last executing test programs: 7.435826493s ago: executing program 2: socket$inet(0x2, 0x3, 0x800000000000a) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000), 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000002080)='./file0\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x3e, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f00000020c0)="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", 0x2000, &(0x7f0000000a80)={&(0x7f0000000000)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000006c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r4, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "a2a3c1956ce1a69a"}}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r5, 0x100, 0x2, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x134, 0x58}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x2044841}, 0x8000010) syz_fuse_handle_req(r1, &(0x7f00000060c0)="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", 0x2000, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000100)={@desc={0x1, 0x0, @auto="6223efa58db23f69"}, 0x40, 0x0, '\x00', @a}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r7, &(0x7f0000007300)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000480)="7f", 0x1}], 0x1}}], 0x1, 0x0) accept(r7, 0xfffffffffffffffd, 0x0) 5.90384815s ago: executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000002140)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ed10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000889049938edebcd600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004140)="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", 0x2000, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x4080, 0x0) syz_fuse_handle_req(r0, &(0x7f0000010400)="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", 0x2000, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000008380)={0x2020}, 0x18af) 5.426868803s ago: executing program 1: syz_mount_image$btrfs(&(0x7f0000000400), &(0x7f0000000380)='./bus\x00', 0x18, &(0x7f00000002c0)={[{@datasum}, {@thread_pool={'thread_pool', 0x3d, 0x3}}, {@nodiscard}, {@noautodefrag}, {@ssd}, {@discard}, {@flushoncommit}, {@compress_algo={'compress', 0x3d, 'zstd'}}, {@compress}]}, 0x3, 0x55a3, &(0x7f0000005680)="$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") r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0189436, &(0x7f0000000000)={0xfffffff}) 4.478035079s ago: executing program 2: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) rt_sigreturn() recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) close(r2) syz_socket_connect_nvme_tcp() shutdown(r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 4.47419735s ago: executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x40}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x10011, &(0x7f00000002c0), 0x8, 0x617, &(0x7f0000001280)="$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") r1 = gettid() r2 = eventfd2(0x0, 0x0) r3 = dup(r2) read$FUSE(r3, &(0x7f0000004180)={0x2020}, 0x2020) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f00000037c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) syz_mount_image$minix(&(0x7f0000000040), &(0x7f0000000140)='./file1\x00', 0x42, &(0x7f0000000540)=ANY=[], 0xd, 0x1c0, &(0x7f00000007c0)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, 0xffffffffffffffff, 0x0) ftruncate(r5, 0xc17a) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x3200400, &(0x7f0000000140)=ANY=[], 0x3, 0xa73, &(0x7f0000003cc0)="$eJzs3U2MG1cBAOA33vUmm6TEKQldktAm/LTlp7vNZgk/ETRVcyFqKm6VKi5RmpaINCBSCVpVIsmJG62qcIUiTuVQAUJqLyjqiUslGolLT4UDB6IgVeIAhcRove95xy92x/uTtb3+Punt85s39nszOzMez8x7LwBjq9b6u7AwU4Rw5a1Xj//j/r9PL055pD1Ho/V3spSqhxCKmJ7MPu/9iaX45gcvne4WF2G+9TelwxM32u/dHkK4GA6Eq6ER9l659so784+fvHTi8sF3Xz96/c4sPQAAjJdvXz26sOevf96368M37j0WtrSnp/PzRkzviOf9x+KJfzr/r4XOdFEKZVPZfJMx1LL5JrrMVy6nns032aP8qexz6+38fR3zbakof6I0rdtywyhL23EjFLXZjnStNju79Js8tH7XTxWz58+ee+bCgCoKrLt/3RdCOCCsNDSbzZ+0VuAQ1EUQVhuaOwd9BAJYkt8vvM3F/MrC2rQ/bbK/8m88Wuv+flgHG739K3+0yv/1JUcc1s9m3ZrScqX9aEdM5/cR8ueXVrr/p8/L70fU+6xnr/sIo3J/oVc9Jza4HqvVq/75drFZfSPGaT18M8sv7z/5/3RU/sdAd//eqOv/r00P/FrnYjgwBHXY1KE+BHUQ+g7NQR+AgKG1/NzckmaU8vPn+vL8LRX5Wyvypyvyt1Xkb6/Ih3H2++d/Fl4uln/n57/pV3o9LF1nuyvGH1thffLrkSstP3/ud6XWWn7+PDEMszdPPXnmq08/dW3p+f+ivf3fitv7gZhuxH3rapwhXS/Mr6u3n/1vdJZT6zHf3Vl97rpt/uZSibs75yt2L39OKB1nbqvHTOf7dvaab3/nfI1svukYtmb1zc9PtmXvS+cf6bia1tdktrz1bDmmsnqk48quGOf1gNVI22Ov5//T9jkT6sUzZ8+deTim03b6p4n6lsXph8of+puNqTuwNv22/5kJne1/drSn12vl48LO5elF+bjQyKbPLyXbt8nT9MMxnb7nvjsx3Zo+e/r7555e74WHMXfhhRe/d+rcuTM/9CK9mLZavPCi6sixWZ8chPEx9/xzP5i78MKLD5197tSzZ549c/7wkSOH5+ePfO3wwlzrvH6ufHYPbCbLX/qDrgkAAAAAAAAAAADQrx+dOH7tL29/5b2l9v/L7f9S+//05G9q///TrP1/3k4+tQpI7QB3dclvjbv3Zmc9prL56jF8PKvv7qycPdn7PhHj9jh+sf1/am+f9+ua6nNPNj3vvzfNl3UncFt/KVNZHyTt8QJjg/1Px/TlGP8qwAAV090nx7iqf+u0raf+KfRLMZrS/y1tDakfk9T+u1e/Tun4v2sD6sj624jmhINeRqC7fw79+J+lM/GB1+UjQ7M5+DqsPQz/ehbWMTSbRvEAhsOgx/9M1z1TfP6P39q6GNJsNx7tPF7m/ZfCWgz7+JPK31zjf7bHv+vr+Neld/WOfp77H13hP7+4/l6p2LC33+NvvvypH+jd1WWWfRjLT8v/QOiv/OZrWfn5DaE+/Tcrf1uf5d+2/PtXV/7/YvlptT34mX7LX6pxUeusR37dON3/y68bJzez5U99e654+Vc5UOOtWD6Ms97jzPY7gu1wGpXxf3vJn8P4ckynA2F6ziH/Rl5p/dPzFel7YE/2+UXF99uojFPcy7iP//v1GFftD2n837Q9Nrqka6V0vcu6HfVtBTab94f+/t+IhYtDUAdhSMNwjIFdDs1mc6AdeetFfLAGvf4Hffd50OUPev1Xycf/zc/h8/F/a9kPiHz83/z9+fi/eX4+vl6en4//m6/PfPzfPP+e7HPzK9gzFfmfrMjfW5G/bzl/ulv+/or3f6oi/2BF/r0V+fdV5N9dkT9Rkf/ZivzPVeTfX5H/YEX+5yvyN7tWe5TSTjVuyw/jLG+fZ/+H8ZHu//Ta/3dX5AOj6+dvHHrsqd99p7HU/n+q/Xst3cc7FtP1+Nv5xzGd3/cOpfRi3tsx/bcsf9ivd8A4yfvPyL/fH6jIB0ZXes7L/g1jqOjeY09+v61Xv1W9zvMZLV+I8Rdj/KUYPxTj2RjPxfhQjOc3qH7cGY/99g9HXy6Wf+/vzPL7fZ48bw+U9xN1uM/65NcHVvo8e96P30qttfxVNgcDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYmFrr78LCTBHClbdePf7kybNzi1Meac/RaP2dLKXq7feF8HCMJ2L8y/ji5gcvnS7Ht2JchPlQhKI9PTxxo13S9hDCxXAgXA2NsPfKtVfemX/85KUTlw+++/rR63duDQAAAMDm9/8AAAD//6ZSGwg=") sync_file_range(r5, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="2801"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000001c0)=ANY=[], 0x0}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$nl_generic(0x10, 0x3, 0x10) 3.538300654s ago: executing program 2: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x50, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 3.510552479s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x58, &(0x7f0000000100)={[{@abort}, {@bh}, {@nomblk_io_submit}, {@stripe={'stripe', 0x3d, 0x4ffff}}, {@norecovery}, {@minixdf}, {@nobh}]}, 0xfe, 0x799, &(0x7f00000001c0)="$eJzs3c1rHGUYAPBnNp+m1UYQbL00Jy2UbtoaWwWh8SSChYKebcNmG2I22ZLdlCbkYBFBEEGLB0Evnv2oN28ievZv8CIiLVXTYsWDrMx+JJtukm7TTdI2vx9M8r4zs/PMs7Pzvu/uDLsB7FpD6Z9MxIGI+CiJ2Fefn0RET7XUHTFaW+/20mIunZKoVN74M6muc2tpMRdNj0ntqVf2R8SP70UczrTGLc0vTI0VCvnZen24PH1huDS/cGRyemwiP5GfOXFsZOT4yRdOnuhcrn//vLD3+sevPvfN6L/vPn31w5+SGI299WXNeXTKUAzVn5Oe9Cms+b7TUR4MyU7vAJuSnppdtbM8DsS+6KqWAIBHWdr/VwCAXSbR/wPALtP4HODW0mKuMe3sJxLb68YrEdFfy79xfbO2pLt+za6/eh104Fay6spIEhGDHYi/PyI+/+6tr9Iptug6JMBa3rkcEecGh1rb/2TlnoVNOtrGOkN31LV/sH1+SMc/L641/sssj39ijfFP3xrn7mYMRfTWN1fVev5nrq0K2nCqA8Hr47+Xa/e2pYk2jf+Wb1ob7KrXHk8rByNispBP27YnIuJQ9PSdnyzkj20Q49DN/26ut2yoafz315W3v0zjp/9X1shc6+5b/ZjxsfLY/eTc7MbliGe6V+7tu93S/jeOeuv498xGGz64Unztpfc/W2+1NP8038bUmv/WqnwR8WysnX9DsuH9icPp4T9a+7t2jG9//XRgvfjNxz+d0viN9wLbIT3+AxvnP5g0369Z6mz8u+e//Ppf3qH09d+bvFkt99bnXRorl2ePRfQmr7fOP76ytUa9sX6af23Di72xKv+V9i9Zo/1L3xOeazPH7ut/fL35/LdWmv/4PR3/ey9cvT3VtV789o7/SLV0qD6nnfav3R28n+cOAAAAAAAAAAAAAAAAAAAAAAAAANqViYi9kWSyy+VMJput/Yb3UzGQKRRL5cPni3Mz41H9rezB6Mk0vupyX62eNL7/dLCpfvyO+vMR8WREfNL3WLWezRUL4zudPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADU7Vnn9/9Tv/ft9N4BAFumv2VOpVKpNNdv5jdcDAA8dFr7fwDgUaf/B4DdR/8PALuP/h8Adh/9PwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFvszOnT6VT5Z2kxl9bHL87PTRUvHhnPl6ay03O5bK44eyE7USxOFPLZXHH6btsrFIsXRmJm7tJwOV8qD5fmF85OF+dmymcnp8dOxdl8z7ZkBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD3pjS/MDVWKORnH4nCBxHxAOyGQmcLvx35Zf9G61y5y8t4tI1Y/fUT4gFJeecLO9wwAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwk/g8AAP//Ez0kyA==") syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000009c0)='./file1\x00', 0x1000801, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRES32, @ANYRES8, @ANYRESDEC], 0x2, 0x1eb, &(0x7f0000000a40)="$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") 3.373857769s ago: executing program 2: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f00000000c0)='./file2\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x54f9, &(0x7f000000ab40)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x64942, 0x0) r3 = open(&(0x7f0000007f80)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1000200201005) 3.126798178s ago: executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x8, 0x0, 0x2, 0x5}, 0x48) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r5, &(0x7f00000027c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) 2.371679914s ago: executing program 3: socket(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x20000000) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x50}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="4c000300"], 0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f0000000300)=""/172, &(0x7f00000001c0)=0xac) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x2006e2) lsetxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440), &(0x7f0000000000)=@ng={0x4, 0x14}, 0x2, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 2.152154638s ago: executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f0000000000)='|', 0x1}], 0xf, 0x0) 1.728502143s ago: executing program 3: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) rt_sigreturn() recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) close(r2) syz_socket_connect_nvme_tcp() shutdown(r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 960.115322ms ago: executing program 1: syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000180)='./file1\x00', 0x4000, &(0x7f0000000e00)=ANY=[@ANYBLOB='lastblock=00000000000000000000,umask=00000000000000000000002,dmode=00000000000000000077777,novrs,shortad,shortad,undelete,iocharset=cp437,shortad,umask=00000000000000000000006,dmode=00000000000000000000011,fileset=00000000000000000011,uid=', @ANYRESDEC=0x0, @ANYBLOB="303030304e303030303030303030303030462ca0179058936d6561737572652c00"], 0x2, 0xc33, &(0x7f0000002140)="$eJzs3U9sHNd9B/DfGy3FldJWTOwodhoXm7ZIZcVy9S+mYhXuqqbZBpBlIhRzC8AVSakLUyRBUo1spAXTSw89BCiKHnIi0BoFUjQwmiLokWldILn4UOTUE9HCRlD0wBYBcgpYzOxbcUmRFiuKEmV9Pjb13Z15b/a9eesZWdCbFwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAxO+9dun0mfSoWwEAPExXRr96+qz7PwA8Ua76/38AAAAAAAAAAAAAADjoUhTxVKSYu7KWxqv3HfXL7b5bt8eGhrevdiRVNQ9V5cuf+pmz585/6aXBC9283J75iPoP2mfjjdGrlxqvzt6cm59aWJiabIzNtCdmJ6d2fYS91t/qZHUCGjffvDV5/fpC4+yL5zbtvj3wYf8njg9cHHz+1HPdsmNDw8OjG0XqveVr992Qjp1meByOIk5Fihe+99PUiogi9n4u6g937Lc6UnXiZNWJsaHhqiPT7dbMYrlzpHsiiohGT6Vm9xxtPxZR63uofdhZM2KpbH7Z4JNl90bnWvOta9NTjZHW/GJ7sT07M5I6rS3704giLqSI5YhY7b/7cH1RRC1SfOfYWroWEYe65+GL1cTgndtR7GMfd6FsZ6MvYrl4DMbsAOuPIl6PFD9770RM5OtMda35QsTrZf4g4p0yX4lI5RfjfMQH23yPeDzVoog/L8f/4lqarK4H3evK5a81vjJzfbanbPe68v+8P9x1pXhE94cjW/LhOODXpnoU0aqu+Gvp/n+zAwAAAAAAAAAAAAAAAMCDdiSKeDZSvPZvf1TNK45qXvqxi4O/P/DLvXPGn7nHccqyL0bEUrG7ObmH88TAkTSS0iOeS/wkq0cRf5zn/33rUTcGAAAAAAAAAAAAAAAAAADgiVbETyLFy++fSMvRu6Z4e+ZG42rr2nRnVdju2r/dNdPX19fXG6mTzZzjOZdyLudcybmaM4pcP2cz53jOpZzLOVdyruaMQ7l+zmbO8ZxLOZdzruRczRm1XD9nM+d4zqWcyzlXcq7mjAOydi8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwMdJEUX8IlJ8+xtrKVJENCPGo5Mr/Y+6dQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAqT8V8f1I0fiD5p1ttYhI1b8dJ8pfzkfzcJmfiuZgma9E81LOVpW15rceQfvZm75UxI8jRX/93TsDnse/r/Puztcg3vnmxrvP1jp5qLtz4MP+Txw/dnFw+Nee2el1VbfY0oCTl9szt243xoaGh0d7Ntfyp3+qZ9tA/tyth+D+Lbz19put6emp+ft/UX4F9lD9MXqRak9KT72oXkTtQDTj0fSdJ0B5//8gUvz2+//eveF37v/1+KXOuzt3+Pj5n2zc/1/eeqBd3v9rW+vl+395T9/u/v9Uz7aX8+9G+moR9cWbc33HI+oLb719qn2zdWPqxtTM+dOnvzw4+OVzp/sOR9Svt6enel49kNMFAAAAAAAAAAAAAAAA8PCkIn43UrR+vJYaEXG7mq81cHHw+VPPHYpD1Xyr1Fv+jdGrlxqvzt6cm59aWJiabIzNtCdmJ6d2+3H1arrX2NDwvnTmno7sc/uP1F+dnXtrvn3jDxe33X+0funawuJ8a2L73XEkiohm75aTVYPHhoarRk+3WzNV1ZG02xZ/tL5UxH9EionzjfT5vC3P/986w3/T/P+lrQfa7fz/re4x//+TPdvKz0ypiJ9Hit/6i2fi81U7j8Zd5yyX+5tIcfLC53K5OFyW67ah81yBzszAsuz/RIp/+MXmst35kE9tlD2z6xP7mCjH/1ik+P6ffTd+PW/b/PyH7cf/6KY9+zf+T/dsO7rpeQUPpPtPvHL8T0WKV556N34jb/uo5390n71xIhe+83yOfRr/T/dsG8if+5sPpusAAAAAAAAAAACPtb5UxN9Gih8O19JLedtu/v7f5NYD7dPf//pMz7bJB7Ne0T1f7PmkAgAAAMAB0ZeK+EmkuLH47p051Jvnf/fM//ydjfmfQ2nL3urP+X6lem7Ag/zzv14D+XPH995tAAAAAAAAAAAAAAAAAAAAOFBSKuKlvJ76eDWff3LH9dRXIsVr//VCLpeOl+W668APVL/Wr8zOnLo0PT070VpsXZueaozOtSamyrpPR4q1v/5crltU66t315vvrPG+sRb7fKQY/rtu2c5a7N21yZ/eKHumLPvJSPGff7+5bHcd609vlD1blv2rSPH1f9q+7PGNsufKst+NFD/6eqNb9mhZtvt81M9slH1xYrbYh1EBAAAAAAAAAAAAAAAAAADgSdOXivjTSPHfN5fvzOXP6//39bytvPPNnvX+t7hdrfM/UK3/v9Pr+1n/v3quwNJOnwoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB9PKYp4O1LMXVlLK/3l+4765fbMrdtjQ8PbVzuSqpqHqvLlT/3M2XPnv/TS4IVufnT9B+3ZeGP06qXGq7M35+anFhamJhtjM+2J2cmpXR9hr/W3OlmdgMbNN29NXr++0Dj74rlNu28PfNj/ieMDFwefP/Vct+zY0PDwaE+ZWt99f/pd0g7bD0cRfxkpXvjeT9MP+yOK2Pu5uMd3Z78dqTpxsurE2NBw1ZHpdmtmsdw50j0RRUSjp1Kze44ewljsSTNiqWx+2eCTZfdG51rzrWfrESOt+cX2Ynt2ZiR1Wlv2pxFFXEgRyxGx2n/34fqiiDcjxXeOraV/7o841D0PX7wy+tXTZ3duR7GPfdyFsp2Nvojl4jEYswOsP4r4x0jxs/dOxL/0R9Si8xNfiHi9zB9EvBOd8U7lF+N8xAfbfI94PNWiiP8tx//iWnqvv7wedK8rl7/W+MrM9dmest3rymN/f3iYDvi1qR5F/Ki64q+lf/XfNQAAAAAAAAAAAAAAAMABUsSvRoqX3z+RqvnBd+YUt2duNK62rk13pvV15/5150yvr6+vN1InmznHcy7lXM65knM1ZxS5fs5mmfX19fH8finncs6VnKs541Cun7OZczznUs7lnCs5V3NGLdfP2cw5nnMp53LOlZyrOeOAzN0DAAAAAAAAAAAAAAAAAAA+XorqnxTf/sZaWu/vrC89Hp1csR7ox97/BQAA//+OHvd+") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008400)="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", 0x2000, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 951.399573ms ago: executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x50, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 932.223176ms ago: executing program 0: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/375], 0x12, 0x9ef, &(0x7f0000000e40)="$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") newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0) 847.981899ms ago: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004400002f0000000000069078000008000000000000000000001b90"], 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 835.258151ms ago: executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x5) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x31, 0x0, &(0x7f0000000240)) 810.362505ms ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 769.858431ms ago: executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0xfffffffd, 0x0, 0x1}}, 0xb8}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000", @ANYRES32], 0xb8}}, 0x0) 766.600782ms ago: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004400002f0000000000069078000008000000000000000000001b90"], 0x0) chdir(0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 696.765063ms ago: executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xffffa}, 0x2f) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x483, &(0x7f0000000580)="$eJzs201vG0Ucx/HfbGJ34xZwn9yCKmEJiaIiSuy0pE8ghZa0SH2gbYJAKEEhcYLVxInitGoqaCtx6BEoEgiJAxx6QagKElzgwAFuvAMu3HrggjlxAqHdzHrXjtuk+CFx8v1IiSe7/92dnZmdnc2OBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAApJdf6evOmNXOBQAAaKWzFy90Z7n/AwCwoQzw/A8AALCRGDn6REY/floyZ/y/F7mn84XLVwdP9NferMv4W3b48d6Pm8n2HDj4Qu+h4PPB2zfa4zp3caAvfXx6amY2VyzmxtKDhfzo9FhuxXuod/tq+/wCSE9dujw2Pl5MZ/f3VKy+mry3aXMqebQ3dezpIHbwRH//xUhMZ+x/H32J+43w43J0S0alj++as5Ic1V8Wy7SdZuvyT2KffxKDJ/r9E5nMjxTmvJUmKAinskziQRm1oC7qskPy8mXijXlmi8lRUUY7UyVzTlJHUA7P+v8YXn4HTkOy8dC8fA5JSqsN6mwN2yRHB2V0+3BSr3llFtR/p/T+amcOTdcpR3dltPelkjnv9wfe9eR1m6dfT79aGJ+OxBpjr6h2vz+00hrvm1w5Outf8SVzYbUzg5bzBktDMjowcMUfV8gflz52tPfkqYHoCGPXMvvxYvfb9EruybHI0MGs0hgCAAAAAAAAWO9c42hYRp9/6/p/p+07IGwQxtHzMvrrVMl/NR6dl9ARmd9R1u7vfpqb/y73+PTM/Gx+4t25musTbt87xbnZkdHaq9XlXXwV/w5fbh5DnWLG0SEZ3fh3ITxu0nhp2w2EB7pzLMyba6rW+u3m0cX5LME7hCP9u6Lpmll+iPdjSXtc+iegMYxx1Cej8R9227kfCS3pg2zcdzL688s9Ns6Je0HBZZr0f7vj+clctxf7s4y++ieI9aeZabON3R7GZrxYR0YfnamM3WJjd4SxWS/2pIx+Ga4duzOM7fFiP5DRzB/pIDbhxT5pY1Nh7P7R6cmxphXwGuf1/9dltO3FtAnq0paX7WY7yrF33gv7+5vVO7pPn19v/5+MLLtp2+E9r70O7/bbnt9endrt9ZaMvvl+j41bbCtxu36r/ztsr2/IaOLXytiEjd0WxmZWXLBtwqv/t2WULSyUy8bWv62ByP0/Uv9PVLeOJtX/1siypD3upsacOiQV569dGpmczM2SIEGCRDmx2j0TWsG7/38mozfP/1Ye79j7vx1Wh+O/v6+H9/8j1Ttq0v1/W2TZETsaiXVK7tzUTCwlucX5a8/lp0YmchO5Qk82c7j78IHeTCwejO3CVN1FtS7F7LPalQ+/Lj+fVY7/ao//E9U7alL9b48sS1SMV+o+ddj6/11Gb/20UH6OftD4P3jOeuapxc/y9dmk+t8RWZa0x32kMacOAAAAAAAAAAAAAAAAAG0tZhzdlpE71GmC70atZP7fki9MNWn+VyqybKxF31eou1ABoA04cvSFjPaqZG54C7ZIZ6KfWNf+CwAA//8n8SDK") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000080000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1c}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0x6, 