last executing test programs: 9.489576032s ago: executing program 3 (id=600): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0xa, 0x0, 0xffffffffffffffff, 0xffffffee}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@cgroup=r6, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) tgkill(r2, r2, 0x12) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) 8.39866744s ago: executing program 3 (id=605): prctl$PR_SET_MM_MAP_SIZE(0x36, 0xf, 0xffffffffffffffff) 8.27338858s ago: executing program 3 (id=606): syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r1}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r2, 0x84, 0x70, &(0x7f0000000080)=""/4057, &(0x7f0000000000)=0xfd9) 6.122724745s ago: executing program 3 (id=611): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000870000009500040000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="9e36d448b36e48d276c1a0fce104", 0x0, 0xfeff, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x50) 5.027442453s ago: executing program 3 (id=615): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0xa, 0x0, 0xffffffffffffffff, 0xffffffee}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@cgroup=r6, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) tgkill(r2, r2, 0x12) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) 4.991143617s ago: executing program 0 (id=617): r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x359, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) memfd_create(0x0, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000140001e5635527510300000010", @ANYRES64, @ANYRESHEX], 0x24}}, 0x0) 3.408702124s ago: executing program 0 (id=618): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 3.408177874s ago: executing program 4 (id=620): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x12508, &(0x7f00000000c0)={[{@barrier_val={'barrier', 0x3d, 0xc3}}, {@grpjquota}, {@noinit_itable}]}, 0x0, 0x50a, &(0x7f0000000cc0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) unshare(0x6a040000) socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) gettid() bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) syz_mount_image$erofs(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x17d, &(0x7f0000001ac0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000500)='fib_table_lookup\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x28}, [@FRA_SRC={0x8, 0x2, @multicast2}]}, 0x24}}, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, {0x1}, 0x0, 0x0, 0x2}, [@algo_aead={0x5e, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x90, 0x60, "25cac5216d1c8af0a976902918bf448c5d9f"}}]}, 0x150}}, 0x0) socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) 3.304249613s ago: executing program 3 (id=621): syz_mount_image$btrfs(&(0x7f00000051c0), &(0x7f0000005200)='./file0\x00', 0x1000003, &(0x7f0000005240), 0x1, 0x51aa, &(0x7f0000005280)="$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") unshare(0x2a020400) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 3.268518676s ago: executing program 2 (id=622): syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r1}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r2, 0x84, 0x70, &(0x7f0000000080)=""/4057, &(0x7f0000000000)=0xfd9) 2.929577963s ago: executing program 1 (id=623): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, r2, 0x3, 0x0, @void}, 0x62) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x13) 2.705356622s ago: executing program 2 (id=624): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 2.327557922s ago: executing program 1 (id=625): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000400), 0x8) 2.216529581s ago: executing program 0 (id=626): syz_mount_image$bfs(&(0x7f0000000240), &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000400)=ANY=[], 0x4, 0xb1, &(0x7f0000000400)="$eJzs1zFqwmAYBuC3oW3aJT1Ah94gd+hRSsd261Rx8ELunsIjCB7AwU1cIjExZHYwIM8DCby8/wff+P/r4/I9VdK85awZ+fuf/Xz9tv9VBs/hjhRJyiQvbai6vPvsuoe+3+zn35dvNPo40coAAMCVitRJXvubfhZF6rprtsOZj/YtcOjD02i4vOmqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJM4BQAA//8fTCFM") open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/202, 0xff4) 2.211373222s ago: executing program 4 (id=627): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x12, 0x1c, &(0x7f0000000040)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {0x7, 0x0, 0xb, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x10}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.157687066s ago: executing program 2 (id=628): syz_mount_image$exfat(&(0x7f0000000280), &(0x7f0000000000)='./file1\x00', 0x800400, &(0x7f00000002c0)=ANY=[], 0x1, 0x1509, &(0x7f0000002d40)="$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") truncate(&(0x7f00000000c0)='./file1\x00', 0xf000) 1.995835719s ago: executing program 1 (id=629): syz_emit_ethernet(0xc2, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x26, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0xd, "5e000000ff000000000000"}, {0x0, 0x5, "4eb8a6"}, {0x0, 0x12, "9606053d0006ff00800000b61af93a93"}]}, @lsrr={0x83, 0x13, 0x0, [@dev, @loopback, @loopback, @multicast2]}, @cipso={0x86, 0x44, 0x0, [{0x0, 0x7, "4b6cefc500"}, {0x0, 0xc, "df61168c24ac88ad078c"}, {0x0, 0xa, "2189ea43a2149b84"}, {0x0, 0x10, "ac5a574ea5dd0a14dabb80d0ec31"}, {0x0, 0x9, "02a20948fd7406"}, {0x0, 0x8, "ccf0294e2a3b"}]}]}}}}}}}, 0x0) 1.934315094s ago: executing program 0 (id=630): r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x359, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) memfd_create(0x0, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000140001e5635527510300000010", @ANYRES64, @ANYRESHEX], 0x24}}, 0x0) 1.825716473s ago: executing program 1 (id=631): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) fcntl$setstatus(r0, 0x4, 0x0) r1 = dup(r0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 1.730367101s ago: executing program 2 (id=632): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0xa, 0x0, 0xffffffffffffffff, 0xffffffee}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@cgroup=r6, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) tgkill(r2, r2, 0x12) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) 1.701555193s ago: executing program 4 (id=633): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000400000000000000000085000000610000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000001340)=ANY=[@ANYBLOB="180800000000000000000000000009008510"], &(0x7f0000000000)='GPL\x00', 0x2, 0xe4, &(0x7f0000000240)=""/228}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 588.323623ms ago: executing program 1 (id=634): r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r1, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10) r3 = socket$tipc(0x1e, 0x4, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) sendmsg$tipc(r1, &(0x7f0000001b40)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10, 0x0}, 0x0) 481.829982ms ago: executing program 4 (id=635): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001340), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001380)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000013c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x1c}}, 0x0) 448.363174ms ago: executing program 2 (id=636): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r0, 0x0) r1 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r1, 0x10d, 0xe1, 0x0, &(0x7f0000000000)) 363.977431ms ago: executing program 0 (id=637): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x400454d4, &(0x7f0000000400)={0x0, 0x0}) 213.587843ms ago: executing program 2 (id=638): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000002c0)={0x40, r1, 0xb97534d5fe9704cf, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x580}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_STA_FLAGS={0x4}]}, 0x40}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x4, 0x2, 0x7f, 0x6, 0x78, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80, 0x1, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r5, 0x2f, 0x1, 0x0, 0x0, 0x8, @empty, @mcast1, 0x10, 0x20, 0x6, 0x502f}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r6}, 0x10) msgget(0x2, 0x217) msgsnd(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="03"], 0x4f, 0x0) shmctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000440)='-!h.[\x00', &(0x7f0000000480)='*.)\x00', &(0x7f00000004c0)=']:)\\-]\x00', &(0x7f0000000500)='rcu_utilization\x00', &(0x7f0000000600)='ip6_vti0\x00', &(0x7f0000000640)='rcu_utilization\x00'], &(0x7f0000000800)=[&(0x7f0000000700)='%\\(/\xd2\x84)[\x00', &(0x7f0000000740)=':.(\\]\x00', &(0x7f0000000780)='ip6_vti0\x00', &(0x7f00000007c0)='bridge0\x00'], 0x100) 213.388263ms ago: executing program 4 (id=639): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000400), 0x8) 142.938259ms ago: executing program 1 (id=640): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r3, r4, 0x4, r1}, 0x10) 41.293217ms ago: executing program 0 (id=641): syz_emit_ethernet(0xc2, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x26, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0xd, "5e000000ff000000000000"}, {0x0, 0x5, "4eb8a6"}, {0x0, 0x12, "9606053d0006ff00800000b61af93a93"}]}, @lsrr={0x83, 0x13, 0x0, [@dev, @loopback, @loopback, @multicast2]}, @cipso={0x86, 0x44, 0x0, [{0x0, 0x7, "4b6cefc500"}, {0x0, 0xc, "df61168c24ac88ad078c"}, {0x0, 0xa, "2189ea43a2149b84"}, {0x0, 0x10, "ac5a574ea5dd0a14dabb80d0ec31"}, {0x0, 0x9, "02a20948fd7406"}, {0x0, 0x8, "ccf0294e2a3b"}]}]}}}}}}}, 0x0) 0s ago: executing program 4 (id=642): syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x10, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x1, 0x1f4, &(0x7f0000000780)="$eJzsks9rE0EUxz+zu01XaWmQqCiCqEXroc1mq/HHQcGLQT1JhVoQDElag6k/ugFN6CGCUMSLYBFaxIMgKeJB/AfMwVNvCsVbKfTcQw9epHVldmfj5D/wMJ/Dfndm3vvOvDdzL3gc9AO72/MlSCNxyPBdCBzgqIimKNuxukpvKE2p9atWrB2lv5XunmtOToGoHl/PW52D5WMizUDm1+oGJYbucOHd9U8/bvYtru3b+vBVxl+71fiCOFUeev/286srS4ORvbg9pfvYnSPLrjQCXu9Mrm84h8gkXtXFtf3unwOrz9sf8y9kBW+mEd6yC4x9G1265A2+tJRn0GjeL9Zqlbng8jOLrWirn9vzJflzFwjDMIxqBwqAHiPLX9FiDjswAdiE3RiHf2Trs4+yQaM5Wp0tzlRmKg98fzzvnfG8s352ulqrePFXaFuoDiL1NCCvaY+23gfsqJi99CK0o6l1oeemtKsbOdGba2m5iQo63dx+FSdbMMFJZGuftIQ2Oxy5OEQlFRDYapBztPPFe7nRwljpYa28gEAkaW2crkduk77uwNcH4+dbybEXlA4rLShtK91Umrzo5KU6kYOl3vNIC1I8Ldbrc7kUrAyoLDXny8bFf+mW3jC5a9ruLe6ijcFgMBgMBoPBYDD8N/wNAAD//z7om2c=") chdir(&(0x7f0000000040)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): ofs: (device loop3): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 121.862449][ T4466] erofs: (device loop3): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 121.871787][ T4466] erofs: (device loop3): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 121.880985][ T4466] erofs: (device loop3): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 121.890254][ T4466] erofs: (device loop3): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 121.900008][ T4466] erofs: (device loop3): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 121.909442][ T4466] bio_check_eod: 2 callbacks suppressed [ 121.909474][ T4466] syz.3.264: attempt to access beyond end of device [ 121.909474][ T4466] loop3: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 121.949553][ T4466] syz.3.264: attempt to access beyond end of device [ 121.949553][ T4466] loop3: rw=524288, sector=1049264, nr_sectors = 16 limit=16 [ 121.963681][ T4466] syz.3.264: attempt to access beyond end of device [ 121.963681][ T4466] loop3: rw=524288, sector=8, nr_sectors = 16 limit=16 [ 121.977523][ T4466] syz.3.264: attempt to access beyond end of device [ 121.977523][ T4466] loop3: rw=524288, sector=720, nr_sectors = 80 limit=16 [ 122.320878][ T3558] Bluetooth: hci1: command tx timeout [ 122.426128][ T4464] loop0: detected capacity change from 0 to 32768 [ 122.460126][ T4464] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.265 (4464) [ 122.537127][ T4464] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 122.544058][ T4471] loop3: detected capacity change from 0 to 1024 [ 122.555999][ T4464] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 122.566190][ T4464] BTRFS info (device loop0): using free space tree [ 122.587389][ T4471] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 122.770575][ T27] audit: type=1800 audit(1721758530.301:3): pid=4471 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.267" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 122.810259][ T3624] team0 (unregistering): Port device team_slave_1 removed [ 122.833107][ T4491] EXT4-fs error (device loop3): ext4_get_group_desc:277: comm syz.3.267: block_group >= groups_count - block_group = 25264513, groups_count = 1 [ 122.859111][ T4491] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4618: inode #808464432: comm syz.3.267: unable to read itable block [ 122.862414][ T4464] BTRFS info (device loop0): enabling ssd optimizations [ 122.891740][ T3624] team0 (unregistering): Port device team_slave_0 removed [ 122.950453][ T3624] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.978144][ T3555] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 123.022600][ T4165] EXT4-fs error (device loop3): ext4_map_blocks:607: inode #2: block 48: comm syz-executor: lblock 0 mapped to illegal pblock 48 (length 1) [ 123.047684][ T4165] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 123.063573][ T3624] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.070024][ T4165] EXT4-fs error (device loop3): __ext4_get_inode_loc:4495: comm syz-executor: Invalid inode table block 6238793120835947071 in block_group 0 [ 123.103857][ T4165] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5868: Corrupt filesystem [ 123.117994][ T4165] EXT4-fs error (device loop3): ext4_dirty_inode:6072: inode #2: comm syz-executor: mark_inode_dirty error [ 123.226475][ T3834] EXT4-fs error (device loop3): __ext4_get_inode_loc:4495: comm kworker/u4:12: Invalid inode table block 6238793120835947071 in block_group 0 [ 123.250451][ T4165] EXT4-fs (loop3): unmounting filesystem. [ 123.291430][ T4165] EXT4-fs error (device loop3): __ext4_get_inode_loc:4495: comm syz-executor: Invalid inode table block 6238793120835947071 in block_group 0 [ 123.307844][ T4165] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5868: Corrupt filesystem [ 123.348889][ T4165] EXT4-fs error (device loop3): ext4_quota_off:7066: inode #3: comm syz-executor: mark_inode_dirty error [ 123.672880][ T3624] bond0 (unregistering): Released all slaves [ 123.864008][ T4507] netlink: 24 bytes leftover after parsing attributes in process `syz.0.271'. [ 123.986658][ T4336] device hsr_slave_0 entered promiscuous mode [ 124.017799][ T4336] device hsr_slave_1 entered promiscuous mode [ 124.164246][ T4522] netlink: 'syz.2.274': attribute type 2 has an invalid length. [ 124.214468][ T4522] netlink: 244 bytes leftover after parsing attributes in process `syz.2.274'. [ 124.400865][ T3558] Bluetooth: hci1: command tx timeout [ 124.838009][ T4534] loop2: detected capacity change from 0 to 32768 [ 124.853603][ T4534] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 124.861865][ T4534] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 124.870465][ T4534] syz.2.279: attempt to access beyond end of device [ 124.870465][ T4534] loop2: rw=12288, sector=99999999, nr_sectors = 1 limit=32768 [ 124.884617][ T4534] gfs2: fsid=syz:syz.0: can't lookup journal index: 0 [ 125.441495][ T3562] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 125.451209][ T3562] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 125.458877][ T3562] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 125.467731][ T3562] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 125.475329][ T3562] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 125.483387][ T3562] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 125.494201][ T4526] loop0: detected capacity change from 0 to 32768 [ 125.532517][ T4526] XFS (loop0): sunit and swidth must be specified together [ 125.618806][ T4336] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 125.710021][ T4336] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 125.801577][ T4336] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 125.817809][ T4336] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 125.851708][ T4548] netlink: 24 bytes leftover after parsing attributes in process `syz.2.282'. [ 125.880924][ T4536] loop1: detected capacity change from 0 to 32768 [ 125.919040][ T4536] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.278 (4536) [ 126.021913][ T4536] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 126.071030][ T4536] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 126.130446][ T4536] BTRFS info (device loop1): using free space tree [ 126.256769][ T4336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.282363][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.297623][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.369623][ T4336] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.410633][ T4536] BTRFS info (device loop1): enabling ssd optimizations [ 126.493196][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.509168][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.536921][ T3595] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.544096][ T3595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.621197][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.661467][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.682003][ T3595] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.689085][ T3595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.727204][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.760946][ T3592] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 126.767473][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.807628][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.825213][ T3982] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 126.829388][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.859312][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.919260][ T4591] netlink: 20 bytes leftover after parsing attributes in process `syz.2.286'. [ 126.935397][ T4593] netlink: 12 bytes leftover after parsing attributes in process `syz.2.286'. [ 126.988376][ T4541] chnl_net:caif_netlink_parms(): no params data found [ 127.059741][ T4336] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.138328][ T4336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.141014][ T3592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 127.181251][ T3592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 127.195123][ T3592] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 127.219103][ T4606] netlink: 'syz.1.287': attribute type 2 has an invalid length. [ 127.229839][ T3592] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 127.239078][ T3592] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.247486][ T4606] netlink: 244 bytes leftover after parsing attributes in process `syz.1.287'. [ 127.269133][ T3592] usb 1-1: config 0 descriptor?? [ 127.288439][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.297560][ T4584] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 127.311648][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.338157][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.377215][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.398188][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.411592][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.420432][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.540887][ T3558] Bluetooth: hci2: command tx timeout [ 127.617955][ T4608] loop1: detected capacity change from 0 to 32768 [ 127.627409][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.687777][ T4608] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 127.696037][ T4608] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 127.704058][ T4608] syz.1.288: attempt to access beyond end of device [ 127.704058][ T4608] loop1: rw=12288, sector=99999999, nr_sectors = 1 limit=32768 [ 127.718296][ T4608] gfs2: fsid=syz:syz.0: can't lookup journal index: 0 [ 127.904613][ T3592] plantronics 0003:047F:FFFF.0001: unknown main item tag 0xd [ 127.943380][ T3592] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 128.013034][ T3592] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 128.239295][ T4541] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.338595][ T4630] loop1: detected capacity change from 0 to 16 [ 128.441624][ T4630] erofs: (device loop1): mounted with root inode @ nid 36. [ 128.467502][ T4630] erofs: (device loop1): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 128.476990][ T4630] erofs: (device loop1): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 128.486166][ T4630] erofs: (device loop1): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 128.495325][ T4630] erofs: (device loop1): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 128.504664][ T4630] erofs: (device loop1): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 128.514085][ T4630] erofs: (device loop1): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 128.523400][ T4630] syz.1.290: attempt to access beyond end of device [ 128.523400][ T4630] loop1: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 128.537193][ T4630] syz.1.290: attempt to access beyond end of device [ 128.537193][ T4630] loop1: rw=524288, sector=1049264, nr_sectors = 16 limit=16 [ 128.571430][ T4630] syz.1.290: attempt to access beyond end of device [ 128.571430][ T4630] loop1: rw=524288, sector=8, nr_sectors = 16 limit=16 [ 128.585369][ T4630] syz.1.290: attempt to access beyond end of device [ 128.585369][ T4630] loop1: rw=524288, sector=720, nr_sectors = 80 limit=16 [ 128.800386][ T4541] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.847693][ T4541] device bridge_slave_0 entered promiscuous mode [ 128.874386][ T4541] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.915947][ T4541] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.968067][ T4541] device bridge_slave_1 entered promiscuous mode [ 128.993752][ T27] audit: type=1326 audit(1721758536.531:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4583 comm="syz.0.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd273775f19 code=0x7ffc0000 [ 129.053548][ T4640] netlink: 24 bytes leftover after parsing attributes in process `syz.1.292'. [ 129.083872][ T27] audit: type=1326 audit(1721758536.531:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4583 comm="syz.0.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd273775f19 code=0x7ffc0000 [ 129.094416][ T4336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.128666][ T4498] usb 1-1: USB disconnect, device number 3 [ 129.159026][ T27] audit: type=1326 audit(1721758536.531:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4583 comm="syz.0.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd273775f19 code=0x7ffc0000 [ 129.219066][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.239023][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.252862][ T27] audit: type=1326 audit(1721758536.531:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4583 comm="syz.0.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd273775f19 code=0x7ffc0000 [ 129.353172][ T4541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.381543][ T27] audit: type=1326 audit(1721758536.531:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4583 comm="syz.0.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd273775f19 code=0x7ffc0000 [ 129.416342][ T4541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.471248][ T27] audit: type=1326 audit(1721758536.531:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4583 comm="syz.0.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd273775f19 code=0x7ffc0000 [ 129.545397][ T27] audit: type=1326 audit(1721758536.531:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4583 comm="syz.0.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd273775f19 code=0x7ffc0000 [ 129.610867][ T3562] Bluetooth: hci2: command tx timeout [ 129.621173][ T27] audit: type=1326 audit(1721758536.531:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4583 comm="syz.0.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7fd273775f19 code=0x7ffc0000 [ 129.660904][ T27] audit: type=1326 audit(1721758536.531:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4583 comm="syz.0.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd273775f19 code=0x7ffc0000 [ 129.666115][ T3624] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.692394][ T27] audit: type=1326 audit(1721758536.531:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4583 comm="syz.0.