last executing test programs: 7.608164105s ago: executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x3, r4}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 7.278772515s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 6.640822903s ago: executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000050cb5340450c10108e492940a80909021b00090000000009040002010035040009058dff86"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000240)='2', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 5.102796968s ago: executing program 3: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540), &(0x7f0000000040)='./file1\x00', 0xa18c14, &(0x7f00000002c0)={[{@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@shortname_winnt}, {@fat=@codepage={'codepage', 0x3d, '1255'}}, {@utf8no}, {@fat=@codepage={'codepage', 0x3d, '863'}}, {@shortname_mixed}, {@numtail}, {@shortname_lower}, {@shortname_mixed}, {@rodir}, {@rodir}, {@numtail}]}, 0x81, 0x29b, &(0x7f0000000580)="$eJzs3c9qK1UYAPBv0iRNVEgWrkRwQBeuwr33CW6QChezUrLQjV5sC5KEQgMB/2Dsyr3gynfwHXwAN76BC5eCO7sQR5KZSdI0bY3EVOrvt5kvc74v509OWyjMyUevjgbHZ+PTiy9+jkYjicrTeBqXSbSjEqWvAgB4SC6zLH7LcnflVqMeEVmreFXZw/AAgH/BNn//AYCH4b33P3in2+sdvZumjYjR15N+Evk1b++exicxjJN4FK34IyJbyOOXnvWOopqm5T8DJs3oR4w+/LF43f01Yl7/OFrRXq+vF1npXLwxmk76s55n11q8kER0syRPeRKteDkiq0XxJvnl7We9oyfp9fro1+PN178rxv/nSXSiFT99HGcxjOP5Wyzrv3ycpm9l3/7+eT6DfkQynfQP53lL2cFePhAAAAAAAAAAAAAAAAAAAAAAAP4XOulCe/X8nPI0wE5nc/uN5wMVJ/xMV87XeZSmaXmMz6Rfi7y+Gq9Uo3p/MwcAAAAAAAAAAAAAAAAAAID/jvGnnw2eD4cn51eCH7JZ0Lw1Zz2ortwpH+u/u2pzMPg+YvuqvxPEQTG0YXKti6Rs2kFfh9skNzd1GpWb1rA6jHzw32w/sNd2NcFbg3J3DZ4ncUdyY/MmWdl15TY8HydbbMhsw9Id3FhV39Hc6y/+0/LmxoWazbi2WMyrVY3ZJ7lyp7bjn5Q1yc5/9wAAAAAAAAAAAAAAAAAAAFctH/qNX641XtzLkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABg75bf/78Ior1+Zz2YFsXzO5Xbkw/Pxxu6be95mgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADxwfwUAAP//5OlVhQ==") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/39, 0x27) getdents64(r0, 0xfffffffffffffffe, 0x29) 4.925149966s ago: executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000000cc0)=ANY=[@ANYBLOB="626172726965722c756d61736b3d30303030303030303030303030303030303030303034302c6e6f626172726965722c747970653d883b7f382c6e6c733d63703835302c006d61736b3d30303030303030303030323030303030303030303031312c666f7263652c6e6f6465636f6d706f73652c756d61736b3d30303030303030303030303030303030303030303030352c00"], 0x2, 0x6da, &(0x7f0000000580)="$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") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x0, r2, 0x0) setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000280)={@multicast2, @multicast1, 0xffffffffffffffff, "6df6b8e6d3d9ad0d584927ec426586758e8a4f1ea37bfa8abe92fdcd34a59f93", 0x8, 0xe000, 0x7}, 0x3c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80082) writev(r4, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000800)="bfdefcc5fdebf6dd7d20a4adf6cc2b48929012ff8269e83362e6abe86e139d009aae1b54a75cb9ef0cf39c37342b45e091afd62f6bda670ea65a7ff7527bf1de442a8bf6fbf96de991309e2d708336ff35a3207f709f13fa4cc1247d83ee9ae4419fb6e3d9e4e076926e68805a529b1da9765c59a4b90bcac1a69a69663d5275c7d990f1b2726fe9a5912f50377296fa592ac700248ac341669738e1a1c6668a074ed4f7f1c4e61425a96c111e954632b68326bc5bb0aa3e2258b84f1eb53589a78d3f119b1d4d33780596c326fb425aaaff015ccc19b579d6b594328a3a99476aec686f60cbd488a0136ba8d776e393f6b1bde70849ba1efbbff91c92147ea59fd66cfc60925dffe9080b065f1cbb4efda3662855cb53400047e6e0059d29d5c3c5eff0fafcc1bcab1f64aa582670301f9f1ca2bdc935f54693c89c8be95758ea1706e561499b72ed634d2edeeeaf326f660b2693fad6c2f7425e7d6b1279af1702484b8c62b6f33eeb9a9f4661f87cdd39b98f7788641292e5bc972b9e90ba0c933a980d7336e18cf5ce2cfac5fd7f3f7abcdb675cbae03cf5be7e9d264401f7f95637893b03a056eedfdffcad713f92614a876f6893c894d3ccc2d781074b42c9cdd264139deef825eb5dccfc66f73cf4738d402942d2b638957a75b8db5383b29e77c9d6e0691bbbf2c05af5b5d63131baef931ad78b860889403161109d8cfe8777f9468ee37139f93f09f8350797a3ea3719493260fbfd0d16ab0aaf800646e15359cf93f12741a8a832f5db49927edb95b1e293f85e1d510ec1c58c3c0fc59c09e4d69adf6db707f189816b0a27c8a8416df6ed118e88ca33c2d67f6e116b2b081189d853e39cf05449975a0c3f29feffffffffffffffd409b3e361932bf98e60ec317771062f1df0c2707e216ae2c2a6727581dc3b0ced21a7eba342aaca71b8d4d4454b10da222e02d42679a41779c6d69c354f617a6c63cd9691b2de4845246b50de2536fc532614739eb1c29e23728c6fdd5f95928e529b1f712ed0cce52500af12e764e588cced0cb3347e4ab3c2018d184600539d9486c07fbc240529abb4792efc35f319a7d57894c621b2bbe227a384b13c2a8917f53e82dc94d7b48654677daa6592c03412ee65597f08a2ae6c0f4969a6bb7332e3cb3c4536fbed3b61856b330cc9c52985a45882edcdada5539ff4959f66d4990607260ae093c508d4cbf5d71a9a8e294f7e257c12789481d364cad89bc97cf5f2726c1ed12e1afcc8753142383e952d3023138133479b4b2a2226bd05cfcba8da1ac8683871c723ef0ee86f3f883acc0f571e13a9b5f104b2ab973d8e6e588e407c833d7ced6306288d90743bfc1ab2c4c6136eec98d8bdaccf62710af2937fc4a42eaa44fd3631e5c2506a5463be8817999eb1a98da84d82ba8f4edd226426f3310daa2ed4813dfe052d6e35e0329941f700111e6f8c98134841c2d001b5f129dcc4d690ee851ff5c5927cd6288755135c35bed00765f4af963934e3fa0c36eced41e80b1d7f6c854d796425997cce2798a26e77f0ea80553811f13b950af78b9541e4807544a7ebe28266cf98a6dd923c0ebeadcbcbdf52062bf1d428b13a34fffe2cc3f4cbee516756f11a4372afeacdbbff9cacc4cbdf5b6e905f8a4c56f2bc5f2347cf517f22c40194750cc0542a4524ef31e1b33519dd2077f80abbfca28fc6307ed4be028d8bff7ad97ec3a1269b88c3677fb8177bbfa56b5e0f05cd96265a3f677af9c4ee244169a028e356ef43c6988c06a3a9a7669e8b7642846674bbdb497b1a457c21c805a029005067fb1aabb1c2a89a58d933558ee9a1430030d2aadf5a6493f7e9f26d78bf2428ca64c78e8674b360128ed324270f657b2374858b068ab62d65a4c27e9d1a6cc7f942a022c033bfe081f99d9379b8c22d038fa754c774a09c9ffa843547e4543ddf70205c62973b576c4b6f93bf9058b09c1c1418a29562521f46d0b19183955cc3299a587e3466a338fe9ad0fdad8e76557b2712f2fa8ae825514a8e7a5925b4d1fa4b3f4df0f474a51e175aa0fb4aa6c65c504f0583f6e987010fb43a1287340b7bc80cd8a81356916757639a445673b51493b959f2827b818cad01dea9f33d35f0aaa88d8602c523e715e246386cd1bd70b8acfe09542993b78fd6de14b00e94bd93ce85ff6c1ef828b906940f818e91e37f58289e25aec3e56aa8908a035407c743419777322140c74b64786a52a3ec6f9271d283abe545d5df3d798bceed92bc133634933203af1f34115cbf7f93bb2b4f4a5194b5fcdf86260cc959ea5c6ffb8fb973360139afe73c4705489a4566bc34f7ec511d5b4d32ddec6ae818aec3f952d2e9a9fa5701b67f04948c8fcb49b16a83649cb4d2288577fef6962a5c9eed1d968ae2e50b3e5d623cca0f631d3f673c30c0c2359b6087a17e2939a22838036b0efdd14ed63b8e2d008962c3c2680a79f4cfcd7301a7f9be497edeb6065e83d0925606b64e5adcfb3d6068f64a30f250cdef5dd882e8e8e8a95853f9c1fb0395a8dddfbd8a4370d707cee8cfadb12483c34d59bd6fac832733df12d323b52c6b42bfa7573c2a838bd507a090d1ea2e2182a91170f7106509b505a14ea9922f352afed827548cac736ab4bc1034624d985db24ed8af257825d53a5c0fe68ed5d6010cf92f0ed613dbb5f56a9ceb8c41a66e13d7caf922a255b406297065aa2d4aba6ca0b130e9205705fccf633c234984585da0d75ffcc4351d1f0153890ee9d32bb6237d35cbc519f1b6b8c32dec4542e40a2a7e8506c292aa211f4c438d60c39fc8fc1aa2e6d01b610f82e93e444d1b0d", 0x7df}], 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.time\x00', 0x275a, 0x0) 3.744527466s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000140)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_MM(0x37, 0x0, &(0x7f0000ff9000/0x4000)=nil) 3.661716739s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) io_setup(0x81, &(0x7f0000000180)=0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x0, 0x0, 0x0, {0x1}}, 0x18}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r8, 0x8b32, &(0x7f0000000040)) fcntl$lock(r7, 0x26, &(0x7f0000000380)) io_submit(r0, 0x1, &(0x7f0000001d00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000340)='p', 0x300, 0xffffffff000}]) 3.46222514s ago: executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xb9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = getpid() syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000080)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="110800000000000000000c00000008000300", @ANYBLOB], 0x1c}}, 0x8000) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) prlimit64(r3, 0xa, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000001740)=0x6) ioprio_set$pid(0x0, 0x0, 0x0) r8 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000000)='z', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r8, &(0x7f0000000600)="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", 0x5c9) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r11, 0x0, 0x0) fchown(r10, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, r9}, 0xc) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/232, &(0x7f0000000100)=0xe8) 3.416276856s ago: executing program 1: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540), &(0x7f0000000040)='./file1\x00', 0xa18c14, &(0x7f00000002c0)={[{@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@shortname_winnt}, {@fat=@codepage={'codepage', 0x3d, '1255'}}, {@utf8no}, {@fat=@codepage={'codepage', 0x3d, '863'}}, {@shortname_mixed}, {@numtail}, {@shortname_lower}, {@shortname_mixed}, {@rodir}, {@rodir}, {@numtail}]}, 0x81, 0x29b, &(0x7f0000000580)="$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") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/39, 0x27) getdents64(r0, 0xfffffffffffffffe, 0x29) 3.405497558s ago: executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000eafa7240936901b0293df400100109021b000124a800800904000001030000000905", @ANYRES16=r0], 0x0) 2.686833058s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 2.597125342s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000003c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_MIIMON={0x8}]}}}]}, 0x4c}}, 0x0) 2.551872549s ago: executing program 2: mremap(&(0x7f0000465000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000208000/0x3000)=nil) mbind(&(0x7f0000465000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x7737, 0x6, 0x0) 2.516558014s ago: executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000000cc0)=ANY=[@ANYBLOB="626172726965722c756d61736b3d30303030303030303030303030303030303030303034302c6e6f626172726965722c747970653d883b7f382c6e6c733d63703835302c006d61736b3d30303030303030303030323030303030303030303031312c666f7263652c6e6f6465636f6d706f73652c756d61736b3d30303030303030303030303030303030303030303030352c00"], 0x2, 0x6da, &(0x7f0000000580)="$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") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x0, r2, 0x0) setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000280)={@multicast2, @multicast1, 0xffffffffffffffff, "6df6b8e6d3d9ad0d584927ec426586758e8a4f1ea37bfa8abe92fdcd34a59f93", 0x8, 0xe000, 0x7}, 0x3c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80082) writev(r4, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000800)="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", 0x7df}], 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.time\x00', 0x275a, 0x0) 2.206169432s ago: executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'gretap0\x00', 0x0}) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r1, &(0x7f0000005d40)=[{{&(0x7f0000000180)=@can={0x1d, r3}, 0x80, 0x0}}, {{&(0x7f00000022c0)=@can={0x1d, r3}, 0x80, 0x0}}], 0x2, 0x0) 2.163354828s ago: executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x8031, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mbind(&(0x7f00004f8000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) set_mempolicy(0x4003, &(0x7f0000000080)=0x7, 0x3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 2.075156952s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000140)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_MM(0x37, 0x0, &(0x7f0000ff9000/0x4000)=nil) 1.95507695s ago: executing program 1: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 1.896973539s ago: executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xb9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = getpid() syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000080)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="110800000000000000000c00000008000300", @ANYBLOB], 0x1c}}, 0x8000) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) prlimit64(r3, 0xa, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000001740)=0x6) ioprio_set$pid(0x0, 0x0, 0x0) r8 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000000)='z', 0x1, 0xffffffffffffffff) keyctl$update(0x2, r8, &(0x7f0000000600)="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", 0x5c9) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r11, 0x0, 0x0) fchown(r10, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, r9}, 0xc) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/232, &(0x7f0000000100)=0xe8) 1.870350824s ago: executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004923ef10440621806542010203010902120001000000000904"], 0x0) 1.678896172s ago: executing program 4: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540), &(0x7f0000000040)='./file1\x00', 0xa18c14, &(0x7f00000002c0)={[{@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@shortname_winnt}, {@fat=@codepage={'codepage', 0x3d, '1255'}}, {@utf8no}, {@fat=@codepage={'codepage', 0x3d, '863'}}, {@shortname_mixed}, {@numtail}, {@shortname_lower}, {@shortname_mixed}, {@rodir}, {@rodir}, {@numtail}]}, 0x81, 0x29b, &(0x7f0000000580)="$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") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/39, 0x27) getdents64(r0, 0xfffffffffffffffe, 0x29) 1.583734537s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) io_setup(0x81, &(0x7f0000000180)=0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x0, 0x0, 0x0, {0x1}}, 0x18}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r8, 0x8b32, &(0x7f0000000040)) fcntl$lock(r7, 0x26, &(0x7f0000000380)) io_submit(r0, 0x1, &(0x7f0000001d00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000340)='p', 0x300, 0xffffffff000}]) 1.529473916s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000003c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_MIIMON={0x8}]}}}]}, 0x4c}}, 0x0) 1.245644229s ago: executing program 4: syz_mount_image$minix(&(0x7f0000000680), &(0x7f00000001c0)='./bus\x00', 0x1804002, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRESHEX=0x0, @ANYRES8, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRESDEC], 0x1, 0x1af, &(0x7f0000000480)="$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") sync() unlink(&(0x7f0000000100)='./file1\x00') 729.744408ms ago: executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') r2 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 492.410164ms ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 332.275439ms ago: executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000050cb5340450c10108e492940a80909021b00090000000009040002010035040009058dff86"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000240)='2', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 167.902064ms ago: executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'gretap0\x00', 0x0}) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r1, &(0x7f0000005d40)=[{{&(0x7f0000000180)=@can={0x1d, r3}, 0x80, 0x0}}, {{&(0x7f00000022c0)=@can={0x1d, r3}, 0x80, 0x0}}], 0x2, 0x0) 49.308112ms ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000140)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_MM(0x37, 0x0, &(0x7f0000ff9000/0x4000)=nil) 0s ago: executing program 4: syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000480)='./file0\x00', 0x446, &(0x7f0000004940)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES16=0x0, @ANYRESHEX, @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f0000000080)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000003b40), 0x208e24b) fdatasync(r0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.172' (ED25519) to the list of known hosts. 