last executing test programs: 1m14.478844389s ago: executing program 1 (id=252): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 55.71485513s ago: executing program 1 (id=252): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 41.979135294s ago: executing program 1 (id=252): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 24.877692552s ago: executing program 1 (id=252): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 13.766531251s ago: executing program 1 (id=252): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 3.186883471s ago: executing program 3 (id=1024): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@minixdf}, {@resgid}, {@grpquota}, {@usrjquota}]}, 0x3, 0x44a, &(0x7f0000000400)="$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") chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) ftruncate(r0, 0x2007ffc) sendfile(r0, r0, 0x0, 0x800000009) creat(&(0x7f0000000300)='./bus\x00', 0x0) 3.119302868s ago: executing program 0 (id=1027): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x6) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x17}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x17, 0xc2, 0x0, 0x0, 0x100, {[@sack_perm={0x4, 0x2}, @nop, @window={0x3, 0x3, 0x8}, @fastopen={0x22, 0xc, "fdcc2d4fa16e88e5c5ca"}, @generic={0x13, 0x4, "0b06"}, @eol, @generic={0x3, 0xe, "678968282ed034b06bcb83d9"}, @sack={0x5, 0xe, [0x9, 0x5f2, 0xffffffff]}, @md5sig={0x13, 0x12, "7a8451ed6b43550a1bc535be09b7e312"}]}}}}}}}, 0x0) 3.014928142s ago: executing program 0 (id=1028): close(0xffffffffffffffff) syz_usb_connect(0x0, 0xc23, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x91, 0x0, 0x0) 2.810268709s ago: executing program 3 (id=1029): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) 2.669919841s ago: executing program 1 (id=252): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 1.57379759s ago: executing program 2 (id=1031): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000200000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x7fe2, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500), &(0x7f0000000600)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000040), &(0x7f0000000480)=""/146}, 0x1d) 1.573272403s ago: executing program 3 (id=1032): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) 1.428309657s ago: executing program 3 (id=1034): setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='attr\x00') fchdir(r0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r1, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000001dc0)={0xb}, 0x20) openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x275a, 0x2) 1.359616809s ago: executing program 0 (id=1036): unshare(0x68060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000000883ec0000000000010000000000000400048005000300010000000900010073797a3000000000060002"], 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x2, 0x8, 0x3}, 0x14}}, 0x0) 1.068556654s ago: executing program 2 (id=1037): unshare(0x22020400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r1, r0, 0x2f, 0x0, 0x0, @prog_fd}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, r1, 0x2f, 0x0, 0x4, @prog_fd=r2}, 0x20) 1.06047599s ago: executing program 3 (id=1038): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0x1000e, &(0x7f0000000300), 0x3, 0x445, &(0x7f0000000b00)="$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") syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) setxattr$incfs_metadata(&(0x7f0000001780)='./file1\x00', &(0x7f00000017c0), &(0x7f0000001800)="6fc7612750e2de413ceff05162fdf37cc15289e0b292308c85c7d2accbe401c5217332030662263a62a97ca3291e32491ada5fd3237be307cf", 0xfffe, 0x0) chdir(&(0x7f0000000380)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141842, 0x0) 846.892318ms ago: executing program 2 (id=1040): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7a, &(0x7f0000000080)={r2, 0x4, "179da51e"}, &(0x7f00000000c0)=0xc) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 834.866388ms ago: executing program 2 (id=1041): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x2001048, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x211807d, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0x69) 654.813757ms ago: executing program 4 (id=1042): socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000180)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)="2bd1598df75c98a6936444aa68d948213365771a20eb8b0338634fc5b0ef9432584af949108856571424758106273e2a06a088a30c2b700286f933c1b5a338e8f15fff2559eb545e1e8cfcb73d18c15dfaf04550bbd479aca9d59f408a7f8647ee014f5c0325ae447fc915d6a5ba5ddd204b1d4f3c83fc3a8b2e79726653e96d", 0x80}], 0x1}}], 0x1, 0x0) 600.455745ms ago: executing program 3 (id=1043): syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) utimensat(r0, 0x0, &(0x7f0000000880)={{0x0, 0xea60}, {0x0, 0x3ffffffe}}, 0x0) 486.763331ms ago: executing program 2 (id=1044): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@dev}) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x3, &(0x7f0000000100)=""/222, &(0x7f0000000000)=0x61637876) 412.638792ms ago: executing program 4 (id=1045): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3400030007"], 0xd) 303.557527ms ago: executing program 0 (id=1046): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001940), 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'wg1\x00'}}, 0x1e) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 214.837408ms ago: executing program 4 (id=1047): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/315], 0x1, 0x217, &(0x7f00000004c0)="$eJzs3TFrE2EYB/CnttVSkGQQiiJ44uIUmop7ilQQA4qSQSeLTVGaWDAQ0KF180voV9DRVXAQV7+ACFIFF7t1ECL1YmNrYiM1OTG/35KH3Pu/e95LyEuGvLl1sr6ytNpY3tzciKmpsZgoRSm2xiIfh2I8Uo8CAPifbLVa8aWVyroXAGA4rP8AMHr6XP+vDrElAGDAfP8HgNFz/cbNy/Pl8sK1JJmKqD9uVpqV9DE9Pr8cd6MW1ZiNXHyNaO1I64uXyguzybaP+ajU19v59WZlfHe+GLnId88Xk9Tu/GRMt/PvpqMac5GLY93zc13zh+PsmZ+uX4hcvL0dq1GLpdjOdvJrxSS5cKW8J3/k+zgAAAAAAAAAAAAAAAAAAAAAABiEQrKj6/49hUKv42m+//2B9u7PMxEnJrKdOwAAAAAAAAAAAAAAAAAAAPwrGg8erizWatX7vyvuvXn2ar8xfRZj7ese9DwHL46e/vCk15jxP7s/f7d4eSrL29Jn8XrjzvFzjZnzmbUxGRG/PtPzrfU5FzGgfp5n+lr8mPW+g2eelhZfrL3/1O+Zh/5RBAAAAAAAAAAAAAAAAAAAI6/zo9+sOwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA7HT+/39wRdZzBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAbwEAAP//uSidyw==") syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x80c406, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="5fc5e0cc89c3068519a1a4d35631da3ac1da1498ccbed34b45633d4cecc0ce311f7adfa5ee00b0ede9ce477b0717355c8145c254b208e7b26c8704f414550ccfcd9f78ef990092397d833e4961136c5ad068266b4af5edbd182a21f3"], 0xff, 0x2b1, &(0x7f0000000100)="$eJzs3E1rE0EYwPEn2TabVvpyEvTig170stR4VKFRWhADStoV9SBs6VZDYlJ2gyYimLOnfo7i0ZsgfoHe/QDeiiA99eRKk826iemLISY1/f8g7Mw8O5uZnQSeCWx2H2+9LG741oZTlWRaJSnSkH2ReSlIWyI8pprlVNQutzPSkGsLr/berzx5ej+byy3lVZezqzcyqjp76fPrtx8uf6mee/Rx1jRlZ/7Z7o/Mt53zOxd2f66+KPha8LVcqaqja5VK1Vkrubpe8IuW6sOS6/iuFsq+63XEN0qVzc26OuX1melNz/V9dcp1TUpdqxVNh6Mqq2VZOjN9UE7LGZL66x72dj7vZHuGztSdG2+el3UMEZn6Y03t7dGMCAAAjNLh+X8yOqed/ye783+RY/L/d+FZs58Gnv8bEuX/RbeZ/1e9ujrPnUI8/8eR7MXO/H/xRL2S/25A6FeiEavc6Qh5XnaqdyfyfwAAAAAAAAAAAAAAAAAAAAAA/gf7QTAXBMHcwTEpIkFYN0XEiNV7dOUJ8TEQX/8g9jLDBT5i/TEGYg/upUW+N2p2zU40j6348r3c0oI2xR7826vVbCOKX2/FtTM+KdNhPNMznpKrV1rxg9jdB7l4fKtmT8l611iNjlpjkLcBAAAAAICxZmlkPmpMS7S/tyw1pTve3L83CxMi0v59oGt/PyEXJ4Y4EQAAAAAAcCi//qbolEquN5yCMcT36rsg0l/3m4E5kGEYIhJrMcOlip+TXxEZ3JRTcuyU9UQXNMVtj3a4C/c123f39Cn51J2wcGtgFwwSIq2WyXDNur4FAAAAAMbL7/3AqEcCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDZNYy/Lhv1HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDT4lcAAAD//4aMsuk=") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 135.691337ms ago: executing program 4 (id=1048): r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 131.11974ms ago: executing program 0 (id=1058): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYRES32, @ANYBLOB="24002d801a0001"], 0x64}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), r0) 73.20705ms ago: executing program 0 (id=1049): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="00dc6b"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0003020000000203"], 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000b40)={0x18, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x13, @string={0x13, 0x3, "5b08d4b0f56dcf1c7e9a912ae38b348067"}}, 0x0, 0x0, 0x0}, 0x0) 44.264035ms ago: executing program 4 (id=1050): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/20, 0x13}, 0x105aa) 788.358µs ago: executing program 2 (id=1051): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfea7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000240), 0x47d) 0s ago: executing program 4 (id=1052): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYRES16=0x0, @ANYRESOCT, @ANYRESOCT=0x0, @ANYRES32=0x0, @ANYBLOB="a6af891d142bbbe86c2b6c42ac9eefc3f3124a519189b105d77c5f5267121c170995cd3bb174096f3c", @ANYBLOB="a51b7d19e69bbcb11700c2dcb2d851f79d44e9bb8469d2a5dd66597db213ade6acfaffd88afce31be876c207fb5d362b6e91010b006a4279f2d4d02752a02b76b5413c5e7cd22d3cfad489bd1b84a85aa8ad47cc69d09522d51cf5cf88cf9da13593310d5e0d03a6e17940ddd391c7796ad75f4fa75bd62cb78c43c92e61de110508c5d605a2f981314c38526ac5aac6e4445e32d7cf128b440ca715e901f8b4299226dfd9bfec7a37f3bf63e1906fe520b65051ea9c14827e9cd737a6952d478ff3cb4436a913", @ANYBLOB="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", @ANYRESOCT, @ANYRES32], 0x0, 0x1d9, &(0x7f0000000800)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f0000000440)={[{@workdir={'workdir', 0x3d, './bus'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') kernel console output (not intermixed with test programs): aa:aa:3f) already exists on: batadv_slave_1 [ 187.054185][ T7848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.054200][ T7848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.054214][ T7848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.055402][ T7848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.133098][ T8197] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 187.148758][ T3019] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.149609][ T7848] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.167143][ T7848] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.177119][ T3019] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.185395][ T7848] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.194798][ T5241] Bluetooth: hci4: command tx timeout [ 187.200538][ T7848] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.255112][ T8153] hsr_slave_0: entered promiscuous mode [ 187.258285][ T6390] syz-executor: attempt to access beyond end of device [ 187.258285][ T6390] loop2: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 187.287533][ T6390] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 187.297050][ T6390] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 187.298732][ T8203] loop0: detected capacity change from 0 to 512 [ 187.317529][ T8153] hsr_slave_1: entered promiscuous mode [ 187.324595][ T8205] tls_set_device_offload_rx: netdev not found [ 187.343921][ T8153] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.362681][ T8153] Cannot create hsr debugfs directory [ 187.375979][ T8203] EXT4-fs (loop0): orphan cleanup on readonly fs [ 187.399100][ T8203] EXT4-fs error (device loop0): ext4_quota_enable:7029: inode #31: comm syz.0.633: iget: special inode unallocated [ 187.417800][ T8203] EXT4-fs error (device loop0): ext4_quota_enable:7032: comm syz.0.633: Bad quota inode: 31, type: 2 [ 187.475546][ T8203] EXT4-fs warning (device loop0): ext4_enable_quotas:7073: Failed to enable quota tracking (type=2, err=-117, ino=31). Please run e2fsck to fix. [ 187.537372][ T8203] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 187.554310][ T8203] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 187.571072][ T3019] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.588109][ T3019] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.661487][ T8203] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 187.683582][ T8203] EXT4-fs error (device loop0): ext4_quota_enable:7029: inode #31: comm syz.0.633: iget: special inode unallocated [ 187.711177][ T3019] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.728775][ T8203] EXT4-fs error (device loop0): ext4_quota_enable:7032: comm syz.0.633: Bad quota inode: 31, type: 2 [ 187.733229][ T3019] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.787248][ T8203] EXT4-fs warning (device loop0): ext4_enable_quotas:7073: Failed to enable quota tracking (type=2, err=-117, ino=31). Please run e2fsck to fix. [ 187.850015][ T8214] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 187.887523][ T8214] EXT4-fs error (device loop0): ext4_quota_enable:7029: inode #31: comm syz.0.633: iget: special inode unallocated [ 187.914206][ T8214] EXT4-fs error (device loop0): ext4_quota_enable:7032: comm syz.0.633: Bad quota inode: 31, type: 2 [ 187.945259][ T8214] EXT4-fs warning (device loop0): ext4_enable_quotas:7073: Failed to enable quota tracking (type=2, err=-117, ino=31). Please run e2fsck to fix. [ 188.011144][ T8217] infiniband syz1: set down [ 188.016500][ T6566] infiniband syz1: ib_query_port failed (-19) [ 188.020359][ T7382] EXT4-fs error (device loop0): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 12 [ 188.031649][ T8217] infiniband syz1: added syzkaller0 [ 188.049236][ T7382] EXT4-fs error (device loop0): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 12 [ 188.097019][ T8217] RDS/IB: syz1: added [ 188.101115][ T8217] smc: adding ib device syz1 with port count 1 [ 188.117926][ T8153] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.125232][ T8217] smc: ib device syz1 port 1 has pnetid [ 188.133958][ T8153] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 188.136131][ T8217] smc: removing ib device syz1 [ 188.177892][ T8153] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.232392][ T8153] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.338088][ T8217] rdma_rxe: rxe_newlink: failed to add syzkaller0 [ 188.403407][ T8153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.431955][ T8153] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.444013][ T3019] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.451202][ T3019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.486879][ T7382] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.498943][ T3019] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.506073][ T3019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.520018][ T5280] kernel write not supported for file bpf-prog (pid: 5280 comm: kworker/0:3) [ 188.607366][ T62] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.723659][ T62] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.918089][ T62] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.996237][ T8153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.192773][ T4621] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 189.205453][ T4621] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 189.207725][ T62] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.214408][ T4621] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 189.230032][ T5227] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 189.242142][ T4621] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 189.250391][ T4621] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 189.257833][ T4621] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 189.277823][ T4621] Bluetooth: hci4: command tx timeout [ 189.384928][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 189.384945][ T29] audit: type=1326 audit(1724385185.868:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8238 comm="syz.3.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9192d70e27 code=0x7ffc0000 [ 189.423114][ T5227] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 189.435957][ T5227] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 189.446709][ T5227] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 189.456166][ T5227] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.470437][ T29] audit: type=1326 audit(1724385185.868:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8238 comm="syz.3.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9192d157e9 code=0x7ffc0000 [ 189.502720][ T8237] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 189.526177][ T5227] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 189.548557][ T62] bridge_slave_1: left allmulticast mode [ 189.559577][ T62] bridge_slave_1: left promiscuous mode [ 189.566599][ T29] audit: type=1326 audit(1724385185.868:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8238 comm="syz.3.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9192d79e79 code=0x7ffc0000 [ 189.593053][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.612237][ T29] audit: type=1326 audit(1724385185.908:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8238 comm="syz.3.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9192d70e27 code=0x7ffc0000 [ 189.635152][ T62] bridge_slave_0: left allmulticast mode [ 189.642891][ T62] bridge_slave_0: left promiscuous mode [ 189.648616][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.668243][ T29] audit: type=1326 audit(1724385185.908:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8238 comm="syz.3.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9192d157e9 code=0x7ffc0000 [ 189.727411][ T29] audit: type=1326 audit(1724385185.908:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8238 comm="syz.3.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9192d79e79 code=0x7ffc0000 [ 189.810068][ T29] audit: type=1326 audit(1724385185.908:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8238 comm="syz.3.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9192d70e27 code=0x7ffc0000 [ 189.848377][ T29] audit: type=1326 audit(1724385185.908:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8238 comm="syz.3.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9192d157e9 code=0x7ffc0000 [ 189.849327][ T6566] usb 3-1: USB disconnect, device number 9 [ 189.891530][ T29] audit: type=1326 audit(1724385185.908:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8238 comm="syz.3.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9192d79e79 code=0x7ffc0000 [ 189.953267][ T29] audit: type=1326 audit(1724385185.908:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8238 comm="syz.3.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9192d70e27 code=0x7ffc0000 [ 190.054679][ T5234] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 190.079085][ T5234] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 190.097825][ T5234] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 190.108582][ T5234] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 190.126418][ T5234] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 190.136861][ T5234] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 190.330474][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.345985][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.356655][ T62] bond0 (unregistering): Released all slaves [ 190.551440][ T8153] veth0_vlan: entered promiscuous mode [ 190.588959][ T8153] veth1_vlan: entered promiscuous mode [ 190.600285][ T8244] chnl_net:caif_netlink_parms(): no params data found [ 190.748920][ T8266] loop3: detected capacity change from 0 to 256 [ 190.755954][ T8266] exfat: Deprecated parameter 'utf8' [ 190.761319][ T8266] exfat: Deprecated parameter 'utf8' [ 190.811205][ T8266] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 190.827629][ T62] hsr_slave_0: left promiscuous mode [ 190.835317][ T62] hsr_slave_1: left promiscuous mode [ 190.841311][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 190.861079][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 190.892937][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 190.900343][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 190.928450][ T8272] loop3: detected capacity change from 0 to 1024 [ 190.946073][ T62] veth1_macvtap: left promiscuous mode [ 190.952429][ T62] veth0_macvtap: left promiscuous mode [ 190.958056][ T62] veth1_vlan: left promiscuous mode [ 190.963454][ T62] veth0_vlan: left promiscuous mode [ 190.992084][ T12] hfsplus: b-tree write err: -5, ino 4 [ 191.351916][ T4621] Bluetooth: hci4: command tx timeout [ 191.358865][ T5234] Bluetooth: hci3: command tx timeout [ 191.385302][ T62] team0 (unregistering): Port device team_slave_1 removed [ 191.424092][ T62] team0 (unregistering): Port device team_slave_0 removed [ 191.846013][ T8244] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.858116][ T8244] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.865668][ T8244] bridge_slave_0: entered allmulticast mode [ 191.872792][ T8244] bridge_slave_0: entered promiscuous mode [ 191.890930][ T8153] veth0_macvtap: entered promiscuous mode [ 191.904479][ T8244] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.921303][ T8244] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.929119][ T8244] bridge_slave_1: entered allmulticast mode [ 191.936375][ T8244] bridge_slave_1: entered promiscuous mode [ 191.986065][ T8153] veth1_macvtap: entered promiscuous mode [ 191.995874][ T8244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.011997][ T8244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.027752][ T8254] chnl_net:caif_netlink_parms(): no params data found [ 192.102642][ T8244] team0: Port device team_slave_0 added [ 192.108984][ T8153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.120729][ T8153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.131609][ T8153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.142066][ T8153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.152214][ T8153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.163674][ T8153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.174272][ T8153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.184795][ T8153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.196390][ T8153] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.210106][ T8244] team0: Port device team_slave_1 added [ 192.231866][ T5234] Bluetooth: hci5: command tx timeout [ 192.276196][ T8153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.286885][ T8153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.296807][ T8153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.307272][ T8153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.317825][ T8153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.328283][ T8153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.338148][ T8153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.348687][ T8153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.360469][ T8153] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.384265][ T8244] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.391215][ T8244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.418115][ T8244] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.434026][ T8254] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.441193][ T8254] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.448550][ T8254] bridge_slave_0: entered allmulticast mode [ 192.455596][ T8254] bridge_slave_0: entered promiscuous mode [ 192.464583][ T8254] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.474739][ T8254] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.482177][ T8254] bridge_slave_1: entered allmulticast mode [ 192.489107][ T8254] bridge_slave_1: entered promiscuous mode [ 192.495986][ T8153] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.504874][ T8153] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.513973][ T8153] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.522809][ T8153] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.550487][ T8244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.559393][ T8244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.588645][ T8244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.649962][ T8254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.677376][ T8254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.707170][ T8244] hsr_slave_0: entered promiscuous mode [ 192.717180][ T8244] hsr_slave_1: entered promiscuous mode [ 192.738025][ T8254] team0: Port device team_slave_0 added [ 192.747105][ T8254] team0: Port device team_slave_1 added [ 192.753166][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.760983][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.829415][ T62] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.863239][ T8254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.870210][ T8254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.898339][ T8254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.912287][ T8254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.919246][ T8254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.945521][ T8254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.985046][ T62] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.024312][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.046734][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.094043][ T62] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.110910][ T8254] hsr_slave_0: entered promiscuous mode [ 193.119344][ T8254] hsr_slave_1: entered promiscuous mode [ 193.126305][ T8254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.133920][ T8254] Cannot create hsr debugfs directory [ 193.226879][ T8283] loop3: detected capacity change from 0 to 1024 [ 193.241131][ T8283] hfsplus: invalid extent max_key_len 0 [ 193.247884][ T8283] hfsplus: failed to load extents file [ 193.273118][ T62] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.344167][ T6566] libceph: connect (1)[c::]:6789 error -101 [ 193.350214][ T6566] libceph: mon0 (1)[c::]:6789 connect error [ 193.356238][ T8287] ceph: No mds server is up or the cluster is laggy [ 193.433050][ T5234] Bluetooth: hci3: command tx timeout [ 193.651680][ T62] bridge_slave_1: left allmulticast mode [ 193.667272][ T62] bridge_slave_1: left promiscuous mode [ 193.675506][ T8286] infiniband syz1: set down [ 193.680593][ T2632] infiniband syz1: ib_query_port failed (-19) [ 193.687242][ T8286] infiniband syz1: added syzkaller0 [ 193.693768][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.707290][ T62] bridge_slave_0: left allmulticast mode [ 193.713284][ T62] bridge_slave_0: left promiscuous mode [ 193.719330][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.736296][ T8286] RDS/IB: syz1: added [ 193.740375][ T8286] smc: adding ib device syz1 with port count 1 [ 193.746735][ T8286] smc: ib device syz1 port 1 has pnetid [ 193.754763][ T8286] smc: removing ib device syz1 [ 193.980721][ T8286] rdma_rxe: rxe_newlink: failed to add syzkaller0 [ 194.162401][ T8304] loop4: detected capacity change from 0 to 1024 [ 194.317156][ T5234] Bluetooth: hci5: command tx timeout [ 194.395154][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.411563][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.540046][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 194.565133][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 194.583636][ T62] bond0 (unregistering): Released all slaves [ 194.638804][ T8299] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 194.649740][ T8299] macvtap1: entered allmulticast mode [ 194.657681][ T2632] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 194.690518][ T8299] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 194.708006][ T8299] netdevsim netdevsim3 netdevsim0: left allmulticast mode [ 194.717227][ T8299] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 194.899817][ T2632] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 194.927502][ T2632] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 194.981719][ T2632] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 194.990801][ T2632] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.025159][ T8306] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 195.054093][ T2632] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 195.189263][ T8244] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 195.217702][ T62] hsr_slave_0: left promiscuous mode [ 195.223959][ T62] hsr_slave_1: left promiscuous mode [ 195.238960][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 195.264681][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 195.275461][ T5280] usb 5-1: USB disconnect, device number 5 [ 195.290709][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 195.301648][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 195.363410][ T62] veth1_macvtap: left promiscuous mode [ 195.368964][ T62] veth0_macvtap: left promiscuous mode [ 195.382221][ T62] veth1_vlan: left promiscuous mode [ 195.387539][ T62] veth0_vlan: left promiscuous mode [ 195.511585][ T5234] Bluetooth: hci3: command tx timeout [ 195.533057][ T2632] libceph: connect (1)[c::]:6789 error -101 [ 195.540596][ T2632] libceph: mon0 (1)[c::]:6789 connect error [ 195.562688][ T8320] ceph: No mds server is up or the cluster is laggy [ 195.766669][ T8308] loop2: detected capacity change from 0 to 40427 [ 195.796006][ T8308] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 195.812217][ T8308] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 195.860611][ T8308] F2FS-fs (loop2): Found nat_bits in checkpoint [ 195.948098][ T8308] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 195.958863][ T8308] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 196.196950][ T8325] loop3: detected capacity change from 0 to 32768 [ 196.222607][ T8325] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 196.303421][ T62] team0 (unregistering): Port device team_slave_1 removed [ 196.393874][ T5234] Bluetooth: hci5: command tx timeout [ 196.402855][ T8325] XFS (loop3): Ending clean mount [ 196.411214][ T62] team0 (unregistering): Port device team_slave_0 removed [ 196.424035][ T8325] XFS (loop3): Quotacheck needed: Please wait. [ 196.512286][ T8325] XFS (loop3): Quotacheck: Done. [ 196.578669][ T7816] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 197.003765][ T8244] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.014189][ T8244] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.023627][ T8244] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 197.109859][ T8244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.157012][ T8244] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.170898][ T3019] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.178028][ T3019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.195908][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.203042][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.410351][ T8254] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 197.420460][ T8254] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 197.430256][ T8254] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 197.462335][ T8244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.469335][ T8254] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 197.517664][ T8244] veth0_vlan: entered promiscuous mode [ 197.543807][ T8244] veth1_vlan: entered promiscuous mode [ 197.580192][ T8244] veth0_macvtap: entered promiscuous mode [ 197.593074][ T5234] Bluetooth: hci3: command tx timeout [ 197.604713][ T8244] veth1_macvtap: entered promiscuous mode [ 197.620997][ T8254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.643537][ T8254] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.655888][ T8244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.667836][ T8244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.680690][ T8244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.691238][ T8244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.702725][ T8244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.713396][ T8244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.724937][ T8244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.735433][ T8244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.746640][ T8244] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.761381][ T2889] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.768474][ T2889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.777892][ T8244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.792580][ T8244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.803826][ T8244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.814596][ T8244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.824703][ T8244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.835939][ T8244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.845793][ T8244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.856226][ T8244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.868787][ T8244] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.879401][ T8244] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.888275][ T8244] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.897170][ T8244] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.906727][ T8244] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.927612][ T3019] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.934742][ T3019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.032672][ T2975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.040515][ T2975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.068378][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.089897][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.227734][ T8348] sg_write: data in/out 52/2 bytes for SCSI command 0x0-- guessing data in; [ 198.227734][ T8348] program syz.4.672 not setting count and/or reply_len properly [ 198.281485][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 198.281502][ T29] audit: type=1326 audit(1724385194.738:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8349 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcc979e79 code=0x7ffc0000 [ 198.285599][ T8254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.287606][ T29] audit: type=1326 audit(1724385194.738:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8349 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcc979e79 code=0x7ffc0000 [ 198.401535][ T29] audit: type=1326 audit(1724385194.838:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8349 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1bcc979e79 code=0x7ffc0000 [ 198.451600][ T29] audit: type=1326 audit(1724385194.838:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8349 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcc979e79 code=0x7ffc0000 [ 198.461258][ T8254] veth0_vlan: entered promiscuous mode [ 198.480167][ T5234] Bluetooth: hci5: command tx timeout [ 198.484327][ T8254] veth1_vlan: entered promiscuous mode [ 198.509309][ T8254] veth0_macvtap: entered promiscuous mode [ 198.534052][ T8254] veth1_macvtap: entered promiscuous mode [ 198.549244][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.571509][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.581334][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.603843][ T29] audit: type=1326 audit(1724385194.838:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8349 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcc979e79 code=0x7ffc0000 [ 198.611512][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.645772][ T29] audit: type=1326 audit(1724385194.838:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8349 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1bcc979e79 code=0x7ffc0000 [ 198.651459][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.675245][ T29] audit: type=1326 audit(1724385194.838:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8349 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcc979e79 code=0x7ffc0000 [ 198.700787][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.700810][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.748434][ T29] audit: type=1326 audit(1724385194.838:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8349 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcc979e79 code=0x7ffc0000 [ 198.772090][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.797666][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.807821][ T29] audit: type=1326 audit(1724385194.848:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8349 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1bcc979e79 code=0x7ffc0000 [ 198.824496][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.834548][ T29] audit: type=1326 audit(1724385194.848:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8349 comm="syz.0.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcc979e79 code=0x7ffc0000 [ 198.862924][ T8254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.913579][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.936464][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.956723][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.976378][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.002139][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.021491][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.039159][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.061481][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.071317][ T8254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.084664][ T8352] loop3: detected capacity change from 0 to 32768 [ 199.092189][ T8254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.102195][ T8352] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.671 (8352) [ 199.117682][ T8254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.181235][ T8352] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 199.206269][ T8254] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.215890][ T8352] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 199.226250][ T8254] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.245784][ T8352] BTRFS info (device loop3): using free-space-tree [ 199.252498][ T8254] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.269120][ T8254] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.522119][ T7816] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 199.533224][ T8389] team0: entered promiscuous mode [ 199.539301][ T8389] team_slave_0: entered promiscuous mode [ 199.572909][ T8389] team_slave_1: entered promiscuous mode [ 199.615057][ T8389] team0: left promiscuous mode [ 199.634443][ T8389] team_slave_0: left promiscuous mode [ 199.648968][ T8389] team_slave_1: left promiscuous mode [ 199.804940][ T2889] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.817823][ T2889] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.897739][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.926316][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.080433][ T8402] loop0: detected capacity change from 0 to 1024 [ 200.143090][ T8402] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.185660][ T8402] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #2: comm syz.0.675: corrupted in-inode xattr: bad e_name length [ 200.343787][ T8244] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.972607][ T8401] loop3: detected capacity change from 0 to 32768 [ 201.030999][ T8415] loop0: detected capacity change from 0 to 1024 [ 201.035816][ T8401] XFS (loop3): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 201.068624][ T8415] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.075405][ T8417] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 201.081522][ T8415] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.140133][ T8244] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.150383][ T8401] XFS (loop3): Ending clean mount [ 201.210664][ T7816] XFS (loop3): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 201.228318][ T8425] loop0: detected capacity change from 0 to 1024 [ 201.235614][ T8425] EXT4-fs: Ignoring removed orlov option [ 201.241374][ T8425] EXT4-fs: Ignoring removed nomblk_io_submit option [ 201.241883][ T6566] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 201.281361][ T8425] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.381736][ T8425] loop0: detected capacity change from 1024 to 64 [ 201.419603][ T8244] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 201.431697][ T6566] usb 5-1: Using ep0 maxpacket: 16 [ 201.442552][ T8244] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 201.446753][ T6566] usb 5-1: config 0 has no interfaces? [ 201.468297][ T6566] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 201.469911][ T8244] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 201.490834][ T6566] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.495409][ T8244] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 201.504481][ T6566] usb 5-1: config 0 descriptor?? [ 201.522346][ T8244] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 201.540776][ T8244] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 201.561922][ T8244] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 201.581918][ T8244] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 201.603914][ T8433] netlink: 4 bytes leftover after parsing attributes in process `syz.3.686'. [ 201.606912][ T8244] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 201.632490][ T8244] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 201.708851][ T6566] libceph: connect (1)[c::]:6789 error -101 [ 201.715373][ T6566] libceph: mon0 (1)[c::]:6789 connect error [ 201.729864][ T8406] kvm: kvm [8405]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010058) = 0x2090100 [ 201.746183][ T46] libceph: connect (1)[c::]:6789 error -101 [ 201.766405][ T46] libceph: mon0 (1)[c::]:6789 connect error [ 201.772881][ T5227] usb 5-1: USB disconnect, device number 6 [ 201.984692][ T6566] libceph: connect (1)[c::]:6789 error -101 [ 201.990755][ T6566] libceph: mon0 (1)[c::]:6789 connect error [ 202.044342][ T5227] libceph: connect (1)[c::]:6789 error -101 [ 202.050402][ T5227] libceph: mon0 (1)[c::]:6789 connect error [ 202.501876][ T6566] libceph: connect (1)[c::]:6789 error -101 [ 202.508506][ T6566] libceph: mon0 (1)[c::]:6789 connect error [ 202.519189][ T8437] ceph: No mds server is up or the cluster is laggy [ 202.519316][ T8440] ceph: No mds server is up or the cluster is laggy [ 202.690427][ T8445] loop2: detected capacity change from 0 to 1024 [ 202.705907][ T8446] loop4: detected capacity change from 0 to 512 [ 202.710139][ T8445] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.762884][ T8446] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 202.776575][ T62] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.811612][ T8446] EXT4-fs (loop4): 1 orphan inode deleted [ 202.823448][ T8446] EXT4-fs (loop4): 1 truncate cleaned up [ 202.829568][ T8446] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.850290][ T6390] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.898349][ T8153] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.947946][ T8244] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.959609][ T8426] kmmpd-loop0: attempt to access beyond end of device [ 202.959609][ T8426] loop0: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 202.984363][ T8426] Buffer I/O error on dev loop0, logical block 64, lost sync page write [ 203.276975][ T8459] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 203.469370][ T8461] vxcan3: entered allmulticast mode [ 203.531523][ T6566] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 203.682119][ T4621] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 203.697066][ T4621] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 203.705701][ T5238] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 203.713118][ T6566] usb 3-1: Using ep0 maxpacket: 8 [ 203.720487][ T5238] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 203.729858][ T4621] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 203.738393][ T4621] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 203.740140][ T5238] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 203.746915][ T4621] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 203.760771][ T4621] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 203.762198][ T5238] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 203.768977][ T4621] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 203.783046][ T4621] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 203.795370][ T6566] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 13 [ 203.834286][ T6566] usb 3-1: New USB device found, idVendor=046d, idProduct=08ae, bcdDevice=11.58 [ 203.843870][ T6566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.858709][ T6566] usb 3-1: Product: syz [ 203.865990][ T6566] usb 3-1: Manufacturer: syz [ 203.870611][ T6566] usb 3-1: SerialNumber: syz [ 203.920438][ T6566] usb 3-1: config 0 descriptor?? [ 203.968930][ T6566] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08ae [ 204.267894][ T8482] loop4: detected capacity change from 0 to 128 [ 204.357128][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 204.487924][ T62] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.507962][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 204.625304][ T62] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.701367][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.729967][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.751917][ T8463] bridge_slave_0: entered allmulticast mode [ 204.758713][ T8463] bridge_slave_0: entered promiscuous mode [ 204.767788][ T8494] use of bytesused == 0 is deprecated and will be removed in the future, [ 204.794118][ T8494] use the actual size instead. [ 204.841030][ T62] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.879069][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.918380][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.931791][ T8463] bridge_slave_1: entered allmulticast mode [ 204.949251][ T8463] bridge_slave_1: entered promiscuous mode [ 204.955161][ T8487] loop3: detected capacity change from 0 to 40427 [ 204.969957][ T8487] F2FS-fs (loop3): Found nat_bits in checkpoint [ 204.998410][ T6566] gspca_zc3xx: reg_w_i err -71 [ 205.019748][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.047552][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.086037][ T8487] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 205.120273][ T8463] team0: Port device team_slave_0 added [ 205.135009][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.144488][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.152366][ T8465] bridge_slave_0: entered allmulticast mode [ 205.159550][ T8465] bridge_slave_0: entered promiscuous mode [ 205.173635][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.189320][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.198422][ T8465] bridge_slave_1: entered allmulticast mode [ 205.209157][ T8484] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 205.226490][ T8465] bridge_slave_1: entered promiscuous mode [ 205.257874][ T8463] team0: Port device team_slave_1 added [ 205.264057][ T7816] syz-executor: attempt to access beyond end of device [ 205.264057][ T7816] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 205.302855][ T7816] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 