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fd273775f19 code=0x7ffc0000 [ 129.751680][ T4660] loop1: detected capacity change from 0 to 256 [ 129.825705][ T4662] loop0: detected capacity change from 0 to 256 [ 129.840646][ T4660] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x9e99708d, utbl_chksum : 0xe619d30d) [ 129.879662][ T4541] team0: Port device team_slave_0 added [ 129.908475][ T4541] team0: Port device team_slave_1 added [ 129.973666][ T3624] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.048880][ T3555] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 130.090944][ T3555] FAT-fs (loop0): Filesystem has been set read-only [ 130.118640][ T3555] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 130.133091][ T4541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.150283][ T4541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.247776][ T4541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.342046][ T3624] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.425787][ T4541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.428392][ T4649] loop2: detected capacity change from 0 to 32768 [ 130.432976][ T4541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.456228][ T4649] XFS (loop2): sunit and swidth must be specified together [ 130.470672][ T4541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.559654][ T3624] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.620644][ T4678] loop1: detected capacity change from 0 to 512 [ 130.661729][ T4541] device hsr_slave_0 entered promiscuous mode [ 130.678480][ T4678] ext4: Unknown parameter 'noacl' [ 130.691739][ T4541] device hsr_slave_1 entered promiscuous mode [ 130.712433][ T4541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.720002][ T4541] Cannot create hsr debugfs directory [ 130.743212][ T4497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.782464][ T4497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.866011][ T4336] device veth0_vlan entered promiscuous mode [ 130.889480][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.899834][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.960382][ T4336] device veth1_vlan entered promiscuous mode [ 130.988840][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.001478][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.021247][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.119882][ T4336] device veth0_macvtap entered promiscuous mode [ 131.165422][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.178132][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.205814][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.217654][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.256325][ T4688] netlink: 20 bytes leftover after parsing attributes in process `syz.1.306'. [ 131.279344][ T4336] device veth1_macvtap entered promiscuous mode [ 131.308096][ T4688] netlink: 12 bytes leftover after parsing attributes in process `syz.1.306'. [ 131.369324][ T3573] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 131.531510][ T3558] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 131.542087][ T3558] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 131.549909][ T3558] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 131.561737][ T3558] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 131.569121][ T3558] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 131.578612][ T3558] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 131.632394][ T4336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.643152][ T4336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.653395][ T4336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.669495][ T4336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.681136][ T3558] Bluetooth: hci2: command tx timeout [ 131.686701][ T4336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.697633][ T4336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.715909][ T4336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.729150][ T4336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.740880][ T4336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.751720][ T3573] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 131.765320][ T4336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.775356][ T3573] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 131.790746][ T4336] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.798783][ T3573] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 131.818438][ T4336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.830656][ T3573] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 131.841129][ T4336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.854889][ T3573] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.864012][ T4336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.893458][ T3573] usb 3-1: config 0 descriptor?? [ 131.901009][ T4336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.911805][ T4336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.925858][ T4336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.936225][ T4684] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 131.944749][ T4336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.990864][ T4336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.019684][ T4336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.037115][ T4336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.070093][ T4336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.140610][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.168558][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.188063][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.191615][ T4707] loop1: detected capacity change from 0 to 256 [ 132.200086][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.223804][ T4336] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.239124][ T4336] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.259911][ T4336] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.270417][ T4336] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.329621][ T3982] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 132.347885][ T3982] FAT-fs (loop1): Filesystem has been set read-only [ 132.368748][ T3982] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 132.413496][ T3573] plantronics 0003:047F:FFFF.0002: unknown main item tag 0xd [ 132.451154][ T3573] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 132.472568][ T3573] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 132.791093][ T4541] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 132.924681][ T4541] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 132.932940][ T3735] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.953409][ T3735] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.205589][ T4541] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.222302][ T4497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.235399][ T4695] chnl_net:caif_netlink_parms(): no params data found [ 133.256053][ T4541] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.263691][ T3735] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.275393][ T3735] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.298784][ T3594] usb 3-1: USB disconnect, device number 4 [ 133.316103][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.541295][ T3562] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 133.552848][ T3562] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 133.560644][ T3562] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 133.569738][ T3562] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 133.592458][ T3562] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 133.601156][ T3547] Bluetooth: hci4: command tx timeout [ 133.602738][ T3562] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 133.726870][ T4734] loop4: detected capacity change from 0 to 1024 [ 133.734599][ T4734] hfsplus: unable to parse mount options [ 133.761198][ T3558] Bluetooth: hci2: command tx timeout [ 133.768269][ T4695] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.777444][ T4695] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.784883][ T3563] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 133.788558][ T4695] device bridge_slave_0 entered promiscuous mode [ 133.828754][ T3624] device hsr_slave_0 left promiscuous mode [ 133.947509][ T3624] device hsr_slave_1 left promiscuous mode [ 133.972453][ T3624] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.985275][ T3624] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.000388][ T3624] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.274740][ T3624] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.425369][ T3624] device bridge_slave_1 left promiscuous mode [ 134.470083][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.584982][ T3624] device bridge_slave_0 left promiscuous mode [ 134.615578][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.739385][ T3624] device veth1_macvtap left promiscuous mode [ 134.763785][ T3624] device veth0_macvtap left promiscuous mode [ 134.788612][ T3624] device veth1_vlan left promiscuous mode [ 134.828514][ T3624] device veth0_vlan left promiscuous mode [ 135.313191][ T4748] loop4: detected capacity change from 0 to 256 [ 135.337794][ T4748] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x9e99708d, utbl_chksum : 0xe619d30d) [ 135.563215][ T3593] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 135.600650][ T3624] team0 (unregistering): Port device team_slave_1 removed [ 135.638958][ T3624] team0 (unregistering): Port device team_slave_0 removed [ 135.665905][ T3624] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 135.681574][ T3558] Bluetooth: hci4: command tx timeout [ 135.681752][ T3562] Bluetooth: hci0: command tx timeout [ 135.710509][ T3624] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 135.979092][ T3624] bond0 (unregistering): Released all slaves [ 136.052983][ T4695] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.060354][ T4695] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.068639][ T4695] device bridge_slave_1 entered promiscuous mode [ 136.091110][ T3593] usb 3-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 136.100387][ T3593] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.112026][ T3593] usb 3-1: Product: syz [ 136.116202][ T3593] usb 3-1: Manufacturer: syz [ 136.120926][ T3593] usb 3-1: SerialNumber: syz [ 136.136430][ T3593] usb 3-1: config 0 descriptor?? [ 136.160120][ T4695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.201016][ T4541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.216933][ T4695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.355010][ T4695] team0: Port device team_slave_0 added [ 136.368993][ T4695] team0: Port device team_slave_1 added [ 136.452426][ T3573] usb 3-1: USB disconnect, device number 5 [ 136.508508][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.517435][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.545067][ T4695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.552257][ T4695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.578607][ T4695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.592621][ T4695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.599570][ T4695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.670676][ T4695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.684764][ T4541] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.718345][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.728520][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.739080][ T4604] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.746217][ T4604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.762390][ T4726] chnl_net:caif_netlink_parms(): no params data found [ 136.821684][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.831516][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.836149][ T4763] loop4: detected capacity change from 0 to 1024 [ 136.850730][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.871353][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.878442][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.898243][ T4763] hfsplus: unable to parse mount options [ 136.906961][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.927868][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.937111][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.948785][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.105026][ T4695] device hsr_slave_0 entered promiscuous mode [ 137.126430][ T4695] device hsr_slave_1 entered promiscuous mode [ 137.140589][ T4695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.151973][ T4695] Cannot create hsr debugfs directory [ 137.185318][ T3592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.763097][ T3562] Bluetooth: hci4: command tx timeout [ 137.769384][ T3562] Bluetooth: hci0: command tx timeout [ 137.775203][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.781502][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 138.152834][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.185879][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.203487][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.226344][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.269804][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.292240][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.508600][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.609517][ T4779] loop4: detected capacity change from 0 to 16 [ 138.722191][ T4779] erofs: (device loop4): mounted with root inode @ nid 36. [ 138.748782][ T4779] erofs: (device loop4): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 138.758301][ T4779] erofs: (device loop4): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 138.767461][ T4779] erofs: (device loop4): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 138.776621][ T4779] erofs: (device loop4): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 138.786670][ T4779] erofs: (device loop4): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 138.796113][ T4779] erofs: (device loop4): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 138.805442][ T4779] syz.4.328: attempt to access beyond end of device [ 138.805442][ T4779] loop4: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 138.819267][ T4779] syz.4.328: attempt to access beyond end of device [ 138.819267][ T4779] loop4: rw=524288, sector=1049264, nr_sectors = 16 limit=16 [ 138.854145][ T4779] syz.4.328: attempt to access beyond end of device [ 138.854145][ T4779] loop4: rw=524288, sector=8, nr_sectors = 16 limit=16 [ 138.868020][ T4779] syz.4.328: attempt to access beyond end of device [ 138.868020][ T4779] loop4: rw=524288, sector=720, nr_sectors = 80 limit=16 [ 139.299733][ T4783] loop2: detected capacity change from 0 to 256 [ 139.398114][ T4726] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.420145][ T4726] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.442753][ T4726] device bridge_slave_0 entered promiscuous mode [ 139.469991][ T4726] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.477211][ T4726] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.485752][ T4726] device bridge_slave_1 entered promiscuous mode [ 139.498849][ T3552] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 139.547901][ T3552] FAT-fs (loop2): Filesystem has been set read-only [ 139.588782][ T3552] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 139.625698][ T4726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.672323][ T4726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.748625][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.757437][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.810966][ T4541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.835180][ T4726] team0: Port device team_slave_0 added [ 139.850246][ T3558] Bluetooth: hci0: command tx timeout [ 139.855686][ T3558] Bluetooth: hci4: command tx timeout [ 139.862417][ T4726] team0: Port device team_slave_1 added [ 139.889100][ T4695] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.923695][ T4726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.930707][ T4726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.953571][ T154] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 139.957253][ T4726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.980699][ T4726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.990687][ T4726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.019969][ T4726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.058620][ T4695] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.110435][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.129896][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.151984][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.171446][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.180475][ T4541] device veth0_vlan entered promiscuous mode [ 140.210099][ T3624] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.262969][ T4695] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.276640][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.293213][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.353209][ T3624] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.375745][ T4541] device veth1_vlan entered promiscuous mode [ 140.388452][ T3558] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 140.399037][ T3558] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 140.406980][ T3558] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 140.419424][ T3558] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 140.427941][ T3558] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 140.435192][ T3558] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 140.439652][ T4695] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.471226][ T4726] device hsr_slave_0 entered promiscuous mode [ 140.477877][ T4726] device hsr_slave_1 entered promiscuous mode [ 140.485066][ T4726] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.491177][ T154] usb 5-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 140.493615][ T4726] Cannot create hsr debugfs directory [ 140.517203][ T154] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.525678][ T154] usb 5-1: Product: syz [ 140.534747][ T154] usb 5-1: Manufacturer: syz [ 140.539325][ T154] usb 5-1: SerialNumber: syz [ 140.545785][ T154] usb 5-1: config 0 descriptor?? [ 140.568885][ T3624] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.657857][ T4541] device veth0_macvtap entered promiscuous mode [ 140.698073][ T3624] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.713727][ T4497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.722769][ T4497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.739694][ T4541] device veth1_macvtap entered promiscuous mode [ 140.783173][ T4497] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.791611][ T4497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.807906][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.827635][ T3573] usb 5-1: USB disconnect, device number 6 [ 140.828765][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.852933][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.863440][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.873625][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.884232][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.894273][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.905017][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.914912][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.925520][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.937190][ T4541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.972906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.982156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.992171][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.003987][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.013873][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.024402][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.034226][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.045810][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.056742][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.067294][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.077166][ T4541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.087674][ T4541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.098532][ T4541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.118353][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.128841][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.150826][ T4541] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.159980][ T4541] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.169284][ T4541] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.179429][ T4541] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.241196][ T4695] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 141.308102][ T4695] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 141.349537][ T4695] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 141.358567][ T3885] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.368192][ T3885] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.379192][ T4695] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 141.428205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.484932][ T4793] chnl_net:caif_netlink_parms(): no params data found [ 141.496569][ T3885] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.511695][ T3885] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.624961][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.837205][ T4793] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.844865][ T4793] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.853406][ T4793] device bridge_slave_0 entered promiscuous mode [ 141.870630][ T4793] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.883053][ T4793] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.898996][ T4793] device bridge_slave_1 entered promiscuous mode [ 141.921026][ T3558] Bluetooth: hci0: command tx timeout [ 142.038796][ T4695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.081382][ T4793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.100919][ T4819] loop4: detected capacity change from 0 to 2048 [ 142.111916][ T4793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.150166][ T4695] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.184221][ T4819] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 142.202606][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.210480][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.338894][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.351600][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.365460][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.372603][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.394001][ T4825] loop4: detected capacity change from 0 to 256 [ 142.480617][ T4793] team0: Port device team_slave_0 added [ 142.491179][ T3547] Bluetooth: hci3: command tx timeout [ 142.511111][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.518965][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.520420][ T4336] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 142.541450][ T4336] FAT-fs (loop4): Filesystem has been set read-only [ 142.561322][ T4336] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 142.570239][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.591424][ T4604] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.598513][ T4604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.606358][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.615405][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.646606][ T4793] team0: Port device team_slave_1 added [ 142.686107][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.695374][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.705935][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.714513][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.729866][ T4695] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.743551][ T4695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.782474][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.790452][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.811546][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.820449][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.829440][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.840927][ T4497] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 142.907118][ T4726] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 142.925661][ T4793] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.940810][ T4793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.970393][ T4793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.982618][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.999859][ T4726] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 143.012099][ T4793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.019045][ T4793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.070392][ T4793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.099392][ T4726] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 143.173932][ T4726] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 