2024/06/11 17:56:03 fuzzer started 2024/06/11 17:56:04 dialing manager at 10.128.0.163:30016 [ 53.255393][ T3512] cgroup: Unknown subsys name 'net' [ 53.454126][ T3512] cgroup: Unknown subsys name 'rlimit' 2024/06/11 17:56:05 starting 5 executor processes [ 54.483530][ T3513] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 71.360855][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.367250][ T1377] ieee802154 phy1 wpan1: encryption failed: -22 [ 76.481396][ T1291] cfg80211: failed to load regulatory.db [ 132.809960][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.816475][ T1377] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.251159][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.257500][ T1377] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.586135][ T3597] chnl_net:caif_netlink_parms(): no params data found [ 194.603633][ T3600] chnl_net:caif_netlink_parms(): no params data found [ 194.627149][ T3602] chnl_net:caif_netlink_parms(): no params data found [ 194.695622][ T3594] chnl_net:caif_netlink_parms(): no params data found [ 194.766188][ T3596] chnl_net:caif_netlink_parms(): no params data found [ 194.822122][ T3597] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.830222][ T3597] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.837917][ T3597] device bridge_slave_0 entered promiscuous mode [ 194.868082][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.875380][ T3602] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.884102][ T3602] device bridge_slave_0 entered promiscuous mode [ 194.892031][ T3597] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.899847][ T3597] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.907565][ T3597] device bridge_slave_1 entered promiscuous mode [ 194.932044][ T3600] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.941923][ T3600] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.949914][ T3600] device bridge_slave_0 entered promiscuous mode [ 194.974480][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.981695][ T3602] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.990202][ T3602] device bridge_slave_1 entered promiscuous mode [ 195.015223][ T3594] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.022467][ T3594] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.030967][ T3594] device bridge_slave_0 entered promiscuous mode [ 195.038578][ T3600] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.046978][ T3600] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.055317][ T3600] device bridge_slave_1 entered promiscuous mode [ 195.090731][ T3594] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.097809][ T3594] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.106461][ T3594] device bridge_slave_1 entered promiscuous mode [ 195.135589][ T3597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.171245][ T3600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.188713][ T3602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.200145][ T3597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.227612][ T3602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.239204][ T3600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.287160][ T3594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.338494][ T3596] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.352254][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.363347][ T3596] device bridge_slave_0 entered promiscuous mode [ 195.377585][ T3594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.405710][ T3602] team0: Port device team_slave_0 added [ 195.419891][ T3597] team0: Port device team_slave_0 added [ 195.426827][ T3602] team0: Port device team_slave_1 added [ 195.439473][ T3596] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.446734][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.460944][ T3596] device bridge_slave_1 entered promiscuous mode [ 195.484732][ T3600] team0: Port device team_slave_0 added [ 195.494664][ T3597] team0: Port device team_slave_1 added [ 195.529327][ T3600] team0: Port device team_slave_1 added [ 195.585449][ T3594] team0: Port device team_slave_0 added [ 195.600961][ T3602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.607918][ T3602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.634970][ T3602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.649191][ T3596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.672641][ T3594] team0: Port device team_slave_1 added [ 195.679295][ T3597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.686237][ T3597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.713142][ T3597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.726313][ T3596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.736761][ T3602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.744221][ T3602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.779062][ T3602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.802958][ T3600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.812799][ T3600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.845162][ T3600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.858639][ T3597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.865750][ T3597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.891994][ T3597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.925286][ T3600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.933253][ T3600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.966030][ T3600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.996473][ T3594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.004108][ T3594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.030096][ T3594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.065176][ T3596] team0: Port device team_slave_0 added [ 196.072929][ T3596] team0: Port device team_slave_1 added [ 196.080331][ T3594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.087281][ T3594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.119053][ T3594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.145511][ T3602] device hsr_slave_0 entered promiscuous mode [ 196.152959][ T3602] device hsr_slave_1 entered promiscuous mode [ 196.191464][ T3597] device hsr_slave_0 entered promiscuous mode [ 196.198094][ T3597] device hsr_slave_1 entered promiscuous mode [ 196.205069][ T3597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.213303][ T3597] Cannot create hsr debugfs directory [ 196.222149][ T3600] device hsr_slave_0 entered promiscuous mode [ 196.229696][ T3600] device hsr_slave_1 entered promiscuous mode [ 196.236260][ T3600] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.240391][ T1066] Bluetooth: hci4: command 0x0409 tx timeout [ 196.243916][ T1291] Bluetooth: hci1: command 0x0409 tx timeout [ 196.250705][ T1066] Bluetooth: hci3: command 0x0409 tx timeout [ 196.256027][ T3600] Cannot create hsr debugfs directory [ 196.266930][ T1066] Bluetooth: hci2: command 0x0409 tx timeout [ 196.273772][ T1066] Bluetooth: hci0: command 0x0409 tx timeout [ 196.289645][ T3596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.296604][ T3596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.323277][ T3596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.335935][ T3596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.343025][ T3596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.369414][ T3596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.398681][ T3594] device hsr_slave_0 entered promiscuous mode [ 196.406949][ T3594] device hsr_slave_1 entered promiscuous mode [ 196.415190][ T3594] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.423182][ T3594] Cannot create hsr debugfs directory [ 196.549696][ T3596] device hsr_slave_0 entered promiscuous mode [ 196.556550][ T3596] device hsr_slave_1 entered promiscuous mode [ 196.564377][ T3596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.572336][ T3596] Cannot create hsr debugfs directory [ 196.854849][ T3597] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 196.878033][ T3597] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 196.887292][ T3597] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 196.899366][ T3597] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 196.924874][ T3594] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 196.950443][ T3594] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 196.967802][ T3594] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 196.990871][ T3594] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 197.023986][ T3602] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 197.032977][ T3602] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 197.044051][ T3602] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 197.066415][ T3602] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 197.131688][ T3600] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.153409][ T3600] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.164267][ T3600] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.185462][ T3597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.195564][ T3600] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 197.246124][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.256260][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.283643][ T3597] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.294330][ T3596] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 197.304874][ T3596] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 197.313609][ T3596] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 197.327837][ T3596] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 197.345148][ T3602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.361851][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.371479][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.381107][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.388322][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.396939][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.405964][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.414398][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.421465][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.452216][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.460389][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.469574][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.497238][ T3602] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.515598][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.524225][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.533066][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.542723][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.551703][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.571193][ T3594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.603104][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.612339][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.622377][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.629517][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.637550][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.646212][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.655297][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.662388][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.670460][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.679461][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.688411][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.696997][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.705545][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.714043][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.722524][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.731728][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.743644][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.784834][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.794678][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.811173][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.825598][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.834458][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.843806][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.852482][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.860397][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.869646][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.891189][ T3594] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.907391][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.915891][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.925770][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.954832][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.967532][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.981199][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.990161][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.997254][ T3646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.005470][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.014135][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.022686][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.029780][ T3646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.046832][ T3600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.070351][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.087910][ T3600] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.110668][ T3596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.119307][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.127118][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.137134][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.147236][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.156596][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.165984][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.175902][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.194353][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.203167][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.212549][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.219653][ T3652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.227633][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.235168][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.243394][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.252664][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.261184][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.268220][ T3652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.278095][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.305706][ T3596] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.317517][ T3597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.324826][ T3643] Bluetooth: hci0: command 0x041b tx timeout [ 198.332079][ T3643] Bluetooth: hci2: command 0x041b tx timeout [ 198.333492][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.346053][ T3643] Bluetooth: hci3: command 0x041b tx timeout [ 198.346157][ T3643] Bluetooth: hci1: command 0x041b tx timeout [ 198.346257][ T3643] Bluetooth: hci4: command 0x041b tx timeout [ 198.365630][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.377900][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.386784][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.395976][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.405115][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.413138][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.421189][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.429639][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.449585][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.489855][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.505440][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.514924][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.522291][ T3652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.530209][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.539046][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.547388][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.554524][ T3652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.562408][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.570110][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.577566][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.587164][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.602792][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.615419][ T3602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.661707][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.677718][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.699775][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.711026][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.719560][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.728484][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.744897][ T3600] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.755571][ T3600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.781623][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.790056][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.800529][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.811084][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.819781][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.828139][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.838228][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.847113][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.855994][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.863787][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.887058][ T3596] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.900903][ T3596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.925363][ T3594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.939642][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.949667][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.958265][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.968504][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.977600][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.986686][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.995236][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.002760][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.010373][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.018486][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.041289][ T3597] device veth0_vlan entered promiscuous mode [ 199.069383][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.077124][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.103199][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.129703][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.138477][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.167458][ T3597] device veth1_vlan entered promiscuous mode [ 199.191297][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.207067][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.216599][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.257397][ T3594] device veth0_vlan entered promiscuous mode [ 199.276380][ T3600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.304446][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.321036][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.330176][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.338723][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.346944][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.355097][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.363102][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.375517][ T3597] device veth0_macvtap entered promiscuous mode [ 199.389310][ T3594] device veth1_vlan entered promiscuous mode [ 199.402098][ T3596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.414335][ T3602] device veth0_vlan entered promiscuous mode [ 199.427070][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.435412][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.444349][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.452927][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.462068][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.471548][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.480315][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.491176][ T3597] device veth1_macvtap entered promiscuous mode [ 199.527951][ T3602] device veth1_vlan entered promiscuous mode [ 199.539816][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.548435][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.557594][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.567579][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.576240][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.590159][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.614547][ T3597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.660264][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.668411][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.678718][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.703822][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.718051][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.769579][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.778327][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.810015][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.818765][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.839913][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.848500][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.903172][ T3594] device veth0_macvtap entered promiscuous mode [ 199.915364][ T3602] device veth0_macvtap entered promiscuous mode [ 199.945267][ T3600] device veth0_vlan entered promiscuous mode [ 199.970935][ T3597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.980966][ T3594] device veth1_macvtap entered promiscuous mode [ 200.003450][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.019546][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.027707][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.042013][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.053084][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.065659][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.082787][ T3600] device veth1_vlan entered promiscuous mode [ 200.112631][ T3597] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.122503][ T3597] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.149033][ T3597] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.157765][ T3597] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.198595][ T3602] device veth1_macvtap entered promiscuous mode [ 200.263565][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.272961][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.281206][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.290801][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.299512][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.314633][ T3596] device veth0_vlan entered promiscuous mode [ 200.354416][ T3594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.395344][ T3594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.399414][ T3643] Bluetooth: hci4: command 0x040f tx timeout [ 200.411844][ T3643] Bluetooth: hci1: command 0x040f tx timeout [ 200.417928][ T3643] Bluetooth: hci3: command 0x040f tx timeout [ 200.424552][ T3594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.424682][ T3643] Bluetooth: hci2: command 0x040f tx timeout [ 200.443441][ T3600] device veth0_macvtap entered promiscuous mode [ 200.450421][ T3643] Bluetooth: hci0: command 0x040f tx timeout [ 200.462354][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.487408][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.514020][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.525459][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.543137][ T3602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.557510][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.566749][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.575658][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.584698][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.594205][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.603502][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.612476][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.621475][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.637353][ T3596] device veth1_vlan entered promiscuous mode [ 200.651033][ T3594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.662621][ T3594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.674153][ T3594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.684750][ T3600] device veth1_macvtap entered promiscuous mode [ 200.694600][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.707931][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.719135][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.730598][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.742145][ T3602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.755528][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.766621][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.778322][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.786921][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.795692][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.805480][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.814152][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.823330][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.831936][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.854978][ T3594] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.863952][ T3594] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.873011][ T3594] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.883353][ T3594] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.943438][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.955646][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.970624][ T3596] device veth0_macvtap entered promiscuous mode [ 200.996456][ T3602] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.006038][ T3602] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.015792][ T3602] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.024885][ T3602] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.048166][ T3596] device veth1_macvtap entered promiscuous mode [ 201.066820][ T3600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.080398][ T3600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.090584][ T3600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.101464][ T3600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.111558][ T3600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.122497][ T3600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.133779][ T3600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.188337][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.200322][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.208530][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.218201][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.229309][ T3600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.241257][ T3600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.251257][ T3600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.263488][ T3600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.273585][ T3600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.284927][ T3600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.296785][ T3600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.307225][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.318330][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.328483][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.339141][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.349002][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.360012][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.371320][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.382930][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.393892][ T3596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.413851][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.423809][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.432920][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.442149][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.457428][ T3600] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.471408][ T3600] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.480567][ T3600] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.489755][ T3600] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.507220][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.518449][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.530341][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.540848][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.550995][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.561757][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.571897][ T3596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 201.583158][ T3596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.594126][ T3596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.613256][ T3596] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.622366][ T3596] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.633014][ T3596] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.641990][ T3596] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.657505][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.666516][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.679836][ T712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.687823][ T712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.698439][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.711010][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.742199][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.803600][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.813502][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.853372][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.869741][ T712] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.902912][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.936319][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.952776][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.969287][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.972615][ T712] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.977282][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.997787][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.042122][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.050587][ T150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.058725][ T150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.073068][ T1199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.079744][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.082442][ T1199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.101549][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.112884][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.145873][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.156181][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.175521][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.255374][ T1199] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.255429][ T1199] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.256859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.480251][ T23] Bluetooth: hci0: command 0x0419 tx timeout [ 202.499018][ T23] Bluetooth: hci2: command 0x0419 tx timeout [ 202.529978][ T23] Bluetooth: hci3: command 0x0419 tx timeout [ 202.545519][ T3704] syz-executor.0 (pid 3704) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 202.559369][ T23] Bluetooth: hci1: command 0x0419 tx timeout [ 202.566655][ T23] Bluetooth: hci4: command 0x0419 tx timeout [ 202.578665][ T3688] loop4: detected capacity change from 0 to 4096 [ 202.580263][ T3706] loop1: detected capacity change from 0 to 128 [ 202.670899][ T3688] ======================================================= [ 202.670899][ T3688] WARNING: The mand mount option has been deprecated and [ 202.670899][ T3688] and is ignored by this kernel. Remove the mand [ 202.670899][ T3688] option from the mount to silence this warning. [ 202.670899][ T3688] ======================================================= [ 202.946317][ T3688] ntfs3: loop4: ino=0, Correct links count -> 1. [ 203.146245][ T3715] loop3: detected capacity change from 0 to 65536 [ 203.169806][ T3688] ntfs3: loop4: MFT: r=0, expect seq=1 instead of 0! [ 203.198802][ T3688] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 203.258005][ T3688] ntfs3: loop4: Failed to load $MFT. [ 203.304120][ T3715] XFS (loop3): Mounting V5 Filesystem [ 203.466754][ T3715] XFS (loop3): Ending clean mount [ 203.482599][ T3715] XFS (loop3): Quotacheck needed: Please wait. [ 203.512635][ T3748] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 203.570591][ T3715] XFS (loop3): Quotacheck: Done. [ 204.650314][ T3596] XFS (loop3): Unmounting Filesystem [ 204.926240][ T3785] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 204.937914][ T3786] loop1: detected capacity change from 0 to 512 [ 205.008291][ T3750] loop2: detected capacity change from 0 to 32768 [ 205.149383][ T3786] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 205.185436][ T3786] ext4 filesystem being mounted at /root/syzkaller-testdir1646701144/syzkaller.kJ3l34/13/file0 supports timestamps until 2038 (0x7fffffff) [ 205.290664][ T3786] EXT4-fs error (device loop1): ext4_do_update_inode:5160: inode #2: comm syz-executor.1: corrupted inode contents [ 205.363347][ T3786] EXT4-fs error (device loop1): ext4_dirty_inode:5993: inode #2: comm syz-executor.1: mark_inode_dirty error [ 205.404689][ T3786] EXT4-fs error (device loop1): ext4_do_update_inode:5160: inode #2: comm syz-executor.1: corrupted inode contents [ 205.502612][ T3786] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #2: comm syz-executor.1: mark_inode_dirty error [ 205.609871][ T3786] EXT4-fs error (device loop1): ext4_get_first_dir_block:3565: inode #18: comm syz-executor.1: directory missing '.' [ 205.623822][ T3806] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 205.653449][ T3806] device vlan0 entered promiscuous mode [ 205.767486][ T3806] bond0: (slave vlan0): Enslaving as an active interface with an up link [ 205.979751][ T3808] loop3: detected capacity change from 0 to 40427 [ 206.094432][ T3808] F2FS-fs (loop3): invalid crc value [ 206.292982][ T3808] F2FS-fs (loop3): Found nat_bits in checkpoint [ 206.321138][ T3816] loop2: detected capacity change from 0 to 32768 [ 206.347139][ T3808] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 206.470882][ T3596] attempt to access beyond end of device [ 206.470882][ T3596] loop3: rw=2049, want=45104, limit=40427 [ 206.517814][ T3816] XFS (loop2): Mounting V5 Filesystem [ 206.623428][ T3842] loop4: detected capacity change from 0 to 128 [ 206.656702][ T3845] loop0: detected capacity change from 0 to 512 [ 206.706041][ T3816] XFS (loop2): Ending clean mount [ 206.777610][ T3845] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 206.791326][ T3597] XFS (loop2): Unmounting Filesystem [ 206.800164][ T3845] ext4 filesystem being mounted at /root/syzkaller-testdir2238221282/syzkaller.qQEE56/12/file0 supports timestamps until 2038 (0x7fffffff) [ 206.928131][ T3845] EXT4-fs error (device loop0): ext4_do_update_inode:5160: inode #2: comm syz-executor.0: corrupted inode contents [ 206.964804][ T3845] EXT4-fs error (device loop0): ext4_dirty_inode:5993: inode #2: comm syz-executor.0: mark_inode_dirty error [ 207.005782][ T3845] EXT4-fs error (device loop0): ext4_do_update_inode:5160: inode #2: comm syz-executor.0: corrupted inode contents [ 207.035303][ T3845] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #2: comm syz-executor.0: mark_inode_dirty error [ 207.162483][ T3847] loop1: detected capacity change from 0 to 40427 [ 207.177423][ T3845] EXT4-fs error (device loop0): ext4_get_first_dir_block:3565: inode #18: comm syz-executor.0: directory missing '.' [ 207.292770][ T3862] loop2: detected capacity change from 0 to 256 [ 207.357916][ T3847] F2FS-fs (loop1): Found nat_bits in checkpoint [ 207.367612][ T3867] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 207.429147][ T3867] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 207.449370][ T3860] loop3: detected capacity change from 0 to 8192 [ 207.455773][ T3862] exFAT-fs (loop2): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 207.499676][ T3860] REISERFS warning (device loop3): jmacd-7 reiserfs_fill_super: resize option for remount only [ 207.516227][ T3847] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 207.732446][ T3876] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 207.805036][ T3873] loop4: detected capacity change from 0 to 40427 [ 207.821827][ T3876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.833139][ T26] audit: type=1804 audit(1718128718.888:2): pid=3878 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1646701144/syzkaller.kJ3l34/17/file2/bus" dev="loop1" ino=10 res=1 errno=0 [ 207.897341][ T3878] attempt to access beyond end of device [ 207.897341][ T3878] loop1: rw=34817, want=78080, limit=40427 [ 207.933997][ T3873] F2FS-fs (loop4): invalid crc value [ 207.988200][ T3873] F2FS-fs (loop4): Found nat_bits in checkpoint [ 208.026661][ T3889] loop3: detected capacity change from 0 to 8 [ 208.057121][ T3873] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 208.076091][ T3892] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 208.120496][ T3892] device vlan0 entered promiscuous mode [ 208.167178][ T3889] unable to read xattr id index table [ 208.184595][ T3892] bond0: (slave vlan0): Enslaving as an active interface with an up link [ 208.209770][ T3602] attempt to access beyond end of device [ 208.209770][ T3602] loop4: rw=2049, want=45104, limit=40427 [ 208.333501][ T3594] attempt to access beyond end of device [ 208.333501][ T3594] loop1: rw=2049, want=45104, limit=40427 [ 208.420354][ T3899] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.495419][ T3899] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.196330][ T3904] loop2: detected capacity change from 0 to 65536 [ 209.214273][ T3906] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 209.435449][ T3908] loop1: detected capacity change from 0 to 32768 [ 209.457495][ T3915] loop0: detected capacity change from 0 to 256 [ 209.481048][ T3917] loop4: detected capacity change from 0 to 2048 [ 209.499368][ T3908] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (3908) [ 209.505090][ T3915] exFAT-fs (loop0): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 209.525446][ T3917] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 209.562209][ T3908] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 209.571264][ T3908] BTRFS info (device loop1): using free space tree [ 209.577769][ T3908] BTRFS info (device loop1): has skinny extents [ 209.702033][ T3904] XFS (loop2): Mounting V5 Filesystem [ 209.738338][ T3917] attempt to access beyond end of device [ 209.738338][ T3917] loop4: rw=524288, want=33554432, limit=2048 [ 209.767575][ T3927] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 209.848258][ T3923] loop3: detected capacity change from 0 to 40427 [ 209.907097][ T3923] F2FS-fs (loop3): invalid crc value [ 209.979166][ T3904] XFS (loop2): Ending clean mount [ 209.989373][ T3904] XFS (loop2): Quotacheck needed: Please wait. [ 210.021482][ T3923] F2FS-fs (loop3): Found nat_bits in checkpoint [ 210.087322][ T3923] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 210.158658][ T3904] XFS (loop2): Quotacheck: Done. [ 210.180058][ T3596] attempt to access beyond end of device [ 210.180058][ T3596] loop3: rw=2049, want=45104, limit=40427 [ 210.680409][ T3908] BTRFS info (device loop1): enabling ssd optimizations [ 211.154939][ T3964] loop4: detected capacity change from 0 to 8 [ 211.172418][ T3597] XFS (loop2): Unmounting Filesystem [ 211.239948][ T3964] unable to read xattr id index table [ 212.572541][ T3987] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 212.798732][ T4001] loop3: detected capacity change from 0 to 2048 [ 212.858171][ T4001] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 212.944188][ T4001] attempt to access beyond end of device [ 212.944188][ T4001] loop3: rw=524288, want=33554432, limit=2048 [ 212.956239][ T4006] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 213.257934][ T4008] loop2: detected capacity change from 0 to 40427 [ 213.372202][ T4014] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.396779][ T4014] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.428096][ T4014] device bond0 entered promiscuous mode [ 213.453524][ T4014] device bond_slave_0 entered promiscuous mode [ 213.473607][ T4014] device bond_slave_1 entered promiscuous mode [ 213.508386][ T4012] loop0: detected capacity change from 0 to 32768 [ 213.539973][ T4008] F2FS-fs (loop2): invalid crc value [ 213.581831][ T4013] device bond0 left promiscuous mode [ 213.601315][ T4008] F2FS-fs (loop2): Found nat_bits in checkpoint [ 213.601515][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 213.631150][ T4013] device bond_slave_0 left promiscuous mode [ 213.637392][ T4013] device bond_slave_1 left promiscuous mode [ 213.655792][ T4008] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 213.784814][ T4012] XFS (loop0): Mounting V5 Filesystem [ 213.796207][ T3597] attempt to access beyond end of device [ 213.796207][ T3597] loop2: rw=2049, want=45104, limit=40427 [ 213.818587][ T4022] loop3: detected capacity change from 0 to 8192 [ 213.879705][ T4030] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 213.925547][ T4012] XFS (loop0): Ending clean mount [ 213.956669][ T4022] REISERFS warning (device loop3): jmacd-7 reiserfs_fill_super: resize option for remount only [ 214.010208][ T3600] XFS (loop0): Unmounting Filesystem [ 214.615171][ T4030] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.623320][ T4030] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.265655][ T4030] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.307382][ T4030] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.308164][ T4054] loop0: detected capacity change from 0 to 32768 [ 215.505546][ T4030] device vlan0 left promiscuous mode [ 215.772302][ T4030] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.781397][ T4030] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.790926][ T4030] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.799858][ T4030] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.176028][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 216.198867][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 216.208478][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 216.217632][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 216.226693][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 216.235744][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 216.244790][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 216.253868][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 216.263002][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 216.272010][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 216.394708][ T4045] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.450923][ T4062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.513934][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 216.584055][ T4062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.642736][ T4062] device bond0 entered promiscuous mode [ 216.709277][ T4062] device bond_slave_0 entered promiscuous mode [ 216.744540][ T4073] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 216.774656][ T4071] loop3: detected capacity change from 0 to 2048 [ 216.782499][ T4073] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.799602][ T4062] device bond_slave_1 entered promiscuous mode [ 216.802736][ T4069] loop1: detected capacity change from 0 to 40427 [ 216.832990][ T4062] device vlan0 entered promiscuous mode [ 216.857444][ T4069] F2FS-fs (loop1): invalid crc value [ 216.906814][ T4061] device bond0 left promiscuous mode [ 216.913000][ T4061] device bond_slave_0 left promiscuous mode [ 216.920844][ T4061] device bond_slave_1 left promiscuous mode [ 216.927003][ T4061] device vlan0 left promiscuous mode [ 216.978215][ T4081] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 217.029556][ T4069] F2FS-fs (loop1): Found nat_bits in checkpoint [ 217.080081][ T4069] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 217.320885][ T3594] attempt to access beyond end of device [ 217.320885][ T3594] loop1: rw=2049, want=45104, limit=40427 [ 217.623224][ T4095] loop4: detected capacity change from 0 to 65536 [ 217.776798][ T4107] usb usb1: usbfs: process 4107 (syz-executor.0) did not claim interface 0 before use [ 217.805974][ T4095] XFS (loop4): Mounting V5 Filesystem [ 217.967613][ T4114] loop0: detected capacity change from 0 to 4096 [ 217.990709][ T4095] XFS (loop4): Ending clean mount [ 218.000641][ T4095] XFS (loop4): Quotacheck needed: Please wait. [ 218.026683][ T4114] ntfs3: loop0: ino=0, Correct links count -> 1. [ 218.072182][ T4095] XFS (loop4): Quotacheck: Done. [ 218.093336][ T4114] ntfs3: loop0: MFT: r=0, expect seq=1 instead of 0! [ 218.109299][ T4114] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 218.149627][ T4114] ntfs3: loop0: Failed to load $MFT. [ 218.245838][ T4122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.293488][ T4122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.310606][ T4122] device bond0 entered promiscuous mode [ 218.316216][ T4122] device bond_slave_0 entered promiscuous mode [ 218.323090][ T4122] device bond_slave_1 entered promiscuous mode [ 219.073168][ T3602] XFS (loop4): Unmounting Filesystem [ 219.117647][ T4121] device bond0 left promiscuous mode [ 219.142554][ T4121] device bond_slave_0 left promiscuous mode [ 219.166283][ T4121] device bond_slave_1 left promiscuous mode [ 219.579936][ T4149] loop1: detected capacity change from 0 to 32768 [ 219.622442][ T4149] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4149) [ 219.642504][ T4149] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 219.651250][ T4149] BTRFS info (device loop1): using free space tree [ 219.658007][ T4149] BTRFS info (device loop1): has skinny extents [ 219.990814][ T4149] BTRFS info (device loop1): enabling ssd optimizations [ 220.088128][ T4150] loop0: detected capacity change from 0 to 32768 [ 220.165637][ T4150] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor.0 (4150) [ 220.311186][ T3709] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by udevd (3709) [ 220.442212][ T4152] loop3: detected capacity change from 0 to 40427 [ 220.593961][ T4189] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.608953][ T4189] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.632192][ T4146] loop2: detected capacity change from 0 to 32768 [ 220.670175][ T4152] F2FS-fs (loop3): Found nat_bits in checkpoint [ 220.689549][ T4189] device bond0 entered promiscuous mode [ 220.695602][ T4189] device bond_slave_0 entered promiscuous mode [ 220.719687][ T4189] device bond_slave_1 entered promiscuous mode [ 220.847418][ T4198] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 220.850578][ T4146] XFS (loop2): Mounting V5 Filesystem [ 220.879605][ T4152] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 220.890526][ T4187] device bond0 left promiscuous mode [ 220.895839][ T4187] device bond_slave_0 left promiscuous mode [ 220.957166][ T4187] device bond_slave_1 left promiscuous mode [ 221.056890][ T4146] XFS (loop2): Ending clean mount [ 221.082409][ T4183] loop4: detected capacity change from 0 to 32768 [ 221.110273][ T26] audit: type=1804 audit(1718128732.168:3): pid=4204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3360912396/syzkaller.xAkMkC/23/file2/bus" dev="loop3" ino=10 res=1 errno=0 [ 221.147813][ T4146] XFS (loop2): Quotacheck needed: Please wait. [ 221.195203][ T4211] attempt to access beyond end of device [ 221.195203][ T4211] loop3: rw=34817, want=78080, limit=40427 [ 221.231154][ T4213] loop1: detected capacity change from 0 to 256 [ 221.245404][ T4215] loop0: detected capacity change from 0 to 64 [ 221.256988][ T4146] XFS (loop2): Quotacheck: Done. [ 221.326353][ T4213] exFAT-fs (loop1): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 221.571890][ T3596] attempt to access beyond end of device [ 221.571890][ T3596] loop3: rw=2049, want=45104, limit=40427 [ 221.699225][ T4220] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (3) [ 221.862017][ T3597] XFS (loop2): Unmounting Filesystem [ 221.984468][ T4226] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.013699][ T4226] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.042730][ T4225] team0: Port device team_slave_0 removed [ 222.051465][ T4226] device bond0 entered promiscuous mode [ 222.067530][ T4226] device bond_slave_0 entered promiscuous mode [ 222.099424][ T4226] device bond_slave_1 entered promiscuous mode [ 222.164624][ T4224] device bond0 left promiscuous mode [ 222.208250][ T4224] device bond_slave_0 left promiscuous mode [ 222.229229][ T4224] device bond_slave_1 left promiscuous mode [ 222.421540][ T4218] loop1: detected capacity change from 0 to 32768 [ 222.496585][ T4218] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4218) [ 222.619775][ T4218] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 222.664497][ T4218] BTRFS info (device loop1): using free space tree [ 222.671272][ T4218] BTRFS info (device loop1): has skinny extents [ 222.771882][ T4232] loop0: detected capacity change from 0 to 32768 [ 222.889275][ T4218] BTRFS info (device loop1): enabling ssd optimizations [ 223.234458][ T4274] fuse: Bad value for 'fd' [ 223.312340][ T4264] device veth0_vlan left promiscuous mode [ 223.387971][ T4274] tipc: Failed to obtain node identity [ 223.396790][ T4274] tipc: Enabling of bearer rejected, failed to enable media [ 223.433613][ T4239] chnl_net:caif_netlink_parms(): no params data found [ 223.614478][ T4293] loop3: detected capacity change from 0 to 256 [ 223.697799][ T4293] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x4a5ad3a3, utbl_chksum : 0xe619d30d) [ 223.766696][ T4239] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.785376][ T4239] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.805603][ T4239] device bridge_slave_0 entered promiscuous mode [ 223.822154][ T4298] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (3) [ 223.837453][ T4239] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.867475][ T4239] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.892296][ T4239] device bridge_slave_1 entered promiscuous mode [ 224.013122][ T4239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.085140][ T4239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.097562][ T4309] loop3: detected capacity change from 0 to 256 [ 224.201817][ T4239] team0: Port device team_slave_0 added [ 224.213502][ T4239] team0: Port device team_slave_1 added [ 224.245358][ T4309] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xba7df490, utbl_chksum : 0xe619d30d) [ 224.357666][ T4239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.377176][ T4239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.476704][ T4239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.525617][ T4239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.538514][ T4239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.752565][ T4324] loop0: detected capacity change from 0 to 32768 [ 224.765227][ T3645] Bluetooth: hci4: command 0x0409 tx timeout [ 224.770461][ T4311] loop1: detected capacity change from 0 to 1024 [ 224.787798][ T26] audit: type=1800 audit(1718128735.838:4): pid=4328 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1959 res=0 errno=0 [ 224.804087][ T4326] loop3: detected capacity change from 0 to 2048 [ 224.926728][ T4239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.941141][ T4324] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4324) [ 225.327974][ T4326] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 225.645770][ T4324] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 225.655277][ T4324] BTRFS info (device loop0): using free space tree [ 225.662051][ T4324] BTRFS info (device loop0): has skinny extents [ 225.890596][ T4239] device hsr_slave_0 entered promiscuous mode [ 225.940325][ T4239] device hsr_slave_1 entered promiscuous mode [ 226.041011][ T4239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.050823][ T4345] loop2: detected capacity change from 0 to 4096 [ 226.068694][ T4239] Cannot create hsr debugfs directory [ 226.257644][ T4324] BTRFS info (device loop0): enabling ssd optimizations [ 226.280006][ T4345] NILFS (loop2): invalid segment: Checksum error in segment payload [ 226.786575][ T4345] NILFS (loop2): trying rollback from an earlier position [ 227.154240][ T1291] Bluetooth: hci4: command 0x041b tx timeout [ 227.233842][ T4368] loop3: detected capacity change from 0 to 128 [ 227.235512][ T4345] NILFS (loop2): recovery complete [ 227.309845][ T4370] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 227.597640][ T26] audit: type=1800 audit(1718128738.648:5): pid=4345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=12 res=0 errno=0 [ 227.618079][ C1] vkms_vblank_simulate: vblank timer overrun [ 227.696752][ T4368] attempt to access beyond end of device [ 227.696752][ T4368] loop3: rw=2049, want=1041, limit=128 [ 227.843710][ T4376] kernel write not supported for file /snd/seq (pid: 4376 comm: kworker/0:11) [ 227.899291][ T4388] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 228.024558][ T3764] device hsr_slave_0 left promiscuous mode [ 228.067923][ T3764] device hsr_slave_1 left promiscuous mode [ 228.072217][ T4400] loop3: detected capacity change from 0 to 256 [ 228.110725][ T26] audit: type=1800 audit(1718128739.158:6): pid=4402 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1940 res=0 errno=0 [ 228.189749][ T3764] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 228.255890][ T4400] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xba7df490, utbl_chksum : 0xe619d30d) [ 228.290486][ T3764] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 228.300737][ T3764] device bridge_slave_1 left promiscuous mode [ 228.308875][ T3764] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.338177][ T3764] device bridge_slave_0 left promiscuous mode [ 228.344469][ T3764] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.691604][ T3764] bond0 (unregistering): (slave vlan0): Releasing backup interface [ 228.783223][ T3764] team0 (unregistering): Port device team_slave_1 removed [ 228.802613][ T3764] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 228.830060][ T3764] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 228.958300][ T3764] bond0 (unregistering): Released all slaves [ 229.121235][ T4406] team0: Port device team_slave_0 removed [ 229.143368][ T4413] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.202115][ T4373] Bluetooth: hci4: command 0x040f tx timeout [ 229.431168][ T4422] loop2: detected capacity change from 0 to 128 [ 229.587426][ T4422] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 229.619771][ T4422] ext4 filesystem being mounted at /root/syzkaller-testdir893108461/syzkaller.krh3oI/37/mnt supports timestamps until 2038 (0x7fffffff) [ 229.636188][ T4426] loop1: detected capacity change from 0 to 1024 [ 230.025028][ T4239] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 230.043354][ T4239] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 230.089601][ T4239] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 230.193923][ T4435] device veth0_vlan left promiscuous mode [ 230.263063][ T4239] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 230.366893][ T4445] loop2: detected capacity change from 0 to 512 [ 230.522765][ T4449] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 230.555410][ T4445] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 230.568710][ T4239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.587865][ T4445] ext4 filesystem being mounted at /root/syzkaller-testdir893108461/syzkaller.krh3oI/38/file0 supports timestamps until 2038 (0x7fffffff) [ 230.632651][ T4445] EXT4-fs error (device loop2): ext4_do_update_inode:5160: inode #2: comm syz-executor.2: corrupted inode contents [ 230.642176][ T4421] loop0: detected capacity change from 0 to 40427 [ 230.671683][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.681418][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.710453][ T4239] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.734241][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.740713][ T3680] hfsplus: b-tree write err: -5, ino 4 [ 230.754076][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.764360][ T4445] EXT4-fs error (device loop2): ext4_dirty_inode:5993: inode #2: comm syz-executor.2: mark_inode_dirty error [ 230.777829][ T1069] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.786004][ T1069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.803528][ T4445] EXT4-fs error (device loop2): ext4_do_update_inode:5160: inode #2: comm syz-executor.2: corrupted inode contents [ 230.816920][ T4421] F2FS-fs (loop0): Found nat_bits in checkpoint [ 230.837287][ T4373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.848350][ T4373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.872154][ T4373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.896521][ T4445] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #2: comm syz-executor.2: mark_inode_dirty error [ 230.915966][ T4373] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.923227][ T4373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.961058][ T4373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.999200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.020133][ T4445] EXT4-fs error (device loop2): ext4_get_first_dir_block:3565: inode #18: comm syz-executor.2: directory missing '.' [ 231.039667][ T4421] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 