0x8, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) open(&(0x7f0000000100)='./file0\x00', 0x494401, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r4) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/4, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 670.616587ms ago: executing program 0: syz_mount_image$udf(&(0x7f0000000f00), &(0x7f00000000c0)='./file1\x00', 0x210008, &(0x7f0000000e00)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="2c756e64656c6574652c6e6f7672732c6164696e6963622c766f6c756d653d30303030303030303030303030303030303030322c7569643d666f726765742c6769643d666f726765742c6e6f7374726963742c6e6f7672732c0085f95733019d784ca386da1fd41ffabd4b47acca2b8d488be702157dd8711c31732d", @ANYRES8, @ANYRESOCT, @ANYRESHEX], 0xff, 0xc2d, &(0x7f00000001c0)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) 641.296881ms ago: executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x8, 0x0, 0x2, 0x5}, 0x48) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r5, &(0x7f00000027c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) 591.121249ms ago: executing program 4: keyctl$session_to_parent(0x12) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\f\x00\x00\x00\a\x00'], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780), 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x8080, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x200000, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0xb) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b31, &(0x7f0000000000)) chdir(0x0) 318.778551ms ago: executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 231.507664ms ago: executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r5, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmsg$inet(r5, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 217.593316ms ago: executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x4031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0xe, &(0x7f00000000c0)=ANY=[], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c25"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x76) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800f4e5ff749d3e50fe000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7041e970453000085000000030000009500"/72], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r2}, &(0x7f0000000680), &(0x7f00000006c0)='%+9llu \x00'}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x1a1a01, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'tunl0\x00', 0x400}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000300)=[{}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/schedstat\x00', 0x0, 0x0) 209.981438ms ago: executing program 2: syz_emit_ethernet(0x36, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file1\x00', 0x1008810, &(0x7f0000002600)=ANY=[], 0x1, 0x5f4, &(0x7f000001f6c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@init_itable_val={'init_itable', 0x3d, 0x40}}, {@minixdf}]}, 0x1, 0x506, &(0x7f0000000fc0)="$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") 13.776778ms ago: executing program 3: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) rt_sigreturn() recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) close(r2) syz_socket_connect_nvme_tcp() shutdown(r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 0s ago: executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x5) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x31, 0x0, &(0x7f0000000240)) kernel console output (not intermixed with test programs): tting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 102.254104][ T3569] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 102.254135][ T3569] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 102.254154][ T3569] usb 4-1: Manufacturer: syz [ 102.256297][ T3569] usb 4-1: config 0 descriptor?? [ 102.669548][ T3569] rc_core: IR keymap rc-hauppauge not found [ 102.669568][ T3569] Registered IR keymap rc-empty [ 102.669656][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 102.684122][ T145] device hsr_slave_0 left promiscuous mode [ 102.684736][ T145] device hsr_slave_1 left promiscuous mode [ 102.685197][ T145] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.685248][ T145] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.686599][ T145] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.686624][ T145] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.702228][ T145] device bridge_slave_1 left promiscuous mode [ 102.702423][ T145] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.704721][ T145] device bridge_slave_0 left promiscuous mode [ 102.704829][ T145] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.709164][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 102.730692][ T145] device veth1_macvtap left promiscuous mode [ 102.730770][ T145] device veth0_macvtap left promiscuous mode [ 102.730858][ T145] device veth1_vlan left promiscuous mode [ 102.730935][ T145] device veth0_vlan left promiscuous mode [ 102.748414][ T3569] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 102.843778][ T3569] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input8 [ 102.851123][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 102.888129][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 102.917993][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 102.947934][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 102.987992][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 103.018068][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 103.058074][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 103.105667][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 103.147868][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 103.185936][ T145] team0 (unregistering): Port device team_slave_1 removed [ 103.194088][ T3569] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 103.203278][ T145] team0 (unregistering): Port device team_slave_0 removed [ 103.238368][ T3569] mceusb 4-1:0.0: Registered with mce emulator interface version 1 [ 103.246756][ T145] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.246854][ T3569] mceusb 4-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 103.274890][ T3569] usb 4-1: USB disconnect, device number 3 [ 103.345237][ T145] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.516273][ T145] bond0 (unregistering): Released all slaves [ 103.614374][ T4440] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 103.635530][ T4440] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 103.674544][ T4440] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 103.714962][ T4564] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 103.753549][ T4440] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 103.757792][ T3872] Bluetooth: hci2: command 0x041b tx timeout [ 103.844629][ T4573] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.853250][ T4573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.006861][ T4578] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 104.758009][ T4585] delete_channel: no stack [ 104.801532][ T4440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.865723][ T4585] loop1: detected capacity change from 0 to 64 [ 104.887540][ T4593] device syzkaller1 entered promiscuous mode [ 104.952090][ T4590] loop2: detected capacity change from 0 to 4096 [ 105.018203][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.026782][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.096344][ T4440] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.103997][ T4597] loop3: detected capacity change from 0 to 4096 [ 105.143462][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.175898][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.225438][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.232549][ T3569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.303830][ T4597] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 105.308482][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.374242][ T4590] overlayfs: upper fs does not support tmpfile. [ 105.381903][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.412119][ T4590] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 105.426756][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.471712][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.478926][ T3569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.504670][ T4581] delete_channel: no stack [ 105.522654][ T3527] ntfs3: loop2: failed to convert "0000" to iso8859-2 [ 105.528587][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.549391][ T3527] ntfs3: loop2: failed to convert name for inode 1e. [ 105.564098][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.604493][ T4597] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 105.619786][ T3872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.644752][ T3872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.734322][ T3872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.774595][ T3872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.831398][ T3872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.101854][ T4618] loop1: detected capacity change from 0 to 4096 [ 106.256037][ T4440] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 106.272896][ T3873] Bluetooth: hci2: command 0x040f tx timeout [ 106.288563][ T4618] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 106.318176][ T4440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.346843][ T3873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.400205][ T3873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.455583][ T3873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.499484][ T3873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.524844][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.677600][ T26] kauditd_printk_skb: 22 callbacks suppressed [ 106.677614][ T26] audit: type=1326 audit(1717663931.838:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4632 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 106.787599][ T26] audit: type=1326 audit(1717663931.878:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4632 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 106.889757][ T4440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.903407][ T26] audit: type=1326 audit(1717663931.878:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4632 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 106.948103][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.958129][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.053921][ T26] audit: type=1326 audit(1717663931.878:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4632 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 107.091636][ T4610] loop4: detected capacity change from 0 to 32768 [ 107.114800][ T4645] usb usb8: usbfs: process 4645 (syz-executor.3) did not claim interface 0 before use [ 107.487435][ T26] audit: type=1326 audit(1717663931.878:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4632 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 107.660543][ T4647] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 107.696175][ T26] audit: type=1326 audit(1717663931.878:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4632 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f93b12496e7 code=0x7ffc0000 [ 107.719856][ T26] audit: type=1326 audit(1717663931.878:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4632 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f93b120f3b9 code=0x7ffc0000 [ 107.745983][ T26] audit: type=1326 audit(1717663931.878:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4632 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 107.771267][ T26] audit: type=1326 audit(1717663931.878:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4632 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f93b12496e7 code=0x7ffc0000 [ 107.796878][ T26] audit: type=1326 audit(1717663931.888:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4632 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f93b120f3b9 code=0x7ffc0000 [ 107.859641][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.884486][ T4610] [ 107.884486][ T4610] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 107.884486][ T4610] [ 107.898740][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.976050][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.029112][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.074350][ T4440] device veth0_vlan entered promiscuous mode [ 108.091091][ T4610] [ 108.091091][ T4610] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.091091][ T4610] [ 108.091170][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.125861][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.182345][ T4610] [ 108.182345][ T4610] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.182345][ T4610] [ 108.259554][ T4440] device veth1_vlan entered promiscuous mode [ 108.283018][ T3523] [ 108.283018][ T3523] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.283018][ T3523] [ 108.306008][ T4652] xt_CT: No such helper "netbios-ns" [ 108.318029][ T3887] Bluetooth: hci2: command 0x0419 tx timeout [ 108.356668][ T3523] [ 108.356668][ T3523] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 108.356668][ T3523] [ 108.396468][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.417456][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.442234][ T4657] use of bytesused == 0 is deprecated and will be removed in the future, [ 108.471817][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.477625][ T4657] use the actual size instead. [ 108.508206][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.564229][ T4440] device veth0_macvtap entered promiscuous mode [ 108.641121][ T4440] device veth1_macvtap entered promiscuous mode [ 108.700335][ T4440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.711525][ T4440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.782363][ T4440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.817884][ T4440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.873858][ T4440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.904638][ T4440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.925144][ T4668] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 108.935517][ T4440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.947628][ T4440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.966561][ T4440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.000971][ T3872] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.031682][ T3872] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.067286][ T3872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.112814][ T3872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.156670][ T4440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.170992][ T4440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.183422][ T4440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.199642][ T4440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.213341][ T4440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.229721][ T4440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.332281][ T4440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.342957][ T4440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.355795][ T4440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.365996][ T3872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.378620][ T3872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.474001][ T4440] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.490900][ T4440] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.504956][ T4440] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.638702][ T4440] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.639240][ T4664] delete_channel: no stack [ 109.916657][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.949837][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.079323][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.092030][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.138242][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.198202][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.241290][ T4658] chnl_net:caif_netlink_parms(): no params data found [ 110.453808][ T4704] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.572551][ T4707] device bridge_slave_1 left promiscuous mode [ 110.638176][ T3894] Bluetooth: hci1: command 0x0409 tx timeout [ 110.645213][ T4707] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.926824][ T4658] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.982163][ T4658] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.005989][ T4658] device bridge_slave_0 entered promiscuous mode [ 111.059321][ T4658] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.080594][ T4658] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.107184][ T4658] device bridge_slave_1 entered promiscuous mode [ 111.146373][ T4731] lo speed is unknown, defaulting to 1000 [ 111.181200][ T4731] lo speed is unknown, defaulting to 1000 [ 111.210388][ T4731] lo speed is unknown, defaulting to 1000 [ 111.221836][ T4658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.242422][ T4731] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 111.264576][ T4658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.291693][ T4731] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 111.375419][ T4658] team0: Port device team_slave_0 added [ 111.403970][ T4658] team0: Port device team_slave_1 added [ 111.416273][ T4731] lo speed is unknown, defaulting to 1000 [ 111.430295][ T145] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.480701][ T4731] lo speed is unknown, defaulting to 1000 [ 111.506909][ T4731] lo speed is unknown, defaulting to 1000 [ 111.515360][ T4658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.533914][ T4658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.591365][ T4658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.632356][ T145] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.658306][ T4731] lo speed is unknown, defaulting to 1000 [ 111.665271][ T4658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.675938][ T4658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.714850][ T4658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.733209][ T4731] lo speed is unknown, defaulting to 1000 [ 111.746007][ T145] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.796460][ T4731] lo speed is unknown, defaulting to 1000 [ 111.933384][ T4658] device hsr_slave_0 entered promiscuous mode [ 111.964685][ T4658] device hsr_slave_1 entered promiscuous mode [ 112.041857][ T4736] device syzkaller1 entered promiscuous mode [ 112.054603][ T4748] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.092626][ T145] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.109912][ T4750] loop4: detected capacity change from 0 to 256 [ 112.132711][ T4748] device bridge_slave_1 left promiscuous mode [ 112.147930][ T4748] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.283282][ T4754] Cannot find add_set index 0 as target [ 112.397425][ T4758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.887301][ T3872] Bluetooth: hci1: command 0x041b tx timeout [ 113.028071][ T1069] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 113.387811][ T1069] usb 1-1: Using ep0 maxpacket: 16 [ 113.519182][ T1069] usb 1-1: New USB device found, idVendor=13d3, idProduct=3334, bcdDevice=40.6f [ 113.580756][ T4774] trusted_key: encrypted_key: key user:syz not found [ 113.588001][ T1069] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.111874][ T1069] usb 1-1: config 0 descriptor?? [ 114.227633][ T1069] r8712u: register rtl8712_netdev_ops to netdev_ops [ 114.238404][ T1069] usb 1-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 114.310784][ T4658] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 114.376607][ T4658] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 114.409111][ T4658] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 114.449613][ T4658] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 114.454333][ T4755] loop3: detected capacity change from 0 to 32768 [ 114.457874][ T1069] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 114.480468][ T1069] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 114.495965][ T1069] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 114.525863][ T1069] usb 1-1: USB disconnect, device number 4 [ 114.539996][ T4755] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (4755) [ 114.647005][ T4755] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 114.668219][ T4755] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 114.719427][ T4755] BTRFS info (device loop3): trying to use backup root at mount time [ 114.735585][ T4755] BTRFS info (device loop3): setting incompat feature flag for COMPRESS_LZO (0x8) [ 114.761397][ T4755] BTRFS info (device loop3): use lzo compression, level 0 [ 114.780157][ T4755] BTRFS info (device loop3): enabling auto defrag [ 114.799237][ T4755] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 114.831992][ T4755] BTRFS info (device loop3): trying to use backup root at mount time [ 114.852183][ T4755] BTRFS info (device loop3): enabling ssd optimizations [ 114.866824][ T4755] BTRFS info (device loop3): using spread ssd allocation scheme [ 114.882200][ T4794] loop4: detected capacity change from 0 to 2048 [ 114.904256][ T4755] BTRFS info (device loop3): enabling disk space caching [ 114.940362][ T4794] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 114.948391][ T4755] BTRFS error (device loop3): cannot disable free space tree [ 114.958724][ T3873] Bluetooth: hci1: command 0x040f tx timeout [ 114.977471][ T4658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.048143][ T3894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.048189][ T4755] BTRFS error (device loop3): open_ctree failed [ 115.056241][ T3894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.088829][ T4658] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.158054][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.171586][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.200671][ T1069] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.207925][ T1069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.247783][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.279117][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.298753][ T1069] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.306394][ T1069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.384563][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.403276][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.438812][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.494023][ T145] device hsr_slave_0 left promiscuous mode [ 115.528270][ T145] device hsr_slave_1 left promiscuous mode [ 115.556816][ T145] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 115.591529][ T145] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 115.632417][ T145] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 115.684928][ T145] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 115.744091][ T145] device bridge_slave_1 left promiscuous mode [ 115.750904][ T145] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.764643][ T145] device bridge_slave_0 left promiscuous mode [ 115.771911][ T145] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.339461][ T145] device veth1_macvtap left promiscuous mode [ 116.367939][ T145] device veth0_macvtap left promiscuous mode [ 116.374309][ T145] device veth1_vlan left promiscuous mode [ 116.380182][ T145] device veth0_vlan left promiscuous mode [ 116.537158][ T4807] loop3: detected capacity change from 0 to 64 [ 116.674142][ T4796] loop0: detected capacity change from 0 to 32768 [ 116.876226][ T4796] XFS (loop0): Mounting V5 Filesystem [ 117.024273][ T4796] XFS (loop0): Ending clean mount [ 117.037929][ T21] Bluetooth: hci1: command 0x0419 tx timeout [ 117.247822][ T3887] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 117.278877][ T4440] XFS (loop0): Unmounting Filesystem [ 117.321295][ T145] team0 (unregistering): Port device team_slave_1 removed [ 117.369187][ T145] team0 (unregistering): Port device team_slave_0 removed [ 117.409940][ T145] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.451243][ T145] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.523524][ T3887] usb 4-1: Using ep0 maxpacket: 16 [ 117.648117][ T3887] usb 4-1: New USB device found, idVendor=13d3, idProduct=3334, bcdDevice=40.6f [ 117.665815][ T3887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.676626][ T3887] usb 4-1: config 0 descriptor?? [ 117.692505][ T145] bond0 (unregistering): Released all slaves [ 117.719720][ T3887] r8712u: register rtl8712_netdev_ops to netdev_ops [ 117.726830][ T3887] usb 4-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 117.782274][ T3894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.795578][ T3894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.806135][ T3894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.817073][ T3894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.831195][ T3894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.841972][ T3894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.856010][ T3894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.895663][ T3894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.924599][ T4658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.946568][ T3894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.958391][ T3887] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 117.978166][ T3887] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 117.986982][ T3887] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 118.016607][ T3887] usb 4-1: USB disconnect, device number 4 [ 118.255416][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.266848][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.290494][ T4658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.391157][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.410529][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.457845][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.471075][ T3887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.483886][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.514251][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.548621][ T4658] device veth0_vlan entered promiscuous mode [ 118.590224][ T4658] device veth1_vlan entered promiscuous mode [ 118.660304][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.685543][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.713413][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.732609][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.754275][ T4658] device veth0_macvtap entered promiscuous mode [ 118.792905][ T4658] device veth1_macvtap entered promiscuous mode [ 118.831982][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.851674][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.902234][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.931142][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.950254][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.972235][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.982832][ T4851] loop0: detected capacity change from 0 to 40427 [ 118.994631][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.036065][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.065267][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.077939][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.104418][ T4658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.133033][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.155661][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.176129][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.187860][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.198497][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.210570][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.220945][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.232872][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.247898][ T4851] F2FS-fs (loop0): Found nat_bits in checkpoint [ 119.254421][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.286063][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.323939][ T4658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.378338][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.388854][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.149703][ T4658] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.167802][ T4658] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.176612][ T4658] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.188122][ T4851] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 120.228982][ T4658] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.581769][ T4909] attempt to access beyond end of device [ 120.581769][ T4909] loop0: rw=2049, want=53376, limit=40427 [ 121.247935][ T4766] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.298127][ T4440] attempt to access beyond end of device [ 121.298127][ T4440] loop0: rw=2049, want=45112, limit=40427 [ 121.324869][ T4766] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.382549][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.418108][ T3675] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.426358][ T3675] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.483295][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.833151][ T4927] loop2: detected capacity change from 0 to 512 [ 121.843746][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 121.843769][ T26] audit: type=1800 audit(1717663946.918:54): pid=4927 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1964 res=0 errno=0 [ 122.124235][ T4927] EXT4-fs (loop2): orphan cleanup on readonly fs [ 122.195070][ T4927] EXT4-fs (loop2): 1 orphan inode deleted [ 122.244638][ T4927] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 122.586523][ T4932] loop3: detected capacity change from 0 to 47 [ 122.689034][ T4932] MINIX-fs: deleted inode referenced: 9 [ 122.695634][ T4932] MINIX-fs: deleted inode referenced: 9 [ 122.726781][ T4932] MINIX-fs: deleted inode referenced: 9 [ 122.748002][ T4932] MINIX-fs: deleted inode referenced: 9 [ 122.937972][ T3887] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 123.198177][ T3887] usb 3-1: Using ep0 maxpacket: 16 [ 123.262936][ T4945] loop3: detected capacity change from 0 to 4096 [ 123.318551][ T3887] usb 3-1: New USB device found, idVendor=13d3, idProduct=3334, bcdDevice=40.6f [ 123.345129][ T3887] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.393248][ T3887] usb 3-1: config 0 descriptor?? [ 123.450063][ T3887] r8712u: register rtl8712_netdev_ops to netdev_ops [ 123.465477][ T3887] usb 3-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 123.495291][ T4945] NILFS (loop3): invalid segment: Checksum error in segment payload [ 123.509258][ T4945] NILFS (loop3): trying rollback from an earlier position [ 123.638500][ T4945] NILFS (loop3): recovery complete [ 123.656211][ T4946] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 123.677958][ T3887] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 123.684671][ T3887] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 123.717811][ T3887] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 123.795704][ T3887] usb 3-1: USB disconnect, device number 3 [ 125.706084][ T4961] loop3: detected capacity change from 0 to 32768 [ 125.786099][ T4961] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (4961) [ 125.846271][ T4961] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 125.882867][ T4961] BTRFS info (device loop3): using free space tree [ 125.917010][ T4961] BTRFS info (device loop3): has skinny extents [ 125.932590][ T4970] fuse: Bad value for 'fd' [ 126.344707][ T4986] loop2: detected capacity change from 0 to 512 [ 126.671757][ T4986] EXT4-fs (loop2): Ignoring removed nobh option [ 126.710376][ T4961] BTRFS info (device loop3): enabling ssd optimizations [ 126.811370][ T4986] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2925: inode #16: comm syz-executor.2: corrupted xattr block 8 [ 127.217313][ T4986] EXT4-fs (loop2): Remounting filesystem read-only [ 127.403886][ T4986] EXT4-fs warning (device loop2): ext4_evict_inode:302: xattr delete (err -117) [ 127.440307][ T4986] EXT4-fs (loop2): 1 orphan inode deleted [ 127.526509][ T4986] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,noquota,nouid32,auto_da_alloc=0x0000000000000000,inode_readahead_blks=0x0000000000000001,journal_dev=0x0000000000000003,barrier,nobh,nogrpid,. Quota mode: writeback. [ 127.589912][ T4986] ext4 filesystem being mounted at /root/syzkaller-testdir1899664481/syzkaller.rEM27x/3/file1 supports timestamps until 2038 (0x7fffffff) [ 127.649358][ T5017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 128.327951][ T26] audit: type=1800 audit(1717663953.468:55): pid=5024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1963 res=0 errno=0 [ 129.575232][ T26] audit: type=1326 audit(1717663954.738:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 129.662600][ T26] audit: type=1326 audit(1717663954.768:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 129.841488][ T26] audit: type=1326 audit(1717663954.768:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 129.861350][ T5037] loop3: detected capacity change from 0 to 4096 [ 133.222502][ T5042] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.433963][ T1373] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.440392][ T1373] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.459125][ T26] audit: type=1326 audit(1717663954.768:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 133.573792][ T5044] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 133.602863][ T26] audit: type=1326 audit(1717663954.768:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 133.617147][ T5046] loop2: detected capacity change from 0 to 1764 [ 133.701170][ T26] audit: type=1326 audit(1717663954.778:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 133.778436][ T26] audit: type=1326 audit(1717663954.778:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 133.895367][ T26] audit: type=1326 audit(1717663954.778:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 133.977064][ T26] audit: type=1326 audit(1717663954.778:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 134.103682][ T26] audit: type=1326 audit(1717663954.778:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 134.174559][ T26] audit: type=1326 audit(1717663954.778:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 134.526596][ T26] audit: type=1326 audit(1717663954.778:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 134.912724][ T5060] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 135.019420][ T26] audit: type=1326 audit(1717663954.778:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5032 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 135.221027][ T5074] loop2: detected capacity change from 0 to 16 [ 135.344526][ T5074] erofs: (device loop2): mounted with root inode @ nid 36. [ 135.446930][ T5055] loop3: detected capacity change from 0 to 40427 [ 135.569548][ T5085] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 135.584311][ T5055] F2FS-fs (loop3): Found nat_bits in checkpoint [ 135.848678][ T5055] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 136.809515][ T5095] attempt to access beyond end of device [ 136.809515][ T5095] loop3: rw=2049, want=53376, limit=40427 [ 137.416486][ T3531] attempt to access beyond end of device [ 137.416486][ T3531] loop3: rw=2049, want=45112, limit=40427 [ 137.827791][ T3883] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 138.098027][ T3883] usb 3-1: Using ep0 maxpacket: 8 [ 138.115741][ T5123] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 138.219993][ T3883] usb 3-1: config index 0 descriptor too short (expected 5924, got 36) [ 138.235086][ T3883] usb 3-1: config 250 has an invalid interface number: 228 but max is -1 [ 138.266442][ T3883] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 138.286218][ T3883] usb 3-1: config 250 has no interface number 0 [ 138.296589][ T3883] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 138.311371][ T3883] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 138.326802][ T3883] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 26 [ 138.351272][ T3883] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 138.417038][ T3883] usb 3-1: config 250 interface 228 has no altsetting 0 [ 139.327853][ T3883] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 139.337003][ T3883] usb 3-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 139.359082][ T3883] usb 3-1: Product: syz [ 139.363281][ T3883] usb 3-1: SerialNumber: syz [ 139.439453][ T3883] hub 3-1:250.228: bad descriptor, ignoring hub [ 139.447026][ T3883] hub: probe of 3-1:250.228 failed with error -5 [ 139.484999][ T5151] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.614824][ T5162] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 139.700018][ T3883] usblp 3-1:250.228: usblp0: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 139.724605][ T5125] loop3: detected capacity change from 0 to 40427 [ 139.816775][ T5125] F2FS-fs (loop3): Found nat_bits in checkpoint [ 139.916032][ T5125] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 139.987389][ T5179] udc-core: couldn't find an available UDC or it's busy [ 139.997645][ T5179] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 140.275644][ T5187] attempt to access beyond end of device [ 140.275644][ T5187] loop3: rw=2049, want=53376, limit=40427 [ 140.437776][ C0] usblp0: nonzero read bulk status received: -71 [ 140.694552][ T5102] usblp0: error -71 reading from printer [ 140.817898][ T3883] usb 3-1: USB disconnect, device number 4 [ 140.831407][ T3531] attempt to access beyond end of device [ 140.831407][ T3531] loop3: rw=2049, want=45112, limit=40427 [ 140.857023][ T3883] usblp0: removed [ 140.924369][ T26] kauditd_printk_skb: 74 callbacks suppressed [ 140.924383][ T26] audit: type=1800 audit(1717663966.088:143): pid=5197 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="sda1" ino=1962 res=0 errno=0 [ 142.015665][ T26] audit: type=1800 audit(1717663967.178:144): pid=5282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1964 res=0 errno=0 [ 142.278661][ T5238] loop3: detected capacity change from 0 to 32768 [ 142.322250][ T5238] Dev loop3 SGI disklabel: csum bad, label corrupted [ 142.406146][ T2962] Dev loop3 SGI disklabel: csum bad, label corrupted [ 142.430125][ T5268] loop2: detected capacity change from 0 to 40427 [ 142.482158][ T5268] F2FS-fs (loop2): Found nat_bits in checkpoint [ 142.596693][ T5268] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 142.994539][ T4658] attempt to access beyond end of device [ 142.994539][ T4658] loop2: rw=2049, want=45104, limit=40427 [ 144.252487][ T5374] loop3: detected capacity change from 0 to 2048 [ 144.305133][ T5371] loop2: detected capacity change from 0 to 4096 [ 144.367817][ T5371] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 144.367886][ T5374] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 144.446497][ T5374] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 144.538965][ T5371] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 145.263823][ T5391] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 145.343126][ T26] audit: type=1800 audit(1717663970.508:145): pid=5385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="loop2" ino=0 res=0 errno=0 [ 146.002799][ T5408] device syzkaller1 entered promiscuous mode [ 146.360607][ T26] audit: type=1800 audit(1717663971.528:146): pid=5379 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1956 res=0 errno=0 [ 146.389166][ T5418] loop3: detected capacity change from 0 to 32768 [ 146.745503][ T5418] XFS (loop3): Mounting V5 Filesystem [ 146.946022][ T5418] XFS (loop3): Ending clean mount [ 146.974204][ T5418] XFS (loop3): Quotacheck needed: Please wait. [ 147.023454][ T145] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.074646][ T5437] lo speed is unknown, defaulting to 1000 [ 147.081465][ T5418] XFS (loop3): Quotacheck: Done. [ 147.284212][ T145] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.948719][ T5452] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 148.206775][ T26] audit: type=1804 audit(1717663973.368:147): pid=5418 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1477452335/syzkaller.P9idNa/101/file0/bus" dev="loop3" ino=9291 res=1 errno=0 [ 148.313950][ T145] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.357194][ T3531] XFS (loop3): Unmounting Filesystem [ 148.526659][ T145] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.562219][ T5437] chnl_net:caif_netlink_parms(): no params data found [ 148.650119][ T5437] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.658009][ T5437] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.667184][ T5437] device bridge_slave_0 entered promiscuous mode [ 148.686873][ T5437] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.694501][ T5437] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.704616][ T5437] device bridge_slave_1 entered promiscuous mode [ 148.763548][ T5437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.765631][ T5471] fuse: Bad value for 'fd' [ 148.776617][ T5437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.887905][ T3569] Bluetooth: hci1: command 0x0409 tx timeout [ 148.969289][ T5437] team0: Port device team_slave_0 added [ 149.023948][ T5483] mmap: syz-executor.4 (5483): VmData 175796224 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 149.075628][ T5437] team0: Port device team_slave_1 added [ 149.199551][ T5481] loop3: detected capacity change from 0 to 32768 [ 149.264138][ T5437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.272356][ T5437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.310295][ T5481] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5481) [ 149.339288][ T5437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.395248][ T5437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.420703][ T5437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.465043][ T5481] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 149.475075][ T5481] BTRFS info (device loop3): doing ref verification [ 149.489105][ T5481] BTRFS info (device loop3): max_inline at 4096 [ 149.495851][ T5481] BTRFS info (device loop3): max_inline at 0 [ 149.502933][ T5481] BTRFS info (device loop3): turning off barriers [ 149.510694][ T5481] BTRFS info (device loop3): using free space tree [ 149.518016][ T5481] BTRFS info (device loop3): has skinny extents [ 149.528113][ T5437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.591916][ T26] audit: type=1804 audit(1717663974.758:148): pid=5485 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2386088121/syzkaller.kyUaVc/87/bus" dev="sda1" ino=1939 res=1 errno=0 [ 149.653814][ T5437] device hsr_slave_0 entered promiscuous mode [ 149.669700][ T5437] device hsr_slave_1 entered promiscuous mode [ 149.678285][ T5437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.688225][ T5437] Cannot create hsr debugfs directory [ 149.809423][ T26] audit: type=1800 audit(1717663974.978:149): pid=5481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="loop3" ino=260 res=0 errno=0 [ 149.918976][ T3569] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 149.962709][ T3569] Bluetooth: hci0: Injecting HCI hardware error event [ 150.012192][ T3524] Bluetooth: hci0: hardware error 0x00 [ 150.958659][ T3883] Bluetooth: hci1: command 0x041b tx timeout [ 151.030101][ T145] device hsr_slave_0 left promiscuous mode [ 151.072227][ T145] device hsr_slave_1 left promiscuous mode [ 151.087308][ T145] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.109114][ T145] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 151.137066][ T145] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 151.162524][ T145] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 151.192897][ T145] device bridge_slave_1 left promiscuous mode [ 151.211683][ T145] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.239186][ T145] device bridge_slave_0 left promiscuous mode [ 151.258001][ T145] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.313974][ T145] device veth1_macvtap left promiscuous mode [ 151.322454][ T145] device veth0_macvtap left promiscuous mode [ 151.342498][ T145] device veth1_vlan left promiscuous mode [ 151.360945][ T145] device veth0_vlan left promiscuous mode [ 152.044137][ T145] team0 (unregistering): Port device team_slave_1 removed [ 152.081926][ T145] team0 (unregistering): Port device team_slave_0 removed [ 152.118569][ T145] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.151262][ T145] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 152.358607][ T145] bond0 (unregistering): Released all slaves [ 152.628706][ T5437] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 152.669294][ T5437] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.688793][ T5437] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.706368][ T5437] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 152.954434][ T5437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.998640][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.006743][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.038607][ T5437] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.049151][ T5516] Bluetooth: hci1: command 0x040f tx timeout [ 153.070214][ T5516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.079833][ T5516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.103614][ T5516] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.110982][ T5516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.173140][ T5517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.190644][ T5517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.226244][ T5517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.246432][ T5517] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.253879][ T5517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.290609][ T5517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.367440][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.385912][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.418087][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.442787][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.474006][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.499003][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.541151][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.574041][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.595360][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.632666][ T5437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.650691][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.000863][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.025719][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.072397][ T5437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.215644][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.252904][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.301904][ T26] audit: type=1804 audit(1717663979.468:150): pid=5555 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1138760135/syzkaller.Ynfet0/81/bus" dev="sda1" ino=1959 res=1 errno=0 [ 154.314128][ T5516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.372543][ T5516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.399245][ T5437] device veth0_vlan entered promiscuous mode [ 154.422274][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.435194][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.462962][ T5437] device veth1_vlan entered promiscuous mode [ 154.570418][ T3883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.584689][ T3883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.611650][ T3883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.624466][ T3883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.638309][ T5437] device veth0_macvtap entered promiscuous