143.226573][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.240974][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.270703][ T4793] device hsr_slave_0 entered promiscuous mode [ 143.298612][ T4793] device hsr_slave_1 entered promiscuous mode [ 143.310435][ T4793] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.328428][ T4793] Cannot create hsr debugfs directory [ 143.339629][ T4695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.357532][ T3624] device hsr_slave_0 left promiscuous mode [ 143.364584][ T3624] device hsr_slave_1 left promiscuous mode [ 143.371234][ T3624] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.378632][ T3624] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 143.386477][ T3624] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.394291][ T3624] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 143.406709][ T3624] device bridge_slave_1 left promiscuous mode [ 143.413023][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.421677][ T3624] device bridge_slave_0 left promiscuous mode [ 143.427875][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.450989][ T4497] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 143.460090][ T4497] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.468257][ T4497] usb 4-1: Product: syz [ 143.472531][ T4497] usb 4-1: Manufacturer: syz [ 143.477153][ T4497] usb 4-1: SerialNumber: syz [ 143.477305][ T3624] device veth1_macvtap left promiscuous mode [ 143.485871][ T4497] usb 4-1: config 0 descriptor?? [ 143.492834][ T3624] device veth0_macvtap left promiscuous mode [ 143.499146][ T3624] device veth1_vlan left promiscuous mode [ 143.505332][ T3624] device veth0_vlan left promiscuous mode [ 143.755070][ T4500] usb 4-1: USB disconnect, device number 3 [ 143.927114][ T3624] team0 (unregistering): Port device team_slave_1 removed [ 143.955753][ T3624] team0 (unregistering): Port device team_slave_0 removed [ 143.991622][ T3624] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 144.022205][ T3624] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 144.284643][ T3624] bond0 (unregistering): Released all slaves [ 144.401961][ T3547] Bluetooth: hci1: command 0x0406 tx timeout [ 144.436110][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.445001][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.561334][ T3558] Bluetooth: hci3: command tx timeout [ 144.574813][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.583904][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.593207][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.601112][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.660151][ T4695] device veth0_vlan entered promiscuous mode [ 144.702996][ T4726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.755372][ T4726] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.804501][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.814596][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.834115][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.878979][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.349009][ T3595] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.356186][ T3595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.481238][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.498696][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.527623][ T3595] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.534757][ T3595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.593858][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.618048][ T4695] device veth1_vlan entered promiscuous mode [ 145.677257][ T4793] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.734298][ T4857] loop3: detected capacity change from 0 to 2048 [ 145.741614][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.755980][ T4857] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 145.761524][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.781602][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.791549][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.890732][ T4793] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.978802][ T4726] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.048040][ T4726] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.124386][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.140619][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.189242][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.204287][ T3547] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 146.213356][ T3547] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 146.296745][ T4863] loop3: detected capacity change from 0 to 16 [ 146.309838][ T4863] erofs: (device loop3): mounted with root inode @ nid 36. [ 146.339899][ T4863] erofs: (device loop3): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 146.349413][ T4863] erofs: (device loop3): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 146.358627][ T4863] erofs: (device loop3): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 146.367830][ T4863] erofs: (device loop3): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 146.377181][ T4863] erofs: (device loop3): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 146.386616][ T4863] erofs: (device loop3): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 146.416719][ T4863] syz.3.348: attempt to access beyond end of device [ 146.416719][ T4863] loop3: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 146.430635][ T4863] syz.3.348: attempt to access beyond end of device [ 146.430635][ T4863] loop3: rw=524288, sector=1049264, nr_sectors = 16 limit=16 [ 146.444784][ T4863] syz.3.348: attempt to access beyond end of device [ 146.444784][ T4863] loop3: rw=524288, sector=8, nr_sectors = 16 limit=16 [ 146.458698][ T4863] syz.3.348: attempt to access beyond end of device [ 146.458698][ T4863] loop3: rw=524288, sector=720, nr_sectors = 80 limit=16 [ 146.623840][ T3547] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 146.634475][ T3547] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 146.643386][ T3547] Bluetooth: hci3: command tx timeout [ 146.652398][ T3547] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 146.661139][ T3547] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 146.700942][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.709512][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.719304][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.743837][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.756569][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.797055][ T4793] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.920041][ T4695] device veth0_macvtap entered promiscuous mode [ 146.987918][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.000592][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.048469][ T4867] loop3: detected capacity change from 0 to 4096 [ 147.084224][ T4867] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 147.103838][ T4793] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.154508][ T4695] device veth1_macvtap entered promiscuous mode [ 147.188526][ T4867] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 147.210319][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.221935][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.292185][ T4695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.306963][ T4695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.317149][ T4695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.327906][ T4695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.338086][ T4695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.348754][ T4695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.359207][ T4695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.380913][ T4695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.402641][ T4695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.422108][ T4695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.472309][ T4695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.512010][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.520708][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.581778][ T4695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.594155][ T4695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.605044][ T4695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.615714][ T4695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.628430][ T4695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.647824][ T4695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.658963][ T4695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.678231][ T4695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.689348][ T4695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.709413][ T4695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.731470][ T4695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.741734][ T4726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.748871][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.761236][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.776234][ T4874] loop3: detected capacity change from 0 to 8192 [ 147.780245][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.803888][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.833855][ T4874] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 147.953144][ T4695] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.971095][ T4695] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.979824][ T4695] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.050802][ T4695] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.091878][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.100561][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.143183][ T4793] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 148.171547][ T4793] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 148.199074][ T4726] device veth0_vlan entered promiscuous mode [ 148.208222][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.222032][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.238564][ T4793] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 148.266172][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.276676][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.297078][ T4861] chnl_net:caif_netlink_parms(): no params data found [ 148.322028][ T4793] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 148.349660][ T4726] device veth1_vlan entered promiscuous mode [ 148.507539][ T4726] device veth0_macvtap entered promiscuous mode [ 148.555914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.571198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.579288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.589261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.656948][ T4861] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.666886][ T4861] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.675622][ T4861] device bridge_slave_0 entered promiscuous mode [ 148.684588][ T4861] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.692245][ T4861] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.699858][ T4861] device bridge_slave_1 entered promiscuous mode [ 148.717770][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.726021][ T3562] Bluetooth: hci1: command tx timeout [ 148.731903][ T3562] Bluetooth: hci3: command tx timeout [ 148.732075][ T3638] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.752374][ T4726] device veth1_macvtap entered promiscuous mode [ 148.758663][ T3638] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.818322][ T3624] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.840621][ T4861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.849939][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.858844][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.893483][ T3624] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.912836][ T4861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.941057][ T4496] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 148.951362][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.962910][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.973557][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.984538][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.994371][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.004935][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.014759][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.025450][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.035885][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.046614][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.056653][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.067467][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.078566][ T4726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.100501][ T3624] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.101084][ T3638] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.120337][ T3638] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.147407][ T4861] team0: Port device team_slave_0 added [ 149.153555][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.162237][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.170715][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.180561][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.191283][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.204039][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.214597][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.224760][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.236084][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.246320][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.256762][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.266870][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.277508][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.288249][ T4726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.299062][ T4726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.313252][ T4726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.322982][ T4861] team0: Port device team_slave_1 added [ 149.340575][ T3624] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.372514][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.382408][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.424708][ T4793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.486561][ T4793] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.515070][ T4496] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 149.534983][ T4496] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.565950][ T4496] usb 4-1: Product: syz [ 149.570129][ T4496] usb 4-1: Manufacturer: syz [ 149.586900][ T4793] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.602450][ T4496] usb 4-1: SerialNumber: syz [ 149.608815][ T4496] usb 4-1: config 0 descriptor?? [ 149.620841][ T4793] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.728703][ T4883] loop0: detected capacity change from 0 to 32768 [ 149.737397][ T4726] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.748743][ T4883] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 149.757043][ T4883] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 149.764936][ T4883] syz.0.303: attempt to access beyond end of device [ 149.764936][ T4883] loop0: rw=12288, sector=99999999, nr_sectors = 1 limit=32768 [ 149.778983][ T4883] gfs2: fsid=syz:syz.0: can't lookup journal index: 0 [ 149.787003][ T4726] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.822326][ T4726] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.836631][ T4726] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.884882][ T4861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.933143][ T7] usb 4-1: USB disconnect, device number 4 [ 149.944561][ T4861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.981874][ T4861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.999582][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.019440][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.031384][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.040107][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.049168][ T3595] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.056294][ T3595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.069622][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.078730][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.087793][ T3595] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.094937][ T3595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.103109][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.112082][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.121094][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.130057][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.138844][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.147779][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.157955][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.167165][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.175935][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.191703][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.204249][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.220051][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.229567][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.273356][ T4861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.280328][ T4861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.387947][ T4890] loop0: detected capacity change from 0 to 8 [ 150.423352][ T4890] SQUASHFS error: lzo decompression failed, data probably corrupt [ 150.431448][ T4890] SQUASHFS error: Failed to read block 0x91: -5 [ 150.437785][ T4890] SQUASHFS error: Unable to read metadata cache entry [8f] [ 150.445080][ T4890] SQUASHFS error: Unable to read inode 0x11f [ 150.507665][ T4861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.943099][ T3562] Bluetooth: hci1: command tx timeout [ 150.978126][ T3563] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 151.054635][ T4861] device hsr_slave_0 entered promiscuous mode [ 151.085585][ T4861] device hsr_slave_1 entered promiscuous mode [ 151.101549][ T4861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.123675][ T4861] Cannot create hsr debugfs directory [ 151.309269][ T4897] loop3: detected capacity change from 0 to 512 [ 151.376365][ T4897] EXT4-fs (loop3): 1 truncate cleaned up [ 151.392270][ T4897] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 151.457071][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.467734][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.526702][ T4541] EXT4-fs (loop3): unmounting filesystem. [ 151.563376][ T4793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.703815][ T4904] loop0: detected capacity change from 0 to 16 [ 151.736475][ T4904] erofs: (device loop0): mounted with root inode @ nid 36. [ 151.762808][ T4904] erofs: (device loop0): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 151.772710][ T4904] erofs: (device loop0): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 151.781896][ T4904] erofs: (device loop0): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 151.791079][ T4904] erofs: (device loop0): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 151.800440][ T4904] erofs: (device loop0): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 151.809869][ T4904] erofs: (device loop0): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 151.819225][ T4904] syz.0.356: attempt to access beyond end of device [ 151.819225][ T4904] loop0: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 151.850820][ T4904] syz.0.356: attempt to access beyond end of device [ 151.850820][ T4904] loop0: rw=524288, sector=1049264, nr_sectors = 16 limit=16 [ 151.864981][ T4904] syz.0.356: attempt to access beyond end of device [ 151.864981][ T4904] loop0: rw=524288, sector=8, nr_sectors = 16 limit=16 [ 151.878938][ T4904] syz.0.356: attempt to access beyond end of device [ 151.878938][ T4904] loop0: rw=524288, sector=720, nr_sectors = 80 limit=16 [ 152.081021][ T3547] Bluetooth: hci2: command 0x0406 tx timeout [ 152.342271][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.350333][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.353142][ T4907] loop3: detected capacity change from 0 to 8192 [ 152.383503][ T4907] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 152.452219][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.475984][ T3714] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.513008][ T3714] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.522561][ T27] kauditd_printk_skb: 22 callbacks suppressed [ 152.522574][ T27] audit: type=1326 audit(1721758560.061:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.0.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381a975f19 code=0x7ffc0000 [ 152.639895][ T27] audit: type=1326 audit(1721758560.091:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.0.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7f381a975f19 code=0x7ffc0000 [ 152.663556][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.672720][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.701767][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.719143][ T27] audit: type=1326 audit(1721758560.091:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.0.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381a975f19 code=0x7ffc0000 [ 152.752126][ T27] audit: type=1326 audit(1721758560.091:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4910 comm="syz.0.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381a975f19 code=0x7ffc0000 [ 152.781640][ T4919] loop0: detected capacity change from 0 to 2048 [ 152.820464][ T4919] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 152.936628][ T4793] device veth0_vlan entered promiscuous mode [ 152.961291][ T3562] Bluetooth: hci1: command tx timeout [ 153.008825][ T4924] loop0: detected capacity change from 0 to 256 [ 153.017401][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.052966][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.097030][ T4924] exFAT-fs (loop0): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e84b2e, utbl_chksum : 0xe619d30d) [ 153.236691][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.275043][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.456756][ T4793] device veth1_vlan entered promiscuous mode [ 153.591601][ T4793] device veth0_macvtap entered promiscuous mode [ 153.666139][ T4939] loop1: detected capacity change from 0 to 8 [ 154.875939][ T4793] device veth1_macvtap entered promiscuous mode [ 154.885000][ T4939] SQUASHFS error: lzo decompression failed, data probably corrupt [ 154.892949][ T4939] SQUASHFS error: Failed to read block 0x91: -5 [ 154.899206][ T4939] SQUASHFS error: Unable to read metadata cache entry [8f] [ 154.906495][ T4939] SQUASHFS error: Unable to read inode 0x11f [ 154.934133][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.949387][ T4945] loop3: detected capacity change from 0 to 512 [ 154.957992][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.989883][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.004170][ T4945] EXT4-fs (loop3): 1 truncate cleaned up [ 155.009982][ T4945] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 155.037659][ T4947] loop0: detected capacity change from 0 to 4096 [ 155.046582][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.052609][ T3562] Bluetooth: hci1: command tx timeout [ 155.061786][ T4947] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 155.065449][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.102687][ T3563] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 155.140244][ T4947] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 155.143252][ T4541] EXT4-fs (loop3): unmounting filesystem. [ 155.487834][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.579463][ T4955] loop3: detected capacity change from 0 to 16 [ 155.598368][ T4955] erofs: (device loop3): mounted with root inode @ nid 36. [ 155.623988][ T4955] erofs: (device loop3): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 155.633623][ T4955] erofs: (device loop3): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 155.642793][ T4955] erofs: (device loop3): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 155.652039][ T4955] erofs: (device loop3): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 155.661378][ T4955] erofs: (device loop3): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 155.670832][ T4955] erofs: (device loop3): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 155.680196][ T4955] syz.3.366: attempt to access beyond end of device [ 155.680196][ T4955] loop3: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 155.695045][ T4955] syz.3.366: attempt to access beyond end of device [ 155.695045][ T4955] loop3: rw=524288, sector=1049264, nr_sectors = 16 limit=16 [ 155.730353][ T4955] syz.3.366: attempt to access beyond end of device [ 155.730353][ T4955] loop3: rw=524288, sector=8, nr_sectors = 16 limit=16 [ 155.744258][ T4955] syz.3.366: attempt to access beyond end of device [ 155.744258][ T4955] loop3: rw=524288, sector=720, nr_sectors = 80 limit=16 [ 156.065510][ T27] audit: type=1326 audit(1721758563.601:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4954 comm="syz.0.