode [ 521.795682][T12200] veth1_macvtap: entered promiscuous mode [ 521.944086][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 521.979766][ T30] audit: type=1326 audit(2000000335.846:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12307 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x0 [ 521.993016][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.022205][T12313] Cannot find add_set index 0 as target [ 522.091312][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 522.139426][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.170078][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 522.201912][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.248071][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 522.278882][T12317] loop4: detected capacity change from 0 to 1024 [ 522.280069][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.318935][T12317] hfsplus: extend alloc file! (8192,65536,366) [ 522.330949][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 522.373447][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.402874][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 522.437873][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.468243][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 522.499187][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.517416][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 522.533947][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.576846][T12200] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 522.624626][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 522.667776][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.692512][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 522.731208][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.761215][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 522.797984][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.820876][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 522.849408][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.876379][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 522.917948][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.933341][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 522.950662][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.974633][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 523.022343][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.055333][T12200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 523.078329][T12200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.109851][T12200] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 523.191937][T12200] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 523.234279][T12200] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 523.243557][T12200] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 523.297962][T12200] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 523.567906][T12326] overlayfs: upper fs does not support tmpfile. [ 523.670457][T12006] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 523.700815][T12006] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 523.827768][T12015] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 523.835823][T12015] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 524.062427][T12330] loop4: detected capacity change from 0 to 4096 [ 524.100441][T12330] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 524.173559][T12329] ALSA: seq fatal error: cannot create timer (-22) [ 524.315672][T12330] ntfs3: loop4: Failed to initialize $Extend/$Reparse. [ 524.667465][T12339] overlayfs: overlapping lowerdir path [ 525.702289][T12357] loop0: detected capacity change from 0 to 1024 [ 526.135305][T12364] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 526.280815][ T2857] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 526.442592][T12369] xt_NFQUEUE: number of total queues is 0 [ 526.777216][ T2857] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.125136][ T2857] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.449232][T12382] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 527.464211][T12382] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 527.474336][T12382] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 527.486307][T12382] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 527.499484][T12382] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 527.506929][T12382] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 527.559740][ T2857] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.159312][ T2857] bridge_slave_1: left allmulticast mode [ 528.166272][ T2857] bridge_slave_1: left promiscuous mode [ 528.184974][ T2857] bridge0: port 2(bridge_slave_1) entered disabled state [ 528.258898][T12382] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 528.275896][T12382] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 528.298472][T12382] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 528.311601][ T2857] bridge_slave_0: left allmulticast mode [ 528.317614][ T2857] bridge_slave_0: left promiscuous mode [ 528.329941][T12382] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 528.364780][T12382] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 528.378987][T12382] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 528.386832][ T2857] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.587920][ T4492] Bluetooth: hci3: command tx timeout [ 530.458313][ T4492] Bluetooth: hci6: command tx timeout [ 530.477422][ T2857] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 530.542483][ T2857] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 530.611365][ T2857] bond0 (unregistering): Released all slaves [ 531.658878][ T4492] Bluetooth: hci3: command tx timeout [ 531.967880][ T2857] hsr_slave_0: left promiscuous mode [ 532.005647][ T2857] hsr_slave_1: left promiscuous mode [ 532.033802][ T2857] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 532.058113][ T2857] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 532.082136][ T2857] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 532.107796][ T2857] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 532.263156][ T2857] veth1_macvtap: left promiscuous mode [ 532.282233][ T2857] veth0_macvtap: left promiscuous mode [ 532.298232][ T2857] veth1_vlan: left promiscuous mode [ 532.303628][ T2857] veth0_vlan: left promiscuous mode [ 532.539652][ T4492] Bluetooth: hci6: command tx timeout [ 532.561541][T12433] loop4: detected capacity change from 0 to 256 [ 532.626957][T12433] exfat: Deprecated parameter 'utf8' [ 532.732827][T12433] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xba7df490, utbl_chksum : 0xe619d30d) [ 533.258552][T12428] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 533.738059][ T4492] Bluetooth: hci3: command tx timeout [ 534.012549][T12439] dccp_invalid_packet: P.Data Offset(0) too small [ 534.263645][T12441] xt_NFQUEUE: number of total queues is 0 [ 534.635338][ T4492] Bluetooth: hci6: command tx timeout [ 535.449102][ T2857] team0 (unregistering): Port device team_slave_1 removed [ 535.760518][ T2857] team0 (unregistering): Port device team_slave_0 removed [ 535.823677][ T4492] Bluetooth: hci3: command tx timeout [ 536.226189][T12382] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 536.280084][T12382] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 536.292729][T12382] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 536.335869][T12382] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 536.343912][T12382] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 536.352481][T12382] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 536.708162][ T4492] Bluetooth: hci6: command tx timeout [ 538.458147][ T4492] Bluetooth: hci7: command tx timeout [ 538.799808][T12381] chnl_net:caif_netlink_parms(): no params data found [ 539.616956][T12381] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.640177][T12381] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.647541][T12381] bridge_slave_0: entered allmulticast mode [ 539.700889][T12381] bridge_slave_0: entered promiscuous mode [ 539.734369][T12381] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.745500][T12470] loop4: detected capacity change from 0 to 1024 [ 539.758989][T12381] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.787798][T12470] hfsplus: xattr searching failed [ 539.798013][T12381] bridge_slave_1: entered allmulticast mode [ 539.823087][T12381] bridge_slave_1: entered promiscuous mode [ 539.960179][T12006] hfsplus: b-tree write err: -5, ino 4 [ 540.176943][T12387] chnl_net:caif_netlink_parms(): no params data found [ 540.234020][T12381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 540.291810][T12381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 540.549184][ T4492] Bluetooth: hci7: command tx timeout [ 540.803054][T12381] team0: Port device team_slave_0 added [ 540.848758][T12381] team0: Port device team_slave_1 added [ 541.233418][T12387] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.258023][T12387] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.277995][T12387] bridge_slave_0: entered allmulticast mode [ 541.285676][T12387] bridge_slave_0: entered promiscuous mode [ 541.454270][T12381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 541.473375][T12381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 541.565563][T12381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 541.998979][ T2857] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.073871][T12387] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.107900][T12387] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.115318][T12387] bridge_slave_1: entered allmulticast mode [ 542.163076][T12387] bridge_slave_1: entered promiscuous mode [ 542.282996][T12381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 542.304884][T12381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 542.357444][T12381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 542.516277][T12447] chnl_net:caif_netlink_parms(): no params data found [ 542.624447][ T4492] Bluetooth: hci7: command tx timeout [ 542.944517][ T2857] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.436249][ T2857] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.609159][T12387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 543.653372][T12387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 543.851869][T12509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 544.698400][ T4492] Bluetooth: hci7: command tx timeout [ 544.980884][ T2857] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.191570][T12387] team0: Port device team_slave_0 added [ 545.351042][T12387] team0: Port device team_slave_1 added [ 545.621017][T12381] hsr_slave_0: entered promiscuous mode [ 545.635075][T12381] hsr_slave_1: entered promiscuous mode [ 545.650780][T12381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 545.670141][T12381] Cannot create hsr debugfs directory [ 545.840376][T12447] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.859798][T12447] bridge0: port 1(bridge_slave_0) entered disabled state [ 545.867605][T12447] bridge_slave_0: entered allmulticast mode [ 545.898519][T12447] bridge_slave_0: entered promiscuous mode [ 546.298780][T12447] bridge0: port 2(bridge_slave_1) entered blocking state [ 546.454264][T12447] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.625147][T12447] bridge_slave_1: entered allmulticast mode [ 546.942323][T12447] bridge_slave_1: entered promiscuous mode [ 547.212942][T12387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 547.259082][T12387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 547.346182][T12387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 547.530853][T12387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 547.546972][T12387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 547.652322][T12387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 547.697005][T12447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 547.841099][T12447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 547.965861][ T2857] bridge_slave_1: left allmulticast mode [ 547.977275][ T2857] bridge_slave_1: left promiscuous mode [ 547.985747][ T2857] bridge0: port 2(bridge_slave_1) entered disabled state [ 548.029326][ T2857] bridge_slave_0: left allmulticast mode [ 548.035051][ T2857] bridge_slave_0: left promiscuous mode [ 548.041389][ T2857] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.857150][ T2857] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 549.877893][ T2857] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 549.918411][ T2857] bond0 (unregistering): Released all slaves [ 550.118831][T12447] team0: Port device team_slave_0 added [ 550.125776][T12544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 550.421532][T12447] team0: Port device team_slave_1 added [ 550.697355][T12387] hsr_slave_0: entered promiscuous mode [ 550.748453][T12387] hsr_slave_1: entered promiscuous mode [ 550.767859][T12387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 550.790937][T12387] Cannot create hsr debugfs directory [ 551.158875][T12447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 551.165871][T12447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 551.282836][T12447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 551.643168][ T2857] hsr_slave_0: left promiscuous mode [ 551.677560][ T2857] hsr_slave_1: left promiscuous mode [ 551.696871][ T2857] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 551.733349][ T2857] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 551.771771][ T2857] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 551.798487][ T2857] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 551.950748][ T2857] veth1_macvtap: left promiscuous mode [ 551.956639][ T2857] veth0_macvtap: left promiscuous mode [ 551.988725][ T2857] veth1_vlan: left promiscuous mode [ 551.994158][ T2857] veth0_vlan: left promiscuous mode [ 553.103005][ T30] audit: type=1326 audit(2000000366.966:1248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12587 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 553.169197][ T30] audit: type=1326 audit(2000000366.996:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12587 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 553.239018][ T30] audit: type=1326 audit(2000000367.076:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12587 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 553.306758][ T30] audit: type=1326 audit(2000000367.096:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12587 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 553.374438][ T30] audit: type=1326 audit(2000000367.096:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12587 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 553.423263][ T30] audit: type=1326 audit(2000000367.126:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12587 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 553.495875][ T30] audit: type=1326 audit(2000000367.126:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12587 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 553.562513][ T30] audit: type=1326 audit(2000000367.136:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12587 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f793007a6e7 code=0x7ffc0000 [ 553.644112][ T30] audit: type=1326 audit(2000000367.136:1256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12587 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f79300403b9 code=0x7ffc0000 [ 553.693386][ T30] audit: type=1326 audit(2000000367.136:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12587 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 554.779122][ T2857] team0 (unregistering): Port device team_slave_1 removed [ 555.030635][ T2857] team0 (unregistering): Port device team_slave_0 removed [ 555.852921][T12598] Bluetooth: MGMT ver 1.23 [ 555.872228][T12598] Bluetooth: hci3: invalid length 0, exp 2 for type 23 [ 558.173785][T12447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 559.029966][T12447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 559.179849][T12447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 559.641052][T12616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 559.715654][T12616] macvtap0: entered promiscuous mode [ 559.729839][T12616] macvtap0: left promiscuous mode [ 560.090057][T12447] hsr_slave_0: entered promiscuous mode [ 560.129690][T12447] hsr_slave_1: entered promiscuous mode [ 560.157420][T12447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 560.185758][T12447] Cannot create hsr debugfs directory [ 560.515643][T12626] nftables ruleset with unbound chain [ 561.008942][T12633] sit0: entered promiscuous mode [ 561.043635][T12633] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 561.077792][T12633] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 561.207953][ T2527] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 561.451818][ T2527] usb 4-1: Using ep0 maxpacket: 8 [ 561.498195][ T2527] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 561.527311][ T2527] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 561.560122][ T2527] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.594239][ T2527] usb 4-1: config 0 descriptor?? [ 561.954907][ T2527] usb 4-1: USB disconnect, device number 7 [ 562.276423][T12381] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 562.566495][T12447] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 562.683367][T12381] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 562.733627][T12381] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 562.807388][T12381] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 563.013048][T12447] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 563.275783][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.287688][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.468825][T12447] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 563.764269][T12447] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 563.789377][T12642] loop4: detected capacity change from 0 to 32768 [ 563.809530][T12642] btrfs: Deprecated parameter 'usebackuproot' [ 563.828190][T12642] BTRFS warning: 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 563.859958][T12642] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (12642) [ 563.960011][T12642] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 564.028739][T12642] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 564.049227][T12381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 564.094287][T12381] 8021q: adding VLAN 0 to HW filter on device team0 [ 564.137032][ T5171] bridge0: port 1(bridge_slave_0) entered blocking state [ 564.144418][ T5171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 564.201072][ T5171] bridge0: port 2(bridge_slave_1) entered blocking state [ 564.208336][ T5171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 564.241312][T12642] BTRFS info (device loop4): rebuilding free space tree [ 564.269001][T12642] BTRFS info (device loop4): disabling free space tree [ 564.276055][T12642] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 564.288981][T12642] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 564.371451][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 564.371472][ T30] audit: type=1800 audit(2000000378.236:1295): pid=12642 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=263 res=0 errno=0 [ 564.505880][T12381] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 564.690697][T12387] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 564.732077][T10572] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 564.763891][T12387] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 565.113305][T12387] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 565.196535][T12387] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 565.381319][T12381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 565.423598][T12447] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 565.474370][T12447] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 565.575561][T12447] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 565.680147][T12447] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 566.218268][T12381] veth0_vlan: entered promiscuous mode [ 566.325065][T12381] veth1_vlan: entered promiscuous mode [ 566.503170][T12387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 566.702397][T12381] veth0_macvtap: entered promiscuous mode [ 566.743357][T12381] veth1_macvtap: entered promiscuous mode [ 566.781254][T12447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 566.866883][T12387] 8021q: adding VLAN 0 to HW filter on device team0 [ 566.981369][T12447] 8021q: adding VLAN 0 to HW filter on device team0 [ 567.011597][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 567.067722][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.108296][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 567.140772][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.184494][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 567.219624][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.247777][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 567.268177][T12674] loop4: detected capacity change from 0 to 40427 [ 567.287849][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.306502][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 567.321595][T12674] F2FS-fs (loop4): invalid crc value [ 567.338953][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.362098][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 567.382526][T12674] F2FS-fs (loop4): Found nat_bits in checkpoint [ 567.418351][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.447749][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 567.487671][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.511582][T12381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 567.550265][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 567.602821][T12674] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 567.627982][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.663337][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 567.698800][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.727810][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 567.763584][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.797769][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 567.802313][T12674] syz-executor.4: attempt to access beyond end of device [ 567.802313][T12674] loop4: rw=2049, sector=77824, nr_sectors = 512 limit=40427 [ 567.830215][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.872730][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 567.907793][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.947928][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 567.997729][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.007602][T12381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.068130][T12381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.099918][T12381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 568.109163][T10572] syz-executor.4: attempt to access beyond end of device [ 568.109163][T10572] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 568.134256][ T5207] bridge0: port 1(bridge_slave_0) entered blocking state [ 568.141796][ T5207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 568.163301][T10572] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 568.237208][ T5207] bridge0: port 1(bridge_slave_0) entered blocking state [ 568.244489][ T5207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 568.286075][ T5207] bridge0: port 2(bridge_slave_1) entered blocking state [ 568.293594][ T5207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 568.330326][ T5207] bridge0: port 2(bridge_slave_1) entered blocking state [ 568.337595][ T5207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 568.410773][T12381] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.454407][T12381] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.488282][T12381] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.497066][T12381] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.798249][ T5207] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 569.032826][ T5207] usb 4-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=1f.2f [ 569.066544][ T5207] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.128834][ T5207] usb 4-1: config 0 descriptor?? [ 569.154780][ T5207] rndis_host 4-1:0.0: More than one union descriptor, skipping ... [ 569.170981][T12015] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 569.199496][T12015] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 569.214984][ T5207] usb 4-1: bad CDC descriptors [ 569.238904][ T5207] cdc_acm 4-1:0.0: More than one union descriptor, skipping ... [ 569.367804][T11996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 569.375681][T11996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 569.566351][T12387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 569.657710][ T45] usb 4-1: USB disconnect, device number 8 [ 569.863441][T12447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 569.933581][T12387] veth0_vlan: entered promiscuous mode [ 570.073089][T12447] veth0_vlan: entered promiscuous mode [ 570.090107][T12387] veth1_vlan: entered promiscuous mode [ 570.094134][T12706] loop4: detected capacity change from 0 to 256 [ 570.147912][T12706] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 570.166857][T12447] veth1_vlan: entered promiscuous mode [ 570.197744][T12706] exFAT-fs (loop4): Medium has reported failures. Some data may be lost. [ 570.249843][T12387] veth0_macvtap: entered promiscuous mode [ 570.282133][T12706] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 570.355732][T12387] veth1_macvtap: entered promiscuous mode [ 570.400764][T12447] veth0_macvtap: entered promiscuous mode [ 570.455555][T12447] veth1_macvtap: entered promiscuous mode [ 570.575515][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 570.603000][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.627863][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 570.668141][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.701363][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 570.742342][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.779446][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 570.797901][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.822597][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 570.848814][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.877715][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 570.897694][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.907563][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 570.946861][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.968837][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 571.007812][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.034703][T12387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 571.110896][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.150160][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.179965][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.195892][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.223150][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.270382][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.307871][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.346295][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.430451][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.464123][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.498745][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.531280][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.565715][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.573515][T12723] ieee802154 phy0 wpan0: encryption failed: -22 [ 571.587858][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.608450][T12387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.634998][T12387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.672732][T12387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 571.746005][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 571.808204][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.841147][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 571.865222][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.900367][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 571.923345][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.951226][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 571.988178][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.022600][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 572.082231][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.153594][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 572.454773][T12732] loop4: detected capacity change from 0 to 2048 [ 572.510877][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.578178][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 572.774263][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 572.951409][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 573.036342][T12732] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 573.048660][T12732] ext4 filesystem being mounted at /root/syzkaller-testdir468975461/syzkaller.VSIZga/191/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 573.063810][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.142728][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 573.153455][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.165981][T12447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 573.182827][T12387] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.209587][ T30] audit: type=1326 audit(2000000387.056:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 573.215413][T12387] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.241549][T12387] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.254741][T12387] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.282378][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 573.320336][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.382269][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 573.396595][ T30] audit: type=1326 audit(2000000387.066:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 573.420624][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.420652][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 573.420672][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.420693][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 573.420710][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.420724][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 573.420740][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.420760][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 573.420776][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.420826][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 573.420844][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.420865][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 573.420881][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.420897][T12447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 573.420912][T12447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 573.430719][T12447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 573.487897][ T30] audit: type=1326 audit(2000000387.176:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 573.679517][T10572] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 573.770191][ T30] audit: type=1326 audit(2000000387.176:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 573.916344][ T30] audit: type=1326 audit(2000000387.176:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 573.944849][T12447] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.986807][T12447] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.027674][T12447] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.037712][ T30] audit: type=1326 audit(2000000387.206:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 574.063315][T12447] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.147897][ T30] audit: type=1326 audit(2000000387.206:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 574.235247][T12729] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 574.287837][ T30] audit: type=1326 audit(2000000387.216:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 574.347919][T12004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 574.355894][T12004] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 574.397767][ T30] audit: type=1326 audit(2000000387.276:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 574.513071][ T30] audit: type=1326 audit(2000000387.276:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12729 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793007cf69 code=0x7ffc0000 [ 574.549377][T12744] loop4: detected capacity change from 0 to 8192 [ 574.677133][ T3664] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 574.688453][ T3664] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 574.962554][T12004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 574.998577][T12004] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 575.176302][T11059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 575.218500][T11059] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 575.228661][T12753] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 575.290310][T12753] tipc: Started in network mode [ 575.295229][T12753] tipc: Node identity 6, cluster identity 4711 [ 575.336190][T12753] tipc: Node number set to 6 [ 576.831434][T12778] usb usb5: usbfs: process 12778 (syz-executor.3) did not claim interface 0 before use [ 576.905512][T12775] ipvlan2: entered promiscuous mode [ 576.936822][T12775] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 577.572752][T12788] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 577.590625][T12791] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 577.626132][T12787] loop4: detected capacity change from 0 to 8192 [ 577.670566][T12791] tipc: Started in network mode [ 577.744019][T12791] tipc: Node identity 6, cluster identity 4711 [ 577.780562][T12791] tipc: Node number set to 6 [ 578.356052][ T30] kauditd_printk_skb: 80 callbacks suppressed [ 578.356073][ T30] audit: type=1326 audit(2000000392.216:1386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12803 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd06547cf69 code=0x7ffc0000 [ 578.482293][ T30] audit: type=1326 audit(2000000392.256:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12803 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd06547cf69 code=0x7ffc0000 [ 578.575338][ T30] audit: type=1326 audit(2000000392.266:1388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12803 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=122 compat=0 ip=0x7fd06547cf69 code=0x7ffc0000 [ 578.688478][ T30] audit: type=1326 audit(2000000392.266:1389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12803 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd06547cf69 code=0x7ffc0000 [ 578.832589][ T2527] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 578.868253][ T30] audit: type=1326 audit(2000000392.266:1390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12803 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd06547cf69 code=0x7ffc0000 [ 579.058050][ T2527] usb 1-1: Using ep0 maxpacket: 16 [ 579.101450][ T2527] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 579.117854][ T2527] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 579.148983][ T2527] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 579.183695][ T2527] usb 1-1: New USB device found, idVendor=17ef, idProduct=6062, bcdDevice= 0.00 [ 579.234501][ T2527] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 579.282958][ T2527] usb 1-1: config 0 descriptor?? [ 579.793683][ T2527] lenovo 0003:17EF:6062.0004: unknown main item tag 0x0 [ 579.825771][ T2527] lenovo 0003:17EF:6062.0004: hidraw0: USB HID v0.00 Device [HID 17ef:6062] on usb-dummy_hcd.0-1/input0 [ 580.040618][ T5207] usb 1-1: USB disconnect, device number 8 [ 581.808688][ T30] audit: type=1326 audit(2000000395.676:1391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12829 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 581.911393][ T30] audit: type=1326 audit(2000000395.706:1392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12829 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 581.992914][ T30] audit: type=1326 audit(2000000395.706:1393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12829 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 582.120096][T12829] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 582.177790][ T30] audit: type=1326 audit(2000000395.706:1394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12829 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 582.288019][ T30] audit: type=1326 audit(2000000395.726:1395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12829 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb004e7cf69 code=0x7ffc0000 [ 582.548900][T12850] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 582.557068][T12850] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 583.021975][T12854] loop4: detected capacity change from 0 to 4096 [ 583.076894][T12854] ntfs3: loop4: Primary boot: start of MFT 0x10 (0x3ff) is out of volume 0x7fe. [ 583.114770][T12840] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 583.149022][T12854] ntfs3: loop4: try to read out of volume at offset 0x1ffe00 [ 583.463566][T12865] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 583.509066][T12868] binder: 12867:12868 ioctl 40046205 0 returned -22 [ 584.881540][T12879] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 585.250746][T12883] tipc: Started in network mode [ 585.300029][T12883] tipc: Node identity 74725f6f66663a2, cluster identity 4711 [ 585.337900][T12883] tipc: Enabling of bearer rejected, failed to enable media [ 585.805326][T12896] loop4: detected capacity change from 0 to 1024 [ 586.587221][T12906] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 587.502200][T12919] loop4: detected capacity change from 0 to 64 [ 587.561330][T12919] hfs: unable to locate alternate MDB [ 587.590324][T12919] hfs: continuing without an alternate MDB [ 587.626555][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 587.626575][ T30] audit: type=1800 audit(2000000401.486:1435): pid=12919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="loop4" ino=18 res=0 errno=0 [ 587.958448][T12925] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 587.987904][T12925] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 588.419873][ T30] audit: type=1326 audit(2000000402.286:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12928 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb004e7cf69 code=0x0 [ 588.482138][T12931] loop4: detected capacity change from 0 to 128 [ 694.377658][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 694.377689][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P12937/1:b..l [ 694.377730][ C0] rcu: (detected by 0, t=10502 jiffies, g=79097, q=705 ncpus=2) [ 694.377755][ C0] task:syz-executor.2 state:R running task stack:20400 pid:12937 tgid:12936 ppid:12381 flags:0x00004002 [ 694.377800][ C0] Call Trace: [ 694.377808][ C0] [ 694.377826][ C0] __schedule+0x17e8/0x4a20 [ 694.377861][ C0] ? 0xffffffffa000094c [ 694.377894][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 694.377935][ C0] ? __pfx___schedule+0x10/0x10 [ 694.377967][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 694.378005][ C0] ? preempt_schedule_irq+0xf0/0x1c0 [ 694.378035][ C0] preempt_schedule_irq+0xfb/0x1c0 [ 694.378064][ C0] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 694.378116][ C0] irqentry_exit+0x5e/0x90 [ 694.378147][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 694.378174][ C0] RIP: 0010:page_ext_get+0x107/0x2a0 [ 694.378201][ C0] Code: ff ff ff 00 00 00 48 89 ef 48 89 de e8 02 21 8e ff 48 39 eb 0f 87 91 01 00 00 48 c7 c0 a0 0e 82 94 48 c1 e8 03 42 80 3c 38 00 <74> 0c 48 c7 c7 a0 0e 82 94 e8 0b 2b f4 ff 48 8b 05 94 c7 79 12 48 [ 694.378219][ C0] RSP: 0018:ffffc9000a0171d0 EFLAGS: 00000246 [ 694.378239][ C0] RAX: 1ffffffff29041d4 RBX: 0000000001028ac0 RCX: ffff888020998000 [ 694.378256][ C0] RDX: ffffc9000d702000 RSI: 0000000001028ac0 RDI: 000000ffffffffc0 [ 694.378271][ C0] RBP: 000000ffffffffc0 R08: ffffffff820846de R09: 1ffffffff25f92d8 [ 694.378287][ C0] R10: dffffc0000000000 R11: fffffbfff25f92d9 R12: 0000000000040a2b [ 694.378303][ C0] R13: 0000000000000001 R14: ffffffff82084610 R15: dffffc0000000000 [ 694.378320][ C0] ? page_ext_get+0x20/0x2a0 [ 694.378351][ C0] ? page_ext_get+0xee/0x2a0 [ 694.378389][ C0] __set_page_owner+0x9e/0x800 [ 694.378416][ C0] ? __pfx_seqcount_lockdep_reader_access+0x10/0x10 [ 694.378452][ C0] ? get_page_from_freelist+0x7d7/0x2d70 [ 694.378480][ C0] ? __pfx_lock_release+0x10/0x10 [ 694.378505][ C0] ? __pfx___set_page_owner+0x10/0x10 [ 694.378543][ C0] post_alloc_hook+0x1f3/0x230 [ 694.378570][ C0] get_page_from_freelist+0x2cbd/0x2d70 [ 694.378613][ C0] ? __alloc_pages_noprof+0x166/0x6c0 [ 694.378677][ C0] __alloc_pages_noprof+0x256/0x6c0 [ 694.378710][ C0] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 694.378759][ C0] alloc_pages_mpol_noprof+0x3e8/0x680 [ 694.378792][ C0] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 694.378822][ C0] ? __pfx_lock_release+0x10/0x10 [ 694.378852][ C0] folio_alloc_mpol_noprof+0x36/0x50 [ 694.378878][ C0] shmem_alloc_and_add_folio+0x2ce/0x14e0 [ 694.378913][ C0] ? filemap_get_entry+0x127/0x4e0 [ 694.378945][ C0] ? __pfx_filemap_get_entry+0x10/0x10 [ 694.378973][ C0] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 694.379012][ C0] ? __lock_acquire+0x1359/0x2000 [ 694.379043][ C0] shmem_get_folio_gfp+0xa22/0x2660 [ 694.379091][ C0] ? page_copy_sane+0x46/0x260 [ 694.379127][ C0] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 694.379162][ C0] ? fault_in_readable+0x1a6/0x2b0 [ 694.379191][ C0] shmem_write_begin+0x170/0x4d0 [ 694.379228][ C0] ? __pfx_shmem_write_begin+0x10/0x10 [ 694.379279][ C0] ? fault_in_iov_iter_readable+0x229/0x280 [ 694.379306][ C0] generic_perform_write+0x322/0x640 [ 694.379354][ C0] ? __pfx_generic_perform_write+0x10/0x10 [ 694.379383][ C0] ? preempt_count_add+0x93/0x190 [ 694.379405][ C0] ? mnt_put_write_access_file+0xbb/0x100 [ 694.379435][ C0] ? file_update_time+0x3b8/0x430 [ 694.379468][ C0] shmem_file_write_iter+0xfc/0x120 [ 694.379503][ C0] vfs_write+0xa72/0xc90 [ 694.379538][ C0] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 694.379590][ C0] ? __pfx_vfs_write+0x10/0x10 [ 694.379648][ C0] ksys_write+0x1a0/0x2c0 [ 694.379688][ C0] ? __pfx_ksys_write+0x10/0x10 [ 694.379720][ C0] ? exc_page_fault+0x590/0x8c0 [ 694.379755][ C0] ? do_syscall_64+0xb6/0x230 [ 694.379779][ C0] do_syscall_64+0xf3/0x230 [ 694.379800][ C0] ? clear_bhb_loop+0x35/0x90 [ 694.379826][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 694.379848][ C0] RIP: 0033:0x7fd06547bcaf [ 694.379866][ C0] RSP: 002b:00007fd06623ae80 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 694.379888][ C0] RAX: ffffffffffffffda RBX: 0000000000100000 RCX: 00007fd06547bcaf [ 694.379903][ C0] RDX: 0000000000100000 RSI: 00007fd05b200000 RDI: 0000000000000003 [ 694.379917][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000ab5 [ 694.379930][ C0] R10: 00000000000007c2 R11: 0000000000000293 R12: 0000000000000003 [ 694.379943][ C0] R13: 00007fd06623af80 R14: 00007fd06623af40 R15: 00007fd05b200000 [ 694.379978][ C0] [ 694.834182][ C0] rcu: rcu_preempt kthread starved for 10539 jiffies! g79097 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 694.834216][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 694.834228][ C0] rcu: RCU grace-period kthread stack dump: [ 694.834236][ C0] task:rcu_preempt state:R running task stack:26448 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 694.834285][ C0] Call Trace: [ 694.834302][ C0] [ 694.834318][ C0] __schedule+0x17e8/0x4a20 [ 694.834380][ C0] ? __pfx___schedule+0x10/0x10 [ 694.834413][ C0] ? __pfx_lock_release+0x10/0x10 [ 694.834438][ C0] ? __asan_memset+0x23/0x50 [ 694.834477][ C0] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 694.834507][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 694.834538][ C0] ? schedule+0x90/0x320 [ 694.834564][ C0] schedule+0x14b/0x320 [ 694.834595][ C0] schedule_timeout+0x1be/0x310 [ 694.834621][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 694.834648][ C0] ? __pfx_process_timeout+0x10/0x10 [ 694.834688][ C0] ? prepare_to_swait_event+0x32e/0x350 [ 694.834721][ C0] rcu_gp_fqs_loop+0x2df/0x1330 [ 694.834749][ C0] ? lockdep_hardirqs_on+0x99/0x150 [ 694.834787][ C0] ? rcu_gp_init+0x126f/0x1650 [ 694.834821][ C0] ? __pfx_rcu_gp_init+0x10/0x10 [ 694.834846][ C0] ? __pfx_rcu_implicit_dynticks_qs+0x10/0x10 [ 694.834877][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 694.834903][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 694.834939][ C0] ? finish_swait+0xd4/0x1e0 [ 694.834967][ C0] rcu_gp_kthread+0xa7/0x3b0 [ 694.834999][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 694.835024][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 694.835056][ C0] ? __kthread_parkme+0x169/0x1d0 [ 694.835089][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 694.835116][ C0] kthread+0x2f0/0x390 [ 694.835145][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 694.835172][ C0] ? __pfx_kthread+0x10/0x10 [ 694.835201][ C0] ret_from_fork+0x4b/0x80 [ 694.835232][ C0] ? __pfx_kthread+0x10/0x10 [ 694.835262][ C0] ret_from_fork_asm+0x1a/0x30 [ 694.835322][ C0] [ 694.835331][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 694.835358][ C0] CPU: 0 PID: 12938 Comm: syz-executor.1 Not tainted 6.10.0-rc2-next-20240607-syzkaller #0 [ 694.835383][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 694.835397][ C0] RIP: 0010:finish_task_switch+0x1ea/0x870 [ 694.835432][ C0] Code: c9 50 e8 09 b6 0b 00 48 83 c4 08 4c 89 f7 e8 7d 38 00 00 0f 1f 44 00 00 4c 89 f7 e8 c0 14 32 0a e8 8b 2f 37 00 fb 48 8b 5d c0 <48> 8d bb f8 15 00 00 48 89 f8 48 c1 e8 03 49 be 00 00 00 00 00 fc [ 694.835451][ C0] RSP: 0018:ffffc9000a83f808 EFLAGS: 00000286 [ 694.835472][ C0] RAX: 0c17dfef1816b400 RBX: ffff88802099da00 RCX: ffffffff947c1803 [ 694.835490][ C0] RDX: dffffc0000000000 RSI: ffffffff8bcac1e0 RDI: ffffffff8c200e00 [ 694.835507][ C0] RBP: ffffc9000a83f850 R08: ffffffff8fae026f R09: 1ffffffff1f5c04d [ 694.835524][ C0] R10: dffffc0000000000 R11: fffffbfff1f5c04e R12: 1ffff11017287ec7 [ 694.835541][ C0] R13: dffffc0000000000 R14: ffff8880b943e8c0 R15: ffff8880b943f638 [ 694.835559][ C0] FS: 000055557a969480(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 694.835579][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 694.835595][ C0] CR2: 00007fb005c0bf80 CR3: 0000000068ee6000 CR4: 00000000003506f0 [ 694.835615][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 694.835629][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 694.835643][ C0] Call Trace: [ 694.835663][ C0] [ 694.835671][ C0] ? rcu_check_gp_kthread_starvation+0x278/0x310 [ 694.835707][ C0] ? print_other_cpu_stall+0x147a/0x15b0 [ 694.835748][ C0] ? __pfx_print_other_cpu_stall+0x10/0x10 [ 694.835774][ C0] ? __pfx_lock_release+0x10/0x10 [ 694.835811][ C0] ? kvm_check_and_clear_guest_paused+0x6a/0xd0 [ 694.835840][ C0] ? rcu_sched_clock_irq+0xa2c/0x10d0 [ 694.835879][ C0] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 694.835910][ C0] ? hrtimer_run_queues+0x16c/0x460 [ 694.835931][ C0] ? acct_account_cputime+0xdd/0x210 [ 694.835962][ C0] ? update_process_times+0x1ce/0x230 [ 694.835993][ C0] ? tick_nohz_handler+0x37c/0x500 [ 694.836019][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 694.836044][ C0] ? __hrtimer_run_queues+0x551/0xd50 [ 694.836065][ C0] ? ktime_get_update_offsets_now+0x3c/0x250 [ 694.836111][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 694.836134][ C0] ? ktime_get_update_offsets_now+0x22d/0x250 [ 694.836169][ C0] ? hrtimer_interrupt+0x396/0x990 [ 694.836216][ C0] ? __sysvec_apic_timer_interrupt+0x110/0x3f0 [ 694.836251][ C0] ? sysvec_apic_timer_interrupt+0xa1/0xc0 [ 694.836280][ C0] [ 694.836294][ C0] [ 694.836303][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 694.836341][ C0] ? finish_task_switch+0x1ea/0x870 [ 694.836391][ C0] ? finish_task_switch+0x1e5/0x870 [ 694.836429][ C0] __schedule+0x17f0/0x4a20 [ 694.836461][ C0] ? irqentry_exit+0x63/0x90 [ 694.836499][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 694.836530][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 694.836560][ C0] ? __pfx___schedule+0x10/0x10 [ 694.836593][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 694.836632][ C0] ? preempt_schedule_irq+0xf0/0x1c0 [ 694.836664][ C0] preempt_schedule_irq+0xfb/0x1c0 [ 694.836692][ C0] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 694.836719][ C0] ? preempt_schedule_notrace_thunk+0x1a/0x30 [ 694.836748][ C0] ? trace_irq_disable+0x2c/0x120 [ 694.836786][ C0] irqentry_exit+0x5e/0x90 [ 694.836818][ C0] asm_sysvec_call_function_single+0x1a/0x20 [ 694.836844][ C0] RIP: 0010:preempt_count_add+0x0/0x190 [ 694.836868][ C0] Code: c1 03 38 c1 7c 97 48 8b 3c 24 e8 bb e5 96 00 eb 8c e9 ee fe ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 41 57 41 56 53 89 fb 48 c7 c0 20 18 7c 94 48 c1 e8 03 [ 694.836887][ C0] RSP: 0018:ffffc9000a83fbe0 EFLAGS: 00000202 [ 694.836906][ C0] RAX: 0000000000000001 RBX: 1ffff11004133b40 RCX: 0000000000000001 [ 694.836921][ C0] RDX: dffffc0000000000 RSI: ffffffff8bcac1e0 RDI: 0000000000000001 [ 694.836936][ C0] RBP: ffff88802099da00 R08: ffffffff8fae026f R09: 1ffffffff1f5c04d [ 694.836953][ C0] R10: dffffc0000000000 R11: fffffbfff1f5c04e R12: dffffc0000000000 [ 694.836970][ C0] R13: ffffc9000a83fda0 R14: ffffffff8b971ed0 R15: ffff88802099ec78 [ 694.836990][ C0] ? schedule+0x90/0x320 [ 694.837031][ C0] schedule+0x144/0x320 [ 694.837062][ C0] do_nanosleep+0x197/0x600 [ 694.837092][ C0] ? do_nanosleep+0x80/0x600 [ 694.837118][ C0] ? __pfx_do_nanosleep+0x10/0x10 [ 694.837143][ C0] ? __asan_memset+0x23/0x50 [ 694.837173][ C0] ? __hrtimer_init+0x170/0x250 [ 694.837211][ C0] hrtimer_nanosleep+0x227/0x470 [ 694.837238][ C0] ? __pfx_hrtimer_nanosleep+0x10/0x10 [ 694.837266][ C0] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 694.837303][ C0] ? __pfx_get_timespec64+0x10/0x10 [ 694.837336][ C0] ? __task_pid_nr_ns+0x28/0x450 [ 694.837377][ C0] __se_sys_clock_nanosleep+0x32b/0x3c0 [ 694.837414][ C0] ? __pfx___se_sys_clock_nanosleep+0x10/0x10 [ 694.837449][ C0] ? do_syscall_64+0x100/0x230 [ 694.837475][ C0] ? do_syscall_64+0xb6/0x230 [ 694.837499][ C0] do_syscall_64+0xf3/0x230 [ 694.837521][ C0] ? clear_bhb_loop+0x35/0x90 [ 694.837549][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 694.837572][ C0] RIP: 0033:0x7f55a94a8375 [ 694.837590][ C0] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 f6 b9 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 4f ba ff ff 48 8b 04 24 48 83 c4 28 f7 d8 [ 694.837607][ C0] RSP: 002b:00007ffc5b748d10 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 694.837629][ C0] RAX: ffffffffffffffda RBX: 00007f55a95b3f80 RCX: 00007f55a94a8375 [ 694.837644][ C0] RDX: 00007ffc5b748d50 RSI: 0000000000000000 RDI: 0000000000000000 [ 694.837657][ C0] RBP: 00007f55a95b5980 R08: 0000000000000000 R09: 7fffffffffffffff [ 694.837672][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000009012d [ 694.837695][ C0] R13: 00007f55a95b412c R14: 0000000000000032 R15: 00007f55a95b5980 [ 694.837727][ C0]