231.044664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.079293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.101927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.119792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.179820][ T4373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.202310][ T4373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.236661][ T4373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.257709][ T4373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.273778][ T26] audit: type=1804 audit(1718128742.328:7): pid=4477 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2238221282/syzkaller.qQEE56/58/file2/bus" dev="loop0" ino=10 res=1 errno=0 [ 231.282090][ T4373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.299421][ C1] vkms_vblank_simulate: vblank timer overrun [ 231.349516][ T4239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.353222][ T4479] attempt to access beyond end of device [ 231.353222][ T4479] loop0: rw=34817, want=78080, limit=40427 [ 231.364237][ T3646] Bluetooth: hci4: command 0x0419 tx timeout [ 231.420125][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 231.500067][ T4485] loop2: detected capacity change from 0 to 8 [ 231.906146][ T3600] attempt to access beyond end of device [ 231.906146][ T3600] loop0: rw=2049, want=45104, limit=40427 [ 231.937190][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.964866][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.002565][ T4239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.095069][ T4462] loop3: detected capacity change from 0 to 32768 [ 232.283509][ T4462] XFS (loop3): Mounting V5 Filesystem [ 232.445032][ T4513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.454045][ T4462] XFS (loop3): Ending clean mount [ 232.489434][ T4513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.539627][ T4462] XFS (loop3): Quotacheck needed: Please wait. [ 232.609120][ T4513] device bond0 entered promiscuous mode [ 232.615224][ T4513] device bond_slave_0 entered promiscuous mode [ 232.639558][ T4462] XFS (loop3): Quotacheck: Done. [ 232.669879][ T4513] device bond_slave_1 entered promiscuous mode [ 232.712072][ T4373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.730351][ T4373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.802589][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.817140][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.847461][ T4239] device veth0_vlan entered promiscuous mode [ 232.862520][ T4512] device bond0 left promiscuous mode [ 232.871843][ T4521] loop0: detected capacity change from 0 to 128 [ 232.908966][ T4512] device bond_slave_0 left promiscuous mode [ 232.925393][ T4512] device bond_slave_1 left promiscuous mode [ 232.943190][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.970258][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.015212][ T4239] device veth1_vlan entered promiscuous mode [ 233.094733][ T4526] loop2: detected capacity change from 0 to 256 [ 233.100289][ T4524] attempt to access beyond end of device [ 233.100289][ T4524] loop0: rw=2049, want=505, limit=128 [ 233.119500][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.138071][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.166792][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.196804][ T4526] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x4a5ad3a3, utbl_chksum : 0xe619d30d) [ 233.219059][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.236621][ T4239] device veth0_macvtap entered promiscuous mode [ 233.265309][ T4530] loop1: detected capacity change from 0 to 8 [ 233.273750][ T150] attempt to access beyond end of device [ 233.273750][ T150] loop0: rw=1, want=1041, limit=128 [ 233.285611][ T4239] device veth1_macvtap entered promiscuous mode [ 233.323011][ T4239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.371931][ T4239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.392319][ T4239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.413578][ T4239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.437780][ T4239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.456920][ T4239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.482015][ T4239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.485659][ T3596] XFS (loop3): Unmounting Filesystem [ 233.498479][ T4239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.511403][ T4239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.539010][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.551010][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.561420][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.572171][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.584646][ T4239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.598371][ T4239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.623146][ T4239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.635507][ T4239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.670163][ T4536] loop0: detected capacity change from 0 to 128 [ 233.678623][ T4239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.691390][ T4239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.703779][ T4239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.715029][ T4239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.742538][ T4239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.755892][ T3990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.765918][ T3990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.804218][ T4239] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.829759][ T4536] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 233.849235][ T4239] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.854616][ T4536] ext4 filesystem being mounted at /root/syzkaller-testdir2238221282/syzkaller.qQEE56/60/mnt supports timestamps until 2038 (0x7fffffff) [ 233.890829][ T4239] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.900172][ T4239] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.014649][ T4544] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 234.102473][ T1199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.128151][ T1199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.161981][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.200784][ T1199] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.223141][ T1199] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.257570][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.711210][ T4567] loop4: detected capacity change from 0 to 128 [ 234.859587][ T4541] loop1: detected capacity change from 0 to 40427 [ 234.880884][ T4573] attempt to access beyond end of device [ 234.880884][ T4573] loop4: rw=2049, want=689, limit=128 [ 234.921051][ T4574] fuse: Bad value for 'fd' [ 234.963146][ T4541] F2FS-fs (loop1): Found nat_bits in checkpoint [ 235.038677][ T4574] tipc: Failed to obtain node identity [ 235.050944][ T9] attempt to access beyond end of device [ 235.050944][ T9] loop4: rw=1, want=1041, limit=128 [ 235.070895][ T4574] tipc: Enabling of bearer rejected, failed to enable media [ 235.082230][ T4541] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 235.301121][ T26] audit: type=1804 audit(1718128746.358:8): pid=4586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1646701144/syzkaller.kJ3l34/53/file2/bus" dev="loop1" ino=10 res=1 errno=0 [ 235.343141][ T4583] device syzkaller0 entered promiscuous mode [ 235.435597][ T4565] loop3: detected capacity change from 0 to 32768 [ 235.451624][ T4586] attempt to access beyond end of device [ 235.451624][ T4586] loop1: rw=34817, want=78080, limit=40427 [ 235.621326][ T4565] XFS (loop3): Mounting V5 Filesystem [ 235.654617][ T4577] loop2: detected capacity change from 0 to 32768 [ 235.703281][ T3594] attempt to access beyond end of device [ 235.703281][ T3594] loop1: rw=2049, want=45104, limit=40427 [ 235.802682][ T4565] XFS (loop3): Ending clean mount [ 235.821301][ T4605] loop4: detected capacity change from 0 to 64 [ 235.848393][ T4565] XFS (loop3): Quotacheck needed: Please wait. [ 235.901362][ T4577] XFS (loop2): Mounting V5 Filesystem [ 235.917738][ T4605] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 235.989173][ T4565] XFS (loop3): Quotacheck: Done. [ 236.026234][ T4577] XFS (loop2): Ending clean mount [ 236.153995][ T3597] XFS (loop2): Unmounting Filesystem [ 236.377570][ T26] audit: type=1800 audit(1718128747.428:9): pid=4619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1960 res=0 errno=0 [ 237.315574][ T3596] XFS (loop3): Unmounting Filesystem [ 237.458055][ T4627] loop0: detected capacity change from 0 to 4096 [ 237.536301][ T4627] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 237.657718][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 237.778266][ T4624] loop2: detected capacity change from 0 to 1024 [ 238.465287][ T150] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.567974][ T150] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.696656][ T150] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.737808][ T4646] loop1: detected capacity change from 0 to 40427 [ 238.811170][ T150] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.904463][ T4646] F2FS-fs (loop1): Found nat_bits in checkpoint [ 238.969084][ T4646] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 239.054430][ T26] audit: type=1804 audit(1718128750.108:10): pid=4666 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1646701144/syzkaller.kJ3l34/56/file2/bus" dev="loop1" ino=10 res=1 errno=0 [ 239.078908][ T4647] chnl_net:caif_netlink_parms(): no params data found [ 239.163312][ T4669] attempt to access beyond end of device [ 239.163312][ T4669] loop1: rw=34817, want=78080, limit=40427 [ 239.460451][ T4652] loop0: detected capacity change from 0 to 32768 [ 239.516821][ T4647] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.540275][ T4652] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4652) [ 239.565882][ T4647] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.600828][ T4647] device bridge_slave_0 entered promiscuous mode [ 239.615833][ T3594] attempt to access beyond end of device [ 239.615833][ T3594] loop1: rw=2049, want=45104, limit=40427 [ 239.634762][ T4652] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 239.634880][ T4652] BTRFS info (device loop0): using free space tree [ 239.634895][ T4652] BTRFS info (device loop0): has skinny extents [ 239.664910][ T4647] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.668599][ T4647] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.673655][ T4647] device bridge_slave_1 entered promiscuous mode [ 239.894600][ T4647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.948958][ T4652] BTRFS info (device loop0): enabling ssd optimizations [ 240.081192][ T4647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.253557][ T4647] team0: Port device team_slave_0 added [ 240.338390][ T4647] team0: Port device team_slave_1 added [ 240.409183][ T3645] Bluetooth: hci3: command 0x0409 tx timeout [ 240.451966][ T4674] loop4: detected capacity change from 0 to 32768 [ 240.491838][ T4647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.498807][ T4647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.556420][ T4647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.609880][ T4674] gfs2: fsid=.: Trying to join cluster "lock_nolock", "." [ 240.617284][ T4674] gfs2: fsid=.: Now mounting FS (format 0)... [ 240.669120][ T4674] gfs2: not a GFS2 filesystem [ 240.673813][ T4674] gfs2: fsid=.: can't read superblock [ 240.687381][ T4674] gfs2: fsid=.: can't read superblock: -22 [ 240.727295][ T4647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.745559][ T4647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.782682][ T4647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.807543][ T4720] loop2: detected capacity change from 0 to 1024 [ 241.020447][ T4730] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.068528][ T4647] device hsr_slave_0 entered promiscuous mode [ 241.113986][ T4647] device hsr_slave_1 entered promiscuous mode [ 241.226137][ T4738] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 241.342466][ T4742] loop4: detected capacity change from 0 to 1024 [ 241.397169][ T150] device hsr_slave_0 left promiscuous mode [ 241.416632][ T150] device hsr_slave_1 left promiscuous mode [ 241.445222][ T4742] EXT4-fs (loop4): Ignoring removed orlov option [ 241.453652][ T4742] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 241.461959][ T150] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 241.510585][ T150] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 241.544550][ T150] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 241.547174][ T4742] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 241.575013][ C1] vkms_vblank_simulate: vblank timer overrun [ 241.575962][ T150] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 241.595308][ T150] device bridge_slave_1 left promiscuous mode [ 241.609004][ T150] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.620479][ T150] device bridge_slave_0 left promiscuous mode [ 241.626701][ T150] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.666471][ T150] device veth1_macvtap left promiscuous mode [ 241.673210][ T150] device veth0_macvtap left promiscuous mode [ 241.681015][ T150] device veth1_vlan left promiscuous mode [ 242.044340][ T150] bond1 (unregistering): Released all slaves [ 242.267689][ T4754] loop0: detected capacity change from 0 to 32768 [ 242.303863][ T150] team0 (unregistering): Port device team_slave_1 removed [ 242.327471][ T150] team0 (unregistering): Port device team_slave_0 removed [ 242.346944][ T150] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 242.388004][ T150] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 242.436790][ T4754] XFS (loop0): Mounting V5 Filesystem [ 242.479865][ T4378] Bluetooth: hci3: command 0x041b tx timeout [ 242.529396][ T4754] XFS (loop0): Ending clean mount [ 242.571415][ T4767] loop1: detected capacity change from 0 to 32768 [ 242.605752][ T150] bond0 (unregistering): Released all slaves [ 242.637362][ T4378] XFS (loop0): Metadata CRC error detected at xfs_allocbt_read_verify+0x39/0xc0, xfs_bnobt block 0x8 [ 242.641657][ T4767] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4767) [ 242.649757][ T4378] XFS (loop0): Unmount and run xfs_repair [ 242.668160][ T4378] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 242.676199][ T4378] 00000000: 41 42 33 42 00 00 00 02 ff ff ff ff ff ff ff ff AB3B............ [ 242.685564][ T4378] 00000010: 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 10 ................ [ 242.695238][ T4378] 00000020: a2 f8 2a ab 77 f8 42 86 af d4 a8 f7 00 a7 4b ab ..*.w.B.......K. [ 242.703969][ T4780] loop2: detected capacity change from 0 to 256 [ 242.704700][ T4378] 00000030: 00 00 00 00 5b fd 4f dd 00 00 00 05 00 00 00 01 ....[.O......... [ 242.719786][ T4378] 00000040: 00 00 02 36 00 00 0d ca 00 00 00 00 00 00 00 00 ...6............ [ 242.728639][ T4378] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 242.738098][ T4378] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 242.754711][ T4378] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 242.760180][ T4780] exfat: Unknown parameter '' [ 242.774581][ T4754] XFS (loop0): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x8 len 8 error 74 [ 242.806783][ T4767] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 242.817706][ T4754] XFS (loop0): page discard on page ffffea00017a4100, inode 0x429, offset 0. [ 242.886968][ T4767] BTRFS info (device loop1): using free space tree [ 242.929620][ T4767] BTRFS info (device loop1): has skinny extents [ 242.978086][ T4780] loop2: detected capacity change from 0 to 4096 [ 242.996105][ T4754] syz-executor.0 (4754) used greatest stack depth: 18400 bytes left [ 243.041528][ T3600] XFS (loop0): Unmounting Filesystem [ 243.069385][ T1291] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 243.069448][ T4780] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 243.097665][ T4723] udevd[4723]: incorrect nilfs2 checksum on /dev/loop2 [ 243.130552][ T4780] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 243.204371][ T4767] BTRFS info (device loop1): enabling ssd optimizations [ 243.217558][ T4809] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 243.349740][ T1291] usb 5-1: Using ep0 maxpacket: 16 [ 243.600844][ T4817] loop0: detected capacity change from 0 to 32768 [ 243.665149][ T4817] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4817) [ 243.682219][ T1291] usb 5-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=42.65 [ 243.702386][ T1291] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.716622][ T1291] usb 5-1: Product: syz [ 243.721784][ T1291] usb 5-1: Manufacturer: syz [ 243.728678][ T1291] usb 5-1: SerialNumber: syz [ 243.816029][ T1291] usb 5-1: config 0 descriptor?? [ 244.025364][ T4824] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 244.034634][ T4817] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 244.043773][ T4817] BTRFS info (device loop0): using free space tree [ 244.050407][ T4817] BTRFS info (device loop0): has skinny extents [ 244.226675][ T4817] BTRFS info (device loop0): enabling ssd optimizations [ 244.239486][ T4830] usb 5-1: USB disconnect, device number 2 [ 244.569390][ T4832] Bluetooth: hci3: command 0x040f tx timeout [ 244.838033][ T4824] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.845991][ T4824] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.203587][ T4863] loop0: detected capacity change from 0 to 512 [ 245.301464][ T4863] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,nogrpid,minixdf,,errors=continue. Quota mode: writeback. [ 245.315326][ T4863] ext4 filesystem being mounted at /root/syzkaller-testdir2238221282/syzkaller.qQEE56/77/bus supports timestamps until 2038 (0x7fffffff) [ 245.425875][ T4824] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 245.471440][ T4824] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 245.867501][ T4869] loop0: detected capacity change from 0 to 1024 [ 246.152193][ T4824] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.165213][ T4824] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.174244][ T4824] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.184395][ T4824] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.451750][ T4877] loop1: detected capacity change from 0 to 512 [ 246.490911][ T4875] loop2: detected capacity change from 0 to 1024 [ 246.555386][ T4877] EXT4-fs error (device loop1): ext4_xattr_block_get:546: inode #2: comm syz-executor.1: corrupted xattr block 255 [ 246.575260][ T4877] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 246.606720][ T4877] EXT4-fs (loop1): mounted filesystem without journal. Opts: data_err=abort,noblock_validity,dioread_lock,init_itable,auto_da_alloc,grpjquota=.noload,barrier=0x0000000000000007,jqfmt=vfsv1,grpid,,,errors=continue. Quota mode: writeback. [ 246.638132][ T4875] EXT4-fs (loop2): Ignoring removed orlov option [ 246.645256][ T4379] Bluetooth: hci3: command 0x0419 tx timeout [ 246.651528][ T4875] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 246.732854][ T4875] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 246.760053][ T4647] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 246.813857][ T4877] EXT4-fs error (device loop1): ext4_xattr_block_get:546: inode #2: comm syz-executor.1: corrupted xattr block 255 [ 246.815684][ T4647] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 246.892627][ T4647] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 246.964623][ T4647] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 247.150690][ T4894] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 247.239411][ T4647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.273898][ T4378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.284940][ T4378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.322635][ T4647] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.352355][ T4378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.376775][ T4378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.402809][ T4378] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.409928][ T4378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.515165][ T4903] device syzkaller0 entered promiscuous mode [ 247.549885][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.557950][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.592826][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.614003][ T4376] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.621124][ T4376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.634285][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.643653][ T4376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.743222][ T4889] loop0: detected capacity change from 0 to 32768 [ 247.762137][ T4379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.772571][ T4379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.789673][ T4379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.796007][ T4889] gfs2: fsid=.: Trying to join cluster "lock_nolock", "." [ 247.809236][ T4889] gfs2: fsid=.: Now mounting FS (format 0)... [ 247.827795][ T4889] gfs2: not a GFS2 filesystem [ 247.834312][ T4379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.853626][ T4889] gfs2: fsid=.: can't read superblock [ 247.864494][ T4379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.885830][ T4889] gfs2: fsid=.: can't read superblock: -22 [ 247.893299][ T4379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.914148][ T4379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.958605][ T4379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.981709][ T4647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.030138][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.090129][ T26] audit: type=1800 audit(1718128759.148:11): pid=4925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1960 res=0 errno=0 [ 248.219661][ T4907] loop4: detected capacity change from 0 to 32768 [ 249.088552][ T4907] XFS (loop4): Mounting V5 Filesystem [ 249.109484][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.117219][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.171622][ T4647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.277363][ T4907] XFS (loop4): Ending clean mount [ 249.292522][ T4907] XFS (loop4): Quotacheck needed: Please wait. [ 249.307747][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.317226][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.356615][ T4946] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 249.399329][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.427900][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.455234][ T4923] loop1: detected capacity change from 0 to 40427 [ 249.477527][ T4959] loop2: detected capacity change from 0 to 64 [ 249.486666][ T4647] device veth0_vlan entered promiscuous mode [ 249.493324][ T4907] XFS (loop4): Quotacheck: Done. [ 249.500259][ T4647] device veth1_vlan entered promiscuous mode [ 249.507189][ T4378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.530004][ T4378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.537839][ T4378] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.550929][ T4959] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 249.570953][ T4923] F2FS-fs (loop1): Found nat_bits in checkpoint [ 249.685152][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.698558][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.726516][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.741871][ T4923] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 249.752700][ T4647] device veth0_macvtap entered promiscuous mode [ 249.779364][ T4647] device veth1_macvtap entered promiscuous mode [ 249.843964][ T4647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.867099][ T4647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.934788][ T26] audit: type=1804 audit(1718128760.988:12): pid=4972 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1646701144/syzkaller.kJ3l34/63/file2/bus" dev="loop1" ino=10 res=1 errno=0 [ 249.960336][ T4647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.981810][ T4647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.999496][ T4647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.006155][ T4975] attempt to access beyond end of device [ 250.006155][ T4975] loop1: rw=34817, want=78080, limit=40427 [ 250.015972][ T4647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.054926][ T4647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.085579][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.122605][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.147400][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.167389][ T4978] loop0: detected capacity change from 0 to 1024 [ 250.201553][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.229502][ T4647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.272026][ T4647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.342367][ T4647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.356973][ T4647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.377472][ T4647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.400966][ T4239] XFS (loop4): Unmounting Filesystem [ 250.409568][ T4647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.423101][ T3594] attempt to access beyond end of device [ 250.423101][ T3594] loop1: rw=2049, want=45104, limit=40427 [ 250.476956][ T4647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.508402][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.534328][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.573835][ T4647] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.595356][ T4647] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.628811][ T4647] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.657520][ T4647] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.901752][ T150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.921943][ T150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.944778][ T712] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.962394][ T712] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.996486][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.019114][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.108784][ T150] hfsplus: b-tree write err: -5, ino 4 [ 251.140227][ T4998] loop3: detected capacity change from 0 to 256 [ 251.297801][ T5001] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 251.396668][ T26] audit: type=1800 audit(1718128762.448:13): pid=5007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1955 res=0 errno=0 [ 252.747371][ T4378] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 252.977628][ T5001] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.985108][ T5001] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.071586][ T5018] loop1: detected capacity change from 0 to 4096 [ 253.100697][ T5018] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 253.119677][ T4378] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 253.239375][ T4378] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 253.252481][ T4378] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 253.263916][ T4378] usb 1-1: config 0 interface 0 has no altsetting 0 [ 253.361056][ T4378] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 253.378901][ T4378] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 253.399218][ T4378] usb 1-1: config 0 interface 0 has no altsetting 0 [ 253.498230][ T3990] kernel write not supported for file /snd/seq (pid: 3990 comm: kworker/1:10) [ 253.514444][ T4378] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 253.537522][ T4378] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 253.548655][ T4378] usb 1-1: config 0 interface 0 has no altsetting 0 [ 253.649115][ T4378] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 253.668489][ T4378] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 253.679736][ T4378] usb 1-1: config 0 interface 0 has no altsetting 0 [ 253.759504][ T4378] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 253.773065][ T4378] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 253.784533][ T4378] usb 1-1: config 0 interface 0 has no altsetting 0 [ 253.804690][ T5001] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 253.854560][ T5001] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 253.862367][ T4376] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 253.870132][ T4378] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 253.889022][ T4378] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 253.904726][ T4378] usb 1-1: config 0 interface 0 has no altsetting 0 [ 253.989279][ T4378] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 254.000842][ T4378] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 254.018672][ T4378] usb 1-1: config 0 interface 0 has no altsetting 0 [ 254.109188][ T4378] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 254.125237][ T4378] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 254.136754][ T4376] usb 4-1: Using ep0 maxpacket: 16 [ 254.145050][ T4378] usb 1-1: config 0 interface 0 has no altsetting 0 [ 254.319323][ T4378] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 254.333194][ T4378] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 254.349446][ T4378] usb 1-1: Product: syz [ 254.370126][ T5030] loop0: detected capacity change from 0 to 128 [ 254.396766][ T4378] usb 1-1: config 0 descriptor?? [ 254.439340][ T4378] usb 1-1: can't set config #0, error -71 [ 254.452658][ T4378] usb 1-1: USB disconnect, device number 2 [ 254.461820][ T4376] usb 4-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=42.65 [ 254.471336][ T5001] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.477098][ T4376] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.485495][ T5001] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.500551][ T5001] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.516009][ T4376] usb 4-1: Product: syz [ 254.520921][ T4376] usb 4-1: Manufacturer: syz [ 254.525619][ T4376] usb 4-1: SerialNumber: syz [ 254.530485][ T5001] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.548544][ T4376] usb 4-1: config 0 descriptor?? [ 254.613297][ T5030] attempt to access beyond end of device [ 254.613297][ T5030] loop0: rw=2049, want=1041, limit=128 [ 254.668134][ T5026] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.833985][ T4379] usb 4-1: USB disconnect, device number 2 [ 254.871628][ T5038] loop2: detected capacity change from 0 to 256 [ 254.958165][ T5035] loop4: detected capacity change from 0 to 1024 [ 255.018710][ T5042] loop0: detected capacity change from 0 to 1024 [ 255.128009][ T5042] EXT4-fs (loop0): Ignoring removed orlov option [ 255.147644][ T5042] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 255.209294][ T5042] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 255.359151][ T3990] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 255.444377][ T5053] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #12: comm syz-executor.0: corrupt xattr in inline inode [ 255.453077][ T5054] loop3: detected capacity change from 0 to 64 [ 255.526761][ T5053] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.0: corrupted in-inode xattr [ 255.621962][ T5054] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 255.670930][ T3679] hfsplus: b-tree write err: -5, ino 4 [ 255.692258][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.698896][ T1377] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.730826][ T3990] usb 2-1: config 36 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 255.857643][ T5061] loop4: detected capacity change from 0 to 128 [ 255.864441][ T3990] usb 2-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 255.884092][ T3990] usb 2-1: New USB device strings: Mfr=244, Product=0, SerialNumber=16 [ 255.939100][ T3990] usb 2-1: Manufacturer: syz [ 255.954386][ T3990] usb 2-1: SerialNumber: syz [ 256.058626][ T5068] attempt to access beyond end of device [ 256.058626][ T5068] loop4: rw=2049, want=625, limit=128 [ 256.073419][ T5069] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 256.109874][ T5013] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 256.146804][ T26] audit: type=1800 audit(1718128767.198:14): pid=5071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1965 res=0 errno=0 [ 256.284953][ T150] attempt to access beyond end of device [ 256.284953][ T150] loop4: rw=1, want=1041, limit=128 [ 256.298130][ T3990] usbhid 2-1:36.0: couldn't find an input interrupt endpoint [ 256.310550][ T3990] usb 2-1: USB disconnect, device number 2 [ 256.592115][ T5013] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 257.176817][ T5013] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.189853][ T5013] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 257.201233][ T5013] usb 1-1: config 0 interface 0 has no altsetting 0 [ 257.236774][ T5082] loop3: detected capacity change from 0 to 256 [ 257.279437][ T5086] loop2: detected capacity change from 0 to 1024 [ 257.289078][ T5013] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.302575][ T5013] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 257.314175][ T5013] usb 1-1: config 0 interface 0 has no altsetting 0 [ 257.399952][ T5013] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.409417][ T5086] EXT4-fs (loop2): Ignoring removed orlov option [ 257.414009][ T5013] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 257.415771][ T5086] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 257.427853][ T5013] usb 1-1: config 0 interface 0 has no altsetting 0 [ 257.502769][ T5094] loop1: detected capacity change from 0 to 64 [ 257.519275][ T5013] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.528702][ T3990] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 257.537347][ T5086] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 257.547658][ T5094] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 257.569287][ T5013] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 257.586512][ T5090] loop3: detected capacity change from 0 to 1024 [ 257.593417][ T5013] usb 1-1: config 0 interface 0 has no altsetting 0 [ 257.679069][ T5013] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.679320][ T3679] hfsplus: b-tree write err: -5, ino 4 [ 257.702130][ T5013] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 257.731323][ T5086] EXT4-fs error (device loop2): get_max_inline_xattr_value_size:68: inode #12: comm syz-executor.2: corrupt xattr in inline inode [ 257.748234][ T5013] usb 1-1: config 0 interface 0 has no altsetting 0 [ 257.748987][ T5086] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.2: corrupted in-inode xattr [ 257.809059][ T3990] usb 5-1: Using ep0 maxpacket: 16 [ 257.870529][ T5013] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.880844][ T5013] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 257.901241][ T5013] usb 1-1: config 0 interface 0 has no altsetting 0 [ 257.979181][ T5013] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.992138][ T5013] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 258.003894][ T5013] usb 1-1: config 0 interface 0 has no altsetting 0 [ 258.089154][ T3990] usb 5-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=42.65 [ 258.098484][ T5013] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 258.112465][ T3990] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.121227][ T5013] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 258.138510][ T3990] usb 5-1: Product: syz [ 258.147398][ T5013] usb 1-1: config 0 interface 0 has no altsetting 0 [ 258.157623][ T3990] usb 5-1: Manufacturer: syz [ 258.163264][ T3990] usb 5-1: SerialNumber: syz [ 258.172646][ T3990] usb 5-1: config 0 descriptor?? [ 258.183171][ T5104] loop2: detected capacity change from 0 to 128 [ 258.319429][ T5013] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 258.350110][ T5106] attempt to access beyond end of device [ 258.350110][ T5106] loop2: rw=2049, want=761, limit=128 [ 258.358916][ T5013] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 258.401703][ T5013] usb 1-1: Product: syz [ 258.405919][ T5013] usb 1-1: Manufacturer: syz [ 258.423926][ T5013] usb 1-1: SerialNumber: syz [ 258.436348][ T3641] usb 5-1: USB disconnect, device number 3 [ 258.470650][ T5013] usb 1-1: config 0 descriptor?? [ 258.485388][ T3670] attempt to access beyond end of device [ 258.485388][ T3670] loop2: rw=1, want=1041, limit=128 [ 258.509178][ T150] hfsplus: b-tree write err: -5, ino 4 [ 258.540761][ T5013] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 258.621254][ T26] audit: type=1800 audit(1718128769.678:15): pid=5111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1964 res=0 errno=0 [ 258.962756][ T3641] usb 1-1: USB disconnect, device number 3 [ 258.978969][ C1] usb 1-1: yurex_control_callback - control failed: -71 [ 259.310897][ T5119] loop1: detected capacity change from 0 to 256 [ 259.510626][ T3641] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 259.513802][ T5126] loop4: detected capacity change from 0 to 64 [ 259.570292][ T5126] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 259.715251][ T5133] loop1: detected capacity change from 0 to 1024 [ 259.760141][ T5133] EXT4-fs (loop1): Ignoring removed orlov option [ 259.767414][ T5133] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 259.795806][ T5133] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 259.818960][ T3645] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 260.037817][ T5143] loop4: detected capacity change from 0 to 128 [ 260.046540][ T5140] loop2: detected capacity change from 0 to 1024 [ 260.199874][ T5148] attempt to access beyond end of device [ 260.199874][ T5148] loop4: rw=2049, want=737, limit=128 [ 260.229324][ T3645] usb 4-1: config 36 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 260.363992][ T3680] attempt to access beyond end of device [ 260.363992][ T3680] loop4: rw=1, want=1041, limit=128 [ 260.399240][ T3645] usb 4-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 260.424103][ T3645] usb 4-1: New USB device strings: Mfr=244, Product=0, SerialNumber=16 [ 260.437199][ T3645] usb 4-1: Manufacturer: syz [ 260.449222][ T3645] usb 4-1: SerialNumber: syz [ 260.607935][ T5158] loop4: detected capacity change from 0 to 256 [ 260.676146][ T9] hfsplus: b-tree write err: -5, ino 4 [ 260.708983][ T3644] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 260.731129][ T3645] usbhid 4-1:36.0: couldn't find an input interrupt endpoint [ 260.791013][ T26] audit: type=1800 audit(1718128771.848:16): pid=5161 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1960 res=0 errno=0 [ 260.815202][ T3645] usb 4-1: USB disconnect, device number 3 [ 261.069174][ T3644] usb 2-1: Using ep0 maxpacket: 16 [ 261.440320][ T3644] usb 2-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=42.65 [ 261.552235][ T3644] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.731234][ T5168] loop4: detected capacity change from 0 to 64 [ 261.758886][ T3644] usb 2-1: Product: syz [ 261.767130][ T3644] usb 2-1: Manufacturer: syz [ 261.772329][ T3644] usb 2-1: SerialNumber: syz [ 261.790019][ T3644] usb 2-1: config 0 descriptor?? [ 261.814012][ T5168] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 261.829638][ T5172] loop0: detected capacity change from 0 to 1024 [ 261.938561][ T5172] EXT4-fs (loop0): Ignoring removed orlov option [ 261.945208][ T5172] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 261.987823][ T5172] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 262.060613][ T3641] usb 2-1: USB disconnect, device number 3 [ 262.107969][ T5172] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:68: inode #12: comm syz-executor.0: corrupt xattr in inline inode [ 262.149469][ T5172] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.0: corrupted in-inode xattr [ 262.211229][ T3600] ================================================================== [ 262.219711][ T3600] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xcd0/0xce0 [ 262.227704][ T3600] Read of size 4 at addr ffff888064a71000 by task syz-executor.0/3600 [ 262.235970][ T3600] [ 262.238304][ T3600] CPU: 0 PID: 3600 Comm: syz-executor.0 Not tainted 5.15.160-syzkaller #0 [ 262.246800][ T3600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 262.256878][ T3600] Call Trace: 2024/06/11 17:59:33 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 262.260256][ T3600] [ 262.263276][ T3600] dump_stack_lvl+0x1e3/0x2d0 [ 262.267972][ T3600] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 262.273609][ T3600] ? _printk+0xd1/0x120 [ 262.277781][ T3600] ? __wake_up_klogd+0xcc/0x100 [ 262.283343][ T3600] ? panic+0x860/0x860 [ 262.287417][ T3600] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 262.289034][ T5013] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 262.292884][ T3600] print_address_description+0x63/0x3b0 [ 262.305861][ T3600] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 262.311506][ T3600] kasan_report+0x16b/0x1c0 [ 262.316017][ T3600] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 262.321776][ T3600] ext4_xattr_delete_inode+0xcd0/0xce0 [ 262.327253][ T3600] ? ext4_blocks_for_truncate+0x270/0x270 [ 262.332986][ T3600] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 262.339154][ T3600] ? rcu_read_lock_any_held+0xb3/0x160 [ 262.344629][ T3600] ? ext4_inode_is_fast_symlink+0x262/0x390 [ 262.350543][ T3600] ext4_evict_inode+0xcb7/0x1100 [ 262.355484][ T3600] ? _raw_spin_unlock+0x24/0x40 [ 262.360347][ T3600] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 262.366250][ T3600] ? do_raw_spin_unlock+0x137/0x8b0 [ 262.371454][ T3600] ? _raw_spin_unlock+0x24/0x40 [ 262.376308][ T3600] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 262.382210][ T3600] evict+0x2a4/0x620 [ 262.386113][ T3600] vfs_rmdir+0x33c/0x460 [ 262.390356][ T3600] do_rmdir+0x368/0x670 [ 262.394524][ T3600] ? d_delete_notify+0x150/0x150 [ 262.399471][ T3600] ? strncpy_from_user+0x209/0x370 [ 262.404587][ T3600] ? syscall_enter_from_user_mode+0x2e/0x240 [ 262.410567][ T3600] __x64_sys_unlinkat+0xdc/0xf0 [ 262.415420][ T3600] do_syscall_64+0x3b/0xb0 [ 262.419835][ T3600] ? clear_bhb_loop+0x15/0x70 [ 262.424511][ T3600] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 262.430484][ T3600] RIP: 0033:0x7f56c315a687 [ 262.434897][ T3600] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 262.454594][ T3600] RSP: 002b:00007ffe6b21bcb8 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 262.463015][ T3600] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007f56c315a687 [ 262.470984][ T3600] RDX: 0000000000000200 RSI: 00007ffe6b21ce60 RDI: 00000000ffffff9c [ 262.478958][ T3600] RBP: 00007f56c31b7636 R08: 0000000000000000 R09: 0000000000000000 [ 262.486928][ T3600] R10: 0000000000000100 R11: 0000000000000207 R12: 00007ffe6b21ce60 [ 262.494918][ T3600] R13: 00007f56c31b7636 R14: 000000000003fe76 R15: 0000000000000008 [ 262.502990][ T3600] [ 262.506010][ T3600] [ 262.508324][ T3600] Allocated by task 3596: [ 262.512638][ T3600] __kasan_slab_alloc+0x8e/0xc0 [ 262.517574][ T3600] slab_post_alloc_hook+0x53/0x380 [ 262.522689][ T3600] kmem_cache_alloc+0xf3/0x280 [ 262.527448][ T3600] __kernfs_new_node+0xdb/0x750 [ 262.532292][ T3600] kernfs_new_node+0x136/0x230 [ 262.537052][ T3600] __kernfs_create_file+0x45/0x2e0 [ 262.542159][ T3600] sysfs_add_file_mode_ns+0x308/0x3e0 [ 262.547611][ T3600] internal_create_group+0x573/0xf00 [ 262.552895][ T3600] netdev_queue_update_kobjects+0x1a8/0x3f0 [ 262.558787][ T3600] netdev_register_kobject+0x263/0x310 [ 262.564242][ T3600] register_netdevice+0x108c/0x1720 [ 262.569442][ T3600] rtnl_newlink+0x16c7/0x2070 [ 262.574113][ T3600] rtnetlink_rcv_msg+0x993/0xee0 [ 262.579044][ T3600] netlink_rcv_skb+0x1cf/0x410 [ 262.583800][ T3600] netlink_unicast+0x7b6/0x980 [ 262.588558][ T3600] netlink_sendmsg+0xa30/0xd60 [ 262.593316][ T3600] __sys_sendto+0x564/0x720 [ 262.597818][ T3600] __x64_sys_sendto+0xda/0xf0 [ 262.602493][ T3600] do_syscall_64+0x3b/0xb0 [ 262.606906][ T3600] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 262.612928][ T3600] [ 262.615242][ T3600] The buggy address belongs to the object at ffff888064a71000 [ 262.615242][ T3600] which belongs to the cache kernfs_node_cache of size 168 [ 262.629807][ T3600] The buggy address is located 0 bytes inside of [ 262.629807][ T3600] 168-byte region [ffff888064a71000, ffff888064a710a8) [ 262.642901][ T3600] The buggy address belongs to the page: [ 262.648531][ T3600] page:ffffea0001929c40 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888064a710e8 pfn:0x64a71 [ 262.659984][ T3600] flags: 0xfff000000