205.436436][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.445060][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.472384][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.487242][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.504381][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.512027][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.540179][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.563771][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.581788][ T62] bridge_slave_1: left allmulticast mode [ 205.587574][ T62] bridge_slave_1: left promiscuous mode [ 205.594528][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.609646][ T62] bridge_slave_0: left allmulticast mode [ 205.615822][ T62] bridge_slave_0: left promiscuous mode [ 205.630328][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.637928][ T6566] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 205.645309][ T6566] gspca_zc3xx 3-1:0.0: probe with driver gspca_zc3xx failed with error -71 [ 205.667056][ T6566] usb 3-1: USB disconnect, device number 10 [ 205.704321][ T8509] loop4: detected capacity change from 0 to 32768 [ 205.723123][ T8509] XFS: attr2 mount option is deprecated. [ 205.819636][ T8509] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 205.831790][ T5234] Bluetooth: hci5: command tx timeout [ 205.912990][ T5234] Bluetooth: hci3: command tx timeout [ 206.028210][ T8509] XFS (loop4): Ending clean mount [ 206.037509][ T8509] XFS (loop4): Quotacheck needed: Please wait. [ 206.134984][ T8509] XFS (loop4): Quotacheck: Done. [ 206.258287][ T8153] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 206.369039][ T8533] loop3: detected capacity change from 0 to 4096 [ 206.389116][ T8533] ntfs3: loop3: ino=3, Correct links count -> 2. [ 206.437384][ T8533] ntfs3: loop3: failed to replay log file. Can't mount rw! [ 206.499834][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 206.519119][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 206.551307][ T62] bond0 (unregistering): Released all slaves [ 206.590954][ T8539] loop4: detected capacity change from 0 to 256 [ 206.684268][ T8541] loop4: detected capacity change from 0 to 256 [ 206.730870][ T8465] team0: Port device team_slave_0 added [ 206.748847][ T8465] team0: Port device team_slave_1 added [ 206.843869][ T8547] loop4: detected capacity change from 0 to 128 [ 206.875497][ T8463] hsr_slave_0: entered promiscuous mode [ 206.886881][ T8463] hsr_slave_1: entered promiscuous mode [ 206.897580][ T8547] syz.4.719: attempt to access beyond end of device [ 206.897580][ T8547] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 206.916837][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.924673][ T8463] Cannot create hsr debugfs directory [ 206.965599][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.973129][ T8551] netlink: 4 bytes leftover after parsing attributes in process `syz.3.720'. [ 206.982831][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.024336][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.089016][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.110254][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.169359][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.196423][ T8557] loop4: detected capacity change from 0 to 256 [ 207.216158][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 207.216174][ T29] audit: type=1804 audit(1724385203.698:411): pid=8557 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.723" name="/newroot/25/bus/bus" dev="loop4" ino=1048697 res=1 errno=0 [ 207.244939][ T29] audit: type=1800 audit(1724385203.698:412): pid=8557 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.723" name="bus" dev="loop4" ino=1048697 res=0 errno=0 [ 207.364424][ T62] hsr_slave_0: left promiscuous mode [ 207.390282][ T62] hsr_slave_1: left promiscuous mode [ 207.398907][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.417195][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.442900][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.448192][ T8563] loop3: detected capacity change from 0 to 128 [ 207.460530][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.480216][ T8563] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 207.501397][ T8563] ext4 filesystem being mounted at /36/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 207.555693][ T62] veth1_macvtap: left promiscuous mode [ 207.561238][ T62] veth0_macvtap: left promiscuous mode [ 207.581650][ T62] veth1_vlan: left promiscuous mode [ 207.587038][ T62] veth0_vlan: left promiscuous mode [ 207.711220][ T7816] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 207.922419][ T5234] Bluetooth: hci5: command tx timeout [ 207.970213][ T8559] loop4: detected capacity change from 0 to 32768 [ 207.987703][ T8559] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.724 (8559) [ 207.991684][ T5234] Bluetooth: hci3: command tx timeout [ 208.013730][ T8559] BTRFS info (device loop4): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 208.024191][ T8559] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 208.033579][ T8559] BTRFS info (device loop4): disk space caching is enabled [ 208.041586][ T8559] BTRFS warning (device loop4): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 208.214166][ T8559] BTRFS info (device loop4): rebuilding free space tree [ 208.260945][ T8559] BTRFS info (device loop4): disabling free space tree [ 208.270540][ T8559] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 208.295562][ T8559] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 208.468046][ T8153] BTRFS info (device loop4): last unmount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 208.519904][ T62] team0 (unregistering): Port device team_slave_1 removed [ 208.597465][ T62] team0 (unregistering): Port device team_slave_0 removed [ 209.092917][ T8465] hsr_slave_0: entered promiscuous mode [ 209.099172][ T8465] hsr_slave_1: entered promiscuous mode [ 209.112335][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.119978][ T8465] Cannot create hsr debugfs directory [ 209.396638][ T8463] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.592568][ T8614] loop3: detected capacity change from 0 to 2048 [ 209.635212][ T8614] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.652272][ T8463] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.668685][ T8614] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.735617][ T8614] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.742610][ T29] audit: type=1326 audit(1724385206.218:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8609 comm="syz.3.737" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9192d79e79 code=0x0 [ 209.820160][ T8463] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.935926][ T8463] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.991656][ T5234] Bluetooth: hci5: command tx timeout [ 210.078276][ T5234] Bluetooth: hci3: command tx timeout [ 210.106262][ T8638] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 210.118216][ T62] bridge_slave_1: left allmulticast mode [ 210.130858][ T62] bridge_slave_1: left promiscuous mode [ 210.136802][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.156794][ T62] bridge_slave_0: left allmulticast mode [ 210.171545][ T62] bridge_slave_0: left promiscuous mode [ 210.177318][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.229069][ T8642] loop2: detected capacity change from 0 to 1024 [ 210.343697][ T8646] loop4: detected capacity change from 0 to 64 [ 210.503557][ T8651] 9pnet: p9_errstr2errno: server reported unknown error słϣX\xE [ 210.623954][ T8656] netlink: 4 bytes leftover after parsing attributes in process `syz.4.756'. [ 210.940725][ T8673] loop3: detected capacity change from 0 to 512 [ 211.036394][ T8673] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.049806][ T8673] ext4 filesystem being mounted at /48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 211.060537][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 211.078437][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 211.111860][ T5283] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 211.123773][ T62] bond0 (unregistering): Released all slaves [ 211.151291][ T8683] loop2: detected capacity change from 0 to 512 [ 211.173817][ T7816] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.192423][ T8683] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.205237][ T8683] ext4 filesystem being mounted at /131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 211.276944][ T8463] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.286453][ T8463] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.327720][ T6390] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.330273][ T8463] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.351962][ T5283] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 211.360029][ T5283] usb 5-1: config 0 has no interface number 0 [ 211.366562][ T5283] usb 5-1: too many endpoints for config 0 interface 1 altsetting 0: 32, using maximum allowed: 30 [ 211.377492][ T5283] usb 5-1: config 0 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 32 [ 211.385925][ T8463] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.397721][ T5283] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 211.407579][ T5283] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.422380][ T5283] usb 5-1: config 0 descriptor?? [ 211.432215][ T5283] cp210x 5-1:0.1: cp210x converter detected [ 211.573712][ T52] tipc: Subscription rejected, illegal request [ 211.730171][ T62] hsr_slave_0: left promiscuous mode [ 211.737589][ T62] hsr_slave_1: left promiscuous mode [ 211.747629][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.755227][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.767634][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 211.776079][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 211.806327][ T62] veth1_macvtap: left promiscuous mode [ 211.812114][ T62] veth0_macvtap: left promiscuous mode [ 211.817736][ T62] veth1_vlan: left promiscuous mode [ 211.823322][ T62] veth0_vlan: left promiscuous mode [ 211.841161][ T5283] cp210x 5-1:0.1: failed to get vendor val 0x000e size 3: -32 [ 212.071853][ T5234] Bluetooth: hci5: command tx timeout [ 212.079392][ T5283] usb 5-1: cp210x converter now attached to ttyUSB0 [ 212.151724][ T5234] Bluetooth: hci3: command tx timeout [ 212.283379][ T5283] usb 5-1: USB disconnect, device number 7 [ 212.301277][ T5283] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 212.370405][ T5283] cp210x 5-1:0.1: device disconnected [ 212.548857][ T8706] loop2: detected capacity change from 0 to 32768 [ 212.580521][ T8706] syz.2.775: attempt to access beyond end of device [ 212.580521][ T8706] loop14: rw=0, sector=8, nr_sectors = 8 limit=0 [ 212.601368][ T8706] lbmIODone: I/O error in JFS log [ 212.606688][ T8706] *** Log Format Error ! *** [ 212.607766][ T8708] loop3: detected capacity change from 0 to 256 [ 212.620369][ T8706] lmLogInit: exit(-22) [ 212.624761][ T8706] lmLogOpen: exit(-22) [ 212.682522][ T62] team0 (unregistering): Port device team_slave_1 removed [ 212.779631][ T62] team0 (unregistering): Port device team_slave_0 removed [ 213.001248][ T8715] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 213.612380][ T8713] loop2: detected capacity change from 0 to 32768 [ 213.638749][ T8713] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 213.768848][ T8713] XFS (loop2): Ending clean mount [ 213.778206][ T8713] XFS (loop2): Quotacheck needed: Please wait. [ 213.841986][ T8713] XFS (loop2): Quotacheck: Done. [ 214.001159][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.075183][ T6390] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 214.117658][ T8465] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.145305][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.178677][ T8465] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.204577][ T8465] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 214.266830][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.273995][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.352982][ T8465] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.432575][ T2944] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.439694][ T2944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.600307][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.629220][ T8740] loop2: detected capacity change from 0 to 512 [ 214.650653][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.664299][ T8740] EXT4-fs: Ignoring removed orlov option [ 214.694361][ T8740] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 214.747165][ T8744] loop3: detected capacity change from 0 to 128 [ 214.759672][ T8732] loop4: detected capacity change from 0 to 40427 [ 214.768584][ T8732] F2FS-fs (loop4): Invalid log blocks per segment (4278190089) [ 214.776491][ T8732] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 214.790352][ T8740] EXT4-fs (loop2): 1 truncate cleaned up [ 214.790433][ T8732] F2FS-fs (loop4): invalid crc value [ 214.807856][ T8744] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 214.820741][ T8740] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.825696][ T8744] ext4 filesystem being mounted at /58/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 214.896071][ T8732] F2FS-fs (loop4): Found nat_bits in checkpoint [ 214.970902][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.004239][ T8732] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 215.025397][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.033621][ T8732] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 215.051034][ T6390] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.058800][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.067111][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.096408][ T8732] syz.4.784: attempt to access beyond end of device [ 215.096408][ T8732] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 215.101397][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.117459][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.146698][ T8732] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 215.176149][ T7816] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 215.291602][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.390326][ T8463] veth0_vlan: entered promiscuous mode [ 215.426882][ T8463] veth1_vlan: entered promiscuous mode [ 215.504352][ T8463] veth0_macvtap: entered promiscuous mode [ 215.544364][ T8463] veth1_macvtap: entered promiscuous mode [ 215.583335][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.608897][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.628242][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.657625][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.691499][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.702532][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.713765][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.731467][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.752586][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.763328][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.780507][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.791146][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.802209][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.812169][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.824788][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.835669][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.854499][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.868038][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.891279][ T8463] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.901547][ T8463] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.910264][ T8463] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.931494][ T8463] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.011963][ T8770] [U] [ 216.014706][ T8770] [U] [ 216.017420][ T8770] [U] [ 216.020129][ T8770] [U] [ 216.027477][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.057979][ T8770] [U] [ 216.060708][ T8770] [U] [ 216.063417][ T8770] [U] [ 216.066107][ T8770] [U] [ 216.075642][ T8762] loop2: detected capacity change from 0 to 32768 [ 216.091758][ T8770] [U] [ 216.094469][ T8770] [U] 5C1tEװ9kKiCrcz7}angd{LƷ>[I!s%e0>UhuckU% ?/u^h}ԧCPi}|+OaY7G%P糄8 [ 216.109936][ T2889] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.110672][ T8770] [U] 熢+S!wn2l&]ScSCTܻ7I]n"A1m;YcHΕ/\ #)Ţk<|} [ 216.130414][ T8770] [U] e7Œ@̦\u/7O+:8BKXڄr  [ 216.316308][ T8770] [U] g\\ [ 216.316317][ T8770] [U] )*๋wr)x^.[^Lnm^J2 [ 216.316332][ T8770] [U] >: &OrUӬ)p3s@g":vyζ+Vw"G:>RHpq2eF8eV/\ӷZ_TVnlﺞ~Z [ 216.848863][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.871558][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.890252][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.913232][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.924281][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.940198][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.975570][ T5282] kernel read not supported for file /input/event0 (pid: 5282 comm: kworker/1:6) [ 216.997747][ T8786] macvlan0: entered allmulticast mode [ 217.009098][ T8786] veth1_vlan: entered allmulticast mode [ 217.017595][ T8465] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.057499][ T8465] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.069609][ T8465] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.086208][ T8465] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.120957][ T8786] netlink: 24 bytes leftover after parsing attributes in process `syz.2.800'. [ 217.164218][ T8786] veth1_vlan: left allmulticast mode [ 217.232429][ T8786] macvlan0 (unregistering): left allmulticast mode [ 217.402934][ T2975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.410793][ T2975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.512014][ T2944] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.530220][ T2944] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.765572][ T8790] loop4: detected capacity change from 0 to 32768 [ 217.789181][ T8790] XFS (loop4): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 217.860740][ T8790] XFS (loop4): Torn write (CRC failure) detected at log block 0x30. Truncating head block from 0x51. [ 217.907207][ T8790] XFS (loop4): Starting recovery (logdev: internal) [ 217.957681][ T8790] XFS (loop4): Ending recovery (logdev: internal) [ 217.996790][ T8800] loop2: detected capacity change from 0 to 40427 [ 218.014383][ T8800] F2FS-fs (loop2): Found nat_bits in checkpoint [ 218.061489][ T8153] XFS (loop4): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 218.074598][ T8800] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 218.125871][ T8812] f2fs_ckpt-7:2: attempt to access beyond end of device [ 218.125871][ T8812] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 218.141157][ T8812] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 219.051835][ T5227] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 219.122370][ T8835] netlink: 4 bytes leftover after parsing attributes in process `syz.2.812'. [ 219.251498][ T5227] usb 5-1: Using ep0 maxpacket: 16 [ 219.265404][ T5227] usb 5-1: New USB device found, idVendor=05ac, idProduct=0231, bcdDevice=1d.76 [ 219.291740][ T5227] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.313553][ T5227] usb 5-1: Product: syz [ 219.317751][ T5227] usb 5-1: Manufacturer: syz [ 219.334683][ T5227] usb 5-1: SerialNumber: syz [ 219.341348][ T5227] usb 5-1: config 0 descriptor?? [ 219.350296][ T5227] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input20 [ 219.549738][ T4668] bcm5974 5-1:0.0: could not read from device [ 219.570483][ T4668] bcm5974 5-1:0.0: could not read from device [ 219.580075][ T5227] usb 5-1: USB disconnect, device number 8 [ 219.581577][ T5283] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 219.712075][ T8851] loop3: detected capacity change from 0 to 2048 [ 219.722869][ T8851] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 219.748672][ T52] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.777137][ T5283] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.809120][ T5283] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.820208][ T5283] usb 1-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 219.849374][ T5283] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.860020][ T5283] usb 1-1: config 0 descriptor?? [ 220.284365][ T5283] hid-multitouch 0003:1FD2:6007.0007: unexpected long global item [ 220.293668][ T5283] hid-multitouch 0003:1FD2:6007.0007: probe with driver hid-multitouch failed with error -22 [ 220.501098][ T1175] usb 1-1: USB disconnect, device number 5 [ 220.893762][ T52] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.081213][ T52] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.116805][ T8867] warning: `syz.3.826' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 221.158749][ T5238] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 221.168704][ T5238] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 221.178723][ T5238] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 221.184734][ T8874] loop0: detected capacity change from 0 to 128 [ 221.185828][ T29] audit: type=1326 audit(1724385217.668:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8875 comm="syz.2.830" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5eeef79e79 code=0x0 [ 221.227075][ T5238] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 221.251112][ T5238] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 221.262035][ T5238] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 221.263522][ T52] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.294290][ T8874] VFS: Found a Xenix FS (block size = 512) on device loop0 [ 221.307417][ T8874] sysv_free_block: trying to free block not in datazone [ 221.317266][ T8874] sysv_free_block: trying to free block not in datazone [ 221.324314][ T8874] sysv_free_block: trying to free block not in datazone [ 221.331334][ T8874] sysv_free_block: trying to free block not in datazone [ 221.338372][ T8874] sysv_free_block: trying to free block not in datazone [ 221.345504][ T8874] sysv_free_block: trying to free block not in datazone [ 221.353261][ T8874] sysv_free_block: trying to free block not in datazone [ 221.509755][ T52] bridge_slave_1: left allmulticast mode [ 221.528794][ T52] bridge_slave_1: left promiscuous mode [ 221.548860][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.579285][ T52] bridge_slave_0: left allmulticast mode [ 221.605116][ T52] bridge_slave_0: left promiscuous mode [ 221.623356][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.077680][ T29] audit: type=1804 audit(1724385218.558:416): pid=8874 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.829" name="/newroot/7/file0" dev="loop0" ino=2 res=1 errno=0 [ 222.194079][ T8463] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 222.342801][ T8897] loop0: detected capacity change from 0 to 128 [ 222.387344][ T8897] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 222.429820][ T8897] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.507496][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 222.571184][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 222.597284][ T52] bond0 (unregistering): Released all slaves [ 222.660839][ T8911] loop3: detected capacity change from 0 to 64 [ 222.723936][ T8463] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 222.839925][ T8908] loop4: detected capacity change from 0 to 32768 [ 222.993820][ T8908] XFS (loop4): Mounting V5 Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 223.177489][ T8872] chnl_net:caif_netlink_parms(): no params data found [ 223.181309][ T8908] XFS (loop4): Ending clean mount [ 223.246539][ T52] hsr_slave_0: left promiscuous mode [ 223.255131][ T52] hsr_slave_1: left promiscuous mode [ 223.255517][ T8153] XFS (loop4): Unmounting Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 223.269467][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 223.280639][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 223.296351][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 223.304148][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 223.347523][ T52] veth1_macvtap: left promiscuous mode [ 223.354353][ T52] veth0_macvtap: left promiscuous mode [ 223.359977][ T52] veth1_vlan: left promiscuous mode [ 223.365513][ T52] veth0_vlan: left promiscuous mode [ 223.423220][ T1175] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 223.441776][ T5234] Bluetooth: hci5: command tx timeout [ 223.492370][ T5283] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 223.611478][ T1175] usb 1-1: Using ep0 maxpacket: 8 [ 223.635525][ T1175] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 223.658042][ T1175] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 223.676277][ T1175] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 223.688431][ T1175] usb 1-1: New USB device found, idVendor=1b80, idProduct=d700, bcdDevice=d0.46 [ 223.692893][ T5283] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.709372][ T1175] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.723693][ T5283] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.726295][ T1175] usb 1-1: Product: syz [ 223.744545][ T5283] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 223.749100][ T1175] usb 1-1: Manufacturer: syz [ 223.759106][ T5283] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 223.775337][ T1175] usb 1-1: SerialNumber: syz [ 223.776475][ T5283] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.790301][ T5283] usb 3-1: config 0 descriptor?? [ 223.802249][ T1175] usb 1-1: config 0 descriptor?? [ 224.043173][ T1175] radio-si470x 1-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 224.049974][ T1175] radio-si470x 1-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 224.137386][ T5227] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 224.150673][ T52] team0 (unregistering): Port device team_slave_1 removed [ 224.200992][ T52] team0 (unregistering): Port device team_slave_0 removed [ 224.205453][ T5283] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 224.225003][ T5283] plantronics 0003:047F:FFFF.0008: No inputs registered, leaving [ 224.237209][ T5283] plantronics 0003:047F:FFFF.0008: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 224.248440][ T1175] radio-si470x 1-1:0.0: software version 0, hardware version 0 [ 224.265330][ T1175] radio-si470x 1-1:0.0: This driver is known to work with hardware version 1, but the device has hardware version 0. [ 224.289249][ T1175] radio-si470x 1-1:0.0: If you have some trouble using this driver, please report to V4L ML at linux-media@vger.kernel.org [ 224.339552][ T5227] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 224.360290][ T5227] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 224.370361][ T5227] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 224.379482][ T5227] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.397207][ T8947] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 224.413461][ T5227] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 224.450123][ T1175] radio-si470x 1-1:0.0: submitting int urb failed (-90) [ 224.544174][ T5280] usb 3-1: USB disconnect, device number 11 [ 224.647064][ T5227] usb 5-1: USB disconnect, device number 9 [ 224.790150][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.811165][ T8872] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.818709][ T8872] bridge_slave_0: entered allmulticast mode [ 224.826098][ T8872] bridge_slave_0: entered promiscuous mode [ 224.835610][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.845292][ T8872] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.852647][ T8872] bridge_slave_1: entered allmulticast mode [ 224.859761][ T8872] bridge_slave_1: entered promiscuous mode [ 224.866850][ T1175] radio-si470x 1-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 224.881655][ T1175] radio-si470x 1-1:0.0: probe with driver radio-si470x failed with error -22 [ 224.911714][ T1175] usb 1-1: USB disconnect, device number 6 [ 224.919919][ T8872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.933012][ T8872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.992937][ T8872] team0: Port device team_slave_0 added [ 225.000554][ T8872] team0: Port device team_slave_1 added [ 225.045037][ T8872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.052145][ T8872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.078038][ C0] vkms_vblank_simulate: vblank timer overrun [ 225.084245][ T8872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.104747][ T8872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.121497][ T8872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.147382][ C0] vkms_vblank_simulate: vblank timer overrun [ 225.162552][ T8872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.243423][ T8872] hsr_slave_0: entered promiscuous mode [ 225.250204][ T8872] hsr_slave_1: entered promiscuous mode [ 225.286887][ T8962] batadv_slave_1: entered promiscuous mode [ 225.299358][ T8961] batadv_slave_1: left promiscuous mode [ 225.407125][ T8964] loop3: detected capacity change from 0 to 1024 [ 225.512229][ T5234] Bluetooth: hci5: command tx timeout [ 225.577469][ T52] hfsplus: b-tree write err: -5, ino 3 [ 225.586916][ T7816] hfsplus: node 4:3 still has 2 user(s)! [ 225.768757][ T8979] loop0: detected capacity change from 0 to 1024 [ 225.910275][ T8872] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.930172][ T8872] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.982071][ T8872] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 226.008617][ T8872] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 226.228915][ T8872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.315899][ T8872] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.333435][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.340545][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.371304][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.378440][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.474882][ T9014] loop0: detected capacity change from 0 to 128 [ 226.621518][ T1175] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 226.740741][ T8872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.825520][ T1175] usb 5-1: Using ep0 maxpacket: 16 [ 226.826299][ T8872] veth0_vlan: entered promiscuous mode [ 226.854789][ T1175] usb 5-1: New USB device found, idVendor=0458, idProduct=7005, bcdDevice=b4.75 [ 226.861398][ T8872] veth1_vlan: entered promiscuous mode [ 226.878683][ T1175] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.911733][ T1175] usb 5-1: Product: syz [ 226.915935][ T1175] usb 5-1: Manufacturer: syz [ 226.920534][ T1175] usb 5-1: SerialNumber: syz [ 226.948853][ T8872] veth0_macvtap: entered promiscuous mode [ 226.952552][ T1175] usb 5-1: config 0 descriptor?? [ 226.969160][ T8872] veth1_macvtap: entered promiscuous mode [ 226.973204][ T9033] loop3: detected capacity change from 0 to 256 [ 226.999203][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.003552][ T1175] gspca_main: sn9c2028-2.14.0 probing 0458:7005 [ 227.050153][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.070716][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.101565][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.121526][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.140485][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.150895][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.172552][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.194864][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.206650][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.222812][ T8872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.240341][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.258167][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.270306][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.288992][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.299309][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.311024][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.325623][ T9010] loop2: detected capacity change from 0 to 40427 [ 227.326962][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.339895][ T9010] F2FS-fs (loop2): Small segment_count (9 < 1 * 24) [ 227.349562][ T9010] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 227.365283][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.370400][ T9010] F2FS-fs (loop2): Found nat_bits in checkpoint [ 227.383691][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.396721][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.415476][ T8872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.439470][ T8872] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.456164][ T8872] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.467675][ T8872] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.476961][ T8872] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.484346][ T9010] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 227.493450][ T2632] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 227.503152][ T9010] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 227.541732][ T1175] gspca_sn9c2028: read1 error -110 [ 227.564187][ T1175] gspca_sn9c2028: read1 error -32 [ 227.570613][ T1175] gspca_sn9c2028: read1 error -32 [ 227.576209][ T29] audit: type=1800 audit(1724385224.048:417): pid=9010 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.881" name="bus" dev="loop2" ino=14 res=0 errno=0 [ 227.589072][ T9045] netlink: 4 bytes leftover after parsing attributes in process `syz.3.894'. [ 227.598560][ T1175] sn9c2028 5-1:0.0: probe with driver sn9c2028 failed with error -32 [ 227.611465][ T5234] Bluetooth: hci5: command tx timeout [ 227.639047][ T1175] usb 5-1: Found UVC 0.00 device syz (0458:7005) [ 227.657467][ T6390] syz-executor: attempt to access beyond end of device [ 227.657467][ T6390] loop2: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 227.659907][ T1175] usb 5-1: No valid video chain found. [ 227.673946][ T6390] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 227.689446][ T6390] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 227.713914][ T2975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.737488][ T2632] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 227.740142][ T2975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.746858][ T2632] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.750310][ T2632] usb 1-1: config 0 descriptor?? [ 227.770972][ T2632] cp210x 1-1:0.0: cp210x converter detected [ 227.836751][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.848680][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.187973][ T2632] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 228.198609][ T2632] usb 1-1: cp210x converter now attached to ttyUSB0 [ 228.291809][ T9047] loop3: detected capacity change from 0 to 32768 [ 228.307521][ T29] audit: type=1800 audit(1724385224.788:418): pid=9047 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.896" name="bus" dev="loop3" ino=7 res=0 errno=0 [ 228.347912][ T2632] usb 5-1: USB disconnect, device number 10 [ 228.410155][ T6566] usb 1-1: USB disconnect, device number 7 [ 228.430521][ T6566] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 228.449839][ T6566] cp210x 1-1:0.0: device disconnected [ 228.856492][ T9068] mac80211_hwsim hwsim18 wlan0: entered promiscuous mode [ 228.864288][ T9068] macvlan0: entered allmulticast mode [ 228.869697][ T9068] mac80211_hwsim hwsim18 wlan0: entered allmulticast mode [ 228.888004][ T9068] mac80211_hwsim hwsim18 wlan0: left promiscuous mode [ 228.924970][ T9058] loop3: detected capacity change from 0 to 40427 [ 228.950161][ T9058] F2FS-fs (loop3): Found nat_bits in checkpoint [ 229.014255][ T9073] loop4: detected capacity change from 0 to 128 [ 229.020930][ T9058] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 229.060709][ T9058] F2FS-fs (loop3): Stopped filesystem due to reason: 0 [ 229.061841][ T29] audit: type=1804 audit(1724385225.538:419): pid=9058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.898" name="/newroot/97/file2/file0" dev="loop3" ino=10 res=1 errno=0 [ 229.181662][ T29] audit: type=1804 audit(1724385225.538:420): pid=9058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.898" name="/newroot/97/file2/file0" dev="loop3" ino=10 res=1 errno=0 [ 229.633155][ T5234] Bluetooth: hci4: unexpected cc 0x2007 length: 100 > 2 [ 230.149652][ T9107] loop4: detected capacity change from 0 to 128 [ 230.321852][ T9081] loop0: detected capacity change from 0 to 32768 [ 230.361658][ T29] audit: type=1804 audit(1724385226.838:421): pid=9081 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.909" name="/newroot/24/file0/file1" dev="loop0" ino=4 res=1 errno=0 [ 230.496594][ T9092] loop2: detected capacity change from 0 to 40427 [ 230.513258][ T9092] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 230.525321][ T9092] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 230.535659][ T9092] F2FS-fs (loop2): invalid crc value [ 230.557893][ T9092] F2FS-fs (loop2): Found nat_bits in checkpoint [ 230.610167][ T9121] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 230.635416][ T9092] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 230.642751][ T9092] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 230.660167][ T9092] syz.2.914: attempt to access beyond end of device [ 230.660167][ T9092] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 230.677253][ T29] audit: type=1804 audit(1724385227.158:422): pid=9092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.914" name="/newroot/174/bus/file0" dev="loop2" ino=10 res=1 errno=0 [ 230.843529][ T62] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.195648][ T9127] loop0: detected capacity change from 0 to 32768 [ 231.203277][ T9127] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.925 (9127) [ 231.219370][ T9127] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 231.229750][ T9127] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 231.238597][ T9127] BTRFS info (device loop0): using free-space-tree [ 231.539674][ T9129] loop2: detected capacity change from 0 to 40427 [ 231.573302][ T8463] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 231.589326][ T9129] F2FS-fs (loop2): Found nat_bits in checkpoint [ 231.676584][ T9129] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 231.734547][ T29] audit: type=1804 audit(1724385228.218:423): pid=9129 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.926" name="/newroot/175/file0/bus" dev="loop2" ino=10 res=1 errno=0 [ 231.826446][ T6390] syz-executor: attempt to access beyond end of device [ 231.826446][ T6390] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 231.840622][ T6390] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 231.928962][ T9156] loop3: detected capacity change from 0 to 256 [ 231.967656][ T9156] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 232.086362][ T9158] loop0: detected capacity change from 0 to 1024 [ 232.218773][ T9163] netlink: 'syz.4.933': attribute type 15 has an invalid length. [ 232.344146][ T5238] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 232.354176][ T5238] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 232.367858][ T5238] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 232.383205][ T5238] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 232.392041][ T5238] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 232.400033][ T5238] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 232.555749][ T62] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.733187][ T62] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.767347][ T5280] kernel write not supported for file bpf-prog (pid: 5280 comm: kworker/0:3) [ 232.834291][ T9193] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 232.870409][ T9197] loop4: detected capacity change from 0 to 16 [ 232.888519][ T9193] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 232.897861][ T62] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.924164][ T9197] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 233.023438][ T5282] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 233.122278][ T9168] chnl_net:caif_netlink_parms(): no params data found [ 233.213943][ T62] bridge_slave_1: left allmulticast mode [ 233.213971][ T62] bridge_slave_1: left promiscuous mode [ 233.214160][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.216399][ T62] bridge_slave_0: left allmulticast mode [ 233.216421][ T62] bridge_slave_0: left promiscuous mode [ 233.216577][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.229362][ T5282] usb 4-1: config 0 has no interfaces? [ 233.231676][ T5282] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.231706][ T5282] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.231728][ T5282] usb 4-1: Product: syz [ 233.231743][ T5282] usb 4-1: Manufacturer: syz [ 233.231758][ T5282] usb 4-1: SerialNumber: syz [ 233.256232][ T5282] usb 4-1: config 0 descriptor?? [ 233.364328][ T9199] loop0: detected capacity change from 0 to 32768 [ 233.403063][ T9199] XFS (loop0): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 233.478795][ T9199] XFS (loop0): Ending clean mount [ 233.478995][ T8] usb 4-1: USB disconnect, device number 9 [ 233.584248][ T8463] XFS (loop0): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 233.684696][ T5234] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 233.693359][ T9216] loop4: detected capacity change from 0 to 512 [ 233.706365][ T5234] Bluetooth: hci4: Injecting HCI hardware error event [ 233.717010][ T5234] Bluetooth: hci4: hardware error 0x00 [ 233.763708][ T9216] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.907651][ T8153] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.975990][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 233.988037][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.000982][ T9222] netlink: 'syz.4.951': attribute type 28 has an invalid length. [ 234.018652][ T62] bond0 (unregistering): Released all slaves [ 234.022068][ T9222] netlink: 160 bytes leftover after parsing attributes in process `syz.4.951'. [ 234.047954][ T9206] netlink: 32 bytes leftover after parsing attributes in process `syz.2.948'. [ 234.059266][ T9206] netlink: 32 bytes leftover after parsing attributes in process `syz.2.948'. [ 234.341611][ T9168] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.348735][ T9168] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.380216][ T9168] bridge_slave_0: entered allmulticast mode [ 234.388033][ T9168] bridge_slave_0: entered promiscuous mode [ 234.404469][ T9241] vcan0: tx drop: invalid sa for name 0x0000000000000002 [ 234.413291][ T9168] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.420383][ T9168] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.456439][ T9168] bridge_slave_1: entered allmulticast mode [ 234.482228][ T9168] bridge_slave_1: entered promiscuous mode [ 234.487696][ T5238] Bluetooth: hci5: command tx timeout [ 234.652190][ T9168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.709441][ T9168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.785363][ T62] hsr_slave_0: left promiscuous mode [ 234.811316][ T62] hsr_slave_1: left promiscuous mode [ 234.821770][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 234.830623][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 234.849639][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 234.857365][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 234.880459][ T62] veth1_macvtap: left promiscuous mode [ 234.886161][ T62] veth0_macvtap: left promiscuous mode [ 234.891868][ T62] veth1_vlan: left promiscuous mode [ 234.897126][ T62] veth0_vlan: left promiscuous mode [ 235.361255][ T62] team0 (unregistering): Port device team_slave_1 removed [ 235.418251][ T62] team0 (unregistering): Port device team_slave_0 removed [ 235.483429][ T9263] loop3: detected capacity change from 0 to 1024 [ 235.517064][ T9265] loop4: detected capacity change from 0 to 2048 [ 235.561120][ T9263] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.592734][ T9265] loop4: p1 < > p3 [ 235.609970][ T9263] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 235.638797][ T9265] loop4: p3 size 134217728 extends beyond EOD, truncated [ 235.667988][ T9268] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 28 [ 235.690286][ T9263] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 235.701668][ T9268] EXT4-fs (loop3): This should not happen!! Data will be lost [ 235.701668][ T9268] [ 235.703931][ T9263] EXT4-fs (loop3): This should not happen!! Data will be lost [ 235.703931][ T9263] [ 235.741063][ T9263] EXT4-fs (loop3): Total free blocks count 0 [ 235.748028][ T9268] EXT4-fs (loop3): Total free blocks count 0 [ 235.761722][ T9269] loop4: detected capacity change from 2048 to 0 [ 235.765483][ T9263] EXT4-fs (loop3): Free/Dirty block details [ 235.786304][ C1] I/O error, dev loop4, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 235.791635][ T9268] EXT4-fs (loop3): Free/Dirty block details [ 235.803018][ T9263] EXT4-fs (loop3): free_blocks=68451041280 [ 235.833777][ T5234] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 236.008086][ T9279] loop2: detected capacity change from 0 to 64 [ 236.367570][ T9168] team0: Port device team_slave_0 added [ 236.378220][ T9168] team0: Port device team_slave_1 added [ 236.457973][ T9296] loop4: detected capacity change from 0 to 512 [ 236.460289][ T9168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.467452][ T9296] EXT4-fs: Ignoring removed i_version option [ 236.483682][ T9168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.500408][ T9296] EXT4-fs: Ignoring removed nobh option [ 236.510507][ T9168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.529816][ T9168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.536824][ T9168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.567321][ T5234] Bluetooth: hci5: command tx timeout [ 236.573059][ T9168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.612250][ T9296] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 236.687555][ T9296] EXT4-fs (loop4): 1 truncate cleaned up [ 236.702646][ T9296] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.750908][ T9168] hsr_slave_0: entered promiscuous mode [ 236.772696][ T9168] hsr_slave_1: entered promiscuous mode [ 236.858824][ T8153] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.143253][ T9324] loop4: detected capacity change from 0 to 128 [ 237.172431][ T6566] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 237.203650][ T29] audit: type=1800 audit(1724385233.688:424): pid=9324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.990" name="bus" dev="loop4" ino=1048718 res=0 errno=0 [ 237.377058][ T6566] usb 3-1: Using ep0 maxpacket: 8 [ 237.386352][ T6566] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 237.406287][ T6566] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 237.432138][ T5234] Bluetooth: hci2: command 0x0406 tx timeout [ 237.446673][ T9338] binder: 9337:9338 ioctl c018620c 200005c0 returned -22 [ 237.461703][ T6566] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 237.477485][ T6566] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 237.491664][ T6566] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 237.515795][ T6566] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 237.531473][ T6566] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.647440][ T9168] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 237.670541][ T9168] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 