mode [ 154.673752][ T5437] device veth1_macvtap entered promiscuous mode [ 154.688105][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.697094][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.727347][ T5437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.741486][ T5437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.756009][ T5437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.773751][ T5437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.796588][ T5437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.827504][ T5437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.850388][ T5437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.867873][ T5437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.886672][ T5437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.896340][ T3883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.923098][ T3883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.956612][ T5437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.984393][ T5437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.010350][ T5437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.037180][ T5437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.053335][ T5437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.065331][ T5437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.089003][ T5437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.117904][ T5517] Bluetooth: hci1: command 0x0419 tx timeout [ 155.125202][ T5437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.144610][ T5437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.155683][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.172664][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.194748][ T5437] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.213389][ T5437] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.225474][ T5437] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.241846][ T5437] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.409936][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.426660][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.472990][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.497284][ T4766] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.510614][ T4766] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.547286][ T3883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.131429][ T5590] loop2: detected capacity change from 0 to 32768 [ 156.314406][ T5590] XFS (loop2): Mounting V5 Filesystem [ 156.416548][ T5590] XFS (loop2): Ending clean mount [ 156.438810][ T5590] XFS (loop2): Quotacheck needed: Please wait. [ 156.613739][ T5590] XFS (loop2): Quotacheck: Done. [ 156.711571][ T26] audit: type=1804 audit(1717663981.878:151): pid=5590 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2843709436/syzkaller.kUqqVK/2/file0/bus" dev="loop2" ino=9291 res=1 errno=0 [ 156.824440][ T5437] XFS (loop2): Unmounting Filesystem [ 158.551957][ T5728] syz-executor.1[5728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.552051][ T5728] syz-executor.1[5728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.609939][ T5731] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.939660][ T5749] loop2: detected capacity change from 0 to 256 [ 159.034926][ T5751] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 159.114182][ T5749] FAT-fs (loop2): Directory bread(block 64) failed [ 159.134629][ T5749] FAT-fs (loop2): Directory bread(block 65) failed [ 159.164592][ T5749] FAT-fs (loop2): Directory bread(block 66) failed [ 159.194622][ T5749] FAT-fs (loop2): Directory bread(block 67) failed [ 159.219367][ T5749] FAT-fs (loop2): Directory bread(block 68) failed [ 159.251676][ T5749] FAT-fs (loop2): Directory bread(block 69) failed [ 159.280915][ T5749] FAT-fs (loop2): Directory bread(block 70) failed [ 159.309072][ T5749] FAT-fs (loop2): Directory bread(block 71) failed [ 159.336165][ T5749] FAT-fs (loop2): Directory bread(block 72) failed [ 159.363283][ T5749] FAT-fs (loop2): Directory bread(block 73) failed [ 160.229314][ T5758] syz-executor.1[5758] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.229408][ T5758] syz-executor.1[5758] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.432174][ T5742] loop3: detected capacity change from 0 to 40427 [ 160.509777][ T5764] loop2: detected capacity change from 0 to 64 [ 160.550886][ T5742] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 160.570666][ T5742] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 160.620718][ T5742] F2FS-fs (loop3): invalid crc value [ 160.682698][ T5742] F2FS-fs (loop3): Found nat_bits in checkpoint [ 160.858948][ T5742] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 160.879035][ T5742] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 160.883543][ T5778] loop2: detected capacity change from 0 to 256 [ 160.988852][ T5778] exfat: Unknown parameter 'discf/ard' [ 161.313917][ T5789] loop2: detected capacity change from 0 to 4096 [ 161.433877][ T5791] overlayfs: './file0' not a directory [ 161.452008][ T5789] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 161.469211][ T5789] ntfs3: loop2: Failed to load $MFT. [ 161.703258][ T5795] loop2: detected capacity change from 0 to 256 [ 161.734320][ T5797] syz-executor.0[5797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.734410][ T5797] syz-executor.0[5797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.855833][ T5795] FAT-fs (loop2): Directory bread(block 64) failed [ 161.879888][ T5795] FAT-fs (loop2): Directory bread(block 65) failed [ 161.886723][ T5795] FAT-fs (loop2): Directory bread(block 66) failed [ 161.914421][ T5795] FAT-fs (loop2): Directory bread(block 67) failed [ 161.936500][ T5795] FAT-fs (loop2): Directory bread(block 68) failed [ 161.957005][ T5795] FAT-fs (loop2): Directory bread(block 69) failed [ 161.979289][ T5795] FAT-fs (loop2): Directory bread(block 70) failed [ 162.005652][ T5795] FAT-fs (loop2): Directory bread(block 71) failed [ 162.029471][ T5795] FAT-fs (loop2): Directory bread(block 72) failed [ 162.076291][ T5795] FAT-fs (loop2): Directory bread(block 73) failed [ 163.395211][ T26] audit: type=1800 audit(1717663988.558:152): pid=5807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1956 res=0 errno=0 [ 163.576926][ T5816] loop3: detected capacity change from 0 to 128 [ 163.647586][ T5816] VFS: Found a Xenix FS (block size = 512) on device loop3 [ 163.696758][ T5816] sysv_free_block: trying to free block not in datazone [ 163.792384][ T26] audit: type=1804 audit(1717663988.958:153): pid=5816 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1477452335/syzkaller.P9idNa/114/file0" dev="loop3" ino=2 res=1 errno=0 [ 163.944257][ T3531] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 164.166750][ T5829] loop3: detected capacity change from 0 to 256 [ 164.264816][ T5832] loop2: detected capacity change from 0 to 512 [ 164.273045][ T5829] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 164.301635][ T5828] lo speed is unknown, defaulting to 1000 [ 164.342353][ T5832] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #17: comm syz-executor.2: iget: bogus i_mode (0) [ 164.375106][ T5832] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz-executor.2: couldn't read orphan inode 17 (err -117) [ 164.447497][ T5832] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 164.994990][ T26] audit: type=1804 audit(1717663990.158:154): pid=5839 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3474429254/syzkaller.KgkLoE/152/bus" dev="sda1" ino=1947 res=1 errno=0 [ 165.384808][ T26] audit: type=1800 audit(1717663990.328:155): pid=5839 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1947 res=0 errno=0 [ 165.461244][ T5828] chnl_net:caif_netlink_parms(): no params data found [ 165.672688][ T5851] loop3: detected capacity change from 0 to 1024 [ 168.159713][ T3883] Bluetooth: hci4: command 0x0409 tx timeout [ 168.275364][ T5851] EXT4-fs error (device loop3): ext4_ext_check_inode:501: inode #4: comm syz-executor.3: pblk 98 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 168.307771][ T5851] EXT4-fs (loop3): Remounting filesystem read-only [ 168.333439][ T5865] loop2: detected capacity change from 0 to 256 [ 168.337905][ T5851] EXT4-fs error (device loop3): ext4_quota_enable:6390: comm syz-executor.3: Bad quota inode: 4, type: 1 [ 168.353019][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.396050][ T5851] EXT4-fs warning (device loop3): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 168.400873][ T5865] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 168.416496][ T5851] EXT4-fs (loop3): mount failed [ 168.442547][ T5828] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.459845][ T26] audit: type=1804 audit(1717663993.618:156): pid=5867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3474429254/syzkaller.KgkLoE/155/bus" dev="sda1" ino=1952 res=1 errno=0 [ 168.478458][ T5828] device bridge_slave_0 entered promiscuous mode [ 168.516634][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.524374][ T5828] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.533457][ T5828] device bridge_slave_1 entered promiscuous mode [ 168.566127][ T5828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.604573][ T5828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.671480][ T5828] team0: Port device team_slave_0 added [ 168.691691][ T5828] team0: Port device team_slave_1 added [ 168.756945][ T5873] 9pnet: Insufficient options for proto=fd [ 169.405333][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.453926][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.485096][ T5828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.532168][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.567920][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.581278][ T5883] loop2: detected capacity change from 0 to 4096 [ 169.629443][ T26] audit: type=1800 audit(1717663994.788:157): pid=5881 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="overlay" ino=1964 res=0 errno=0 [ 169.655911][ T5828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.700290][ T5883] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 169.730338][ T5828] device hsr_slave_0 entered promiscuous mode [ 169.787364][ T5828] device hsr_slave_1 entered promiscuous mode [ 169.919110][ T26] audit: type=1804 audit(1717663995.078:158): pid=5883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2843709436/syzkaller.kUqqVK/24/file0/bus" dev="loop2" ino=33 res=1 errno=0 [ 169.947221][ T5891] loop3: detected capacity change from 0 to 1024 [ 169.999230][ T26] audit: type=1800 audit(1717663995.118:159): pid=5883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=33 res=0 errno=0 [ 170.047072][ T5891] EXT4-fs (loop3): bad geometry: first data block 100663296 is beyond end of filesystem (512) [ 170.281246][ T5515] Bluetooth: hci4: command 0x041b tx timeout [ 170.444768][ T5900] overlayfs: missing 'lowerdir' [ 170.641361][ T5828] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.900486][ T5515] Bluetooth: hci3: command 0x0406 tx timeout [ 171.011714][ T5828] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.206721][ T5828] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.230285][ T5920] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 171.337005][ T5828] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.355075][ T5924] loop2: detected capacity change from 0 to 1024 [ 171.397764][ T5516] usb 4-1: new low-speed USB device number 5 using dummy_hcd [ 171.471219][ T5924] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 171.604354][ T5828] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 171.614673][ T5828] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 171.624909][ T5828] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 171.655334][ T5828] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 171.869054][ T5516] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 173.151991][ T5515] Bluetooth: hci4: command 0x040f tx timeout [ 173.178419][ T5828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.173819][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.182624][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.323262][ T26] audit: type=1326 audit(1717663999.488:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5947 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93b124bf69 code=0x0 [ 174.349578][ T5516] usb 4-1: string descriptor 0 read error: -71 [ 174.355952][ T5516] usb 4-1: New USB device found, idVendor=056a, idProduct=005b, bcdDevice= 0.40 [ 174.369971][ T5828] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.387816][ T5516] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.405230][ T5520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.414534][ T26] audit: type=1326 audit(1717663999.538:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5947 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f93b124ae5a code=0x0 [ 174.450203][ T5520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.462806][ T5520] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.469958][ T5520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.487982][ T5516] usb 4-1: can't set config #1, error -71 [ 174.495806][ T5516] usb 4-1: USB disconnect, device number 5 [ 174.503668][ T5520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.514585][ T5520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.525483][ T5520] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.532796][ T5520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.561581][ T5518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.577439][ T5518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.593463][ T5518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.600177][ T5960] loop2: detected capacity change from 0 to 256 [ 174.618295][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.630901][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.639894][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.651161][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.660446][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.671022][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.685191][ T5828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.718870][ T5828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.741656][ T5519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.752292][ T5519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.772683][ T5519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.814392][ T5960] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 175.740400][ T5519] Bluetooth: hci4: command 0x0419 tx timeout [ 175.932106][ T5978] loop2: detected capacity change from 0 to 1024 [ 175.949449][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.953713][ T5980] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.959741][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.983956][ T5976] Zero length message leads to an empty skb [ 175.987302][ T5828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.042438][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.046162][ T5978] EXT4-fs (loop2): bad geometry: first data block 100663296 is beyond end of filesystem (512) [ 176.061598][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.115542][ T5828] device veth0_vlan entered promiscuous mode [ 176.133905][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.160131][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.176066][ T5828] device veth1_vlan entered promiscuous mode [ 176.217325][ T5519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.229068][ T5519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.241546][ T5519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.486787][ T5990] overlayfs: missing 'lowerdir' [ 177.834277][ T6006] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.035689][ T6008] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 178.254746][ T5518] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.273042][ T6001] device syzkaller1 entered promiscuous mode [ 178.364322][ T5828] device veth0_macvtap entered promiscuous mode [ 178.381534][ T5518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.425797][ T5518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.443950][ T5828] device veth1_macvtap entered promiscuous mode [ 178.476268][ T5519] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.494404][ T5519] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.544672][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.585126][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.609527][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.636602][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.647042][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.675840][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.682631][ T6042] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 178.694117][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.694139][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.694157][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.694168][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.696030][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.850061][ T3881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.868525][ T3881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.897201][ T6080] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.933779][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.955384][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.968536][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.009632][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.033931][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.053925][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.066685][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.161317][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.512421][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.702692][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.771468][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.792265][ T5518] lo speed is unknown, defaulting to 1000 [ 180.793133][ T6084] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.806116][ T6084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.823444][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.868221][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.879684][ T5828] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.890729][ T5828] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.901810][ T5828] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.934365][ T5828] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.158941][ T4766] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.197059][ T4766] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.405177][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.483650][ T601] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.530243][ T601] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.628002][ T26] audit: type=1326 audit(1717664006.778:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6108 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f49e43bff69 code=0x0 [ 181.737813][ T3883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.769792][ T6112] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.996368][ T3539] Bluetooth: hci5: sending frame failed (-49) [ 182.146113][ T6131] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 182.224418][ T6133] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.537321][ T6139] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.544600][ T6139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.669614][ T6155] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 183.749425][ T6145] loop2: detected capacity change from 0 to 32768 [ 184.098316][ T5515] Bluetooth: hci5: command 0x1003 tx timeout [ 184.119553][ T3539] Bluetooth: hci5: sending frame failed (-49) [ 184.679102][ T6167] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.686298][ T6167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.620451][ T6177] loop2: detected capacity change from 0 to 164 [ 186.203813][ T5517] Bluetooth: hci5: command 0x1001 tx timeout [ 186.240849][ T3539] Bluetooth: hci5: sending frame failed (-49) [ 186.327901][ T6177] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 186.342012][ T6175] process 'syz-executor.2' launched '/dev/fd/6/./file0' with NULL argv: empty string added [ 186.354343][ T6175] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 186.479612][ T6192] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 186.595870][ T6198] loop3: detected capacity change from 0 to 1024 [ 186.747615][ T6205] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 188.311647][ T6229] loop3: detected capacity change from 0 to 512 [ 188.328294][ T5518] Bluetooth: hci5: command 0x1009 tx timeout [ 188.402122][ T6229] EXT4-fs (loop3): Ignoring removed oldalloc option [ 188.554489][ T6229] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrquota,oldalloc,noauto_da_alloc,,errors=continue. Quota mode: writeback. [ 188.576389][ T6229] ext4 filesystem being mounted at /root/syzkaller-testdir1477452335/syzkaller.P9idNa/145/bus supports timestamps until 2038 (0x7fffffff) [ 190.209826][ T6265] loop3: detected capacity change from 0 to 256 [ 190.279659][ T6265] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 190.617741][ T3890] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 190.723170][ T6273] xt_CT: No such helper "netbios-ns" [ 191.468613][ T3890] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.482068][ T3890] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has an invalid bInterval 127, changing to 10 [ 191.725369][ T3890] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 42037, setting to 1024 [ 191.737468][ T3890] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 192.485733][ T3890] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.496213][ T3890] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.648433][ T3890] usb 4-1: Product: syz [ 192.653022][ T3890] usb 4-1: Manufacturer: syz [ 192.657797][ T3890] usb 4-1: SerialNumber: syz [ 193.328050][ T3890] cdc_ncm 4-1:1.0: bind() failure [ 193.341048][ T3890] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 193.348231][ T3890] cdc_ncm 4-1:1.1: bind() failure [ 193.390908][ T3890] usb 4-1: USB disconnect, device number 6 [ 194.433487][ T6323] 9pnet: Unknown protocol version 9p2000.ڴ>;1gˏӟ?u [ 194.461511][ T6323] 9pnet: Could not find request transport: rdn|Jm [ 194.923204][ T26] audit: type=1800 audit(1717664019.618:163): pid=6323 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1965 res=0 errno=0 [ 194.956793][ T1373] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.212896][ T1373] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.337437][ T6329] syz-executor.0[6329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.337535][ T6329] syz-executor.0[6329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.970360][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 197.053115][ T26] audit: type=1326 audit(1717664022.218:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6346 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 197.095992][ T6351] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 197.103775][ T6351] IPv6: NLM_F_CREATE should be set when creating new route [ 197.111180][ T6351] IPv6: NLM_F_CREATE should be set when creating new route [ 197.154036][ T26] audit: type=1326 audit(1717664022.218:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6346 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 197.260932][ T26] audit: type=1326 audit(1717664022.218:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6346 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 197.387783][ T26] audit: type=1326 audit(1717664022.218:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6346 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 197.443073][ T26] audit: type=1326 audit(1717664022.218:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6346 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 197.474965][ T26] audit: type=1326 audit(1717664022.218:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6346 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 198.465089][ T26] audit: type=1326 audit(1717664022.218:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6346 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 198.545383][ T26] audit: type=1326 audit(1717664022.218:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6346 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 198.648155][ T26] audit: type=1326 audit(1717664022.218:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6346 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93b124bf69 code=0x7ffc0000 [ 200.279569][ T6434] loop2: detected capacity change from 0 to 2048 [ 201.624150][ T6434] EXT4-fs error (device loop2): ext4_orphan_get:1423: comm syz-executor.2: bad orphan inode 8192 [ 201.648267][ T6434] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 201.801953][ T6455] EXT4-fs error (device loop2): ext4_get_max_inline_size:115: inode #18: comm syz-executor.2: can't get inode location 18 [ 201.868787][ T6455] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 201.908496][ T6455] EXT4-fs error (device loop2): ext4_dirty_inode:5993: inode #18: comm syz-executor.2: mark_inode_dirty error [ 201.978827][ T6455] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 201.995742][ T5517] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 202.092465][ T6455] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 202.105290][ T6455] EXT4-fs error (device loop2): ext4_dirty_inode:5993: inode #18: comm syz-executor.2: mark_inode_dirty error [ 202.129596][ T6455] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 202.152035][ T6455] EXT4-fs error (device loop2): ext4_ext_truncate:4431: inode #18: comm syz-executor.2: mark_inode_dirty error [ 202.174828][ T6455] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 202.191912][ T6455] EXT4-fs error (device loop2): ext4_truncate:4261: inode #18: comm syz-executor.2: mark_inode_dirty error [ 202.353120][ T6459] fuse: Bad value for 'fd' [ 202.447990][ T5517] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 202.465012][ T5517] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 202.497516][ T5517] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 202.527199][ T5517] usb 2-1: New USB device found, idVendor=056a, idProduct=0317, bcdDevice= 0.00 [ 202.547027][ T5517] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.587249][ T5517] usb 2-1: config 0 descriptor?? [ 202.683253][ T601] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.735208][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 202.735223][ T26] audit: type=1804 audit(1717664027.898:175): pid=6463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3474429254/syzkaller.KgkLoE/210/bus" dev="sda1" ino=1962 res=1 errno=0 [ 202.801299][ T601] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.847498][ T26] audit: type=1800 audit(1717664027.938:176): pid=6463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1962 res=0 errno=0 [ 202.938578][ T601] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.017452][ T601] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.081501][ T5517] wacom 0003:056A:0317.0002: unknown main item tag 0x0 [ 203.097479][ T5517] wacom 0003:056A:0317.0002: Unknown device_type for 'HID 056a:0317'. Assuming pen. [ 203.175816][ T5517] wacom 0003:056A:0317.0002: hidraw0: USB HID v0.00 Device [HID 056a:0317] on usb-dummy_hcd.1-1/input0 [ 203.231769][ T5517] input: Wacom Intuos Pro L Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0317.0002/input/input9 [ 203.264893][ T6457] loop3: detected capacity change from 0 to 40427 [ 203.338651][ T5517] usb 2-1: USB disconnect, device number 5 [ 203.352548][ T6457] F2FS-fs (loop3): Invalid log blocks per segment (5) [ 203.369687][ T6457] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 203.380421][ T6473] lo speed is unknown, defaulting to 1000 [ 203.500292][ T6457] F2FS-fs (loop3): Found nat_bits in checkpoint [ 203.666279][ T6457] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 203.688419][ T6457] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 203.719398][ T3531] attempt to access beyond end of device [ 203.719398][ T3531] loop3: rw=2049, want=45104, limit=40427 [ 203.930600][ T6473] chnl_net:caif_netlink_parms(): no params data found [ 204.699855][ T6495] syz-executor.4[6495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.699956][ T6495] syz-executor.4[6495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.966728][ T6473] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.063204][ T6473] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.098176][ T6473] device bridge_slave_0 entered promiscuous mode [ 205.149953][ T6473] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.162197][ T6473] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.175446][ T6473] device bridge_slave_1 entered promiscuous mode [ 205.256923][ T26] audit: type=1326 audit(1717664030.418:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6515 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7fc00000 [ 205.280794][ T5515] Bluetooth: hci1: command 0x0409 tx timeout [ 205.289630][ T6473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.328474][ T6473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.328593][ T26] audit: type=1326 audit(1717664030.428:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6515 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7fc00000 [ 205.433288][ T26] audit: type=1326 audit(1717664030.438:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6515 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7fc00000 [ 205.448186][ T6473] team0: Port device team_slave_0 added [ 205.507946][ T26] audit: type=1326 audit(1717664030.478:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6515 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7fc00000 [ 205.512481][ T6473] team0: Port device team_slave_1 added [ 205.566214][ T26] audit: type=1326 audit(1717664030.488:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6515 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7fc00000 [ 205.605968][ T6473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.623999][ T6473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.653608][ T6473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.711837][ T6473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.736924][ T6473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.830913][ T6473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.881227][ T601] device hsr_slave_0 left promiscuous mode [ 205.894147][ T601] device hsr_slave_1 left promiscuous mode [ 205.901517][ T26] audit: type=1326 audit(1717664031.068:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6515 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7fc00000 [ 205.959117][ T601] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 205.966939][ T601] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 205.997012][ T601] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.009920][ T601] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.101257][ T601] device bridge_slave_1 left promiscuous mode [ 206.107526][ T601] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.173154][ T6520] loop1: detected capacity change from 0 to 40427 [ 206.182821][ T601] device bridge_slave_0 left promiscuous mode [ 206.205129][ T601] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.487317][ T6520] F2FS-fs (loop1): Invalid log blocks per segment (5) [ 206.664590][ T6520] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 206.903613][ T6520] F2FS-fs (loop1): Found nat_bits in checkpoint [ 207.092084][ T6520] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 207.115201][ T6520] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 207.267054][ T6520] attempt to access beyond end of device [ 207.267054][ T6520] loop1: rw=2049, want=53256, limit=40427 [ 207.323734][ T6520] attempt to access beyond end of device [ 207.323734][ T6520] loop1: rw=2049, want=78224, limit=40427 [ 207.367864][ T5516] Bluetooth: hci1: command 0x041b tx timeout [ 207.458224][ T5828] attempt to access beyond end of device [ 207.458224][ T5828] loop1: rw=2049, want=45104, limit=40427 [ 207.544671][ T601] device veth1_macvtap left promiscuous mode [ 207.569938][ T601] device veth0_macvtap left promiscuous mode [ 207.591952][ T601] device veth1_vlan left promiscuous mode [ 207.715855][ T601] device veth0_vlan left promiscuous mode [ 208.001949][ T6548] fuse: Bad value for 'fd' [ 209.205736][ T601] team0 (unregistering): Port device team_slave_1 removed [ 209.281309][ T601] team0 (unregistering): Port device team_slave_0 removed [ 209.387833][ T601] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 209.484368][ T601] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 209.497225][ T5518] Bluetooth: hci1: command 0x040f tx timeout [ 209.847417][ T601] bond0 (unregistering): Released all slaves [ 209.962565][ T3566] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 210.383862][ T6473] device hsr_slave_0 entered promiscuous mode [ 210.417296][ T6568] loop3: detected capacity change from 0 to 32768 [ 210.444252][ T6473] device hsr_slave_1 entered promiscuous mode [ 210.452308][ T6473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.466625][ T6568] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6568) [ 210.485079][ T6473] Cannot create hsr debugfs directory [ 210.547900][ T6568] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 210.560276][ T6568] BTRFS info (device loop3): enabling auto defrag [ 210.560313][ T6568] BTRFS info (device loop3): doing ref verification [ 210.561202][ T6568] BTRFS info (device loop3): max_inline at 1 [ 210.580457][ T6568] BTRFS info (device loop3): max_inline at 3398 [ 210.586799][ T6568] BTRFS info (device loop3): using free space tree [ 210.593425][ T6568] BTRFS info (device loop3): has skinny extents [ 210.647866][ T3566] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 210.659670][ T3566] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 210.682862][ T3566] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 210.742482][ T3566] usb 2-1: New USB device found, idVendor=056a, idProduct=0317, bcdDevice= 0.00 [ 210.783487][ T3566] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.827374][ T3566] usb 2-1: config 0 descriptor?? [ 210.837206][ T6568] BTRFS info (device loop3): enabling ssd optimizations [ 210.931344][ T26] audit: type=1800 audit(1717664036.098:183): pid=6568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=263 res=0 errno=0 [ 211.086846][ T26] audit: type=1804 audit(1717664036.178:184): pid=6594 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1477452335/syzkaller.P9idNa/161/bus/bus" dev="loop3" ino=263 res=1 errno=0 [ 211.201945][ T26] audit: type=1804 audit(1717664036.368:185): pid=6568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1477452335/syzkaller.P9idNa/161/bus/bus" dev="loop3" ino=263 res=1 errno=0 [ 211.350890][ T3566] wacom 0003:056A:0317.0003: unknown main item tag 0x0 [ 211.364592][ T3566] wacom 0003:056A:0317.0003: Unknown device_type for 'HID 056a:0317'. Assuming pen. [ 211.436416][ T3566] wacom 0003:056A:0317.0003: hidraw0: USB HID v0.00 Device [HID 056a:0317] on usb-dummy_hcd.1-1/input0 [ 211.504808][ T3566] input: Wacom Intuos Pro L Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0317.0003/input/input12 [ 211.667143][ T3566] usb 2-1: USB disconnect, device number 6 [ 211.731248][ T5514] Bluetooth: hci1: command 0x0419 tx timeout [ 211.930131][ T6473] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 211.952247][ T6473] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 211.973789][ T26] audit: type=1800 audit(1717664037.138:186): pid=6609 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1957 res=0 errno=0 [ 211.976478][ T6473] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 212.062183][ T6473] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 212.069905][ T6611] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.169905][ T6613] loop3: detected capacity change from 0 to 2048 [ 212.226575][ T6613] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 212.240142][ T6613] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 212.330415][ T6618] bridge1: port 1(gretap1) entered blocking state [ 212.362802][ T6618] bridge1: port 1(gretap1) entered disabled state [ 212.379953][ T6618] device gretap1 entered promiscuous mode [ 212.394636][ T6621] loop1: detected capacity change from 0 to 512 [ 212.494450][ T6473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.536380][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.561832][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.583489][ T6621] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 212.636072][ T6473] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.651186][ T6621] ext4 filesystem being mounted at /root/syzkaller-testdir3077906622/syzkaller.tozplC/24/file0 supports timestamps until 2038 (0x7fffffff) [ 212.731662][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.752833][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.785689][ T6621] EXT4-fs error (device loop1): ext4_search_dir:1548: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 212.819522][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.826963][ T3569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.869574][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.884490][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.895389][ T26] audit: type=1800 audit(1717664038.058:187): pid=6641 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1949 res=0 errno=0 [ 212.925970][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.933407][ T3569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.980506][ T5514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.993009][ T5514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.058309][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.075460][ T6644] lo speed is unknown, defaulting to 1000 [ 213.082418][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.109453][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.138275][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.147446][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.168493][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.185871][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.257886][ T6473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.274489][ T6473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.308744][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.316862][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.349467][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.509075][ T6628] loop3: detected capacity change from 0 to 40427 [ 213.573712][ T6628] F2FS-fs (loop3): Invalid log blocks per segment (5) [ 213.622349][ T6628] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 213.685683][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.695824][ T6628] F2FS-fs (loop3): Found nat_bits in checkpoint [ 213.710766][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.731518][ T6473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.804380][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.822194][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.902639][ T6628] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 213.917018][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.918014][ T6628] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 213.937569][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.004975][ T6473] device veth0_vlan entered promiscuous mode [ 214.029334][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.043295][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.047226][ T6628] attempt to access beyond end of device [ 214.047226][ T6628] loop3: rw=2049, want=53256, limit=40427 [ 214.066164][ T6473] device veth1_vlan entered promiscuous mode [ 214.090570][ T6628] attempt to access beyond end of device [ 214.090570][ T6628] loop3: rw=2049, want=78224, limit=40427 [ 214.171033][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.188923][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.206646][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.213995][ T6678] loop1: detected capacity change from 0 to 2048 [ 214.222148][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.259493][ T3531] attempt to access beyond end of device [ 214.259493][ T3531] loop3: rw=2049, want=45104, limit=40427 [ 214.277321][ T6473] device veth0_macvtap entered promiscuous mode [ 214.311583][ T6473] device veth1_macvtap entered promiscuous mode [ 214.329427][ T6678] Alternate GPT is invalid, using primary GPT. [ 214.335877][ T6678] loop1: p2 p3 p7 [ 214.372783][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.425624][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.444157][ T2962] Alternate GPT is invalid, using primary GPT. [ 214.455930][ T2962] loop1: p2 p3 p7 [ 214.475753][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.551092][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.585566][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.624746][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.648423][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.661867][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.672918][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.692050][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.705549][ T6473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.752706][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.787861][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.796504][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.823027][ T5052] udevd[5052]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 214.823127][ T6478] udevd[6478]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 214.846309][ T6481] udevd[6481]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 214.864832][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.898508][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.934083][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.942670][ T5052] udevd[5052]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 214.947111][ T6481] udevd[6481]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 214.966382][ T6478] udevd[6478]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 214.989060][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.003349][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.021205][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.045936][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.057310][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.076078][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.094714][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.105933][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.138215][ T6473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.152286][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.196991][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.241282][ T6473] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.262293][ T6715] Cannot find add_set index 0 as target [ 215.269850][ T6473] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.296159][ T6473] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.349114][ T6473] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.393043][ T6722] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.576675][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.622831][ T6729] ip6t_rpfilter: unknown options [ 215.628455][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.707627][ T5515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.728125][ T3604] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.747771][ T3604] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.809063][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.280990][ T6761] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.381560][ T6798] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.740903][ T6809] loop3: detected capacity change from 0 to 64 [ 222.318155][ T3890] Bluetooth: hci2: command 0x0406 tx timeout [ 222.375548][ T6830] lo speed is unknown, defaulting to 1000 [ 222.766618][ T6846] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.853095][ T6851] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 223.634617][ T6833] loop3: detected capacity change from 0 to 40427 [ 223.683455][ T6833] F2FS-fs (loop3): Invalid log blocks per segment (5) [ 223.692368][ T6873] vxcan1: MTU too low for tipc bearer [ 223.698809][ T6833] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 223.707440][ T6873] tipc: Enabling of bearer rejected, failed to enable media [ 223.746564][ T6833] F2FS-fs (loop3): Found nat_bits in checkpoint [ 223.816096][ T6879] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 223.878628][ T6833] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 223.889153][ T6833] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 224.040526][ T6833] attempt to access beyond end of device [ 224.040526][ T6833] loop3: rw=2049, want=53256, limit=40427 [ 224.138245][ T6833] attempt to access beyond end of device [ 224.138245][ T6833] loop3: rw=2049, want=78224, limit=40427 [ 224.269550][ T6900] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 224.396451][ T3531] attempt to access beyond end of device [ 224.396451][ T3531] loop3: rw=2049, want=45104, limit=40427 [ 224.457008][ T6904] loop1: detected capacity change from 0 to 1024 [ 224.706405][ T6912] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.838046][ T6900] loop2: detected capacity change from 0 to 64 [ 226.304545][ T6926] loop1: detected capacity change from 0 to 2048 [ 226.375597][ T6926] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 226.406158][ T6926] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 226.574066][ T6927] loop3: detected capacity change from 0 to 8192 [ 227.404368][ T6950] 9pnet: Insufficient options for proto=fd [ 227.417069][ T6949] loop2: detected capacity change from 0 to 256 [ 227.464491][ T6950] loop3: detected capacity change from 0 to 128 [ 227.639385][ T6949] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 227.657997][ T6950] qnx6: unable to read the first superblock [ 227.795345][ T26] audit: type=1326 audit(1717664052.958:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6958 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb3934a5f69 code=0x0 [ 228.417620][ T6971] fuse: Bad value for 'fd' [ 229.744190][ T6996] loop1: detected capacity change from 0 to 32768 [ 229.833863][ T7032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.935344][ T7038] device pim6reg1 entered promiscuous mode [ 229.952026][ T6996] XFS (loop1): Mounting V5 Filesystem [ 230.090640][ T6996] XFS (loop1): Ending clean mount [ 230.113817][ T6996] XFS (loop1): Quotacheck needed: Please wait. [ 230.220950][ T6996] XFS (loop1): Quotacheck: Done. [ 230.422154][ T5828] XFS (loop1): Unmounting Filesystem [ 230.636731][ T7066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.531370][ T7096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.648236][ T7099] loop2: detected capacity change from 0 to 256 [ 231.738761][ T7109] 9pnet: Insufficient options for proto=fd [ 231.868168][ T7109] loop3: detected capacity change from 0 to 128 [ 231.930248][ T7099] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.976797][ T7109] qnx6: unable to read the first superblock [ 232.028013][ T7111] loop1: detected capacity change from 0 to 2048 [ 232.210985][ T7111] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 233.259766][ T7140] sp0: Synchronizing with TNC [ 233.296092][ T7152] (unnamed net_device) (uninitialized): peer notification delay (9) is not a multiple of miimon (1017033496), value rounded to 0 ms [ 233.508709][ T7160] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.522079][ T7180] loop3: detected capacity change from 0 to 1024 [ 234.622899][ T7180] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 234.659636][ T7180] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 234.693915][ T7180] EXT4-fs error (device loop3): ext4_get_journal_inode:5159: inode #5: comm syz-executor.3: casefold flag without casefold feature [ 234.720636][ T7180] EXT4-fs error (device loop3): ext4_get_journal_inode:5159: inode #5: comm syz-executor.3: unexpected EA_INODE flag [ 234.754245][ T7180] EXT4-fs (loop3): no journal found [ 234.765459][ T7189] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 234.935298][ T7191] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.983513][ T7194] loop3: detected capacity change from 0 to 47 [ 235.184392][ T7195] device bridge_slave_0 left promiscuous mode [ 235.210188][ T7195] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.438957][ T7183] loop2: detected capacity change from 0 to 32768 [ 235.501559][ T7205] loop3: detected capacity change from 0 to 2048 [ 235.609118][ T7183] XFS (loop2): Mounting V5 Filesystem [ 235.663675][ T7205] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 235.861907][ T7183] XFS (loop2): Ending clean mount [ 236.233651][ T7183] XFS (loop2): Quotacheck needed: Please wait. [ 236.314979][ T7183] XFS (loop2): Quotacheck: Done. [ 236.581050][ T6473] XFS (loop2): Unmounting Filesystem [ 237.950267][ T7231] sp0: Synchronizing with TNC [ 238.205137][ T7243] fuse: Bad value for 'fd' [ 238.218223][ T7247] loop3: detected capacity change from 0 to 1024 [ 238.611206][ T7263] loop3: detected capacity change from 0 to 1024 [ 238.975580][ T7245] loop2: detected capacity change from 0 to 40427 [ 239.017925][ T7245] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 239.042784][ T7245] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 239.193057][ T26] audit: type=1804 audit(1717664064.358:189): pid=7287 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1138760135/syzkaller.Ynfet0/254/bus" dev="sda1" ino=1964 res=1 errno=0 [ 239.275768][ T7245] F2FS-fs (loop2): Found nat_bits in checkpoint [ 239.346867][ T7245] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 239.385260][ T7245] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 239.866468][ T7316] loop3: detected capacity change from 0 to 1024 [ 240.004873][ T7316] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 240.026186][ T7316] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 240.061920][ T7316] EXT4-fs error (device loop3): ext4_get_journal_inode:5159: inode #5: comm syz-executor.3: casefold flag without casefold feature [ 240.098999][ T7316] EXT4-fs error (device loop3): ext4_get_journal_inode:5159: inode #5: comm syz-executor.3: unexpected EA_INODE flag [ 240.126427][ T7316] EXT4-fs (loop3): no journal found [ 240.306579][ T7323] loop3: detected capacity change from 0 to 47 [ 240.813270][ T26] audit: type=1326 audit(1717664065.978:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 240.959670][ T26] audit: type=1326 audit(1717664065.978:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 240.997079][ T26] audit: type=1326 audit(1717664066.008:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 241.037334][ T26] audit: type=1326 audit(1717664066.008:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 241.140646][ T26] audit: type=1326 audit(1717664066.008:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 241.210905][ T26] audit: type=1326 audit(1717664066.008:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 241.269757][ T7342] device syzkaller0 entered promiscuous mode [ 241.271289][ T26] audit: type=1326 audit(1717664066.008:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 241.288722][ T7342] syzkaller0: create flow: hash 401843230 index 1 [ 241.322075][ T7339] syzkaller0: delete flow: hash 401843230 index 1 [ 241.338557][ T26] audit: type=1326 audit(1717664066.008:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 241.366535][ T26] audit: type=1326 audit(1717664066.008:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45f6adbf69 code=0x7ffc0000 [ 242.601243][ T7357] loop3: detected capacity change from 0 to 1024 [ 242.680250][ T7357] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 242.706602][ T7357] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 242.759058][ T7357] EXT4-fs error (device loop3): ext4_get_journal_inode:5159: inode #5: comm syz-executor.3: casefold flag without casefold feature [ 242.811322][ T7357] EXT4-fs error (device loop3): ext4_get_journal_inode:5159: inode #5: comm syz-executor.3: unexpected EA_INODE flag [ 242.885495][ T7357] EXT4-fs (loop3): no journal found [ 243.066333][ T7360] loop3: detected capacity change from 0 to 47 [ 243.154063][ T7353] loop1: detected capacity change from 0 to 32768 [ 243.215059][ T7353] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (7353) [ 243.300288][ T7353] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 243.310129][ T7353] BTRFS info (device loop1): enabling ssd optimizations [ 243.318194][ T7353] BTRFS info (device loop1): turning on sync discard [ 243.328412][ T7353] BTRFS info (device loop1): turning on flush-on-commit [ 243.349354][ T7353] BTRFS info (device loop1): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 243.388462][ T7353] BTRFS info (device loop1): use zstd compression, level 3 [ 243.410127][ T7353] BTRFS info (device loop1): use zlib compression, level 3 [ 243.442502][ T7353] BTRFS info (device loop1): using free space tree [ 243.478196][ T7353] BTRFS info (device loop1): has skinny extents [ 243.667222][ T7370] loop3: detected capacity change from 0 to 2048 [ 243.762382][ T7370] EXT4-fs (loop3): Ignoring removed bh option [ 243.768653][ T7370] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 243.776399][ T7370] EXT4-fs (loop3): Ignoring removed nobh option [ 243.878045][ T7370] EXT4-fs (loop3): mounted filesystem without journal. Opts: abort,bh,nomblk_io_submit,stripe=0x000000000004ffff,norecovery,minixdf,nobh,,errors=continue. Quota mode: none. [ 243.897945][ T7395] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 244.680647][ T26] kauditd_printk_skb: 61 callbacks suppressed [ 244.680662][ T26] audit: type=1804 audit(1717664069.848:260): pid=7400 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1477452335/syzkaller.P9idNa/212/bus" dev="sda1" ino=1954 res=1 errno=0 [ 246.052178][ T7385] loop2: detected capacity change from 0 to 40427 [ 246.123510][ T7418] loop1: detected capacity change from 0 to 2048 [ 246.239405][ T7418] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 246.255144][ T7385] F2FS-fs (loop2): Found nat_bits in checkpoint [ 246.344984][ T7434] loop3: detected capacity change from 0 to 1024 [ 246.384974][ T7385] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 246.500567][ T26] audit: type=1800 audit(1717664071.618:261): pid=7443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1963 res=0 errno=0 [ 246.558323][ T7434] EXT4-fs (loop3): Ignoring removed orlov option [ 246.573179][ T7434] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 246.583322][ T7447] attempt to access beyond end of device [ 246.583322][ T7447] loop2: rw=2049, want=77832, limit=40427 [ 246.616391][ T26] audit: type=1804 audit(1717664071.648:262): pid=7447 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3228843579/syzkaller.WoF7eM/39/file2/bus" dev="loop2" ino=10 res=1 errno=0 [ 246.677386][ T7447] attempt to access beyond end of device [ 246.677386][ T7447] loop2: rw=2049, want=77888, limit=40427 [ 246.701095][ T7434] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 246.767497][ T6473] attempt to access beyond end of device [ 246.767497][ T6473] loop2: rw=2049, want=45104, limit=40427 [ 246.785672][ T7434] EXT4-fs error (device loop3): get_max_inline_xattr_value_size:68: inode #12: comm syz-executor.3: corrupt xattr in inline inode [ 246.884641][ T7434] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.3: corrupted in-inode xattr [ 246.970877][ T3531] ================================================================== [ 246.979694][ T3531] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xcd0/0xce0 [ 246.988894][ T3531] Read of size 4 at addr ffff8880540e0000 by task syz-executor.3/3531 [ 246.997507][ T3531] [ 246.999843][ T3531] CPU: 1 PID: 3531 Comm: syz-executor.3 Not tainted 5.15.160-syzkaller #0 [ 247.008375][ T3531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 2024/06/06 08:54:32 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 247.018884][ T3531] Call Trace: [ 247.022187][ T3531] [ 247.025135][ T3531] dump_stack_lvl+0x1e3/0x2d0 [ 247.029840][ T3531] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 247.035487][ T3531] ? _printk+0xd1/0x120 [ 247.039670][ T3531] ? __wake_up_klogd+0xcc/0x100 [ 247.044543][ T3531] ? panic+0x860/0x860 [ 247.048621][ T3531] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 247.054581][ T3531] print_address_description+0x63/0x3b0 [ 247.060413][ T3531] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 247.066081][ T3531] kasan_report+0x16b/0x1c0 [ 247.070601][ T3531] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 247.076308][ T3531] ext4_xattr_delete_inode+0xcd0/0xce0 [ 247.081877][ T3531] ? ext4_blocks_for_truncate+0x270/0x270 [ 247.087807][ T3531] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 247.093891][ T3531] ? rcu_read_lock_any_held+0xb3/0x160 [ 247.099381][ T3531] ? ext4_inode_is_fast_symlink+0x262/0x390 [ 247.105306][ T3531] ext4_evict_inode+0xcb7/0x1100 [ 247.110372][ T3531] ? _raw_spin_unlock+0x24/0x40 [ 247.115239][ T3531] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 247.121214][ T3531] ? do_raw_spin_unlock+0x137/0x8b0 [ 247.126411][ T3531] ? _raw_spin_unlock+0x24/0x40 [ 247.131248][ T3531] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 247.137169][ T3531] evict+0x2a4/0x620 [ 247.141059][ T3531] vfs_rmdir+0x33c/0x460 [ 247.145287][ T3531] do_rmdir+0x368/0x670 [ 247.151606][ T3531] ? d_delete_notify+0x150/0x150 [ 247.156625][ T3531] ? strncpy_from_user+0x209/0x370 [ 247.161950][ T3531] ? syscall_enter_from_user_mode+0x2e/0x240 [ 247.167930][ T3531] __x64_sys_unlinkat+0xdc/0xf0 [ 247.172803][ T3531] do_syscall_64+0x3b/0xb0 [ 247.177354][ T3531] ? clear_bhb_loop+0x15/0x70 [ 247.182304][ T3531] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 247.188183][ T3531] RIP: 0033:0x7f93b124b747 [ 247.192586][ T3531] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 247.212626][ T3531] RSP: 002b:00007ffc9a25bc68 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 247.221065][ T3531] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007f93b124b747 [ 247.229151][ T3531] RDX: 0000000000000200 RSI: 00007ffc9a25ce10 RDI: 00000000ffffff9c [ 247.237733][ T3531] RBP: 00007f93b12a8636 R08: 0000000000000000 R09: 0000000000000000 [ 247.246122][ T3531] R10: 0000000000000100 R11: 0000000000000207 R12: 00007ffc9a25ce10 [ 247.254177][ T3531] R13: 00007f93b12a8636 R14: 000000000003c17c R15: 0000000000000008 [ 247.262611][ T3531] [ 247.265657][ T3531] [ 247.268065][ T3531] The buggy address belongs to the page: [ 247.273959][ T3531] page:ffffea0001503800 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x100 pfn:0x540e0 [ 247.284548][ T3531] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 247.291656][ T3531] raw: 00fff00000000000 ffffea00013d8408 ffffea0001518808 0000000000000000 [ 247.300499][ T3531] raw: 0000000000000100 0000000000000004 00000000ffffff7f 0000000000000000 [ 247.309235][ T3531] page dumped because: kasan: bad access detected [ 247.315637][ T3531] page_owner tracks the page as freed [ 247.320989][ T3531] page last allocated via order 0, migratetype Movable, gfp_mask 0x1100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), pid 6647, ts 213388573451, free_ts 214246938315 [ 247.336875][ T3531] get_page_from_freelist+0x322a/0x33c0 [ 247.342613][ T3531] __alloc_pages+0x272/0x700 [ 247.347359][ T3531] alloc_pages_vma+0x39a/0x800 [ 247.352476][ T3531] wp_page_copy+0x221/0x2070 [ 247.357839][ T3531] handle_mm_fault+0x2a3d/0x5950 [ 247.362875][ T3531] exc_page_fault+0x271/0x740 [ 247.367560][ T3531] asm_exc_page_fault+0x22/0x30 [ 247.372395][ T3531] copy_user_enhanced_fast_string+0xe/0x40 [ 247.378189][ T3531] _copy_to_iter+0x31c/0xea0 [ 247.382942][ T3531] __skb_datagram_iter+0xd4/0x780 [ 247.387959][ T3531] skb_copy_datagram_iter+0xbb/0x210 [ 247.393268][ T3531] tipc_recvstream+0x7a4/0xf70 [ 247.398045][ T3531] ____sys_recvmsg+0x286/0x530 [ 247.402908][ T3531] ___sys_recvmsg+0x1ec/0x690 [ 247.407597][ T3531] __x64_sys_recvmsg+0x1dc/0x2b0 [ 247.412541][ T3531] do_syscall_64+0x3b/0xb0 [ 247.416986][ T3531] page last free stack trace: [ 247.421867][ T3531] free_unref_page_prepare+0xc34/0xcf0 [ 247.427421][ T3531] free_unref_page_list+0x1f7/0x8e0 [ 247.432626][ T3531] release_pages+0x1bb9/0x1f40 [ 247.437539][ T3531] tlb_flush_mmu+0xc8/0x170 [ 247.442038][ T3531] unmap_page_range+0x214d/0x2630 [ 247.447279][ T3531] unmap_vmas+0x1f8/0x390 [ 247.452064][ T3531] exit_mmap+0x3b6/0x670 [ 247.456480][ T3531] __mmput+0x112/0x3b0 [ 247.460561][ T3531] exit_mm+0x688/0x7f0 [ 247.464773][ T3531] do_exit+0x626/0x2480 [ 247.469090][ T3531] do_group_exit+0x144/0x310 [ 247.473763][ T3531] get_signal+0xc66/0x14e0 [ 247.478168][ T3531] arch_do_signal_or_restart+0xc3/0x1890 [ 247.484248][ T3531] exit_to_user_mode_loop+0x97/0x130 [ 247.489799][ T3531] exit_to_user_mode_prepare+0xb1/0x140 [ 247.495864][ T3531] syscall_exit_to_user_mode+0x5d/0x240 [ 247.501623][ T3531] [ 247.503937][ T3531] Memory state around the buggy address: [ 247.509639][ T3531] ffff8880540dff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 247.517988][ T3531] ffff8880540dff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 247.526188][ T3531] >ffff8880540e0000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 247.534261][ T3531] ^ [ 247.538483][ T3531] ffff8880540e0080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 247.546536][ T3531] ffff8880540e0100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 247.555155][ T3531] ================================================================== [ 247.563564][ T3531] Disabling lock debugging due to kernel taint [ 247.977692][ T3531] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 247.984914][ T3531] CPU: 0 PID: 3531 Comm: syz-executor.3 Tainted: G B 5.15.160-syzkaller #0 [ 247.994993][ T3531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 248.005400][ T3531] Call Trace: [ 248.008683][ T3531] [ 248.011714][ T3531] dump_stack_lvl+0x1e3/0x2d0 [ 248.016497][ T3531] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 248.022929][ T3531] ? panic+0x860/0x860 [ 248.027046][ T3531] ? rcu_is_watching+0x11/0xa0 [ 248.031997][ T3531] ? preempt_schedule_common+0xa6/0xd0 [ 248.037471][ T3531] panic+0x318/0x860 [ 248.041384][ T3531] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 248.047560][ T3531] ? check_panic_on_warn+0x1d/0xa0 [ 248.052687][ T3531] ? fb_is_primary_device+0xd0/0xd0 [ 248.058044][ T3531] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 248.064041][ T3531] ? _raw_spin_unlock+0x40/0x40 [ 248.068905][ T3531] check_panic_on_warn+0x7e/0xa0 [ 248.073847][ T3531] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 248.079482][ T3531] end_report+0x6d/0xf0 [ 248.083896][ T3531] kasan_report+0x18e/0x1c0 [ 248.088398][ T3531] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 248.094712][ T3531] ext4_xattr_delete_inode+0xcd0/0xce0 [ 248.100301][ T3531] ? ext4_blocks_for_truncate+0x270/0x270 [ 248.106826][ T3531] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 248.113121][ T3531] ? rcu_read_lock_any_held+0xb3/0x160 [ 248.118770][ T3531] ? ext4_inode_is_fast_symlink+0x262/0x390 [ 248.124960][ T3531] ext4_evict_inode+0xcb7/0x1100 [ 248.130178][ T3531] ? _raw_spin_unlock+0x24/0x40 [ 248.135050][ T3531] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 248.140960][ T3531] ? do_raw_spin_unlock+0x137/0x8b0 [ 248.146271][ T3531] ? _raw_spin_unlock+0x24/0x40 [ 248.151131][ T3531] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 248.157562][ T3531] evict+0x2a4/0x620 [ 248.161563][ T3531] vfs_rmdir+0x33c/0x460 [ 248.165917][ T3531] do_rmdir+0x368/0x670 [ 248.170236][ T3531] ? d_delete_notify+0x150/0x150 [ 248.175290][ T3531] ? strncpy_from_user+0x209/0x370 [ 248.180513][ T3531] ? syscall_enter_from_user_mode+0x2e/0x240 [ 248.186597][ T3531] __x64_sys_unlinkat+0xdc/0xf0 [ 248.191454][ T3531] do_syscall_64+0x3b/0xb0 [ 248.195935][ T3531] ? clear_bhb_loop+0x15/0x70 [ 248.200614][ T3531] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 248.206603][ T3531] RIP: 0033:0x7f93b124b747 [ 248.211014][ T3531] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff f