last executing test programs: 2m31.227650614s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="ca"]}, 0x1c}], 0x1}, 0x0) 2m4.277639039s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="ca"]}, 0x1c}], 0x1}, 0x0) 1m18.669047128s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="ca"]}, 0x1c}], 0x1}, 0x0) 1m16.872020455s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="ca"]}, 0x1c}], 0x1}, 0x0) 53.71776014s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="ca"]}, 0x1c}], 0x1}, 0x0) 25.603936016s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="ca"]}, 0x1c}], 0x1}, 0x0) 6.641517519s ago: executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000240)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f00000000c0)={{@my=0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff8, 0x4}) 6.31173455s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='tcp_cong_state_set\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x1, 0x106) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x30004001) 6.295717811s ago: executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001"}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, 0x0) r3 = dup(r1) sendfile(r3, r1, 0x0, 0x87fffa0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) ftruncate(r0, 0x1f) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = socket$inet(0x2, 0x3, 0x4) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x101) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r9, &(0x7f0000000780)='+', 0xffc3, 0x0, 0x0, 0x0) 5.381130783s ago: executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x891c, &(0x7f0000002c00)=@buf) 5.164141136s ago: executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socket(0xa, 0x3, 0x4) io_setup(0x6, &(0x7f0000000240)) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0xfffffd6e}, {&(0x7f0000019740)=""/242}], 0x2, 0x0, 0x0) mmap(&(0x7f0000941000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc4}}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4010) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000100100000100000070"], 0x18}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) dup(r2) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000380)={0x7, 0x0, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @dev}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x102, 0x9) 5.077586575s ago: executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) r3 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r7, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0xe8, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000300), {[{{@arp={@empty, @dev={0xac, 0x14, 0x14, 0x13}, 0xffffffff, 0xff, 0x2, 0x10, {@mac, {[0xff, 0x0, 0xff]}}, {@mac=@random="fc116a03d0dd", {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x3f, 0x0, 0x3, 0x20, 0x1, 0x1, 'xfrm0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x0, 0x200}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x40, 0x400}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x32}, @empty, 0xffffffff, 0xff000000, 0x2, 0xd, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0xfffd, 0x101, 0x1, 0x9, 0x3, 0x0, 'dvmrp0\x00', 'bridge0\x00', {}, {0xff}, 0x0, 0x5}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @dev={0xac, 0x14, 0x14, 0x3c}, @remote, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0x4, 'WNib'}, @local=@item_4={0x3, 0x2, 0x0, "f85edaca"}, @main=@item_4={0x3, 0x0, 0xb}]}}, 0x0}, 0x0) syz_usb_control_io(r6, 0x0, 0x0) r8 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r8, 0x40184810, &(0x7f0000000000)={0x3, 0xffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000d0200aa1e1c170003"], 0x3c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r2, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r2, &(0x7f0000000080)='THAWED\x00', 0x7) 4.924078298s ago: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x45d0f620, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007665"], 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r4}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)={&(0x7f0000000600)=@newtaction={0x84, 0x30, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1100}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x2, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 3.905907152s ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r5 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000040)="fd0cc085", 0x4) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) creat(0x0, 0x0) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=@acquire={0x1f0, 0x17, 0x1, 0x0, 0x0, {{@in6=@private0}, @in6=@remote, {@in=@remote, @in6=@private0}, {{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@algo_aead={0x75, 0x12, {{'morus1280\x00'}, 0x148, 0xc0, "00d55baca32a89acd7837a22cfab7508d95f10689a772e43700578998183f0910b7fa39989956ff31b"}}, @tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@private2}]}, @mark={0xc, 0x15, {0x0, 0x37}}]}, 0x1f0}}, 0x0) connect$inet(r5, &(0x7f0000000640)={0x2, 0x4e23, @empty}, 0x10) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x209, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x88}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x1, &(0x7f0000000340)=@gcm_256={{0x303}, '\x00', "376a31a11e8e279cec092f071cc80f218d360356a936a7e3971a8c35c47e5804", '\x00', "fffffffffffffffd"}, 0x38) sendto$inet6(r7, &(0x7f00000003c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd80000802abec987e237be7e1e282e9e781a54198eb1c890ef691f2f6d48f573bfba66432553cf988e42f887c34704c01f9f96811655daa42a87b09092822c49cc6ce2524bb986955f63c9755895180bae5aba005a87158fed682753a4b2f55f614c60de8550e102fee672bac6913845d9f217a94185c2cff97ef455e6dc5d0687c7481137b77c2423729d8e", 0xfffffd77, 0x11, 0x0, 0x0) 3.750279695s ago: executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x5de4b8ca, 0x4, 0x800, 0x7, 0x9, 0x7, 0x261c, 0x4}, &(0x7f0000000200)={0x2, 0x8, 0x3, 0x1, 0x9, 0xe0, 0x2, 0xda}, &(0x7f0000000240)={0x8, 0xffffffffffffffdc, 0x8, 0x8000000000000000, 0x1, 0x7373, 0x7fff, 0xfffffffffffffeff}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={[0xfffffffffffff001]}, 0x8}) fsmount(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4}, 0x48) r2 = socket(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f0000000700)="bf", &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r3, &(0x7f0000000dc0)='/', &(0x7f0000000e00)=@udp6=r2}, 0x20) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000001000000850000000e000000850000002a0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r4}, 0x10) prctl$PR_SET_MM(0x35, 0x2, &(0x7f0000f77000/0x4000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r6 = dup(r5) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020300000a00000000000000000000000300060000000000020000000000000000000000000000010200010000000000000000000000000003000500000000000a00000000000000fe8800000000000000000000000000010000000000000000"], 0x55}, 0x1, 0x7}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @local}]}}}]}, 0x38}, 0x1, 0x4c00000000000000}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc020aa04, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) 2.670547117s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x0, 0x2, [@TCA_RED_EARLY_DROP_BLOCK]}}]}, 0x3c}}, 0x0) 2.634799036s ago: executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000800000/0x800000)=nil, 0x802000}, 0x2}) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x1}) 2.507761708s ago: executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)=@ax25={{0x3, @default}, [@remote, @rose, @default, @null, @netrom, @rose, @rose, @null]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/198, 0xc6}], 0x1, &(0x7f00000001c0)=""/105, 0x69}, 0x100}, {{&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/133, 0x85}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/87, 0x57}, {&(0x7f0000001400)=""/37, 0x25}, {&(0x7f0000001440)=""/81, 0x51}], 0x5, &(0x7f0000001540)=""/115, 0x73}}, {{&(0x7f00000015c0)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001640)=""/79, 0x4f}, {&(0x7f00000016c0)=""/254, 0xfe}, {&(0x7f00000017c0)=""/137, 0x89}], 0x3, &(0x7f00000018c0)=""/49, 0x31}, 0x8}, {{&(0x7f0000001900)=@sco={0x1f, @none}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001980)=""/236, 0xec}, {&(0x7f0000001a80)=""/195, 0xc3}, {&(0x7f0000001b80)=""/216, 0xd8}, {&(0x7f0000001c80)=""/108, 0x6c}], 0x4}, 0x3e5}, {{&(0x7f0000001d40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001dc0)=""/247, 0xf7}, {&(0x7f0000001ec0)}, {&(0x7f0000001f00)=""/85, 0x55}], 0x3, &(0x7f0000001fc0)=""/146, 0x92}, 0xaf}, {{&(0x7f0000002080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002100)=""/169, 0xa9}], 0x1, &(0x7f0000002200)=""/54, 0x36}, 0x5}, {{&(0x7f0000002240)=@nfc, 0x80, &(0x7f0000002680)=[{&(0x7f00000022c0)=""/30, 0x1e}, {&(0x7f0000002300)=""/58, 0x3a}, {&(0x7f0000002340)=""/218, 0xda}, {&(0x7f0000002440)=""/157, 0x9d}, {&(0x7f0000002500)=""/181, 0xb5}, {&(0x7f00000025c0)=""/63, 0x3f}, {&(0x7f0000002600)=""/118, 0x76}], 0x7, &(0x7f0000002700)=""/79, 0x4f}, 0x8}, {{&(0x7f0000002780)=@nl=@proc, 0x80, &(0x7f00000038c0)=[{&(0x7f0000002800)=""/163, 0xa3}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f0000003900)=@caif, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003980)=""/98, 0x62}, {&(0x7f0000003a00)=""/142, 0x8e}, {&(0x7f0000003ac0)=""/72, 0x48}, {&(0x7f0000003b40)=""/70, 0x46}, {&(0x7f0000003bc0)=""/174, 0xae}], 0x5}, 0x7f}], 0x9, 0x1, &(0x7f0000003f40)={0x0, 0x989680}) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000003f80)={0x64, 0x6f, 0x1, {0x7, [{0x2, 0x4, 0x7}, {0x4, 0x0, 0x4}, {0x10, 0x3, 0x1}, {0x4, 0x4, 0x5}, {0x20, 0x4}, {0x0, 0x0, 0x4}, {0x10, 0x1, 0x8}]}}, 0x64) fcntl$setstatus(r0, 0x4, 0xc00) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000004000)=""/77, &(0x7f0000004080)=0x4d) syz_extract_tcp_res$synack(&(0x7f00000040c0), 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000004100)={'HL\x00'}, &(0x7f0000004140)=0x1e) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000004180), 0x101000, 0x0) getdents(r3, &(0x7f00000041c0)=""/127, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000004480)={'syztnl1\x00', &(0x7f0000004400)={'syztnl2\x00', 0x0, 0x4, 0xff, 0x6, 0x3, 0xb18469d2d2d63cea, @mcast2, @private1, 0x40, 0x8, 0x9, 0x8001}}) sendmmsg$inet(r1, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000004240)="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", 0xfd}, {&(0x7f0000004340)="d8e31bbb00d9eccebfa5d74eaaf2166a34ec1f17acc19d0b8093eafdbf3247c7a7cf8d12f1ba00cd840542e550458831e66e3f1f03f03329e387e7c64f32b52312134efbb3de6d88e3373a708a94668e11dc451abdb921ed829c733b6156e9e2253369929f8e1a73863469f1efe75136d6aa6e2c1c93c0997ce1e6252b40", 0x7e}], 0x2, &(0x7f00000044c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xd4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @remote}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x61, 0x0, 0x9, [0x6, 0x7c]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x200}}], 0xa8}}, {{&(0x7f0000004580)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, &(0x7f0000005800)=[{&(0x7f00000045c0)="ddcad18092eadf2c407e63cb66b00fe7fbe5cab9a38d48102c99f5da3480fab640a7a67b06633539e20a5bf4991200580638b0e4f79222a8c977f11835c2b0310a3ddcdeee806894189786dcbc5d2ac82b414f025b5e3d26", 0x58}, {&(0x7f0000004640)="a0ba415d47d0db9c4bab232fbbe54b76cb102d8a06de9c936a52490641570820aaf668a69d32c6225d1b3dd73a4301ca74b838b4682c96b1710e1554dd70c5a764741082f5fb6dfd3dcabea1b6362f7dd2d02bfdf5ac5eb9929a9d767dba8e64be2414ee4ceb63136d5fbb337943412af7df5974e5e77a02216260fd4838d3afb46d74f59859bc53bfab164dba63d1c88e236ff5bf4ca24b0f2a9b881e35a48905bca1d6d9dbe3b0c6ac88a6ee07bdb9232567f53f2032d9af9ed2c448f612c344697add38641ad224b79ae1b2e7517c", 0xd0}, {&(0x7f0000004740)="65fdeb1c59974d853c19549e0a35e167d1a53054e3a2fb61c60fc8e023b3b6", 0x1f}, {&(0x7f0000004780)="1b07fc0f26b52737222b8840dc89e1300a1091948b8d45ac6596cbc0d4e424e52f962acf01ce35420ae1fe54399911c2414f2627d1e15be38771c5d9cce4eb42116d27", 0x43}, {&(0x7f0000004800)="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", 0x1000}], 0x5}}], 0x2, 0xe77dccff91e2e595) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000007c00)=0x100) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000007c40), &(0x7f0000007c80)=0x30) mq_open(&(0x7f0000007cc0)='#.\x00', 0x1, 0x40, &(0x7f0000007d00)={0x7ff, 0x4, 0x400, 0x4}) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000007d40)) mq_open(&(0x7f000000ddc0)='^:\x00', 0x80, 0x84, &(0x7f000000de00)={0x2, 0x20, 0x8001, 0x8}) 2.478034702s ago: executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000140), 0x4) 2.445827792s ago: executing program 1: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x2000006, &(0x7f00000001c0)={[{@volume={'volume', 0x3d, 0x3e}}, {@gid}, {@uid_forget}, {@gid_forget}, {@volume={'volume', 0x3d, 0x3ff}}, {}, {}, {@lastblock}, {@iocharset={'iocharset', 0x3d, 'cp775'}}]}, 0x1, 0xc32, &(0x7f0000000e00)="$eJzs3U1sXNd9N+D/uRyKI/l9KyZ2FCeNi0lbpLJiufqKqViFO6pptgFkWQjF7AJwJI7UgSmSIKlGNtKC6aaLLgIURRdZEWiNAikaGE0RdMm0LpBsvCiy6opoYSMoumCLAFkFLO6dM9KQIm1GFCVKeh6b+s3ce86dc+4Z3ysLOvcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDxe6+dP3EyPexWAAAP0sXxr5445f4PAE+Uy/7/HwAAAAAAAAAAAAAA9rsURTwdKeYurqXJ6n1X/UJn8OatidGxrasdTFXNgap8+VM/eer0mS+9NHK2lxc6Mx9R/377bLwxfvl849XZG3Pz7YWF9lRjYqZzdXaqveMj7Lb+ZseqE9C48ebNqWvXFhqnXjy9Yfet4Q+HnjoyfG7k+ePP9cpOjI6Njd8pUu8vX7vnhnRtN8PjQBRxPFK88L2fplZEFLH7c1F/sGO/2cGqE8eqTkyMjlUdme60ZhbLnZd6J6KIaPRVavbO0dZjEbXBB9qH7TUjlsrmlw0+VnZvfK4137oy3W5cas0vdhY7szOXUre1ZX8aUcTZFLEcEatDdx9uMIqoRYrvHF5LVyJioHcevlhNDN6+HcUe9nEHynY2BiOWi0dgzPaxoSji9Ujxs/eOxtV8namuNV+IeL3MH0S8U+YrEan8YpyJ+GCL7xGPploU8efl+J9bS1PV9aB3XbnwtcZXZq7N9pXtXVd+yfvDXVeKh3R/OLgpH4x9fm2qRxGt6oq/lu79NzsAAAAAAAAAAAAAAAAA3G8Ho4jPRIrX/u2PqnnFUc1LP3xu5PeH/3//nPFnP+Y4ZdkXI2Kp2Nmc3AN5YuCldCmlhzyX+ElWjyL+OM//+9bDbgwAAAAAAAAAAAAAAAAAAMATrYifRIqX3z+alqN/TfHOzPXG5daV6e6qsL21f3trpq+vr683UjebOSdzLuVczrmSczVnFLl+zmbOyZxLOZdzruRczRkDuX7OZs7JnEs5l3Ou5FzNGbVcP2cz52TOpZzLOVdyruaMfbJ2LwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA46SIIn4RKb79jbUUKSKaEZPRzZWhh906AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA0lIr4fqRo/EHz9rZaRKTq366j5S9nonmgzE9Gc6TMV6J5PmerylrzWw+h/ezOYCrix5FiqP7u7QHP4z/YfXf7axDvfPPOu8/WujnQ2zn84dBTRw6fGxn7tWe3e522asCxC52Zm7caE6NjY+N9m2v50z/Zt204f25xf7pORCy89fabrenp9vy9vyi/Aruo/gi9SLUnpadeVC+iti+a8XD6zhOgvP9/ECl++/1/793wu/f/evy/7rvbd/j4+Z/cuf+/vPlAO7z/1zbXy/f/8p6+1f3/6b5tL+ffjQzWIuqLN+YGj0TUF956+3jnRut6+3p75syJE18eGfny6RODByLq1zrT7b5X9+V0AQAAAAAAAAAAAAAAADw4qYjfjRStH6+lRkTcquZrDZ8bef74cwMxUM232jBv+43xy+cbr87emJtvLyy0pxoTM52rs1PtnX5cvZruNTE6tied+VgH97j9B+uvzs69Nd+5/oeLW+4/VD9/ZWFxvnV1691xMIqIZv+WY1WDJ0bHqkZPd1ozVdVLW06m/+UNpiL+I1JcPdNIn8/b8vz/zTP8N8z/X9p8oD2a//+Jvm3lZ6ZUxM8jxW/9xbPx+aqdh+Kuc5bL/U2kOHb2c7lcHCjL9drQfa5Ad2ZgWfZ/IsU//GJj2d58yKfvlD254xP7iCjH/3Ck+P6ffTd+PW/b+PyHrcf/0OYD7dH4P9O37dCG5xXsuuvk8T8eKV55+t34jbzto57/0Xv2xtFc+PbzOfZo/D/Vt204f+5v3p+uAwAAAAAAAAAAPNIGUxF/Gyl+OFZLL+VtO/n7f1ObD7RHf//r033bpu7PekUf+2LXJxUAAAAA9onBVMRPIsX1xXdvz6HeOP+7b/7n79yZ/zmaNu2t/pzvV6rnBtzPP//rN5w/d3L33QYAAAAAAAAAAAAAAAAAAIB9JaUiXsrrqU9W8/mntl1PfSVSvPZfL+Ry6UhZrrcO/HD1a/3i7Mzx89PTs1dbi60r0+3G+Fzrarus+0ykWPvrz+W6RbW+em+9+e4a73fWYp+PFGN/1yvbXYu9tzb5M72yS+2TZdlPRIr//PuNZXvrWH/qznFPlWX/KlJ8/Z+2LnvkTtnTZdnvRooffb3RK3uoLNt7Puqn75R98epssQejAgAAAAAAAAAAAAAAAAAAwJNmMBXxp5Hiv28s357Ln9f/H+x7W3nnm33r/W9yq1rnf7ha/3+71/ey/n/1XIGl7T4VAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeTymKeDtSzF1cSytD5fuu+oXOzM1bE6NjW1c7mKqaA1X58qd+8tTpM196aeRsLz+6/v32mXhj/PL5xquzN+bm2wsL7anGxEzn6uxUe8dH2G39zY5VJ6Bx482bU9euLTROvXh6w+5bwx8OPXVk+NzI88ef65WdGB0bG+8rUxu850+/S9pm+4Eo4i8jxQvf+2n64VBEEbs/Fx/z3dlrB6tOHKs6MTE6VnVkutOaWSx3XuqdiCKi0Vep2TtHD2AsdqUZsVQ2v2zwsbJ743Ot+daV6XbjUmt+sbPYmZ25lLqtLfvTiCLOpojliFgduvtwg1HEm5HiO4fX0j8PRQz0zsMXL45/9cSp7dtR7GEfd6BsZ2MwYrn4qDHbosNsMBRF/GOk+Nl7R+NfhiJq0f2JL0S8XuYPIt6J7nin8otxJuIDp/WxUYsi/rcc/3Nr6b2h8nrQu65c+FrjKzPXZvvK9q4rj/z94UHa5/eTehTxo+qKv5b+1X/XAAAAAAAAAAAAAAAAAPtIEb8aKV5+/2iq5gffnlPcmbneuNy6Mt2d1teb+9ebM72+vr7eSN1s5pzMuZRzOedKztWcUeT6OZtl1tfXJ/P7pZzLOVdyruaMgVw/ZzPnZM6lnMs5V3Ku5oxarp+zmXMy51LO5ZwrOVdzxj6ZuwcAAAAAAAAAAAAAAAAAADxeiuqfFN/+xlpaH6rWlx7o7VuxHuhj7/8CAAD//0pa+Ck=") openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x40942, 0x0) 2.39726647s ago: executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x4c882, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x45) 2.346347462s ago: executing program 0: r0 = syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x400, &(0x7f0000000140)=ANY=[], 0x1, 0x68b, &(0x7f0000000a40)="$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") r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r2, 0x29, 0x4a, 0x0, &(0x7f0000000640)) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01008aff440c45d437df140000000c0007800800020000000000d40c4820c73de09fffa2541b15261ba4441a0ae44683c7c9b6ff1c7617eff3bdfcd3a8e0dcfb1e67fbd5df9bad713c26bf032372e1cad0b05c61185cc68a638baf4379119af6c6065040e130cdc31deb256a5044ec6e66ceddb6c0b819487e8c359f90239c814fe40eb0a28bd3ba81ef05a73e7dd05827186a9cfb32585126c55f14951138a64bfc362369f705d8deac3248d4ca3fc3d73254d58477c8479a05f83bf5c318d7621ff54b2b1bd4b32e357db8a66ec54d614c3d93179bd7ffa846340f335325e8ab76bbb10fe86ea08f60"], 0x20}}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x12) accept4(r2, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x80, 0xc0800) r5 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r6 = userfaultfd(0x1) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r7 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r8, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) getsockopt$bt_BT_CHANNEL_POLICY(r8, 0x112, 0x4, 0x0, &(0x7f00000000c0)) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$snddsp(r9, &(0x7f0000000740)=""/56, 0x38) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x40ca, 0x1800, 0x1000, 0xa00, 0xffffffffffffffff, 0x2, '\x00', 0x0, r9, 0x5, 0x4, 0x4, 0x4}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0xfffff001, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x10, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES32=r10, @ANYRESHEX=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) gettid() close_range(r7, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x2) 2.293619192s ago: executing program 2: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r2 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x14, &(0x7f00000077c0)={r1}, 0x8) 2.146864253s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0586d, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$dsp(r1, &(0x7f0000002000)='`', 0x88020) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) syz_open_pts(0xffffffffffffffff, 0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCFLSH(r4, 0x541b, 0xffefff1f00000000) 2.106492197s ago: executing program 1: ioperm(0x0, 0x9, 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) write$binfmt_script(r3, 0x0, 0xfffffe48) 2.057971482s ago: executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000003c0)=@abs={0x1}, 0x2) 672.052964ms ago: executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x4) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, 0x0, 0x6a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000078c0)=""/110, 0x6e}], 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r5, 0x0, 0x800, 0x0) close(r2) 635.565923ms ago: executing program 0: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1f"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 519.628156ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="1800000039000517d25a80648c63940d0324fc600b003540", 0x18}], 0x1, 0x0, 0x0, 0x6c000000}, 0x0) 0s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x7, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.218763][T21156] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1316.224767][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.245469][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.263539][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.279737][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.299889][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.324687][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.342798][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.366327][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.383953][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.411013][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.430551][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.442352][T21655] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1316.460838][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.485373][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.509229][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.547406][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.595283][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.617348][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.636617][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.654644][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.709923][T21496] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1316.713585][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.745196][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.752995][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.783671][T21496] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1316.804402][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.845238][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.867307][T21496] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1316.887023][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.920998][T21496] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1316.925275][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.954777][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1316.980253][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.015196][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.022992][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.065258][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.073137][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.105214][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.125338][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.153642][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.163194][T21381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1317.185321][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.193109][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.255242][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.263045][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.315409][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.323724][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.375252][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.383045][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.420251][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.450742][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.465477][T21496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1317.480053][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.500333][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.545139][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.553613][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.570525][T21496] 8021q: adding VLAN 0 to HW filter on device team0 [ 1317.588759][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.622689][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.651107][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.652629][T11482] bridge0: port 1(bridge_slave_0) entered blocking state [ 1317.666195][T11482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1317.682500][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.705231][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.729033][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.731961][T11482] bridge0: port 2(bridge_slave_1) entered blocking state [ 1317.744080][T11482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1317.765184][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.793396][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.812017][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.849067][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.896604][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.929691][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.962994][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1317.983476][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.008580][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.035030][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.085219][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.115281][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.123076][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.165747][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.173581][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.217017][T21381] veth0_vlan: entered promiscuous mode [ 1318.224980][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.244030][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.271158][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.279060][T21381] veth1_vlan: entered promiscuous mode [ 1318.291418][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.325182][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.332973][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.365451][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.373245][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.417967][T21381] veth0_macvtap: entered promiscuous mode [ 1318.423864][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.447646][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.459269][T21381] veth1_macvtap: entered promiscuous mode [ 1318.475221][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.496038][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.529367][T20406] hid-generic 0000:54430048:0000.000B: unknown main item tag 0x0 [ 1318.540478][T21381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1318.563899][T20406] hid-generic 0000:54430048:0000.000B: hidraw0: HID v0.00 Device [] on ®Qµ\*îhÒ:F\Ô1áìïPÃ#N%Uör"GaG†O 1‚õßØÃHËÐmÈÞËÞ}N%,3”þÔ{€= [ 1318.582357][T21381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1318.605133][T21381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1318.625102][T21381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1318.645363][T21381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1318.699852][T21381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1318.725145][T21381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1318.745095][T21381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1318.767448][T21381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1318.878175][T21496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1318.906929][ T29] audit: type=1800 audit(2000000187.639:4694): pid=21667 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1963 res=0 errno=0 [ 1319.102077][T21381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.113492][T21381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.123506][T21381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.134271][T21381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.144256][T21381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.154853][T21381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.168646][T21381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1319.229290][T21381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1319.356568][T21381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1319.481339][T21496] veth0_vlan: entered promiscuous mode [ 1319.803818][T21381] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.845162][T21381] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.885913][T21381] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.936210][T21381] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1320.133104][T21496] veth1_vlan: entered promiscuous mode [ 1320.348281][T21496] veth0_macvtap: entered promiscuous mode [ 1320.398905][ T5712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1320.470149][ T5712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1320.509635][T21496] veth1_macvtap: entered promiscuous mode [ 1320.630180][ T29] audit: type=1804 audit(2000000189.269:4695): pid=21709 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir617272772/syzkaller.UIhuYj/28/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 1320.793941][ T2831] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1320.850399][T21496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1320.871240][ T2831] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1320.922567][T21496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.968432][T21496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1321.030099][T21496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1321.055140][T21496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1321.095404][T21496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1321.128185][T21496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1321.165258][T21496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1321.199501][T21496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1321.232573][T21496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1321.318992][T21496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1322.974365][T21496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1323.236492][T21496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1323.369283][T21496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1323.512659][T21496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1323.522706][T21496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1323.539221][T21496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1323.553889][T21496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1323.566758][T21496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1323.576938][T21496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1323.587444][T21496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1323.600359][T21496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1323.690078][T21496] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1323.720017][T21496] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1323.778652][T21496] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1323.808501][T21496] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1323.854441][T21727] tipc: Enabling of bearer rejected, media not registered [ 1324.413548][T16521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1324.458793][T16521] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1324.610859][ T2831] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1324.637902][ T2831] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1325.466581][T21760] loop3: detected capacity change from 0 to 1024 [ 1325.552160][T21760] hfsplus: unable to find HFS+ superblock [ 1325.688153][T21769] loop1: detected capacity change from 0 to 64 [ 1325.738510][T21769] minix: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿÿÿ0xffffffffffffffffÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 1325.863005][ T5720] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1325.867060][T21767] kernel profiling enabled (shift: 0) [ 1326.059253][T21777] vivid-007: ================= START STATUS ================= [ 1326.121689][T21777] vivid-007: Enable Output Cropping: true grabbed [ 1326.167347][ T5720] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1326.233576][T21777] vivid-007: Enable Output Composing: true grabbed [ 1326.300325][T21777] vivid-007: Enable Output Scaler: true grabbed [ 1326.348062][T21777] vivid-007: Tx RGB Quantization Range: Automatic grabbed [ 1326.351771][ T5720] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1326.391614][T21777] vivid-007: Transmit Mode: HDMI grabbed [ 1326.442417][T21777] vivid-007: Display Present: true inactive [ 1326.470531][T21777] vivid-007: Hotplug Present: 0x00000001 [ 1326.485180][T21777] vivid-007: RxSense Present: 0x00000001 [ 1326.508898][T21777] vivid-007: EDID Present: 0x00000001 [ 1326.536507][T21777] vivid-007: ================== END STATUS ================== [ 1326.660885][ T5720] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1327.180595][ T5720] bridge_slave_1: left allmulticast mode [ 1327.190769][ T5720] bridge_slave_1: left promiscuous mode [ 1327.196510][ T5122] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1327.205284][ T5720] bridge0: port 2(bridge_slave_1) entered disabled state [ 1327.208978][ T5122] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1327.223925][ T5122] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1327.235251][ T5122] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1327.243022][ T5122] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1327.250777][ T5122] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1327.282267][ T5720] bridge_slave_0: left allmulticast mode [ 1327.304635][ T5720] bridge_slave_0: left promiscuous mode [ 1327.328724][ T5720] bridge0: port 1(bridge_slave_0) entered disabled state [ 1327.786879][T21794] loop3: detected capacity change from 0 to 4096 [ 1327.879239][T21794] NILFS (loop3): invalid segment: Checksum error in segment payload [ 1327.899001][T21794] NILFS (loop3): trying rollback from an earlier position [ 1327.954099][T21794] NILFS (loop3): recovery complete [ 1327.992504][T21795] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1328.529245][T21800] loop2: detected capacity change from 0 to 16 [ 1328.538532][T21800] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 1328.611363][T21767] syz-executor.1: vmalloc error: size 679477248, failed to allocated page array size 1327104, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 1328.688322][T21767] CPU: 0 PID: 21767 Comm: syz-executor.1 Not tainted 6.10.0-rc3-syzkaller #0 [ 1328.697233][T21767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1328.707314][T21767] Call Trace: [ 1328.710613][T21767] [ 1328.713560][T21767] dump_stack_lvl+0x16c/0x1f0 [ 1328.718286][T21767] warn_alloc+0x24d/0x3a0 [ 1328.722660][T21767] ? __pfx_warn_alloc+0x10/0x10 [ 1328.727544][T21767] ? profile_init+0x10a/0x170 [ 1328.732278][T21767] ? __get_vm_area_node+0x190/0x2d0 [ 1328.737521][T21767] ? __get_vm_area_node+0x1bc/0x2d0 [ 1328.742759][T21767] __vmalloc_node_range_noprof+0xff7/0x1520 [ 1328.748705][T21767] ? profile_init+0x10a/0x170 [ 1328.753419][T21767] ? alloc_pages_mpol_noprof+0x2c1/0x610 [ 1328.759178][T21767] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 1328.765554][T21767] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 1328.771574][T21767] ? profile_init+0xc1/0x170 [ 1328.776204][T21767] ? trace_kmalloc+0x2d/0xe0 [ 1328.780830][T21767] ? profile_init+0x10a/0x170 [ 1328.785716][T21767] ? __pfx_profiling_store+0x10/0x10 [ 1328.791044][T21767] vzalloc_noprof+0x6b/0x90 [ 1328.795588][T21767] ? profile_init+0x10a/0x170 [ 1328.800307][T21767] profile_init+0x10a/0x170 [ 