237.708946][ T9168] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 237.738225][ T9168] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 237.759873][ T6566] usb 3-1: usb_control_msg returned -32 [ 237.778637][ T6566] usbtmc 3-1:16.0: can't read capabilities [ 237.793277][ T9348] loop0: detected capacity change from 0 to 512 [ 237.829999][ T9348] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.867015][ T9168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.893572][ T9168] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.900997][ T9348] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 237.912821][ T2944] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.919906][ T2944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.948737][ T2944] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.955893][ T2944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.001770][ T9168] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.014357][ T9168] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.107027][ T9340] loop3: detected capacity change from 0 to 32768 [ 238.157182][ T9340] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 238.208460][ T9340] XFS (loop3): Ending clean mount [ 238.229996][ T9340] XFS (loop3): Quotacheck needed: Please wait. [ 238.284451][ T9340] XFS (loop3): Quotacheck: Done. [ 238.314447][ T9168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.343637][ T7816] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 238.362581][ T1175] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 238.373804][ T8463] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.456744][ T9168] veth0_vlan: entered promiscuous mode [ 238.484397][ T9168] veth1_vlan: entered promiscuous mode [ 238.536612][ T9168] veth0_macvtap: entered promiscuous mode [ 238.546138][ T9370] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 238.554953][ T1175] usb 5-1: unable to get BOS descriptor or descriptor too short [ 238.564983][ T9168] veth1_macvtap: entered promiscuous mode [ 238.575021][ T1175] usb 5-1: not running at top speed; connect to a high speed hub [ 238.597353][ T1175] usb 5-1: config 2 has an invalid interface number: 112 but max is 0 [ 238.615849][ T9168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.631661][ T1175] usb 5-1: config 2 has no interface number 0 [ 238.638026][ T9372] loop3: detected capacity change from 0 to 2048 [ 238.644547][ T1175] usb 5-1: config 2 interface 112 has no altsetting 0 [ 238.652936][ T5238] Bluetooth: hci5: command tx timeout [ 238.660098][ T9168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.676525][ T1175] usb 5-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice=30.0e [ 238.678123][ T9374] loop0: detected capacity change from 0 to 4096 [ 238.689247][ T9168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.705776][ T1175] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.706316][ T9372] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 238.716452][ T1175] usb 5-1: Product: syz [ 238.724473][ T9168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.728452][ T1175] usb 5-1: Manufacturer: syz [ 238.738306][ T9168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.738325][ T9168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.738342][ T9168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.743033][ T1175] usb 5-1: SerialNumber: syz [ 238.753356][ T9168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.753377][ T9168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.768833][ T9372] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 238.774379][ T9168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.819387][ T9168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.840641][ T9168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.851538][ T9168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.862402][ T9168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.873025][ T9168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.883062][ T9168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.897520][ T9168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.907470][ T9168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.916257][ T9374] ntfs3: loop0: failed to convert "0080" to koi8-ru [ 238.918010][ T9168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.935436][ T9168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.947331][ T9374] ntfs3: loop0: failed to convert name for inode 1e. [ 238.954513][ T9374] ntfs3: loop0: failed to convert "256c" to koi8-ru [ 238.960047][ T9168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.985399][ T1175] usb 5-1: Found UVC 0.00 device syz (046d:08d3) [ 238.993233][ T1175] usb 5-1: No valid video chain found. [ 239.002487][ T9168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.010109][ T1175] usb 5-1: USB disconnect, device number 11 [ 239.018711][ T9168] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.030469][ T9168] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.046155][ T9168] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.054965][ T9168] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.186494][ T2975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.209122][ T2975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.209496][ T9378] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 239.265293][ T2889] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.285032][ T2889] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.513221][ T9376] loop3: detected capacity change from 0 to 32768 [ 239.522789][ T9376] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.1006 (9376) [ 239.538206][ T9376] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 239.548477][ T9376] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 239.557442][ T9376] BTRFS info (device loop3): using free-space-tree [ 239.560410][ T9384] loop4: detected capacity change from 0 to 256 [ 239.570931][ T9384] exfat: Deprecated parameter 'namecase' [ 239.578365][ T9384] exfat: Deprecated parameter 'utf8' [ 239.600942][ T9384] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011e5d, chksum : 0x63a11b78, utbl_chksum : 0xe619d30d) [ 239.701210][ T7816] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 239.761560][ T46] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 239.874123][ T8] usb 3-1: USB disconnect, device number 12 [ 239.950343][ T46] usb 1-1: Using ep0 maxpacket: 16 [ 240.245855][ T9408] loop3: detected capacity change from 0 to 2048 [ 240.256155][ T9403] loop2: detected capacity change from 0 to 32768 [ 240.267650][ T9403] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.1013 (9403) [ 240.283615][ T46] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 240.294853][ T46] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.303010][ T46] usb 1-1: Product: syz [ 240.307221][ T46] usb 1-1: Manufacturer: syz [ 240.311958][ T46] usb 1-1: SerialNumber: syz [ 240.319855][ T46] r8152-cfgselector 1-1: Unknown version 0x0000 [ 240.321344][ T9403] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 240.326294][ T46] r8152-cfgselector 1-1: config 0 descriptor?? [ 240.348292][ T9408] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.372000][ T9408] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.386710][ T9403] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 240.400168][ T9403] BTRFS info (device loop2): using free-space-tree [ 240.425208][ T9408] EXT4-fs (loop3): shut down requested (0) [ 240.491591][ T7816] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.631736][ T46] r8152-cfgselector 1-1: Needed 1 retries to read version [ 240.638934][ T46] r8152-cfgselector 1-1: Unknown version 0x6810 [ 240.645458][ T46] r8152-cfgselector 1-1: bad CDC descriptors [ 240.664427][ T6390] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 240.847124][ T5279] r8152-cfgselector 1-1: USB disconnect, device number 8 [ 240.897995][ T9435] loop3: detected capacity change from 0 to 256 [ 240.917138][ T9435] exfat: Deprecated parameter 'utf8' [ 240.929919][ T9435] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x0ec8ca35, utbl_chksum : 0xe619d30d) [ 241.069218][ T9426] loop4: detected capacity change from 0 to 32768 [ 241.081757][ T9426] XFS: attr2 mount option is deprecated. [ 241.135897][ T9426] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 241.199127][ T9426] XFS (loop4): Ending clean mount [ 241.214413][ T9426] XFS (loop4): Quotacheck needed: Please wait. [ 241.236400][ T9452] loop2: detected capacity change from 0 to 1024 [ 241.244542][ T9452] EXT4-fs: Ignoring removed oldalloc option [ 241.262073][ T9453] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 241.277752][ T9426] XFS (loop4): Quotacheck: Done. [ 241.296291][ T9452] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.350420][ T6390] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.414209][ T9458] loop3: detected capacity change from 0 to 512 [ 241.442665][ T8153] XFS (loop4): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 241.492417][ T9458] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1024: corrupted in-inode xattr: invalid ea_ino [ 241.540250][ T9458] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1024: couldn't read orphan inode 15 (err -117) [ 241.570695][ T9458] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.577891][ T9460] loop2: detected capacity change from 0 to 4096 [ 241.638477][ T29] audit: type=1800 audit(1724385238.118:425): pid=9458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1024" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 241.745116][ T7816] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.800973][ T9470] loop4: detected capacity change from 0 to 512 [ 241.821684][ T2632] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 241.872252][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 242.040724][ T9470] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 242.055286][ T9470] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 242.068119][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.069442][ T9470] System zones: 0-1, 15-15, 18-18, 34-34 [ 242.089571][ T9470] EXT4-fs (loop4): orphan cleanup on readonly fs [ 242.096165][ T9470] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 242.107910][ T9470] EXT4-fs warning (device loop4): ext4_enable_quotas:7073: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 242.122628][ T9470] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 242.133305][ T9470] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1039: bg 0: block 40: padding at end of block bitmap is not set [ 242.152445][ T9470] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 242.161891][ T9470] EXT4-fs (loop4): 1 truncate cleaned up [ 242.168053][ T9470] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 242.211514][ T2632] usb 1-1: Using ep0 maxpacket: 16 [ 242.217994][ T2632] usb 1-1: config 253 has an invalid interface number: 157 but max is 3 [ 242.226566][ T2632] usb 1-1: config 253 contains an unexpected descriptor of type 0x2, skipping [ 242.235863][ T2632] usb 1-1: config 253 has an invalid interface number: 213 but max is 3 [ 242.246305][ T2632] usb 1-1: config 253 has an invalid descriptor of length 0, skipping remainder of the config [ 242.256662][ T2632] usb 1-1: config 253 has 2 interfaces, different from the descriptor's value: 4 [ 242.265915][ T2632] usb 1-1: config 253 has no interface number 0 [ 242.272294][ T2632] usb 1-1: config 253 has no interface number 1 [ 242.278602][ T2632] usb 1-1: config 253 interface 157 altsetting 4 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 242.289684][ T2632] usb 1-1: config 253 interface 157 altsetting 4 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 242.300735][ T2632] usb 1-1: config 253 interface 157 altsetting 4 has a duplicate endpoint with address 0xD, skipping [ 242.312045][ T2632] usb 1-1: config 253 interface 213 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 14 [ 242.325426][ T2632] usb 1-1: config 253 interface 157 has no altsetting 0 [ 242.332414][ T2632] usb 1-1: config 253 interface 213 has no altsetting 0 [ 242.342962][ T2632] usb 1-1: New USB device found, idVendor=0b05, idProduct=1791, bcdDevice= 4.57 [ 242.353019][ T2632] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.361054][ T2632] usb 1-1: Product: syz [ 242.365295][ T2632] usb 1-1: Manufacturer: syz [ 242.369932][ T2632] usb 1-1: SerialNumber: syz [ 242.582100][ T2632] r8712u: register rtl8712_netdev_ops to netdev_ops [ 242.589294][ T2632] usb 1-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 242.598541][ T2632] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 242.605288][ T2632] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 242.612928][ T2632] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 242.641805][ T2632] usb 1-1: Found UVC 0.00 device syz (0b05:1791) [ 242.655150][ T2632] usb 1-1: No valid video chain found. [ 242.661108][ T2632] r8712u: register rtl8712_netdev_ops to netdev_ops [ 242.661888][ T8153] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.667757][ T2632] usb 1-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 242.698542][ T2632] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 242.705819][ T2632] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 242.713401][ T2632] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 242.731258][ T2632] usb 1-1: USB disconnect, device number 9 [ 243.166320][ T5234] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 243.177790][ T5234] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 243.185947][ T5234] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 243.195698][ T5234] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 243.217693][ T5234] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 243.225153][ T5234] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 243.518891][ T9497] loop3: detected capacity change from 0 to 512 [ 243.544145][ T9491] loop4: detected capacity change from 0 to 32768 [ 243.560364][ T9497] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 243.618481][ T9491] XFS (loop4): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 243.644042][ T9497] EXT4-fs (loop3): 1 truncate cleaned up [ 243.658724][ T9497] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.725378][ T9491] XFS (loop4): Ending clean mount [ 243.864736][ T9485] chnl_net:caif_netlink_parms(): no params data found [ 243.879567][ T8153] XFS (loop4): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 244.195962][ T9485] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.219126][ T9527] Bluetooth: MGMT ver 1.23 [ 244.227709][ T9485] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.255606][ T9485] bridge_slave_0: entered allmulticast mode [ 244.278069][ T9485] bridge_slave_0: entered promiscuous mode [ 244.330586][ T9531] loop4: detected capacity change from 0 to 256 [ 244.381214][ T9485] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.389297][ T9485] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.397358][ T9485] bridge_slave_1: entered allmulticast mode [ 244.404507][ T9485] bridge_slave_1: entered promiscuous mode [ 244.487295][ T9485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.563066][ T9485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.569764][ T9541] loop4: detected capacity change from 0 to 8 [ 244.595772][ T7816] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.614699][ T9541] ================================================================== [ 244.622787][ T9541] BUG: KASAN: slab-use-after-free in squashfs_readahead+0x210c/0x2680 [ 244.630966][ T9541] Read of size 4 at addr ffff888023788bc0 by task syz.4.1052/9541 [ 244.638759][ T9541] [ 244.641080][ T9541] CPU: 0 UID: 0 PID: 9541 Comm: syz.4.1052 Not tainted 6.11.0-rc4-next-20240822-syzkaller #0 [ 244.651222][ T9541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 244.661268][ T9541] Call Trace: [ 244.664534][ T9541] [ 244.667458][ T9541] dump_stack_lvl+0x241/0x360 [ 244.672134][ T9541] ? __pfx_dump_stack_lvl+0x10/0x10 [ 244.677324][ T9541] ? __pfx__printk+0x10/0x10 [ 244.681908][ T9541] ? _printk+0xd5/0x120 [ 244.686055][ T9541] ? __virt_addr_valid+0x183/0x530 [ 244.691150][ T9541] ? __virt_addr_valid+0x183/0x530 [ 244.696249][ T9541] print_report+0x169/0x550 [ 244.700743][ T9541] ? __virt_addr_valid+0x183/0x530 [ 244.705844][ T9541] ? __virt_addr_valid+0x183/0x530 [ 244.710943][ T9541] ? __virt_addr_valid+0x45f/0x530 [ 244.716131][ T9541] ? __phys_addr+0xba/0x170 [ 244.720631][ T9541] ? squashfs_readahead+0x210c/0x2680 [ 244.725999][ T9541] kasan_report+0x143/0x180 [ 244.730495][ T9541] ? squashfs_readahead+0x210c/0x2680 [ 244.735860][ T9541] squashfs_readahead+0x210c/0x2680 [ 244.741054][ T9541] ? squashfs_readahead+0x6f0/0x2680 [ 244.746332][ T9541] ? __pfx_squashfs_readahead+0x10/0x10 [ 244.751879][ T9541] ? blk_start_plug+0x70/0x1b0 [ 244.756633][ T9541] read_pages+0x17e/0x840 [ 244.760947][ T9541] ? percpu_ref_put+0x19/0x180 [ 244.765706][ T9541] ? __pfx_read_pages+0x10/0x10 [ 244.770540][ T9541] ? filemap_add_folio+0x26d/0x650 [ 244.775638][ T9541] ? __pfx_filemap_add_folio+0x10/0x10 [ 244.781085][ T9541] page_cache_ra_unbounded+0x6ce/0x7f0 [ 244.786539][ T9541] filemap_get_pages+0x543/0x2330 [ 244.791567][ T9541] ? __pfx_filemap_get_pages+0x10/0x10 [ 244.797021][ T9541] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 244.803340][ T9541] ? __pfx___might_resched+0x10/0x10 [ 244.808623][ T9541] ? stack_depot_save_flags+0x6e4/0x830 [ 244.814158][ T9541] filemap_splice_read+0x654/0xeb0 [ 244.819258][ T9541] ? splice_direct_to_actor+0xaac/0xc90 [ 244.824797][ T9541] ? __pfx_filemap_splice_read+0x10/0x10 [ 244.830415][ T9541] ? register_lock_class+0x102/0x980 [ 244.835701][ T9541] ? __pfx_lockdep_set_lock_cmp_fn+0x10/0x10 [ 244.841681][ T9541] ? alloc_pipe_info+0x370/0x4d0 [ 244.846606][ T9541] ? __pfx_filemap_splice_read+0x10/0x10 [ 244.852229][ T9541] splice_direct_to_actor+0x4b7/0xc90 [ 244.857603][ T9541] ? __pfx_direct_splice_actor+0x10/0x10 [ 244.863225][ T9541] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 244.869106][ T9541] ? tomoyo_file_open+0x168/0x220 [ 244.874119][ T9541] ? bpf_lsm_file_open+0x9/0x10 [ 244.878958][ T9541] do_splice_direct+0x28c/0x3e0 [ 244.883796][ T9541] ? do_dentry_open+0xe06/0x13f0 [ 244.888726][ T9541] ? __pfx_do_splice_direct+0x10/0x10 [ 244.894086][ T9541] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 244.899977][ T9541] ? generic_file_llseek_size+0x20a/0x3f0 [ 244.905698][ T9541] ovl_copy_up_file+0x5d2/0x810 [ 244.910541][ T9541] ? __pfx_ovl_copy_up_file+0x10/0x10 [ 244.915895][ T9541] ? rcu_read_lock_any_held+0xb7/0x160 [ 244.921345][ T9541] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 244.927229][ T9541] ovl_copy_up_flags+0x1f4e/0x4470 [ 244.932361][ T9541] ? __pfx_ovl_copy_up_flags+0x10/0x10 [ 244.937826][ T9541] ? __pfx_validate_chain+0x10/0x10 [ 244.943020][ T9541] ? mark_lock+0x9a/0x360 [ 244.947347][ T9541] ? register_lock_class+0x102/0x980 [ 244.952635][ T9541] ? __pfx_register_lock_class+0x10/0x10 [ 244.958292][ T9541] ? __pfx___might_resched+0x10/0x10 [ 244.963579][ T9541] ovl_link+0x85/0x320 [ 244.967644][ T9541] ? __pfx_ovl_link+0x10/0x10 [ 244.972313][ T9541] ? down_write+0x18c/0x220 [ 244.976813][ T9541] ? __pfx_down_write+0x10/0x10 [ 244.981662][ T9541] ? HAS_UNMAPPED_ID+0xf9/0x150 [ 244.986516][ T9541] ? inode_permission+0xff/0x460 [ 244.991451][ T9541] ? __pfx_ovl_permission+0x10/0x10 [ 244.996640][ T9541] ? bpf_lsm_inode_link+0x9/0x10 [ 245.001568][ T9541] ? security_inode_link+0xdb/0x350 [ 245.006757][ T9541] vfs_link+0x4f5/0x690 [ 245.010906][ T9541] do_linkat+0x555/0x6f0 [ 245.015152][ T9541] ? __pfx_do_linkat+0x10/0x10 [ 245.019906][ T9541] ? __might_fault+0xc6/0x120 [ 245.024586][ T9541] ? strncpy_from_user+0x1a4/0x2e0 [ 245.029693][ T9541] ? getname_flags+0x1e3/0x540 [ 245.034451][ T9541] __x64_sys_link+0x82/0x90 [ 245.038946][ T9541] do_syscall_64+0xf3/0x230 [ 245.043441][ T9541] ? clear_bhb_loop+0x35/0x90 [ 245.048245][ T9541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.054137][ T9541] RIP: 0033:0x7febb2379e79 [ 245.058557][ T9541] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.078151][ T9541] RSP: 002b:00007febb30b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 245.086557][ T9541] RAX: ffffffffffffffda RBX: 00007febb2515f80 RCX: 00007febb2379e79 [ 245.094518][ T9541] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000020000200 [ 245.102477][ T9541] RBP: 00007febb23e793e R08: 0000000000000000 R09: 0000000000000000 [ 245.110435][ T9541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 245.118395][ T9541] R13: 0000000000000000 R14: 00007febb2515f80 R15: 00007ffdaca7f898 [ 245.126371][ T9541] [ 245.129378][ T9541] [ 245.131685][ T9541] Allocated by task 9541: [ 245.135992][ T9541] kasan_save_track+0x3f/0x80 [ 245.140656][ T9541] __kasan_kmalloc+0x98/0xb0 [ 245.145234][ T9541] __kmalloc_cache_noprof+0x19c/0x2c0 [ 245.150596][ T9541] squashfs_page_actor_init_special+0x64/0x440 [ 245.156741][ T9541] squashfs_readahead+0x188f/0x2680 [ 245.161929][ T9541] read_pages+0x17e/0x840 [ 245.166244][ T9541] page_cache_ra_unbounded+0x6ce/0x7f0 [ 245.171686][ T9541] filemap_get_pages+0x543/0x2330 [ 245.176699][ T9541] filemap_splice_read+0x654/0xeb0 [ 245.181797][ T9541] splice_direct_to_actor+0x4b7/0xc90 [ 245.187155][ T9541] do_splice_direct+0x28c/0x3e0 [ 245.191998][ T9541] ovl_copy_up_file+0x5d2/0x810 [ 245.196833][ T9541] ovl_copy_up_flags+0x1f4e/0x4470 [ 245.201931][ T9541] ovl_link+0x85/0x320 [ 245.205989][ T9541] vfs_link+0x4f5/0x690 [ 245.210134][ T9541] do_linkat+0x555/0x6f0 [ 245.214370][ T9541] __x64_sys_link+0x82/0x90 [ 245.218861][ T9541] do_syscall_64+0xf3/0x230 [ 245.223352][ T9541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.229231][ T9541] [ 245.231539][ T9541] Freed by task 9541: [ 245.235497][ T9541] kasan_save_track+0x3f/0x80 [ 245.240158][ T9541] kasan_save_free_info+0x40/0x50 [ 245.245170][ T9541] __kasan_slab_free+0x59/0x70 [ 245.249919][ T9541] kfree+0x196/0x3e0 [ 245.253802][ T9541] squashfs_readahead+0x195b/0x2680 [ 245.258989][ T9541] read_pages+0x17e/0x840 [ 245.263302][ T9541] page_cache_ra_unbounded+0x6ce/0x7f0 [ 245.268749][ T9541] filemap_get_pages+0x543/0x2330 [ 245.273758][ T9541] filemap_splice_read+0x654/0xeb0 [ 245.278861][ T9541] splice_direct_to_actor+0x4b7/0xc90 [ 245.284219][ T9541] do_splice_direct+0x28c/0x3e0 [ 245.289054][ T9541] ovl_copy_up_file+0x5d2/0x810 [ 245.293889][ T9541] ovl_copy_up_flags+0x1f4e/0x4470 [ 245.298980][ T9541] ovl_link+0x85/0x320 [ 245.303033][ T9541] vfs_link+0x4f5/0x690 [ 245.307175][ T9541] do_linkat+0x555/0x6f0 [ 245.311414][ T9541] __x64_sys_link+0x82/0x90 [ 245.315915][ T9541] do_syscall_64+0xf3/0x230 [ 245.320404][ T9541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.326286][ T9541] [ 245.328596][ T9541] The buggy address belongs to the object at ffff888023788b80 [ 245.328596][ T9541] which belongs to the cache kmalloc-96 of size 96 [ 245.342457][ T9541] The buggy address is located 64 bytes inside of [ 245.342457][ T9541] freed 96-byte region [ffff888023788b80, ffff888023788be0) [ 245.356063][ T9541] [ 245.358369][ T9541] The buggy address belongs to the physical page: [ 245.364769][ T9541] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x23788 [ 245.373514][ T9541] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 245.380608][ T9541] page_type: 0xfdffffff(slab) [ 245.385272][ T9541] raw: 00fff00000000000 ffff888015841280 ffffea000075f640 dead000000000004 [ 245.393844][ T9541] raw: 0000000000000000 0000000080200020 00000001fdffffff 0000000000000000 [ 245.402415][ T9541] page dumped because: kasan: bad access detected [ 245.408816][ T9541] page_owner tracks the page as allocated [ 245.414513][ T9541] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 62, tgid 62 (kworker/u8:4), ts 60626322003, free_ts 60318686970 [ 245.434821][ T9541] post_alloc_hook+0x1f3/0x230 [ 245.439573][ T9541] get_page_from_freelist+0x3131/0x3280 [ 245.445107][ T9541] __alloc_pages_noprof+0x29e/0x780 [ 245.450293][ T9541] alloc_slab_page+0x5f/0x120 [ 245.454956][ T9541] allocate_slab+0x5a/0x2f0 [ 245.459444][ T9541] ___slab_alloc+0xcd1/0x14b0 [ 245.464103][ T9541] __slab_alloc+0x58/0xa0 [ 245.468414][ T9541] __kmalloc_cache_noprof+0x1d5/0x2c0 [ 245.473774][ T9541] dst_cow_metrics_generic+0x56/0x1c0 [ 245.479133][ T9541] icmp6_dst_alloc+0x270/0x420 [ 245.483880][ T9541] ndisc_send_skb+0x32a/0x1380 [ 245.488628][ T9541] ndisc_send_ns+0xcc/0x160 [ 245.493119][ T9541] addrconf_dad_work+0xb45/0x16f0 [ 245.498127][ T9541] process_scheduled_works+0xa63/0x1850 [ 245.503661][ T9541] worker_thread+0x86d/0xd10 [ 245.508238][ T9541] kthread+0x2f0/0x390 [ 245.512295][ T9541] page last free pid 62 tgid 62 stack trace: [ 245.518258][ T9541] free_unref_page+0xc07/0xd90 [ 245.523018][ T9541] __slab_free+0x31b/0x3d0 [ 245.527422][ T9541] qlist_free_all+0x9e/0x140 [ 245.531997][ T9541] kasan_quarantine_reduce+0x14f/0x170 [ 245.537441][ T9541] __kasan_slab_alloc+0x23/0x80 [ 245.542277][ T9541] kmem_cache_alloc_node_noprof+0x16b/0x320 [ 245.548163][ T9541] __alloc_skb+0x1c3/0x440 [ 245.552568][ T9541] alloc_skb_with_frags+0xc3/0x770 [ 245.557666][ T9541] sock_alloc_send_pskb+0x91a/0xa60 [ 245.562847][ T9541] mld_newpack+0x1c3/0xa90 [ 245.567249][ T9541] add_grec+0x1492/0x19a0 [ 245.571563][ T9541] mld_send_initial_cr+0x228/0x4b0 [ 245.576657][ T9541] ipv6_mc_dad_complete+0x88/0x490 [ 245.581750][ T9541] addrconf_dad_completed+0x712/0xcd0 [ 245.587106][ T9541] addrconf_dad_work+0xdc2/0x16f0 [ 245.592120][ T9541] process_scheduled_works+0xa63/0x1850 [ 245.597669][ T9541] [ 245.599978][ T9541] Memory state around the buggy address: [ 245.605592][ T9541] ffff888023788a80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 245.613639][ T9541] ffff888023788b00: 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc [ 245.621690][ T9541] >ffff888023788b80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 245.629735][ T9541] ^ [ 245.635866][ T9541] ffff888023788c00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 245.643907][ T9541] ffff888023788c80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 245.651945][ T9541] ================================================================== [ 245.691289][ T5238] Bluetooth: hci5: command tx timeout [ 245.709694][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.771501][ T9541] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 245.778717][ T9541] CPU: 0 UID: 0 PID: 9541 Comm: syz.4.1052 Not tainted 6.11.0-rc4-next-20240822-syzkaller #0 [ 245.788855][ T9541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 245.798893][ T9541] Call Trace: [ 245.802158][ T9541] [ 245.805078][ T9541] dump_stack_lvl+0x241/0x360 [ 245.809747][ T9541] ? __pfx_dump_stack_lvl+0x10/0x10 [ 245.814936][ T9541] ? __pfx__printk+0x10/0x10 [ 245.819515][ T9541] ? preempt_schedule+0xe1/0xf0 [ 245.824355][ T9541] ? vscnprintf+0x5d/0x90 [ 245.828676][ T9541] panic+0x349/0x880 [ 245.832565][ T9541] ? check_panic_on_warn+0x21/0xb0 [ 245.837668][ T9541] ? __pfx_panic+0x10/0x10 [ 245.842075][ T9541] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 245.848043][ T9541] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 245.854356][ T9541] ? print_report+0x502/0x550 [ 245.859023][ T9541] check_panic_on_warn+0x86/0xb0 [ 245.863949][ T9541] ? squashfs_readahead+0x210c/0x2680 [ 245.869313][ T9541] end_report+0x77/0x160 [ 245.873542][ T9541] kasan_report+0x154/0x180 [ 245.878036][ T9541] ? squashfs_readahead+0x210c/0x2680 [ 245.883401][ T9541] squashfs_readahead+0x210c/0x2680 [ 245.888627][ T9541] ? squashfs_readahead+0x6f0/0x2680 [ 245.893914][ T9541] ? __pfx_squashfs_readahead+0x10/0x10 [ 245.899463][ T9541] ? blk_start_plug+0x70/0x1b0 [ 245.904219][ T9541] read_pages+0x17e/0x840 [ 245.908538][ T9541] ? percpu_ref_put+0x19/0x180 [ 245.913300][ T9541] ? __pfx_read_pages+0x10/0x10 [ 245.918149][ T9541] ? filemap_add_folio+0x26d/0x650 [ 245.923252][ T9541] ? __pfx_filemap_add_folio+0x10/0x10 [ 245.928703][ T9541] page_cache_ra_unbounded+0x6ce/0x7f0 [ 245.934166][ T9541] filemap_get_pages+0x543/0x2330 [ 245.939221][ T9541] ? __pfx_filemap_get_pages+0x10/0x10 [ 245.944672][ T9541] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 245.950988][ T9541] ? __pfx___might_resched+0x10/0x10 [ 245.956270][ T9541] ? stack_depot_save_flags+0x6e4/0x830 [ 245.961809][ T9541] filemap_splice_read+0x654/0xeb0 [ 245.966914][ T9541] ? splice_direct_to_actor+0xaac/0xc90 [ 245.972457][ T9541] ? __pfx_filemap_splice_read+0x10/0x10 [ 245.978077][ T9541] ? register_lock_class+0x102/0x980 [ 245.983360][ T9541] ? __pfx_lockdep_set_lock_cmp_fn+0x10/0x10 [ 245.989337][ T9541] ? alloc_pipe_info+0x370/0x4d0 [ 245.994264][ T9541] ? __pfx_filemap_splice_read+0x10/0x10 [ 245.999886][ T9541] splice_direct_to_actor+0x4b7/0xc90 [ 246.005254][ T9541] ? __pfx_direct_splice_actor+0x10/0x10 [ 246.010876][ T9541] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 246.016758][ T9541] ? tomoyo_file_open+0x168/0x220 [ 246.021768][ T9541] ? bpf_lsm_file_open+0x9/0x10 [ 246.026616][ T9541] do_splice_direct+0x28c/0x3e0 [ 246.031465][ T9541] ? do_dentry_open+0xe06/0x13f0 [ 246.036401][ T9541] ? __pfx_do_splice_direct+0x10/0x10 [ 246.041770][ T9541] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 246.047654][ T9541] ? generic_file_llseek_size+0x20a/0x3f0 [ 246.053364][ T9541] ovl_copy_up_file+0x5d2/0x810 [ 246.058211][ T9541] ? __pfx_ovl_copy_up_file+0x10/0x10 [ 246.063567][ T9541] ? rcu_read_lock_any_held+0xb7/0x160 [ 246.069019][ T9541] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 246.074904][ T9541] ovl_copy_up_flags+0x1f4e/0x4470 [ 246.080040][ T9541] ? __pfx_ovl_copy_up_flags+0x10/0x10 [ 246.085510][ T9541] ? __pfx_validate_chain+0x10/0x10 [ 246.090700][ T9541] ? mark_lock+0x9a/0x360 [ 246.095028][ T9541] ? register_lock_class+0x102/0x980 [ 246.100312][ T9541] ? __pfx_register_lock_class+0x10/0x10 [ 246.105957][ T9541] ? __pfx___might_resched+0x10/0x10 [ 246.111249][ T9541] ovl_link+0x85/0x320 [ 246.115315][ T9541] ? __pfx_ovl_link+0x10/0x10 [ 246.119995][ T9541] ? down_write+0x18c/0x220 [ 246.124492][ T9541] ? __pfx_down_write+0x10/0x10 [ 246.129335][ T9541] ? HAS_UNMAPPED_ID+0xf9/0x150 [ 246.134184][ T9541] ? inode_permission+0xff/0x460 [ 246.139115][ T9541] ? __pfx_ovl_permission+0x10/0x10 [ 246.144298][ T9541] ? bpf_lsm_inode_link+0x9/0x10 [ 246.149220][ T9541] ? security_inode_link+0xdb/0x350 [ 246.154410][ T9541] vfs_link+0x4f5/0x690 [ 246.158559][ T9541] do_linkat+0x555/0x6f0 [ 246.162793][ T9541] ? __pfx_do_linkat+0x10/0x10 [ 246.167546][ T9541] ? __might_fault+0xc6/0x120 [ 246.172212][ T9541] ? strncpy_from_user+0x1a4/0x2e0 [ 246.177315][ T9541] ? getname_flags+0x1e3/0x540 [ 246.182073][ T9541] __x64_sys_link+0x82/0x90 [ 246.186566][ T9541] do_syscall_64+0xf3/0x230 [ 246.191062][ T9541] ? clear_bhb_loop+0x35/0x90 [ 246.195727][ T9541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.201608][ T9541] RIP: 0033:0x7febb2379e79 [ 246.206042][ T9541] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.225657][ T9541] RSP: 002b:00007febb30b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 246.234063][ T9541] RAX: ffffffffffffffda RBX: 00007febb2515f80 RCX: 00007febb2379e79 [ 246.242034][ T9541] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000020000200 [ 246.250008][ T9541] RBP: 00007febb23e793e R08: 0000000000000000 R09: 0000000000000000 [ 246.257971][ T9541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 246.265929][ T9541] R13: 0000000000000000 R14: 00007febb2515f80 R15: 00007ffdaca7f898 [ 246.273896][ T9541] [ 246.277117][ T9541] Kernel Offset: disabled [ 246.281426][ T9541] Rebooting in 86400 seconds..