1328.804849][T21767] profiling_store+0x65/0xe0 [ 1328.809490][T21767] kobj_attr_store+0x55/0x80 [ 1328.814114][T21767] ? __pfx_kobj_attr_store+0x10/0x10 [ 1328.819425][T21767] sysfs_kf_write+0x117/0x170 [ 1328.824101][T21767] kernfs_fop_write_iter+0x343/0x500 [ 1328.829395][T21767] ? __pfx_sysfs_kf_write+0x10/0x10 [ 1328.834630][T21767] vfs_write+0x6b6/0x1140 [ 1328.838988][T21767] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 1328.844787][T21767] ? __pfx___might_resched+0x10/0x10 [ 1328.850161][T21767] ? __pfx_vfs_write+0x10/0x10 [ 1328.854953][T21767] ? __pfx___mutex_lock+0x10/0x10 [ 1328.859969][T21767] ? __fget_files+0x256/0x400 [ 1328.864645][T21767] ksys_write+0x12f/0x260 [ 1328.868985][T21767] ? __pfx_ksys_write+0x10/0x10 [ 1328.873862][T21767] do_syscall_64+0xcd/0x250 [ 1328.878360][T21767] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1328.884245][T21767] RIP: 0033:0x7f104907cf69 [ 1328.888670][T21767] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1328.908320][T21767] RSP: 002b:00007f1049ea10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1328.916767][T21767] RAX: ffffffffffffffda RBX: 00007f10491b3f80 RCX: 00007f104907cf69 [ 1328.924760][T21767] RDX: 0000000000000015 RSI: 0000000020000280 RDI: 0000000000000008 [ 1328.932996][T21767] RBP: 00007f10490da6fe R08: 0000000000000000 R09: 0000000000000000 [ 1328.941419][T21767] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1328.949403][T21767] R13: 000000000000000b R14: 00007f10491b3f80 R15: 00007ffe04542268 [ 1328.957422][T21767] [ 1328.997798][T21767] Mem-Info: [ 1329.001068][T21767] active_anon:38983 inactive_anon:0 isolated_anon:0 [ 1329.001068][T21767] active_file:2 inactive_file:48235 isolated_file:0 [ 1329.001068][T21767] unevictable:0 dirty:25 writeback:0 [ 1329.001068][T21767] slab_reclaimable:12904 slab_unreclaimable:104836 [ 1329.001068][T21767] mapped:31865 shmem:17568 pagetables:681 [ 1329.001068][T21767] sec_pagetables:0 bounce:0 [ 1329.001068][T21767] kernel_misc_reclaimable:0 [ 1329.001068][T21767] free:1309233 free_pcp:4970 free_cma:0 [ 1329.329784][T21767] Node 0 active_anon:154096kB inactive_anon:0kB active_file:8kB inactive_file:192876kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:127460kB dirty:96kB writeback:0kB shmem:68536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11228kB pagetables:2724kB sec_pagetables:0kB all_unreclaimable? no [ 1329.615521][ T5122] Bluetooth: hci1: command tx timeout [ 1329.664949][T21767] Node 1 active_anon:1536kB inactive_anon:0kB active_file:0kB inactive_file:64kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 1329.757932][T21804] loop3: detected capacity change from 0 to 2048 [ 1329.764578][T21767] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1329.800165][T21767] lowmem_reserve[]: 0 2565 2567 0 0 [ 1329.805105][T21804] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 1329.824473][T21767] Node 0 DMA32 free:1289036kB boost:0kB min:35052kB low:43812kB high:52572kB reserved_highatomic:0KB active_anon:141784kB inactive_anon:0kB active_file:8kB inactive_file:191020kB unevictable:0kB writepending:72kB present:3129332kB managed:2654756kB mlocked:0kB bounce:0kB free_pcp:7528kB local_pcp:7212kB free_cma:0kB [ 1329.839303][T21805] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1329.857179][T21767] lowmem_reserve[]: 0 0 1 0 0 [ 1329.881538][T21767] Node 0 Normal free:24kB boost:0kB min:24kB low:28kB high:32kB reserved_highatomic:0KB active_anon:24kB inactive_anon:0kB active_file:0kB inactive_file:1812kB unevictable:0kB writepending:0kB present:1048576kB managed:1896kB mlocked:0kB bounce:0kB free_pcp:36kB local_pcp:8kB free_cma:0kB [ 1329.909362][T21767] lowmem_reserve[]: 0 0 0 0 0 [ 1329.917361][T21767] Node 1 Normal free:3953204kB boost:0kB min:54828kB low:68532kB high:82236kB reserved_highatomic:0KB active_anon:1536kB inactive_anon:0kB active_file:0kB inactive_file:64kB unevictable:0kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:4096kB local_pcp:4096kB free_cma:0kB [ 1329.965295][T21767] lowmem_reserve[]: 0 0 0 0 0 [ 1329.970108][T21767] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1330.033207][T21767] Node 0 DMA32: 1658*4kB (ME) 56*8kB (ME) 52*16kB (UME) 146*32kB (UME) 100*64kB (UME) 22*128kB (UME) 28*256kB (UM) 16*512kB (UM) 6*1024kB (UM) 4*2048kB (ME) 302*4096kB (M) = 1288488kB [ 1330.171930][T21767] Node 0 Normal: 0*4kB 1*8kB (M) 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 24kB [ 1330.190505][T21808] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 1330.234130][T21767] Node 1 Normal: 3*4kB (UM) 15*8kB (UM) 9*16kB (UM) 13*32kB (UM) 6*64kB (U) 4*128kB (U) 4*256kB (UM) 2*512kB (UM) 1*1024kB (U) 4*2048kB (UM) 962*4096kB (M) = 3953204kB [ 1330.290277][T21767] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1330.305485][T21767] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 1330.316571][T21767] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1330.336076][T21767] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1330.368248][T21767] 62490 total pagecache pages [ 1330.376200][T21767] 0 pages in swap cache [ 1330.380586][T21767] Free swap = 124252kB [ 1330.385276][T21767] Total swap = 124996kB [ 1330.391139][T21767] 2097051 pages RAM [ 1330.411702][T21767] 0 pages HighMem/MovableOnly [ 1330.416713][T21767] 401768 pages reserved [ 1330.439381][T21767] 0 pages cma reserved [ 1330.535966][ T5720] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1330.580693][ T5720] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1330.618164][ T5720] bond0 (unregistering): Released all slaves [ 1330.798680][T21811] syz_tun: entered promiscuous mode [ 1330.830597][T21811] syz_tun: left promiscuous mode [ 1330.905280][ T29] audit: type=1400 audit(2000000199.629:4696): avc: denied { read } for pid=21814 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1331.645406][ T5122] Bluetooth: hci1: command tx timeout [ 1331.672794][ T5720] hsr_slave_0: left promiscuous mode [ 1331.700743][ T5720] hsr_slave_1: left promiscuous mode [ 1331.749952][ T5720] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1331.769734][ T5720] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1331.801382][ T5720] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1331.825180][ T5720] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1331.941589][ T29] audit: type=1804 audit(2000000200.659:4697): pid=21826 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir617272772/syzkaller.UIhuYj/42/bus" dev="sda1" ino=1968 res=1 errno=0 [ 1331.948315][ T5720] veth1_macvtap: left promiscuous mode [ 1332.009581][ T29] audit: type=1400 audit(2000000200.739:4698): avc: denied { read } for pid=21825 comm="syz-executor.2" name="/" dev="configfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1332.042242][ T5720] veth0_macvtap: left promiscuous mode [ 1332.051926][ T5720] veth1_vlan: left promiscuous mode [ 1332.087107][ T5720] veth0_vlan: left promiscuous mode [ 1332.102028][ T29] audit: type=1400 audit(2000000200.739:4699): avc: denied { open } for pid=21825 comm="syz-executor.2" path="/root/syzkaller-testdir617272772/syzkaller.UIhuYj/42/file0" dev="configfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1332.178132][ T29] audit: type=1400 audit(2000000200.769:4700): avc: denied { write } for pid=21825 comm="syz-executor.2" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 1332.769011][T21836] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 1333.078641][ T29] audit: type=1400 audit(2000000201.809:4701): avc: denied { set_context_mgr } for pid=21846 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 1333.381867][ T29] audit: type=1804 audit(2000000202.089:4702): pid=21851 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=1947 res=1 errno=0 [ 1333.434234][ T29] audit: type=1804 audit(2000000202.139:4703): pid=21851 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="bus" dev="sda1" ino=1947 res=1 errno=0 [ 1333.495238][ T29] audit: type=1804 audit(2000000202.149:4704): pid=21851 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="bus" dev="sda1" ino=1947 res=1 errno=0 [ 1333.589547][ T29] audit: type=1804 audit(2000000202.149:4705): pid=21851 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="bus" dev="sda1" ino=1947 res=1 errno=0 [ 1333.717567][ T5122] Bluetooth: hci1: command tx timeout [ 1334.883875][T21855] loop3: detected capacity change from 0 to 32768 [ 1334.898180][T21855] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (21855) [ 1334.937971][T21855] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 1334.970935][T21855] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 1334.983621][T21855] BTRFS info (device loop3): using free-space-tree [ 1335.113500][ T5720] team0 (unregistering): Port device team_slave_1 removed [ 1335.234080][ T5720] team0 (unregistering): Port device team_slave_0 removed [ 1335.303668][T21855] BTRFS info (device loop3): rebuilding free space tree [ 1335.799279][ T5122] Bluetooth: hci1: command tx timeout [ 1335.911783][T20811] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 1337.097454][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1337.097475][ T29] audit: type=1400 audit(2000000205.809:4708): avc: denied { unmount } for pid=21156 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 1337.251597][T21787] chnl_net:caif_netlink_parms(): no params data found [ 1337.689921][T21787] bridge0: port 1(bridge_slave_0) entered blocking state [ 1337.725242][T21787] bridge0: port 1(bridge_slave_0) entered disabled state [ 1337.734531][T21787] bridge_slave_0: entered allmulticast mode [ 1337.742626][T21787] bridge_slave_0: entered promiscuous mode [ 1337.767162][T21787] bridge0: port 2(bridge_slave_1) entered blocking state [ 1337.783054][T21787] bridge0: port 2(bridge_slave_1) entered disabled state [ 1337.804804][T21787] bridge_slave_1: entered allmulticast mode [ 1337.833707][T21787] bridge_slave_1: entered promiscuous mode [ 1337.949553][T21930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1337.997783][T21787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1338.020113][T21787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1338.163816][T21787] team0: Port device team_slave_0 added [ 1338.185246][T21787] team0: Port device team_slave_1 added [ 1338.278250][T21787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1338.294182][T21787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1338.324004][T21787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1338.347843][T21787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1338.532171][T21787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1338.666367][T21941] devpts: called with bogus options [ 1339.292267][T21787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1339.483719][T21920] loop3: detected capacity change from 0 to 32768 [ 1339.531281][T21920] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (21920) [ 1339.583773][T21920] BTRFS info (device loop3): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 1339.614760][T21920] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 1339.627938][T21920] BTRFS error (device loop3): superblock checksum mismatch [ 1339.647227][T21920] BTRFS error (device loop3): open_ctree failed [ 1339.690370][T21787] hsr_slave_0: entered promiscuous mode [ 1339.723753][T21787] hsr_slave_1: entered promiscuous mode [ 1339.740942][T21951] loop2: detected capacity change from 0 to 64 [ 1339.790271][T21951] MINIX-fs: bad superblock or unable to read bitmaps [ 1339.813270][T21787] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1339.835170][T21787] Cannot create hsr debugfs directory [ 1341.423295][ T29] audit: type=1400 audit(2000000210.149:4709): avc: denied { read } for pid=21962 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1341.560856][T21977] loop3: detected capacity change from 0 to 1024 [ 1341.597006][T21977] EXT4-fs: Ignoring removed bh option [ 1341.702746][T21977] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 1341.758261][T21977] System zones: 0-1, 3-12 [ 1341.815912][T21977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1342.091035][ T29] audit: type=1804 audit(2000000210.819:4710): pid=21977 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1993262365/syzkaller.5mB8Y7/48/file1/bus" dev="loop3" ino=18 res=1 errno=0 [ 1342.186997][ T29] audit: type=1804 audit(2000000210.869:4711): pid=21977 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1993262365/syzkaller.5mB8Y7/48/file1/bus" dev="loop3" ino=18 res=1 errno=0 [ 1342.301478][ T29] audit: type=1804 audit(2000000210.899:4712): pid=21977 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1993262365/syzkaller.5mB8Y7/48/file1/bus" dev="loop3" ino=18 res=1 errno=0 [ 1342.434933][ T29] audit: type=1804 audit(2000000210.899:4713): pid=21977 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1993262365/syzkaller.5mB8Y7/48/file1/bus" dev="loop3" ino=18 res=1 errno=0 [ 1342.690203][T21974] kexec: Could not allocate control_code_buffer [ 1343.871961][T21787] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1343.919255][T21787] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1343.986278][T21787] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1344.028831][T21787] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1344.301608][T21997] loop1: detected capacity change from 0 to 2048 [ 1344.311516][T20811] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1344.345267][T21998] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1344.540656][T21787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1344.576619][T22000] loop3: detected capacity change from 0 to 256 [ 1344.642142][T21787] 8021q: adding VLAN 0 to HW filter on device team0 [ 1344.720959][T20403] bridge0: port 1(bridge_slave_0) entered blocking state [ 1344.728391][T20403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1344.764661][T20403] bridge0: port 2(bridge_slave_1) entered blocking state [ 1344.771929][T20403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1344.929441][T22013] loop1: detected capacity change from 0 to 512 [ 1344.944512][T22013] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 1344.953412][T22013] EXT4-fs error (device loop1): ext4_get_journal_inode:5752: comm syz-executor.1: inode #67108864: comm syz-executor.1: iget: illegal inode # [ 1344.984953][T22013] EXT4-fs (loop1): no journal found [ 1346.589503][T22031] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1346.601810][T21787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1346.688588][T22035] loop2: detected capacity change from 0 to 256 [ 1346.707301][ T29] audit: type=1400 audit(2000000215.379:4714): avc: denied { mount } for pid=22024 comm="syz-executor.1" name="/" dev="rpc_pipefs" ino=78724 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 1346.728967][T22035] exfat: Unknown parameter 'MÞÿÿNýw’åúŸ!à?Û!ýÿßFÿKGKÿ36éÆ&ýÏؤÿYp¥ W˜|þ36é¿ÚŸþNyù+ýN[¶aB!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!„B!þ8ç/1' [ 1346.792294][ T29] audit: type=1400 audit(2000000215.499:4715): avc: denied { ioctl } for pid=21994 comm="syz-executor.0" path="socket:[79922]" dev="sockfs" ino=79922 ioctlcmd=0x8b27 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1346.954999][T22031] loop3: detected capacity change from 0 to 4096 [ 1347.028378][ T29] audit: type=1400 audit(2000000215.759:4716): avc: denied { bind } for pid=22034 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1347.065995][T22031] ntfs3: loop3: ino=3, Correct links count -> 2. [ 1347.685871][T21787] veth0_vlan: entered promiscuous mode [ 1347.725808][T22031] Cannot find add_set index 0 as target [ 1347.754336][T21787] veth1_vlan: entered promiscuous mode [ 1348.102526][T22059] loop1: detected capacity change from 0 to 256 [ 1348.128766][T21787] veth0_macvtap: entered promiscuous mode [ 1348.169242][T21787] veth1_macvtap: entered promiscuous mode [ 1349.307583][T21787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1349.360356][T21787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.391433][T21787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1349.408198][T21787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.435375][T21787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1349.458767][T21787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.469025][T21787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1349.489764][T21787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.512204][T21787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1349.523008][T22067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1349.539707][T21787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.588880][T21787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1349.618994][T21787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1349.630791][T21787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.641163][T21787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1349.651768][T21787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.662291][T21787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1349.685218][T21787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.705106][T21787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1349.718423][T21787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.740868][T21787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1349.784506][T21787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.814729][T21787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1349.885386][T21787] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1349.932905][T21787] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1349.975101][T21787] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1350.013974][T21787] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1350.064072][T22074] use of bytesused == 0 is deprecated and will be removed in the future, [ 1350.081091][T22074] use the actual size instead. [ 1351.218858][T20403] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 1351.365845][ T5712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1351.383943][ T5712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1351.405889][T20403] usb 3-1: device descriptor read/64, error -71 [ 1351.496060][T22084] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1351.498593][ T5714] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1351.513776][ T5714] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1351.703635][T20403] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 1351.885624][T20403] usb 3-1: device descriptor read/64, error -71 [ 1352.008079][T20403] usb usb3-port1: attempt power cycle [ 1352.090849][T22092] loop1: detected capacity change from 0 to 256 [ 1352.413794][ T5712] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1352.455430][T20403] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 1352.506556][T20403] usb 3-1: device descriptor read/8, error -71 [ 1352.740008][ T5712] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1352.825190][T20403] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 1352.866194][T20403] usb 3-1: device descriptor read/8, error -71 [ 1353.021515][T20403] usb usb3-port1: unable to enumerate USB device [ 1353.050898][ T5712] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1353.244021][T22105] loop2: detected capacity change from 0 to 2048 [ 1353.281037][T22105] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1353.313793][ T5712] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1353.394690][T22095] loop1: detected capacity change from 0 to 40427 [ 1353.416833][T16497] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1353.435666][T16497] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1353.437112][T22095] F2FS-fs (loop1): Invalid log sectorsize (2) [ 1353.449426][T16497] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1353.475200][T22095] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 1353.494276][T16497] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1353.517936][T16497] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1353.529458][T16497] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1353.646533][T22095] F2FS-fs (loop1): Found nat_bits in checkpoint [ 1353.789997][T22095] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 1353.798800][T21156] UDF-fs: error (device loop2): udf_read_inode: (ino 1317) failed !bh [ 1353.815623][T22095] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 1353.846283][T21156] UDF-fs: error (device loop2): udf_read_inode: (ino 1317) failed !bh [ 1353.950865][ T29] audit: type=1800 audit(2000000222.669:4717): pid=22095 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=10 res=0 errno=0 [ 1354.057069][T22095] syz-executor.1: attempt to access beyond end of device [ 1354.057069][T22095] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 1354.329021][T21496] syz-executor.1: attempt to access beyond end of device [ 1354.329021][T21496] loop1: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 1354.365466][T21496] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 1354.574482][ T5712] bridge_slave_1: left allmulticast mode [ 1354.604854][ T5712] bridge_slave_1: left promiscuous mode [ 1354.655502][ T5712] bridge0: port 2(bridge_slave_1) entered disabled state [ 1354.736420][ T5712] bridge_slave_0: left allmulticast mode [ 1354.742113][ T5712] bridge_slave_0: left promiscuous mode [ 1354.795471][ T5712] bridge0: port 1(bridge_slave_0) entered disabled state [ 1355.645516][T16497] Bluetooth: hci1: command tx timeout [ 1356.037723][ T5122] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1356.056977][ T5122] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1356.073432][ T5122] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1356.105247][ T29] audit: type=1326 audit(2000000224.829:4718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22148 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104907cf69 code=0x7ffc0000 [ 1356.142561][ T29] audit: type=1326 audit(2000000224.829:4719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22148 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104907cf69 code=0x7ffc0000 [ 1356.142876][ T5122] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1356.207724][T21177] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1356.232356][ T5122] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1356.238609][ T29] audit: type=1326 audit(2000000224.899:4720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22148 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f104907cf69 code=0x7ffc0000 [ 1356.279241][ T29] audit: type=1326 audit(2000000224.899:4721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22148 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104907cf69 code=0x7ffc0000 [ 1356.361645][ T29] audit: type=1326 audit(2000000224.949:4722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22148 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104907cf69 code=0x7ffc0000 [ 1356.387512][ T29] audit: type=1326 audit(2000000224.979:4723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22148 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f104907cf69 code=0x7ffc0000 [ 1356.414993][ T29] audit: type=1326 audit(2000000225.029:4724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22148 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104907cf69 code=0x7ffc0000 [ 1356.442400][ T29] audit: type=1326 audit(2000000225.039:4725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22148 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f104907a6e7 code=0x7ffc0000 [ 1356.467764][ T29] audit: type=1326 audit(2000000225.039:4726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22148 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f10490403d9 code=0x7ffc0000 [ 1356.920119][ T5712] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1356.936568][ T5712] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1356.955029][ T5712] bond0 (unregistering): Released all slaves [ 1356.996547][T22156] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1357.109683][T22106] chnl_net:caif_netlink_parms(): no params data found [ 1357.619407][T22168] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 1358.064642][T16497] Bluetooth: hci1: command tx timeout [ 1358.437725][T16497] Bluetooth: hci6: command tx timeout [ 1359.025223][ T5712] hsr_slave_0: left promiscuous mode [ 1359.073817][ T5712] hsr_slave_1: left promiscuous mode [ 1359.095509][ T5712] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1359.124324][ T5712] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1359.143048][ T5712] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1359.143226][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 1359.143242][ T29] audit: type=1326 audit(2000000227.869:4817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22188 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f104907cf69 code=0x0 [ 1359.157799][ T5712] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1359.310135][ T5712] veth1_macvtap: left promiscuous mode [ 1359.321562][ T5712] veth0_macvtap: left promiscuous mode [ 1359.333081][ T5712] veth1_vlan: left promiscuous mode [ 1359.342121][ T5712] veth0_vlan: left promiscuous mode [ 1359.675308][T22194] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1359.706511][T22194] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 1360.115998][T16497] Bluetooth: hci1: command tx timeout [ 1360.164145][T22201] loop1: detected capacity change from 0 to 2048 [ 1360.203822][T22201] EXT4-fs: Ignoring removed oldalloc option [ 1360.258767][ T29] audit: type=1804 audit(2000000228.969:4818): pid=22203 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="file0" dev="sda1" ino=1960 res=1 errno=0 [ 1360.287296][T22201] EXT4-fs (loop1): invalid inodes per group: 65568 [ 1360.287296][T22201] [ 1360.515901][T16497] Bluetooth: hci6: command tx timeout [ 1361.564410][ T5712] team0 (unregistering): Port device team_slave_1 removed [ 1361.738473][ T5712] team0 (unregistering): Port device team_slave_0 removed [ 1362.047978][T22235] loop1: detected capacity change from 0 to 2048 [ 1362.071375][T22235] EXT4-fs: Ignoring removed oldalloc option [ 1362.088703][T22235] EXT4-fs (loop1): invalid inodes per group: 65568 [ 1362.088703][T22235] [ 1362.204773][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 1362.211917][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 1362.215119][T16497] Bluetooth: hci1: command tx timeout [ 1362.441040][T22239] loop1: detected capacity change from 0 to 1024 [ 1362.504688][T22239] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1362.605224][T16497] Bluetooth: hci6: command tx timeout [ 1362.927257][T22239] loop1: detected capacity change from 1024 to 0 [ 1362.957206][ C0] I/O error, dev loop1, sector 194 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 0 [ 1362.966952][T22242] Quota error (device loop1): do_insert_tree: Can't read tree quota block 1 [ 1363.005345][T22242] Quota error (device loop1): qtree_write_dquot: Error -5 occurred while creating quota [ 1363.027590][T22242] EXT4-fs error (device loop1): ext4_acquire_dquot:6858: comm syz-executor.1: Failed to acquire dquot type 1 [ 1363.077816][T22242] syz-executor.1: attempt to access beyond end of device [ 1363.077816][T22242] loop1: rw=2049, sector=2, nr_sectors = 2 limit=0 [ 1363.102028][T22242] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 1363.110507][T22242] EXT4-fs (loop1): I/O error while writing superblock [ 1363.249250][ T5720] kworker/u8:20: attempt to access beyond end of device [ 1363.249250][ T5720] loop1: rw=524288, sector=10, nr_sectors = 2 limit=0 [ 1363.270090][ T5720] kworker/u8:20: attempt to access beyond end of device [ 1363.270090][ T5720] loop1: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 1363.285439][ T5720] kworker/u8:20: attempt to access beyond end of device [ 1363.285439][ T5720] loop1: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 1363.315927][ T5720] kworker/u8:20: attempt to access beyond end of device [ 1363.315927][ T5720] loop1: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 1363.330983][ T5720] kworker/u8:20: attempt to access beyond end of device [ 1363.330983][ T5720] loop1: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 1363.348008][ T5720] kworker/u8:20: attempt to access beyond end of device [ 1363.348008][ T5720] loop1: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 1363.365239][ T5720] kworker/u8:20: attempt to access beyond end of device [ 1363.365239][ T5720] loop1: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 1363.379645][ T5720] kworker/u8:20: attempt to access beyond end of device [ 1363.379645][ T5720] loop1: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 1363.393458][ T5720] kworker/u8:20: attempt to access beyond end of device [ 1363.393458][ T5720] loop1: rw=524288, sector=28, nr_sectors = 2 limit=0 [ 1363.413098][ T5720] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4479: inode #2: block 6: comm kworker/u8:20: unable to read itable block [ 1363.427504][ T5720] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 1363.437513][ T5720] EXT4-fs (loop1): I/O error while writing superblock [ 1363.464719][T21496] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1363.526338][T21496] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 1363.534649][T21496] EXT4-fs (loop1): I/O error while writing superblock [ 1363.753036][T22106] bridge0: port 1(bridge_slave_0) entered blocking state [ 1363.784666][T22106] bridge0: port 1(bridge_slave_0) entered disabled state [ 1363.792818][T22106] bridge_slave_0: entered allmulticast mode [ 1363.833253][T22106] bridge_slave_0: entered promiscuous mode [ 1363.873842][T22106] bridge0: port 2(bridge_slave_1) entered blocking state [ 1363.908328][T22106] bridge0: port 2(bridge_slave_1) entered disabled state [ 1363.932655][T22106] bridge_slave_1: entered allmulticast mode [ 1363.965702][T22106] bridge_slave_1: entered promiscuous mode [ 1364.329951][T22106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1364.377822][T22267] loop1: detected capacity change from 0 to 1024 [ 1364.456245][T22267] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1364.496155][T22106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1364.659413][T22147] chnl_net:caif_netlink_parms(): no params data found [ 1364.675296][T16497] Bluetooth: hci6: command tx timeout [ 1364.745438][T22267] loop1: detected capacity change from 1024 to 0 [ 1364.782737][T22267] Quota error (device loop1): do_insert_tree: Can't read tree quota block 1 [ 1364.791783][T22267] Quota error (device loop1): qtree_write_dquot: Error -5 occurred while creating quota [ 1364.802649][T22267] EXT4-fs error (device loop1): ext4_acquire_dquot:6858: comm syz-executor.1: Failed to acquire dquot type 1 [ 1364.820191][T22267] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 1364.843834][T22267] EXT4-fs (loop1): I/O error while writing superblock [ 1364.851597][T22106] team0: Port device team_slave_0 added [ 1364.870667][T22106] team0: Port device team_slave_1 added [ 1364.944155][ T29] audit: type=1400 audit(2000000233.669:4819): avc: denied { map } for pid=22273 comm="syz-executor.3" path="socket:[80557]" dev="sockfs" ino=80557 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1364.955095][ T5718] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4479: inode #2: block 6: comm kworker/u8:19: unable to read itable block [ 1365.014757][ T5718] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 1365.033544][ T5718] EXT4-fs (loop1): I/O error while writing superblock [ 1365.049388][T21496] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1365.095952][T21496] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 1365.119792][T21496] EXT4-fs (loop1): I/O error while writing superblock [ 1365.172132][T22106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1365.180442][T22106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1365.209294][T22106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1365.238111][T22106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1365.253916][T22106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1365.281201][T22106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1366.339600][T22147] bridge0: port 1(bridge_slave_0) entered blocking state [ 1366.374889][T22147] bridge0: port 1(bridge_slave_0) entered disabled state [ 1366.382424][T22147] bridge_slave_0: entered allmulticast mode [ 1366.390316][T22147] bridge_slave_0: entered promiscuous mode [ 1366.434936][T22290] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1366.640208][ T5712] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1366.739530][T22147] bridge0: port 2(bridge_slave_1) entered blocking state [ 1366.779982][T22147] bridge0: port 2(bridge_slave_1) entered disabled state [ 1366.791938][T22147] bridge_slave_1: entered allmulticast mode [ 1366.801376][T22147] bridge_slave_1: entered promiscuous mode [ 1366.832226][T22106] hsr_slave_0: entered promiscuous mode [ 1366.849617][T22106] hsr_slave_1: entered promiscuous mode [ 1366.868956][T22106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1366.899098][T22106] Cannot create hsr debugfs directory [ 1367.042906][ T5712] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1367.260384][ T5712] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1367.390396][T22312] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1367.410215][T22312] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 1367.515027][T22315] tmpfs: Bad value for 'mpol' [ 1367.523949][T22147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1367.631757][ T5712] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1367.718618][T22147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1368.129077][T22147] team0: Port device team_slave_0 added [ 1368.203609][T22328] loop1: detected capacity change from 0 to 64 [ 1368.602887][T22147] team0: Port device team_slave_1 added [ 1369.234829][T22147] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1369.249768][T22147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1369.278423][T22147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1369.292317][T22147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1369.299554][T22147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1369.328438][T22147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1369.781222][T22353] fuse: Bad value for 'fd' [ 1370.952136][T22147] hsr_slave_0: entered promiscuous mode [ 1370.984484][T22147] hsr_slave_1: entered promiscuous mode [ 1371.008533][T22147] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1371.025975][T22147] Cannot create hsr debugfs directory [ 1373.239787][ T5712] bridge_slave_1: left allmulticast mode [ 1373.246110][ T5712] bridge_slave_1: left promiscuous mode [ 1373.252902][ T5712] bridge0: port 2(bridge_slave_1) entered disabled state [ 1373.262844][ T5712] bridge_slave_0: left allmulticast mode [ 1373.272095][ T5712] bridge_slave_0: left promiscuous mode [ 1373.278604][ T5712] bridge0: port 1(bridge_slave_0) entered disabled state [ 1373.475690][T20389] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 1373.655330][T20389] usb 2-1: device descriptor read/64, error -71 [ 1373.955370][T20389] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 1374.137368][T20389] usb 2-1: device descriptor read/64, error -71 [ 1374.267389][T20389] usb usb2-port1: attempt power cycle [ 1374.330999][ T5712] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1374.343218][ T5712] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1374.354275][ T5712] bond0 (unregistering): Released all slaves [ 1374.541637][ T5712] tipc: Left network mode [ 1374.695599][T20389] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 1374.737992][T20389] usb 2-1: device descriptor read/8, error -71 [ 1374.927268][T22404] fuse: Bad value for 'fd' [ 1375.665380][T20389] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 1375.757519][T20389] usb 2-1: device descriptor read/8, error -71 [ 1375.885418][T20389] usb usb2-port1: unable to enumerate USB device [ 1376.267248][ T29] audit: type=1326 audit(2000000244.999:4820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22412 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff7dca7cf69 code=0x0 [ 1376.291633][ T5712] hsr_slave_0: left promiscuous mode [ 1376.309812][ T5712] hsr_slave_1: left promiscuous mode [ 1376.321802][ T5712] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1376.334483][ T5712] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1376.366392][ T5712] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1376.373861][ T5712] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1376.483258][ T5712] veth1_macvtap: left promiscuous mode [ 1376.496457][ T5712] veth0_macvtap: left promiscuous mode [ 1376.510648][ T5712] veth1_vlan: left promiscuous mode [ 1376.523525][ T5712] veth0_vlan: left promiscuous mode [ 1377.605591][T22427] tmpfs: Bad value for 'mpol' [ 1378.081199][T22431] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 1379.450043][T22441] Bluetooth: MGMT ver 1.22 [ 1379.454731][T22441] Bluetooth: hci0: load_link_keys: too big key_count value 32768 [ 1380.106436][ T5712] team0 (unregistering): Port device team_slave_1 removed [ 1380.192225][ T5712] team0 (unregistering): Port device team_slave_0 removed [ 1381.275470][T22106] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1381.449082][T22106] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1381.505868][T22106] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1381.712488][T22106] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1381.741170][T22457] loop1: detected capacity change from 0 to 512 [ 1381.828657][T22457] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1381.855903][T22457] ext4 filesystem being mounted at /root/syzkaller-testdir1840261354/syzkaller.x2AiFZ/60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1382.570798][T21496] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1382.789115][T22473] bridge0: port 2(bridge_slave_1) entered disabled state [ 1382.913731][T22106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1382.977106][T22147] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1383.011447][T22147] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1383.030678][T22147] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1383.070880][T22477] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1383.121748][T22472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22472 comm=syz-executor.3 [ 1383.261003][T22106] 8021q: adding VLAN 0 to HW filter on device team0 [ 1383.275426][T22147] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1383.507252][ T29] audit: type=1400 audit(2000000252.069:4821): avc: denied { accept } for pid=22475 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1383.983356][T22472] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1384.015389][T22472] bond0: (slave bond1): Enslaving as an active interface with an up link [ 1384.068609][T22482] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1384.088641][T22482] bond1: (slave xfrm1): The slave device specified does not support setting the MAC address [ 1384.107576][T22482] bond1: (slave xfrm1): Error -95 calling set_mac_address [ 1384.193019][T20389] bridge0: port 1(bridge_slave_0) entered blocking state [ 1384.200306][T20389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1384.245455][T20389] bridge0: port 2(bridge_slave_1) entered blocking state [ 1384.252679][T20389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1384.732960][T22502] loop1: detected capacity change from 0 to 128 [ 1384.763838][ T5122] Bluetooth: hci0: command 0x0406 tx timeout [ 1384.775635][T22147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1384.894378][T22147] 8021q: adding VLAN 0 to HW filter on device team0 [ 1384.984494][T20393] bridge0: port 1(bridge_slave_0) entered blocking state [ 1384.991774][T20393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1385.053552][T20393] bridge0: port 2(bridge_slave_1) entered blocking state [ 1385.060819][T20393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1385.211047][T22106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1387.117599][T22147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1387.348548][T22147] veth0_vlan: entered promiscuous mode [ 1387.388945][T22106] veth0_vlan: entered promiscuous mode [ 1387.422748][T22106] veth1_vlan: entered promiscuous mode [ 1387.470530][T22147] veth1_vlan: entered promiscuous mode [ 1387.612405][T22106] veth0_macvtap: entered promiscuous mode [ 1387.643861][T22147] veth0_macvtap: entered promiscuous mode [ 1387.677440][T22106] veth1_macvtap: entered promiscuous mode [ 1387.693240][T22147] veth1_macvtap: entered promiscuous mode [ 1387.766844][T22106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1387.778296][T22106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1387.788888][T22106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1387.801102][T22106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1387.812744][T22106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1387.823891][T22106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1387.835388][T22106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1387.846258][T22106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1387.863026][T22106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1387.890656][T22106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1387.902463][T22106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1387.913927][T22106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1387.924719][T22106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1387.934688][T22106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1387.945443][T22106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1387.956660][T22106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1387.968966][T22106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1387.986991][T22106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1387.996683][T22147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.007518][T22147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.020197][T22147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.030803][T22147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.041627][T22147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.052957][T22147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.064507][T22147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.075361][T22147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.087531][T22147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.105765][T22147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.120125][T22147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1388.143533][T22106] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.161091][T22106] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.170331][T22106] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.179557][T22106] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.218880][T22147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.229726][T22147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.240313][T22147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.250843][T22147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.261060][T22147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.271820][T22147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.281954][T22147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.292763][T22147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.302661][T22147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.313123][T22147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.324804][T22147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1388.360806][T22147] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.373512][T22147] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.383351][T22147] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.392851][T22147] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.595376][ T5712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1388.603241][ T5712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1388.668133][T17711] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1388.676402][T17711] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1388.717453][ T5714] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1388.726663][ T5714] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1388.753752][ T5714] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1388.766768][ T5714] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1389.171338][T17711] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1389.286212][T17711] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1389.372969][T17711] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1389.471132][T17711] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1389.626080][ T5122] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1389.638513][ T5122] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1389.654056][ T5122] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1389.665796][ T5122] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1389.673798][ T5122] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1389.682575][ T5122] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1389.910802][T22535] chnl_net:caif_netlink_parms(): no params data found [ 1390.016254][T22535] bridge0: port 1(bridge_slave_0) entered blocking state [ 1390.025656][T22535] bridge0: port 1(bridge_slave_0) entered disabled state [ 1390.033118][T22535] bridge_slave_0: entered allmulticast mode [ 1390.041870][T22535] bridge_slave_0: entered promiscuous mode [ 1390.057045][T22535] bridge0: port 2(bridge_slave_1) entered blocking state [ 1390.073349][T22535] bridge0: port 2(bridge_slave_1) entered disabled state [ 1390.085589][T22535] bridge_slave_1: entered allmulticast mode [ 1390.093525][T22535] bridge_slave_1: entered promiscuous mode [ 1390.147295][T22535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1390.176223][T22535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1390.267978][T17711] bridge_slave_1: left allmulticast mode [ 1390.273665][T17711] bridge_slave_1: left promiscuous mode [ 1390.283781][T17711] bridge0: port 2(bridge_slave_1) entered disabled state [ 1390.294388][T17711] bridge_slave_0: left allmulticast mode [ 1390.300919][T17711] bridge_slave_0: left promiscuous mode [ 1390.306730][T17711] bridge0: port 1(bridge_slave_0) entered disabled state [ 1391.092628][T17711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1391.104201][T17711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1391.115329][T17711] bond0 (unregistering): Released all slaves [ 1391.146197][T22535] team0: Port device team_slave_0 added [ 1391.170754][T22535] team0: Port device team_slave_1 added [ 1391.272472][T22535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1391.280120][T22535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1391.306496][T22535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1391.320718][T22535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1391.332532][T22535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1391.361088][T22535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1391.481789][T22535] hsr_slave_0: entered promiscuous mode [ 1391.489521][T22535] hsr_slave_1: entered promiscuous mode [ 1391.495971][T22535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1391.503526][T22535] Cannot create hsr debugfs directory [ 1391.634417][T17711] hsr_slave_0: left promiscuous mode [ 1391.641540][T17711] hsr_slave_1: left promiscuous mode [ 1391.647922][T17711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1391.656015][T17711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1391.666166][T17711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1391.673585][T17711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1391.708898][T17711] veth1_macvtap: left promiscuous mode [ 1391.714479][T17711] veth0_macvtap: left promiscuous mode [ 1391.721808][T17711] veth1_vlan: left promiscuous mode [ 1391.725294][ T5122] Bluetooth: hci1: command tx timeout [ 1391.727298][T17711] veth0_vlan: left promiscuous mode [ 1392.711024][T17711] team0 (unregistering): Port device team_slave_1 removed [ 1392.803265][T17711] team0 (unregistering): Port device team_slave_0 removed [ 1393.805183][ T5122] Bluetooth: hci1: command tx timeout [ 1394.407157][T22535] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1394.418794][T22535] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1394.432409][T22535] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1394.446046][T22535] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1394.549096][T22535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1394.573396][T22535] 8021q: adding VLAN 0 to HW filter on device team0 [ 1394.590182][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 1394.597410][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1394.614502][ T5166] bridge0: port 2(bridge_slave_1) entered blocking state [ 1394.621673][ T5166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1394.683838][T22535] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1394.847083][T22535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1395.081579][T22535] veth0_vlan: entered promiscuous mode [ 1395.098758][T22535] veth1_vlan: entered promiscuous mode [ 1395.134427][T22535] veth0_macvtap: entered promiscuous mode [ 1395.153398][T22535] veth1_macvtap: entered promiscuous mode [ 1395.177488][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1395.189593][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1395.199479][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1395.209998][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1395.219872][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1395.230337][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1395.241155][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1395.253408][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1395.263876][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1395.274836][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1395.289871][T22535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1395.309111][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1395.323518][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1395.333616][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1395.344348][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1395.355070][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1395.368384][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1395.378238][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1395.390225][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1395.400316][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1395.410828][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1395.422494][T22535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1395.438415][T22535] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1395.447317][T22535] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1395.458718][T22535] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1395.467674][T22535] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1395.596772][ T5714] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1395.604606][ T5714] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1395.646496][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1395.654399][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1397.632162][T22559] loop2: detected capacity change from 0 to 47 [ 1399.163766][T22579] loop1: detected capacity change from 0 to 1764 [ 1399.307926][ T29] audit: type=1400 audit(2000000267.949:4822): avc: denied { unlink } for pid=22556 comm="syz-executor.2" name="file1" dev="loop2" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1399.551567][ T29] audit: type=1800 audit(2000000268.279:4823): pid=22587 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="file2" dev="sda1" ino=1951 res=0 errno=0 [ 1399.682480][ T5714] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1400.556296][T22595] loop1: detected capacity change from 0 to 164 [ 1400.667864][T22595] iso9660: Unknown parameter 'ÿ000000000000000000000008' [ 1401.216898][T16497] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1401.231792][T16497] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1401.243462][T16497] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1401.254805][T16497] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1401.262973][T16497] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1401.276916][T16497] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1401.367524][T22619] netlink: 4079 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1401.388160][ T29] audit: type=1800 audit(2000000270.119:4824): pid=22622 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="file2" dev="sda1" ino=1960 res=0 errno=0 [ 1401.682616][T22634] sctp: [Deprecated]: syz-executor.2 (pid 22634) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1401.682616][T22634] Use struct sctp_sack_info instead [ 1401.708929][ T5714] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1401.728502][T22634] sctp: [Deprecated]: syz-executor.2 (pid 22634) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1401.728502][T22634] Use struct sctp_sack_info instead [ 1401.826911][T22636] loop1: detected capacity change from 0 to 1764 [ 1401.890797][ T5714] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1402.060995][ T5714] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1402.513960][T22656] loop2: detected capacity change from 0 to 256 [ 1402.528849][T22612] chnl_net:caif_netlink_parms(): no params data found [ 1402.570121][ T5714] bridge_slave_1: left allmulticast mode [ 1402.579695][ T5714] bridge_slave_1: left promiscuous mode [ 1402.596603][ T5714] bridge0: port 2(bridge_slave_1) entered disabled state [ 1402.626265][ T5714] bridge_slave_0: left allmulticast mode [ 1402.639873][ T5714] bridge_slave_0: left promiscuous mode [ 1402.652394][ T5714] bridge0: port 1(bridge_slave_0) entered disabled state [ 1403.395705][T16497] Bluetooth: hci1: command tx timeout [ 1403.411985][T22663] netlink: 644 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1404.368532][ T5714] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1404.404395][ T5714] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1404.431083][ T5714] bond0 (unregistering): Released all slaves [ 1404.776260][ T29] audit: type=1800 audit(2000000273.489:4825): pid=22684 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="file2" dev="sda1" ino=1946 res=0 errno=0 [ 1405.062194][T22691] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 1405.063225][T22612] bridge0: port 1(bridge_slave_0) entered blocking state [ 1405.120661][T22612] bridge0: port 1(bridge_slave_0) entered disabled state [ 1405.137072][T22612] bridge_slave_0: entered allmulticast mode [ 1405.166171][T22612] bridge_slave_0: entered promiscuous mode [ 1405.356055][T22612] bridge0: port 2(bridge_slave_1) entered blocking state [ 1405.387730][T22612] bridge0: port 2(bridge_slave_1) entered disabled state [ 1405.434588][T22612] bridge_slave_1: entered allmulticast mode [ 1405.475785][T16497] Bluetooth: hci1: command tx timeout [ 1405.492368][T22612] bridge_slave_1: entered promiscuous mode [ 1405.669124][T20393] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 1405.876657][T20393] usb 3-1: device descriptor read/64, error -71 [ 1406.413098][ T5714] hsr_slave_0: left promiscuous mode [ 1406.431122][ T5714] hsr_slave_1: left promiscuous mode [ 1406.446022][T20393] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 1406.484615][ T5714] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1406.502551][ T5714] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1406.534524][ T5714] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1406.565558][ T5714] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1406.616683][T20393] usb 3-1: device descriptor read/64, error -71 [ 1406.625130][ T29] audit: type=1800 audit(2000000275.349:4826): pid=22716 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="file2" dev="sda1" ino=1952 res=0 errno=0 [ 1406.673047][ T5714] veth1_macvtap: left promiscuous mode [ 1406.693119][ T5714] veth0_macvtap: left promiscuous mode [ 1406.705462][ T5714] veth1_vlan: left promiscuous mode [ 1406.714907][ T5714] veth0_vlan: left promiscuous mode [ 1406.776949][T20393] usb usb3-port1: attempt power cycle [ 1407.195204][T20393] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 1407.256207][T20393] usb 3-1: device descriptor read/8, error -71 [ 1407.515321][T20393] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 1407.565440][T16497] Bluetooth: hci1: command tx timeout [ 1407.579458][T20393] usb 3-1: device descriptor read/8, error -71 [ 1407.715793][T20393] usb usb3-port1: unable to enumerate USB device [ 1408.618424][ T29] audit: type=1800 audit(2000000277.259:4827): pid=22743 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="file2" dev="sda1" ino=1957 res=0 errno=0 [ 1409.100952][ T29] audit: type=1800 audit(2000000277.829:4828): pid=22745 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1960 res=0 errno=0 [ 1409.371337][T22752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1409.623427][T22759] fuse: Bad value for 'fd' [ 1409.645391][T16497] Bluetooth: hci1: command tx timeout [ 1409.652679][ T29] audit: type=1804 audit(2000000278.379:4829): pid=22759 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1993262365/syzkaller.5mB8Y7/135/file0" dev="sda1" ino=1947 res=1 errno=0 [ 1409.848083][ T5714] team0 (unregistering): Port device team_slave_1 removed [ 1409.905623][T22766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1410.041559][ T5714] team0 (unregistering): Port device team_slave_0 removed [ 1410.194090][T22747] loop2: detected capacity change from 0 to 32768 [ 1410.308109][T22747] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 1410.548101][T22747] XFS (loop2): Ending clean mount [ 1410.608377][T22747] XFS (loop2): Quotacheck needed: Please wait. [ 1410.813131][T22747] XFS (loop2): Quotacheck: Done. [ 1411.757326][T22147] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 1412.170799][ T29] audit: type=1400 audit(2000000280.889:4830): avc: denied { getopt } for pid=22791 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1412.534632][T22612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1412.665395][T22612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1412.672380][T22798] netlink: 644 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1412.935021][T22807] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1412.945246][T22807] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1412.954847][T22612] team0: Port device team_slave_0 added [ 1413.000625][T22612] team0: Port device team_slave_1 added [ 1413.027337][T22807] openvswitch: netlink: Key type 29 is not supported [ 1413.202089][T22612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1413.221385][T22612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1413.314466][T22612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1413.347600][T22816] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1413.365905][T22816] unsupported nlmsg_type 40 [ 1413.382739][T22612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1413.411247][T22612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1413.485268][T22612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1413.562990][T22796] loop2: detected capacity change from 0 to 32768 [ 1413.604625][T22796] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (22796) [ 1413.689868][T22796] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1413.712861][T22796] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 1413.740425][T22796] BTRFS info (device loop2): using free-space-tree [ 1413.777324][T22612] hsr_slave_0: entered promiscuous mode [ 1413.810986][T22612] hsr_slave_1: entered promiscuous mode [ 1413.832299][T22612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1413.850499][T22612] Cannot create hsr debugfs directory [ 1414.244858][T22147] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1414.391278][T22857] input: syz0 as /devices/virtual/input/input30 [ 1417.400318][T22890] loop2: detected capacity change from 0 to 64 [ 1417.679330][T22612] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1417.708648][T22612] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1417.747925][T22612] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1417.770084][T22612] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1418.156405][T22612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1418.234920][T22612] 8021q: adding VLAN 0 to HW filter on device team0 [ 1418.288387][ T5219] bridge0: port 1(bridge_slave_0) entered blocking state [ 1418.295673][ T5219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1418.334106][ T5219] bridge0: port 2(bridge_slave_1) entered blocking state [ 1418.341402][ T5219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1418.535318][T22911] loop2: detected capacity change from 0 to 1024 [ 1418.588823][T22911] hfsplus: extend alloc file! (8192,65536,366) [ 1418.926562][T22928] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (7664372734 ns) > initial count (393216 ns). Using initial count to start timer. [ 1418.978889][T22928] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1419.052978][T22612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1419.567567][T22946] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1419.699611][T22612] veth0_vlan: entered promiscuous mode [ 1419.727776][T22612] veth1_vlan: entered promiscuous mode [ 1419.814315][T22612] veth0_macvtap: entered promiscuous mode [ 1419.859139][T22612] veth1_macvtap: entered promiscuous mode [ 1419.913565][T22612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1419.925804][T22612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1419.936168][T22612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1419.951738][T22612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1419.979046][T22612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1419.993236][T22612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.015181][T22612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.045594][T22612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.067329][T22612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1420.086242][T22612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.114266][T22612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1420.158922][T22612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.201152][T22612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.232593][T22612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.244592][T22612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.257191][T22612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.282550][T22612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.305900][T22612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.352423][T22612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.395185][T22612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1420.415411][T22612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1420.439180][T22612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1420.474361][T22612] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1420.532768][T22612] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1420.565162][T22612] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1420.585238][T22612] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1420.631909][T22967] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 1420.693603][ T29] audit: type=1800 audit(2000000289.409:4831): pid=22969 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1969 res=0 errno=0 [ 1420.859570][ T29] audit: type=1800 audit(2000000289.579:4832): pid=22971 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1970 res=0 errno=0 [ 1420.873544][T22973] loop2: detected capacity change from 0 to 64 [ 1420.994814][ T5720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1421.031250][ T5720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1421.139873][ T5720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1421.175603][ T5720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1421.616393][T22991] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 1422.070334][T22998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1422.774386][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888040873800: rx timeout, send abort [ 1422.788725][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888040872400: rx timeout, send abort [ 1422.797524][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888040873800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1422.815771][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888040872400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1422.885555][T23017] loop2: detected capacity change from 0 to 16 [ 1423.007442][T23017] erofs: (device loop2): mounted with root inode @ nid 36. [ 1423.126181][T23017] bio_check_eod: 33 callbacks suppressed [ 1423.126253][T23017] syz-executor.2: attempt to access beyond end of device [ 1423.126253][T23017] loop2: rw=0, sector=34359738360, nr_sectors = 8 limit=16 [ 1423.753403][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 1423.760073][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 1423.776511][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1424.031587][T23029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1424.600887][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1425.506735][T23046] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1425.724196][ T5122] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1425.727809][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1425.745361][ T5122] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1425.758846][ T5122] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1425.771990][ T5122] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1425.782566][ T5122] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1425.782606][T23046] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1425.807474][T23051] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1425.818217][ T5122] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1426.083489][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1426.338790][T23070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1426.631854][T23078] loop2: detected capacity change from 0 to 8 [ 1426.663322][T23078] SQUASHFS error: zlib decompression failed, data probably corrupt [ 1426.675110][T23078] SQUASHFS error: Failed to read block 0x9b: -5 [ 1426.681389][T23078] SQUASHFS error: Unable to read metadata cache entry [99] [ 1426.690842][T23078] SQUASHFS error: Unable to read inode 0x127 [ 1426.709981][ T12] bridge_slave_1: left allmulticast mode [ 1426.715843][ T12] bridge_slave_1: left promiscuous mode [ 1426.723120][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1427.700882][ T12] bridge_slave_0: left allmulticast mode [ 1427.725127][ T12] bridge_slave_0: left promiscuous mode [ 1427.731480][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1427.842293][T23088] fuse: Bad value for 'fd' [ 1427.862631][ T29] audit: type=1804 audit(2000000296.589:4833): pid=23088 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1993262365/syzkaller.5mB8Y7/172/file0" dev="sda1" ino=1962 res=1 errno=0 [ 1427.899580][T16497] Bluetooth: hci1: command tx timeout [ 1428.017787][T23096] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1428.029067][T23096] nbd: couldn't find device at index 20 [ 1428.771383][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1428.786705][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1428.799204][ T12] bond0 (unregistering): Released all slaves [ 1428.873207][T23098] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1429.353708][T23056] chnl_net:caif_netlink_parms(): no params data found [ 1430.045566][T16497] Bluetooth: hci1: command tx timeout [ 1430.830007][T23122] loop1: detected capacity change from 0 to 16 [ 1430.857140][T16497] Bluetooth: hci5: command 0x0406 tx timeout [ 1430.888945][T23122] erofs: (device loop1): mounted with root inode @ nid 36. [ 1430.998533][T23122] syz-executor.1: attempt to access beyond end of device [ 1430.998533][T23122] loop1: rw=0, sector=34359738360, nr_sectors = 8 limit=16 [ 1431.705193][ T12] hsr_slave_0: left promiscuous mode [ 1431.736236][ T12] hsr_slave_1: left promiscuous mode [ 1431.759964][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1431.775536][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1431.794188][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1431.806935][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1431.852110][ T12] veth1_macvtap: left promiscuous mode [ 1431.858057][ T12] veth0_macvtap: left promiscuous mode [ 1431.863882][ T12] veth1_vlan: left promiscuous mode [ 1431.881466][ T12] veth0_vlan: left promiscuous mode [ 1432.126250][ T5122] Bluetooth: hci1: command tx timeout [ 1432.627604][T23127] loop1: detected capacity change from 0 to 32768 [ 1432.661587][T23127] XFS (loop1): stripe width (6) must be a multiple of the stripe unit (255) [ 1434.084132][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1434.205670][ T5122] Bluetooth: hci1: command tx timeout [ 1434.245660][T23161] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1434.255396][T23161] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1434.285395][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1434.472535][ T29] audit: type=1400 audit(2000000303.179:4834): avc: denied { listen } for pid=23166 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1434.518058][ T29] audit: type=1400 audit(2000000303.179:4835): avc: denied { accept } for pid=23166 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1434.542724][ T29] audit: type=1400 audit(2000000303.269:4836): avc: denied { getopt } for pid=23166 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1434.678890][T23170] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1435.018208][ T29] audit: type=1804 audit(2000000303.749:4837): pid=23178 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="file0" dev="sda1" ino=1969 res=1 errno=0 [ 1435.528837][T23176] loop1: detected capacity change from 0 to 32768 [ 1435.538202][T23176] XFS (loop1): stripe width (6) must be a multiple of the stripe unit (255) [ 1436.035390][T23056] bridge0: port 1(bridge_slave_0) entered blocking state [ 1436.042625][T23056] bridge0: port 1(bridge_slave_0) entered disabled state [ 1436.127939][T23187] loop2: detected capacity change from 0 to 1024 [ 1436.147106][T23056] bridge_slave_0: entered allmulticast mode [ 1436.159735][T23056] bridge_slave_0: entered promiscuous mode [ 1436.170980][T23056] bridge0: port 2(bridge_slave_1) entered blocking state [ 1436.181161][T23056] bridge0: port 2(bridge_slave_1) entered disabled state [ 1436.194423][T23056] bridge_slave_1: entered allmulticast mode [ 1436.213076][T23056] bridge_slave_1: entered promiscuous mode [ 1436.768770][T23056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1437.074571][T23056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1438.062767][T23056] team0: Port device team_slave_0 added [ 1438.215380][T23211] fuse: Bad value for 'fd' [ 1438.222892][T23056] team0: Port device team_slave_1 added [ 1438.318038][ T2831] hfsplus: b-tree write err: -5, ino 4 [ 1438.396083][T23056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1438.403070][T23056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1438.472764][T23056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1438.505953][T23056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1438.512939][T23056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1438.545421][ T29] audit: type=1400 audit(2000000307.259:4838): avc: denied { setattr } for pid=23212 comm="syz-executor.3" name="/" dev="configfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1438.625156][T23056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1438.860287][T23056] hsr_slave_0: entered promiscuous mode [ 1438.909219][T23056] hsr_slave_1: entered promiscuous mode [ 1438.955406][T23056] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1438.971930][T23223] loop2: detected capacity change from 0 to 128 [ 1438.975095][T23056] Cannot create hsr debugfs directory [ 1439.040385][T23223] ubi: mtd0 is already attached to ubi0 [ 1439.478813][ T29] audit: type=1804 audit(2000000308.199:4839): pid=23233 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=1969 res=1 errno=0 [ 1440.605114][ T29] audit: type=1326 audit(2000000309.329:4840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2807cf69 code=0x7ffc0000 [ 1440.724159][ T29] audit: type=1326 audit(2000000309.329:4841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2807cf69 code=0x7ffc0000 [ 1440.765542][ T29] audit: type=1326 audit(2000000309.369:4842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d2807cf69 code=0x7ffc0000 [ 1440.822095][ T29] audit: type=1326 audit(2000000309.369:4843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2807cf69 code=0x7ffc0000 [ 1440.913969][ T29] audit: type=1326 audit(2000000309.369:4844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d2807cf69 code=0x7ffc0000 [ 1440.998410][ T29] audit: type=1326 audit(2000000309.369:4845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2807cf69 code=0x7ffc0000 [ 1441.093892][ T29] audit: type=1326 audit(2000000309.369:4846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6d2807a6e7 code=0x7ffc0000 [ 1441.115381][T23226] loop1: detected capacity change from 0 to 32768 [ 1441.161517][ T29] audit: type=1326 audit(2000000309.369:4847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6d280403d9 code=0x7ffc0000 [ 1441.215286][ T29] audit: type=1326 audit(2000000309.369:4848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6d2807a6e7 code=0x7ffc0000 [ 1441.286911][T23226] XFS (loop1): Mounting V5 Filesystem 986211a9-7d00-4ebf-a576-e3de63fa2cbd [ 1441.743481][T23226] XFS (loop1): Ending clean mount [ 1441.811740][T23267] loop2: detected capacity change from 0 to 1024 [ 1441.836674][T23267] hfsplus: unable to parse mount options [ 1441.948289][T23056] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1441.977802][T23056] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1442.224465][T23056] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1442.249679][T21496] XFS (loop1): Unmounting Filesystem 986211a9-7d00-4ebf-a576-e3de63fa2cbd [ 1442.267502][T23056] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1443.407548][T23292] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23292 comm=syz-executor.3 [ 1444.519498][T23056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1444.706889][T23056] 8021q: adding VLAN 0 to HW filter on device team0 [ 1444.765949][T16857] bridge0: port 1(bridge_slave_0) entered blocking state [ 1444.773205][T16857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1444.850592][ T5219] bridge0: port 2(bridge_slave_1) entered blocking state [ 1444.857913][ T5219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1445.255775][T23308] usb usb8: usbfs: process 23308 (syz-executor.1) did not claim interface 0 before use [ 1445.441674][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 1445.441697][ T29] audit: type=1400 audit(2000000314.169:4915): avc: denied { read } for pid=23316 comm="syz-executor.2" name="mouse0" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1445.504458][ T29] audit: type=1400 audit(2000000314.169:4916): avc: denied { open } for pid=23316 comm="syz-executor.2" path="/dev/input/mouse0" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1445.753625][T23056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1447.384150][T23331] loop1: detected capacity change from 0 to 32768 [ 1447.566860][T23331] bcachefs (loop1): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=xxhash,compression=zstd,nojournal_transaction_names [ 1447.567882][ T29] audit: type=1804 audit(2000000316.299:4917): pid=23351 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="file0" dev="sda1" ino=1970 res=1 errno=0 [ 1447.584082][T23331] bcachefs (loop1): recovering from clean shutdown, journal seq 10 [ 1447.695329][T23331] bcachefs (loop1): alloc_read... done [ 1447.702408][T23331] bcachefs (loop1): stripes_read... done [ 1447.708422][T23331] bcachefs (loop1): snapshots_read... done [ 1447.725762][T23331] bcachefs (loop1): journal_replay... done [ 1447.731688][T23331] bcachefs (loop1): resume_logged_ops... done [ 1447.767789][T23331] bcachefs (loop1): going read-write [ 1447.794959][T23331] bcachefs (loop1): done starting filesystem [ 1448.270613][T23056] veth0_vlan: entered promiscuous mode [ 1448.307061][T21496] bcachefs (loop1): shutting down [ 1448.315505][T21496] bcachefs (loop1): going read-only [ 1448.322081][T21496] bcachefs (loop1): finished waiting for writes to stop [ 1448.369885][T21496] bcachefs (loop1): flushing journal and stopping allocators, journal seq 11 [ 1448.376689][T23056] veth1_vlan: entered promiscuous mode [ 1448.458264][T21496] bcachefs (loop1): flushing journal and stopping allocators complete, journal seq 12 [ 1448.481917][T23056] veth0_macvtap: entered promiscuous mode [ 1448.501464][T23056] veth1_macvtap: entered promiscuous mode [ 1448.559271][T21496] bcachefs (loop1): shutdown complete, journal seq 13 [ 1448.584259][T23056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1448.586653][T21496] bcachefs (loop1): marking filesystem clean [ 1448.648040][T23056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1448.670990][T23386] openvswitch: netlink: nsh attr 2048 is out of range max 3 [ 1448.680550][T23056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1448.712526][T23056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1448.733124][T23056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1448.774197][T23056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1448.799892][T23056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1448.830864][T23056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1448.845484][T23056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1448.878863][T23056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1448.899154][T21496] bcachefs (loop1): shutdown complete [ 1448.901751][T23056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1448.975739][T23056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1449.002113][ T29] audit: type=1800 audit(2000000317.729:4918): pid=23390 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1947 res=0 errno=0 [ 1449.028425][T23056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1449.049780][T23056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1449.066532][T23056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1449.086555][T23056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1449.098555][T23056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1449.109425][T23056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1449.120073][T23056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1449.130343][T23056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1449.142203][T23056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1449.167729][T23056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1449.186737][T23056] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1449.196620][T23056] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1449.205481][T23056] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1449.215013][T23056] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1449.417075][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1449.451391][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1449.514043][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1449.546029][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1450.366015][ T29] audit: type=1400 audit(2000000319.099:4919): avc: denied { write } for pid=23420 comm="syz-executor.2" name="mice" dev="devtmpfs" ino=832 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1450.575491][T23432] loop1: detected capacity change from 0 to 128 [ 1450.885481][ T5718] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1451.989856][ T5718] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1452.013257][T23442] netlink: 203516 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1452.034825][T23442] netlink: del zone limit has 8 unknown bytes [ 1452.291277][ T5718] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1452.471865][ T5718] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1452.656427][T23463] delete_channel: no stack [ 1452.816387][T23468] xt_ecn: cannot match TCP bits for non-tcp packets [ 1452.911203][T23472] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1452.959785][T23472] hsr_slave_0: entered allmulticast mode [ 1452.979111][T16497] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1453.008833][T16497] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1453.020444][T16497] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1453.028980][T16497] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1453.050967][T16497] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1453.097593][T16497] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1453.175499][T23470] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1453.221571][ T5718] bridge_slave_1: left allmulticast mode [ 1453.268148][ T5718] bridge_slave_1: left promiscuous mode [ 1453.305392][ T5718] bridge0: port 2(bridge_slave_1) entered disabled state [ 1453.330489][ T5718] bridge_slave_0: left allmulticast mode [ 1453.337109][ T5718] bridge_slave_0: left promiscuous mode [ 1453.347731][ T5718] bridge0: port 1(bridge_slave_0) entered disabled state [ 1453.894513][T23494] delete_channel: no stack [ 1455.237912][T16497] Bluetooth: hci1: command tx timeout [ 1455.894306][ T5718] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1455.914151][ T5718] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1455.931459][ T5718] bond0 (unregistering): Released all slaves [ 1456.522586][T23533] 9pnet_fd: Insufficient options for proto=fd [ 1457.475350][T16497] Bluetooth: hci1: command tx timeout [ 1459.875631][T16497] Bluetooth: hci1: command tx timeout [ 1459.929283][T23553] loop1: detected capacity change from 0 to 64 [ 1459.938079][T23553] hfs: type requires a 4 character value [ 1459.943761][T23553] hfs: unable to parse mount options [ 1459.953764][ T5718] hsr_slave_0: left promiscuous mode [ 1459.989845][ T5718] hsr_slave_1: left promiscuous mode [ 1460.053803][ T5718] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1460.095780][ T5718] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1460.145698][ T5718] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1460.167554][ T5718] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1460.207913][T23559] loop1: detected capacity change from 0 to 512 [ 1460.262081][T23559] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1460.295709][ T5718] veth1_macvtap: left promiscuous mode [ 1460.301316][ T5718] veth0_macvtap: left promiscuous mode [ 1460.326123][ T5718] veth1_vlan: left promiscuous mode [ 1460.340211][ T5718] veth0_vlan: left promiscuous mode [ 1460.368536][T23559] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #17: comm syz-executor.1: iget: bad i_size value: -6917529027641081756 [ 1460.443307][T23559] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 1460.903637][T23559] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1461.141341][T21496] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1461.988546][T16497] Bluetooth: hci1: command tx timeout [ 1462.016203][T23588] loop1: detected capacity change from 0 to 2048 [ 1462.060846][T23588] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1462.885798][ T29] audit: type=1400 audit(2000000331.489:4920): avc: denied { mounton } for pid=23587 comm="syz-executor.1" path="/root/syzkaller-testdir1840261354/syzkaller.x2AiFZ/122/file0/file0/file0" dev="loop1" ino=1313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=file permissive=1 [ 1465.507729][ T5718] team0 (unregistering): Port device team_slave_1 removed [ 1465.721036][ T5718] team0 (unregistering): Port device team_slave_0 removed [ 1465.790364][ T29] audit: type=1804 audit(2000000334.519:4921): pid=23634 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 1465.883379][ T29] audit: type=1400 audit(2000000334.599:4922): avc: denied { listen } for pid=23633 comm="syz-executor.0" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1466.049880][ T29] audit: type=1400 audit(2000000334.759:4923): avc: denied { mount } for pid=23635 comm="syz-executor.0" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 1466.994548][T23651] IPVS: persistence engine module ip_vs_pe_@ not found [ 1469.567525][T23473] chnl_net:caif_netlink_parms(): no params data found [ 1469.826657][T23675] Context (ID=0x0) not attached to queue pair (handle=0x4d7:0x0) [ 1470.834289][T23685] loop1: detected capacity change from 0 to 2048 [ 1470.856302][T23685] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1470.892994][ T29] audit: type=1804 audit(2000000339.619:4924): pid=23686 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir979253525/syzkaller.iAqjAG/88/bus" dev="sda1" ino=1948 res=1 errno=0 [ 1470.939170][ T29] audit: type=1804 audit(2000000339.619:4925): pid=23686 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir979253525/syzkaller.iAqjAG/88/bus" dev="sda1" ino=1948 res=1 errno=0 [ 1470.965629][T23473] bridge0: port 1(bridge_slave_0) entered blocking state [ 1470.972804][T23473] bridge0: port 1(bridge_slave_0) entered disabled state [ 1471.003436][T23473] bridge_slave_0: entered allmulticast mode [ 1471.027420][T23473] bridge_slave_0: entered promiscuous mode [ 1471.048612][T23473] bridge0: port 2(bridge_slave_1) entered blocking state [ 1471.059628][ T29] audit: type=1804 audit(2000000339.619:4926): pid=23686 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir979253525/syzkaller.iAqjAG/88/bus" dev="sda1" ino=1948 res=1 errno=0 [ 1471.094960][T23473] bridge0: port 2(bridge_slave_1) entered disabled state [ 1471.102858][T23473] bridge_slave_1: entered allmulticast mode [ 1471.111182][T23473] bridge_slave_1: entered promiscuous mode [ 1471.124295][ T29] audit: type=1804 audit(2000000339.619:4927): pid=23686 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir979253525/syzkaller.iAqjAG/88/bus" dev="sda1" ino=1948 res=1 errno=0 [ 1471.370091][T23696] x_tables: duplicate underflow at hook 1 [ 1471.557480][T23704] trusted_key: encrypted_key: insufficient parameters specified [ 1471.660712][ T5219] hid-generic 0000:0000:0000.000C: item fetching failed at offset 0/1 [ 1471.671565][ T5219] hid-generic 0000:0000:0000.000C: probe with driver hid-generic failed with error -22 [ 1471.692439][T23473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1472.346523][T23473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1472.391033][T23697] pimreg: entered allmulticast mode [ 1472.695020][T23473] team0: Port device team_slave_0 added [ 1472.706647][T23473] team0: Port device team_slave_1 added [ 1473.708285][T23714] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1473.738782][T23473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1473.762951][T23473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1473.825155][T23473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1473.867300][T23473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1473.883282][T23473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1473.934308][T23722] loop1: detected capacity change from 0 to 2048 [ 1473.949164][T23473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1473.996123][T23722] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1474.134606][T23473] hsr_slave_0: entered promiscuous mode [ 1474.158572][T23473] hsr_slave_1: entered promiscuous mode [ 1474.180681][T23473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1474.198354][T23473] Cannot create hsr debugfs directory [ 1581.325056][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1581.332068][ C0] rcu: (detected by 0, t=10502 jiffies, g=153393, q=300 ncpus=2) [ 1581.339886][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10502 (4295095193-4295084691), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 1581.353273][ C0] rcu: rcu_preempt kthread starved for 10502 jiffies! g153393 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 1581.364580][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1581.374569][ C0] rcu: RCU grace-period kthread stack dump: [ 1581.380467][ C0] task:rcu_preempt state:R running task stack:27584 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 1581.392232][ C0] Call Trace: [ 1581.395525][ C0] [ 1581.398688][ C0] __schedule+0xf15/0x5d00 [ 1581.403135][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 1581.408361][ C0] ? __pfx___schedule+0x10/0x10 [ 1581.413231][ C0] ? schedule+0x298/0x350 [ 1581.417588][ C0] ? __pfx_lock_release+0x10/0x10 [ 1581.422661][ C0] ? __pfx___mod_timer+0x10/0x10 [ 1581.427682][ C0] ? lock_acquire+0x1b1/0x560 [ 1581.432393][ C0] ? lockdep_init_map_type+0x16d/0x7d0 [ 1581.437886][ C0] schedule+0xe7/0x350 [ 1581.441986][ C0] schedule_timeout+0x136/0x2a0 [ 1581.446862][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 1581.452256][ C0] ? __pfx_process_timeout+0x10/0x10 [ 1581.457566][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1581.463395][ C0] ? prepare_to_swait_event+0xf0/0x470 [ 1581.468892][ C0] rcu_gp_fqs_loop+0x1eb/0xb00 [ 1581.473676][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 1581.478985][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 1581.484204][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1581.490037][ C0] rcu_gp_kthread+0x271/0x380 [ 1581.494822][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1581.500041][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1581.505254][ C0] ? __kthread_parkme+0x148/0x220 [ 1581.510296][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1581.515521][ C0] kthread+0x2c1/0x3a0 [ 1581.519613][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 1581.524833][ C0] ? __pfx_kthread+0x10/0x10 [ 1581.529449][ C0] ret_from_fork+0x45/0x80 [ 1581.533889][ C0] ? __pfx_kthread+0x10/0x10 [ 1581.538500][ C0] ret_from_fork_asm+0x1a/0x30 [ 1581.543291][ C0] [ 1581.546321][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 1581.552655][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.10.0-rc3-syzkaller #0 [ 1581.560651][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1581.570713][ C0] RIP: 0010:acpi_safe_halt+0x1a/0x20 [ 1581.576027][ C0] Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 65 48 8b 05 f8 c3 1b 75 48 8b 00 a8 08 75 0c 66 90 0f 00 2d 88 29 b3 00 fb f4 c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 1581.595823][ C0] RSP: 0018:ffffffff8d807d70 EFLAGS: 00000246 [ 1581.601907][ C0] RAX: 0000000000004000 RBX: 0000000000000001 RCX: ffffffff8ae7f869 [ 1581.609889][ C0] RDX: 0000000000000001 RSI: ffff88801ba98000 RDI: ffff88801ba98064 [ 1581.617874][ C0] RBP: ffff88801ba98064 R08: 0000000000000001 R09: ffffed1017246fe5 [ 1581.625865][ C0] R10: ffff8880b9237f2b R11: 0000000000000000 R12: ffff888019fbc000 [ 1581.633850][ C0] R13: ffffffff8e744920 R14: 0000000000000000 R15: 0000000000000000 [ 1581.641833][ C0] FS: 0000000000000000(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 1581.650783][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1581.657466][ C0] CR2: 0000001b30252000 CR3: 0000000040658000 CR4: 00000000003506f0 [ 1581.665459][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1581.673456][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1581.681444][ C0] Call Trace: [ 1581.684733][ C0] [ 1581.687585][ C0] ? show_regs+0x8c/0xa0 [ 1581.691853][ C0] ? rcu_check_gp_kthread_starvation+0x31b/0x450 [ 1581.698202][ C0] ? rcu_sched_clock_irq+0x22a2/0x3100 [ 1581.703674][ C0] ? __pfx_lock_release+0x10/0x10 [ 1581.708717][ C0] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 1581.714364][ C0] ? __asan_memcpy+0x3c/0x60 [ 1581.718980][ C0] ? update_process_times+0x175/0x220 [ 1581.724372][ C0] ? __pfx_update_process_times+0x10/0x10 [ 1581.730108][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 1581.735584][ C0] ? update_wall_time+0x1c/0x40 [ 1581.740457][ C0] ? tick_nohz_handler+0x376/0x530 [ 1581.745587][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 1581.751060][ C0] ? __hrtimer_run_queues+0x657/0xcc0 [ 1581.756459][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1581.762201][ C0] ? ktime_get_update_offsets_now+0x201/0x310 [ 1581.768442][ C0] ? hrtimer_interrupt+0x31b/0x800 [ 1581.773605][ C0] ? __sysvec_apic_timer_interrupt+0x10f/0x450 [ 1581.779796][ C0] ? sysvec_apic_timer_interrupt+0x90/0xb0 [ 1581.785638][ C0] [ 1581.788583][ C0] [ 1581.791522][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1581.797708][ C0] ? ct_kernel_exit+0x139/0x190 [ 1581.802580][ C0] ? acpi_safe_halt+0x1a/0x20 [ 1581.807277][ C0] acpi_idle_enter+0xc5/0x160 [ 1581.811973][ C0] cpuidle_enter_state+0x85/0x500 [ 1581.817014][ C0] ? __pfx_tsc_verify_tsc_adjust+0x10/0x10 [ 1581.822844][ C0] cpuidle_enter+0x4e/0xa0 [ 1581.827287][ C0] do_idle+0x313/0x3f0 [ 1581.831374][ C0] ? __pfx_do_idle+0x10/0x10 [ 1581.835983][ C0] cpu_startup_entry+0x4f/0x60 [ 1581.840763][ C0] rest_init+0x16b/0x2b0 [ 1581.845027][ C0] ? acpi_subsystem_init+0x133/0x180 [ 1581.850323][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 1581.855885][ C0] start_kernel+0x3df/0x4c0 [ 1581.860405][ C0] x86_64_start_reservations+0x18/0x30 [ 1581.865881][ C0] x86_64_start_kernel+0xb2/0xc0 [ 1581.870838][ C0] common_startup_64+0x13e/0x148 [ 1581.875790][ C0] [ 1584.036270][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 1584.055249][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 1584.084696][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 1584.099115][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 2033/05/18 03:40:52 SYZFATAL: failed to send *flatrpc.ExecutorMessageRawT: write tcp 10.128.1.183:41744->10.128.0.169:30006: write: broken pipe [ 1584.255101][ C0] ================================================================== [ 1584.263195][ C0] BUG: KASAN: stack-out-of-bounds in profile_pc+0x186/0x1a0 [ 1584.270499][ C0] Read of size 8 at addr ffffc900035a7ba0 by task syz-executor.2/22147 [ 1584.278747][ C0] [ 1584.281070][ C0] CPU: 0 PID: 22147 Comm: syz-executor.2 Not tainted 6.10.0-rc3-syzkaller #0 [ 1584.289845][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1584.299909][ C0] Call Trace: [ 1584.303191][ C0] [ 1584.306041][ C0] dump_stack_lvl+0x116/0x1f0 [ 1584.310741][ C0] print_report+0xc3/0x620 [ 1584.315177][ C0] ? __virt_addr_valid+0x5e/0x580 [ 1584.320210][ C0] kasan_report+0xd9/0x110 [ 1584.324632][ C0] ? profile_pc+0x186/0x1a0 [ 1584.329152][ C0] ? profile_pc+0x186/0x1a0 [ 1584.333682][ C0] ? queued_read_lock_slowpath+0x131/0x2b1 [ 1584.339516][ C0] profile_pc+0x186/0x1a0 [ 1584.343855][ C0] profile_tick+0xd3/0x140 [ 1584.348259][ C0] tick_nohz_handler+0x380/0x530 [ 1584.353181][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 1584.358621][ C0] __hrtimer_run_queues+0x657/0xcc0 [ 1584.363886][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1584.369584][ C0] ? ktime_get_update_offsets_now+0x201/0x310 [ 1584.375641][ C0] hrtimer_interrupt+0x31b/0x800 [ 1584.380561][ C0] __sysvec_apic_timer_interrupt+0x10f/0x450 [ 1584.386613][ C0] sysvec_apic_timer_interrupt+0x90/0xb0 [ 1584.392232][ C0] [ 1584.395156][ C0] [ 1584.398064][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1584.404028][ C0] RIP: 0010:queued_read_lock_slowpath+0x131/0x2b1 [ 1584.410427][ C0] Code: 85 45 01 00 00 8b 03 84 c0 74 36 48 b8 00 00 00 00 00 fc ff df 49 89 de 48 89 dd 49 c1 ee 03 83 e5 07 49 01 c6 83 c5 03 f3 90 <41> 0f b6 06 40 38 c5 7c 08 84 c0 0f 85 1f 01 00 00 8b 03 84 c0 75 [ 1584.430015][ C0] RSP: 0018:ffffc900035a7b98 EFLAGS: 00000286 [ 1584.436059][ C0] RAX: 00000000000002ff RBX: ffffffff8d80a080 RCX: ffffffff8aebba5b [ 1584.444008][ C0] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffff8d80a080 [ 1584.451956][ C0] RBP: 0000000000000003 R08: 0000000000000001 R09: fffffbfff1b01410 [ 1584.459907][ C0] R10: ffffffff8d80a083 R11: 0000000000000000 R12: 1ffff920006b4f74 [ 1584.467878][ C0] R13: ffffffff8d80a084 R14: fffffbfff1b01410 R15: ffffffff81519b09 [ 1584.475830][ C0] ? do_wait+0x1e9/0x570 [ 1584.480063][ C0] ? queued_read_lock_slowpath+0xdb/0x2b1 [ 1584.485767][ C0] ? queued_read_lock_slowpath+0xdb/0x2b1 [ 1584.491467][ C0] ? __pfx_queued_read_lock_slowpath+0x10/0x10 [ 1584.497605][ C0] __do_wait+0x105/0x890 [ 1584.501843][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1584.507630][ C0] ? do_wait+0x1e9/0x570 [ 1584.511870][ C0] do_wait+0x219/0x570 [ 1584.515920][ C0] kernel_wait4+0x16c/0x280 [ 1584.520405][ C0] ? __pfx_kernel_wait4+0x10/0x10 [ 1584.525434][ C0] ? __pfx_child_wait_callback+0x10/0x10 [ 1584.531061][ C0] ? __pfx_hrtimer_nanosleep+0x10/0x10 [ 1584.536533][ C0] ? __pfx___might_resched+0x10/0x10 [ 1584.541892][ C0] __do_sys_wait4+0x15f/0x170 [ 1584.546564][ C0] ? __pfx___do_sys_wait4+0x10/0x10 [ 1584.551919][ C0] ? __rseq_handle_notify_resume+0x663/0x1090 [ 1584.557979][ C0] do_syscall_64+0xcd/0x250 [ 1584.562463][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1584.568338][ C0] RIP: 0033:0x7f7bbaa79997 [ 1584.572820][ C0] Code: 89 7c 24 10 48 89 4c 24 18 e8 d5 a3 02 00 4c 8b 54 24 18 8b 54 24 14 41 89 c0 48 8b 74 24 08 8b 7c 24 10 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 89 44 24 10 e8 25 a4 02 00 8b 44 [ 1584.592416][ C0] RSP: 002b:00007ffd1d175950 EFLAGS: 00000293 ORIG_RAX: 000000000000003d [ 1584.600810][ C0] RAX: ffffffffffffffda RBX: 00000000000000f8 RCX: 00007f7bbaa79997 [ 1584.608761][ C0] RDX: 0000000040000001 RSI: 00007ffd1d1759cc RDI: 00000000ffffffff [ 1584.616707][ C0] RBP: 00007ffd1d1759cc R08: 0000000000000000 R09: 00007f7bbb763080 [ 1584.624742][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000000003e [ 1584.632690][ C0] R13: 000000000016835d R14: 0000000000167e51 R15: 0000000000000013 [ 1584.640641][ C0] [ 1584.643636][ C0] [ 1584.645936][ C0] The buggy address belongs to stack of task syz-executor.2/22147 [ 1584.653780][ C0] and is located at offset 0 in frame: [ 1584.659309][ C0] queued_read_lock_slowpath+0x0/0x2b1 [ 1584.664761][ C0] [ 1584.667067][ C0] This frame has 1 object: [ 1584.671456][ C0] [32, 36) 'val' [ 1584.671465][ C0] [ 1584.677371][ C0] The buggy address belongs to the virtual mapping at [ 1584.677371][ C0] [ffffc900035a0000, ffffc900035a9000) created by: [ 1584.677371][ C0] kernel_clone+0xfd/0x980 [ 1584.694801][ C0] [ 1584.697103][ C0] The buggy address belongs to the physical page: [ 1584.703495][ C0] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802c155640 pfn:0x2c155 [ 1584.713536][ C0] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 1584.720625][ C0] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 1584.729187][ C0] raw: ffff88802c155640 0000000000000000 00000001ffffffff 0000000000000000 [ 1584.737743][ C0] page dumped because: kasan: bad access detected [ 1584.744147][ C0] page_owner tracks the page as allocated [ 1584.749864][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_ZERO), pid 22021, tgid 22021 (syz-executor.2), ts 1345570888603, free_ts 1345046893585 [ 1584.768889][ C0] post_alloc_hook+0x2d1/0x350 [ 1584.773664][ C0] get_page_from_freelist+0x136a/0x2e50 [ 1584.779197][ C0] __alloc_pages_noprof+0x22b/0x2460 [ 1584.784481][ C0] alloc_pages_mpol_noprof+0x275/0x610 [ 1584.789937][ C0] __vmalloc_node_range_noprof+0xa6a/0x1520 [ 1584.795829][ C0] copy_process+0x2f38/0x8f10 [ 1584.800498][ C0] kernel_clone+0xfd/0x980 [ 1584.804893][ C0] __do_sys_clone3+0x1f5/0x270 [ 1584.809638][ C0] do_syscall_64+0xcd/0x250 [ 1584.814124][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1584.820015][ C0] page last free pid 22001 tgid 22001 stack trace: [ 1584.826494][ C0] free_unref_page+0x64a/0xe40 [ 1584.831238][ C0] vfree+0x181/0x7a0 [ 1584.835131][ C0] kvfree+0x33/0x50 [ 1584.839030][ C0] kvm_put_kvm+0x8f3/0xb80 [ 1584.843442][ C0] kvm_vm_release+0x42/0x60 [ 1584.847933][ C0] __fput+0x408/0xbb0 [ 1584.851897][ C0] task_work_run+0x14e/0x250 [ 1584.856465][ C0] syscall_exit_to_user_mode+0x278/0x2a0 [ 1584.862093][ C0] do_syscall_64+0xda/0x250 [ 1584.866578][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1584.872456][ C0] [ 1584.874757][ C0] Memory state around the buggy address: [ 1584.880360][ C0] ffffc900035a7a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1584.888400][ C0] ffffc900035a7b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1584.896438][ C0] >ffffc900035a7b80: 00 00 00 00 f1 f1 f1 f1 04 f3 f3 f3 00 00 00 00 [ 1584.904483][ C0] ^ [ 1584.909572][ C0] ffffc900035a7c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1584.917617][ C0] ffffc900035a7c80: 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 00 [ 1584.925660][ C0] ================================================================== [ 1584.933874][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1584.941045][ C0] CPU: 0 PID: 22147 Comm: syz-executor.2 Not tainted 6.10.0-rc3-syzkaller #0 [ 1584.949781][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1584.959824][ C0] Call Trace: [ 1584.963085][ C0] [ 1584.965909][ C0] dump_stack_lvl+0x3d/0x1f0 [ 1584.970491][ C0] panic+0x6f5/0x7a0 [ 1584.974391][ C0] ? __pfx_panic+0x10/0x10 [ 1584.978793][ C0] ? rcu_is_watching+0x12/0xc0 [ 1584.983537][ C0] ? __pfx_lock_release+0x10/0x10 [ 1584.988544][ C0] ? check_panic_on_warn+0x1f/0xb0 [ 1584.993724][ C0] check_panic_on_warn+0xab/0xb0 [ 1584.998646][ C0] end_report+0x117/0x180 [ 1585.002951][ C0] kasan_report+0xe9/0x110 [ 1585.007342][ C0] ? profile_pc+0x186/0x1a0 [ 1585.011826][ C0] ? profile_pc+0x186/0x1a0 [ 1585.016321][ C0] ? queued_read_lock_slowpath+0x131/0x2b1 [ 1585.022203][ C0] profile_pc+0x186/0x1a0 [ 1585.026515][ C0] profile_tick+0xd3/0x140 [ 1585.030911][ C0] tick_nohz_handler+0x380/0x530 [ 1585.035830][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 1585.041269][ C0] __hrtimer_run_queues+0x657/0xcc0 [ 1585.046448][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1585.052194][ C0] ? ktime_get_update_offsets_now+0x201/0x310 [ 1585.058244][ C0] hrtimer_interrupt+0x31b/0x800 [ 1585.063163][ C0] __sysvec_apic_timer_interrupt+0x10f/0x450 [ 1585.069131][ C0] sysvec_apic_timer_interrupt+0x90/0xb0 [ 1585.074748][ C0] [ 1585.077656][ C0] [ 1585.080564][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1585.086961][ C0] RIP: 0010:queued_read_lock_slowpath+0x131/0x2b1 [ 1585.093362][ C0] Code: 85 45 01 00 00 8b 03 84 c0 74 36 48 b8 00 00 00 00 00 fc ff df 49 89 de 48 89 dd 49 c1 ee 03 83 e5 07 49 01 c6 83 c5 03 f3 90 <41> 0f b6 06 40 38 c5 7c 08 84 c0 0f 85 1f 01 00 00 8b 03 84 c0 75 [ 1585.112947][ C0] RSP: 0018:ffffc900035a7b98 EFLAGS: 00000286 [ 1585.118991][ C0] RAX: 00000000000002ff RBX: ffffffff8d80a080 RCX: ffffffff8aebba5b [ 1585.126941][ C0] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffff8d80a080 [ 1585.134905][ C0] RBP: 0000000000000003 R08: 0000000000000001 R09: fffffbfff1b01410 [ 1585.142859][ C0] R10: ffffffff8d80a083 R11: 0000000000000000 R12: 1ffff920006b4f74 [ 1585.150823][ C0] R13: ffffffff8d80a084 R14: fffffbfff1b01410 R15: ffffffff81519b09 [ 1585.158779][ C0] ? do_wait+0x1e9/0x570 [ 1585.163007][ C0] ? queued_read_lock_slowpath+0xdb/0x2b1 [ 1585.168730][ C0] ? queued_read_lock_slowpath+0xdb/0x2b1 [ 1585.174446][ C0] ? __pfx_queued_read_lock_slowpath+0x10/0x10 [ 1585.180596][ C0] __do_wait+0x105/0x890 [ 1585.184836][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1585.190650][ C0] ? do_wait+0x1e9/0x570 [ 1585.194874][ C0] do_wait+0x219/0x570 [ 1585.198926][ C0] kernel_wait4+0x16c/0x280 [ 1585.203497][ C0] ? __pfx_kernel_wait4+0x10/0x10 [ 1585.208501][ C0] ? __pfx_child_wait_callback+0x10/0x10 [ 1585.214114][ C0] ? __pfx_hrtimer_nanosleep+0x10/0x10 [ 1585.219557][ C0] ? __pfx___might_resched+0x10/0x10 [ 1585.224820][ C0] __do_sys_wait4+0x15f/0x170 [ 1585.229566][ C0] ? __pfx___do_sys_wait4+0x10/0x10 [ 1585.234758][ C0] ? __rseq_handle_notify_resume+0x663/0x1090 [ 1585.240821][ C0] do_syscall_64+0xcd/0x250 [ 1585.245304][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1585.251178][ C0] RIP: 0033:0x7f7bbaa79997 [ 1585.255586][ C0] Code: 89 7c 24 10 48 89 4c 24 18 e8 d5 a3 02 00 4c 8b 54 24 18 8b 54 24 14 41 89 c0 48 8b 74 24 08 8b 7c 24 10 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 89 44 24 10 e8 25 a4 02 00 8b 44 [ 1585.275197][ C0] RSP: 002b:00007ffd1d175950 EFLAGS: 00000293 ORIG_RAX: 000000000000003d [ 1585.283601][ C0] RAX: ffffffffffffffda RBX: 00000000000000f8 RCX: 00007f7bbaa79997 [ 1585.291559][ C0] RDX: 0000000040000001 RSI: 00007ffd1d1759cc RDI: 00000000ffffffff [ 1585.299526][ C0] RBP: 00007ffd1d1759cc R08: 0000000000000000 R09: 00007f7bbb763080 [ 1585.307489][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000000003e [ 1585.315446][ C0] R13: 000000000016835d R14: 0000000000167e51 R15: 0000000000000013 [ 1585.323492][ C0] [ 1586.403143][ C0] Shutting down cpus with NMI [ 1586.408268][ C0] Kernel Offset: disabled [ 1586.412578][ C0] Rebooting in 86400 seconds..