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381a975f19 code=0x7ffc0000 [ 156.161074][ T27] audit: type=1326 audit(1721758563.621:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4954 comm="syz.0.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381a975f19 code=0x7ffc0000 [ 156.198150][ T27] audit: type=1326 audit(1721758563.621:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4954 comm="syz.0.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7f381a975f19 code=0x7ffc0000 [ 156.300573][ T27] audit: type=1326 audit(1721758563.621:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4954 comm="syz.0.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381a975f19 code=0x7ffc0000 [ 156.343559][ T27] audit: type=1326 audit(1721758563.621:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4954 comm="syz.0.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381a975f19 code=0x7ffc0000 [ 156.433458][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.451914][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.489008][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.522098][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.555393][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.586121][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.596497][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.607589][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.617563][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.623333][ T4963] loop3: detected capacity change from 0 to 8192 [ 156.628514][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.644807][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.655357][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.655360][ T4963] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 156.666203][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.284809][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.312288][ T4793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.521024][ T3562] Bluetooth: hci4: command 0x0406 tx timeout [ 157.563871][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.590886][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.629453][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.642905][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.653240][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.681029][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.693726][ T4980] loop0: detected capacity change from 0 to 2048 [ 157.701469][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.712488][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.722719][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.759779][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.771620][ T4980] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 157.779277][ T4980] UDF-fs: Scanning with blocksize 512 failed [ 157.785906][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.798995][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.812930][ T4980] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 157.822081][ T4793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.848627][ T4793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.863327][ T4793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.870964][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.888667][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.898636][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.908032][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.975830][ T4793] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.990512][ T4793] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.008022][ T4793] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.019404][ T4793] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.033893][ T4975] loop1: detected capacity change from 0 to 40427 [ 158.088352][ T4975] F2FS-fs (loop1): Invalid segment count (0) [ 158.100513][ T4975] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 158.125114][ T4975] F2FS-fs (loop1): invalid crc value [ 158.133617][ T4975] F2FS-fs (loop1): Found nat_bits in checkpoint [ 158.257614][ T4982] loop3: detected capacity change from 0 to 4096 [ 158.274423][ T4982] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 158.305344][ T4975] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 158.312661][ T4975] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 158.385749][ T4982] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 158.392932][ T4861] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 158.565879][ T4861] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 158.598893][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.665785][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.892997][ T4992] overlayfs: failed to resolve './file0': -2 [ 159.402039][ T4726] syz-executor: attempt to access beyond end of device [ 159.402039][ T4726] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 159.641589][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.658015][ T4996] netlink: 52 bytes leftover after parsing attributes in process `syz.3.378'. [ 159.744257][ T5007] loop0: detected capacity change from 0 to 16 [ 159.772936][ T5007] erofs: (device loop0): mounted with root inode @ nid 36. [ 159.798037][ T5007] erofs: (device loop0): z_erofs_readahead: readahead error at page 13 @ nid 36 [ 159.807752][ T5007] erofs: (device loop0): z_erofs_readahead: readahead error at page 8 @ nid 36 [ 159.816944][ T5007] erofs: (device loop0): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 159.826137][ T5007] erofs: (device loop0): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 159.835492][ T5007] erofs: (device loop0): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 159.844920][ T5007] erofs: (device loop0): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 159.854397][ T5007] syz.0.379: attempt to access beyond end of device [ 159.854397][ T5007] loop0: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 159.886743][ T5007] syz.0.379: attempt to access beyond end of device [ 159.886743][ T5007] loop0: rw=524288, sector=1049264, nr_sectors = 16 limit=16 [ 159.900857][ T5007] syz.0.379: attempt to access beyond end of device [ 159.900857][ T5007] loop0: rw=524288, sector=8, nr_sectors = 16 limit=16 [ 159.914805][ T5007] syz.0.379: attempt to access beyond end of device [ 159.914805][ T5007] loop0: rw=524288, sector=720, nr_sectors = 80 limit=16 [ 160.267172][ T4996] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 160.364631][ T4861] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.427601][ T4861] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.486505][ T3624] device hsr_slave_0 left promiscuous mode [ 160.521521][ T3624] device hsr_slave_1 left promiscuous mode [ 160.598958][ T3624] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.611736][ T3624] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 160.623192][ T3624] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.630831][ T3624] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 160.671413][ T3624] device bridge_slave_1 left promiscuous mode [ 160.677662][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.708461][ T3624] device bridge_slave_0 left promiscuous mode [ 160.721058][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.752475][ T3624] device hsr_slave_0 left promiscuous mode [ 160.771428][ T3624] device hsr_slave_1 left promiscuous mode [ 160.779461][ T3624] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.808017][ T3624] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 160.827824][ T3624] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.835668][ T3624] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 160.843964][ T3624] device bridge_slave_1 left promiscuous mode [ 160.850163][ T27] audit: type=1326 audit(1721758568.381:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5023 comm="syz.1.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96e3775f19 code=0x7ffc0000 [ 160.884863][ T27] audit: type=1326 audit(1721758568.381:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5023 comm="syz.1.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7f96e3775f19 code=0x7ffc0000 [ 160.890932][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.914383][ T27] audit: type=1326 audit(1721758568.381:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5023 comm="syz.1.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96e3775f19 code=0x7ffc0000 [ 160.944386][ T3624] device bridge_slave_0 left promiscuous mode [ 160.950599][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.021439][ T3624] device veth1_macvtap left promiscuous mode [ 161.027489][ T3624] device veth0_macvtap left promiscuous mode [ 161.040911][ T3624] device veth1_vlan left promiscuous mode [ 161.046697][ T3624] device veth0_vlan left promiscuous mode [ 161.056758][ T3624] device veth1_macvtap left promiscuous mode [ 161.062948][ T3624] device veth0_macvtap left promiscuous mode [ 161.069046][ T3624] device veth1_vlan left promiscuous mode [ 161.075401][ T3624] device veth0_vlan left promiscuous mode [ 161.308218][ T5026] loop1: detected capacity change from 0 to 32768 [ 161.339681][ T5026] XFS (loop1): Mounting V5 Filesystem [ 161.408271][ T5026] XFS (loop1): Ending clean mount [ 161.431426][ T5026] XFS (loop1): Quotacheck needed: Please wait. [ 161.490577][ T5026] XFS (loop1): Quotacheck: Done. [ 161.634567][ T4726] XFS (loop1): Unmounting Filesystem [ 161.796359][ T3624] team0 (unregistering): Port device team_slave_1 removed [ 161.852573][ T3624] team0 (unregistering): Port device team_slave_0 removed [ 161.923415][ T3624] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 161.945386][ T5036] loop1: detected capacity change from 0 to 128 [ 161.952933][ T5036] ext4: Unknown parameter 'smackfshat' [ 161.960064][ T3624] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 161.989565][ T3563] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 162.061930][ T5036] futex_wake_op: syz.1.386 tries to shift op by -1; fix this program [ 162.453928][ T3624] bond0 (unregistering): Released all slaves [ 162.831147][ T3624] team0 (unregistering): Port device team_slave_1 removed [ 162.860333][ T3624] team0 (unregistering): Port device team_slave_0 removed [ 162.888457][ T3624] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.920621][ T3624] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 163.202172][ T3624] bond0 (unregistering): Released all slaves [ 163.303673][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.341281][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.356831][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.449813][ T5046] loop3: detected capacity change from 0 to 256 [ 163.507706][ T5050] loop0: detected capacity change from 0 to 16 [ 163.545755][ T5050] erofs: (device loop0): mounted with root inode @ nid 36. [ 163.593631][ T4861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.607339][ T5050] erofs: (device loop0): z_erofs_fill_inode_lazy: unknown HEAD1 format 5 for nid 36, please upgrade kernel [ 163.630450][ T5052] loop2: detected capacity change from 0 to 1024 [ 163.636392][ T4496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.655163][ T4496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.670619][ T5052] hfsplus: unable to parse mount options [ 163.679884][ T4861] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.721575][ T5050] erofs: (device loop0): z_erofs_fill_inode_lazy: unknown HEAD1 format 5 for nid 36, please upgrade kernel [ 163.724349][ T4496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.733373][ T5050] erofs: (device loop0): z_erofs_read_folio: failed to read, err [-95] [ 163.780573][ T4496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.800329][ T4496] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.807559][ T4496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.885067][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.911795][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.952486][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.971963][ T4498] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.978609][ T27] audit: type=1326 audit(1721758571.511:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5059 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e9bd75f19 code=0x7ffc0000 [ 163.979052][ T4498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.980176][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.062881][ T27] audit: type=1326 audit(1721758571.551:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5059 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e9bd75f19 code=0x7ffc0000 [ 164.081451][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.110702][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.120380][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.151683][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.172238][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.199260][ T4861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.250979][ T4500] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 164.259511][ T27] audit: type=1326 audit(1721758571.551:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5059 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7f6e9bd75f19 code=0x7ffc0000 [ 164.307397][ T4861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.346463][ T27] audit: type=1326 audit(1721758571.551:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5059 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e9bd75f19 code=0x7ffc0000 [ 164.369693][ T27] audit: type=1326 audit(1721758571.551:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5059 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e9bd75f19 code=0x7ffc0000 [ 165.925168][ T5052] sched: RT throttling activated [ 167.182978][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.191107][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.199562][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.208823][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.217318][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.244716][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.391072][ T3593] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 167.428567][ T4500] usb 2-1: device not accepting address 3, error -71 [ 167.556512][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.570548][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.588552][ T4861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.609905][ T5091] loop1: detected capacity change from 0 to 16 [ 167.641158][ T5091] erofs: (device loop1): mounted with root inode @ nid 36. [ 167.682623][ T5091] erofs: (device loop1): z_erofs_fill_inode_lazy: unknown HEAD1 format 5 for nid 36, please upgrade kernel [ 167.746199][ T5091] erofs: (device loop1): z_erofs_fill_inode_lazy: unknown HEAD1 format 5 for nid 36, please upgrade kernel [ 167.761027][ T3593] usb 4-1: New USB device found, idVendor=05ac, idProduct=0290, bcdDevice=dc.1b [ 167.789987][ T3593] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.808433][ T5091] erofs: (device loop1): z_erofs_read_folio: failed to read, err [-95] [ 167.845002][ T3593] usb 4-1: config 0 descriptor?? [ 167.885071][ T3593] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input7 [ 168.165662][ T3593] usb 4-1: USB disconnect, device number 5 [ 168.456055][ T5108] loop0: detected capacity change from 0 to 1024 [ 168.511827][ T5108] hfsplus: unable to parse mount options [ 168.537296][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.557912][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.605991][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.726605][ T4498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.752983][ T4861] device veth0_vlan entered promiscuous mode [ 168.767692][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.779426][ T4500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.836186][ T4861] device veth1_vlan entered promiscuous mode [ 169.149841][ T4861] device veth0_macvtap entered promiscuous mode [ 169.164828][ T4861] device veth1_macvtap entered promiscuous mode [ 169.209012][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.209149][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.209159][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.209172][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.209183][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.209311][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.209322][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.209335][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.209345][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.209626][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.209637][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.209650][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.293073][ T4861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.295642][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.295661][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.295671][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.295684][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.295694][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.295706][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.295717][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.295729][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.295739][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.295751][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.295761][ T4861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.295774][ T4861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.297013][ T4861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.299864][ T4861] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.299897][ T4861] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.299923][ T4861] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.299967][ T4861] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.451120][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.451706][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.452209][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.452739][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.453223][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.461033][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.467041][ T5112] tty tty21: ldisc open failed (-12), clearing slot 20 [ 169.931697][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.961893][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.999945][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.026997][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.164346][ T5119] netem: incorrect gi model size [ 170.169542][ T5119] netem: change failed [ 170.206042][ T3638] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.241089][ T3638] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.272740][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.365929][ T3753] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.402461][ T3753] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.425146][ T4604] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.078330][ T5135] raw_sendmsg: syz.1.418 forgot to set AF_INET. Fix it! [ 171.231004][ T3593] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 171.565443][ T27] audit: type=1800 audit(1721758579.091:53): pid=5137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.419" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 171.681518][ T3593] usb 4-1: config 0 has no interfaces? [ 171.687513][ T3593] usb 4-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 171.720861][ T3593] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.769365][ T3593] usb 4-1: config 0 descriptor?? [ 171.810365][ T5147] loop1: detected capacity change from 0 to 1024 [ 171.898355][ T5115] loop0: detected capacity change from 0 to 32768 [ 172.011618][ T5115] XFS (loop0): Mounting V5 Filesystem [ 172.020042][ T3714] hfsplus: b-tree write err: -5, ino 4 [ 172.145066][ T5159] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.154807][ T5159] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 172.182028][ T5115] XFS (loop0): Ending clean mount [ 172.238065][ T5115] XFS (loop0): Quotacheck needed: Please wait. [ 172.259909][ T5161] loop1: detected capacity change from 0 to 128 [ 172.267051][ T5161] ext4: Unknown parameter 'smackfshat' [ 172.286624][ T4500] usb 4-1: USB disconnect, device number 6 [ 172.304403][ T3563] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 172.345904][ T5115] XFS (loop0): Quotacheck: Done. [ 172.406026][ T5161] futex_wake_op: syz.1.426 tries to shift op by -1; fix this program [ 172.542016][ T4695] XFS (loop0): Unmounting Filesystem [ 172.993580][ T5169] loop3: detected capacity change from 0 to 512 [ 173.044246][ T5169] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 173.142908][ T5169] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.429: iget: bad i_size value: -67835469387268086 [ 173.259261][ T5169] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.429: couldn't read orphan inode 15 (err -117) [ 174.022819][ T5169] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 174.077792][ T5169] ext2 filesystem being mounted at /27/file0 supports timestamps until 2038 (0x7fffffff) [ 174.132908][ T5188] netem: incorrect gi model size [ 174.137887][ T5188] netem: change failed [ 175.155510][ T4541] EXT4-fs (loop3): unmounting filesystem. [ 175.205580][ T5204] loop4: detected capacity change from 0 to 512 [ 176.335019][ T5215] tty tty4: ldisc open failed (-12), clearing slot 3 [ 177.616951][ T5203] loop0: detected capacity change from 0 to 32768 [ 177.656985][ T5235] capability: warning: `syz.3.449' uses deprecated v2 capabilities in a way that may be insecure [ 177.747970][ T5203] XFS (loop0): Mounting V5 Filesystem [ 177.774964][ T5243] netem: incorrect gi model size [ 177.855535][ T5248] loop3: detected capacity change from 0 to 256 [ 177.862303][ T5243] netem: change failed [ 177.870241][ T5203] XFS (loop0): Ending clean mount [ 177.892863][ T5203] XFS (loop0): Quotacheck needed: Please wait. [ 177.927662][ T3563] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 178.009785][ T5203] XFS (loop0): Quotacheck: Done. [ 178.145001][ T4695] XFS (loop0): Unmounting Filesystem [ 178.157765][ T5248] loop3: detected capacity change from 0 to 512 [ 178.176244][ T5248] EXT4-fs: Ignoring removed i_version option [ 178.190909][ T5248] journal_path: Lookup failure for './file0' [ 178.200158][ T5248] EXT4-fs: error: could not find journal device path [ 178.217685][ T5248] kvm: emulating exchange as write [ 178.314174][ T5259] loop4: detected capacity change from 0 to 512 [ 178.432683][ T5259] EXT4-fs (loop4): 1 truncate cleaned up [ 178.471009][ T5259] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 178.859208][ T5274] loop0: detected capacity change from 0 to 256 [ 178.894822][ T5274] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 178.907970][ T4861] EXT4-fs (loop4): unmounting filesystem. [ 178.949021][ T5274] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 178.989474][ T5274] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 179.019688][ T5274] UDF-fs: Scanning with blocksize 512 failed [ 179.067640][ T5274] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 179.094267][ T5274] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 179.291112][ T4497] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 179.346769][ T5285] loop3: detected capacity change from 0 to 2048 [ 179.681326][ T4497] usb 5-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 179.708543][ T4497] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.717566][ T5282] loop2: detected capacity change from 0 to 32768 [ 179.735728][ T4497] usb 5-1: config 0 descriptor?? [ 179.748112][ T5298] loop3: detected capacity change from 0 to 256 [ 179.786294][ T5282] XFS (loop2): Mounting V5 Filesystem [ 179.811654][ T3776] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 179.887315][ T5282] XFS (loop2): Ending clean mount [ 179.909735][ T5282] XFS (loop2): Quotacheck needed: Please wait. [ 179.975176][ T5282] XFS (loop2): Quotacheck: Done. [ 180.070671][ T5298] loop3: detected capacity change from 0 to 512 [ 180.083574][ T5298] EXT4-fs: Ignoring removed i_version option [ 180.089820][ T5298] journal_path: Lookup failure for './file0' [ 180.105072][ T5298] EXT4-fs: error: could not find journal device path [ 180.177196][ T4793] XFS (loop2): Unmounting Filesystem [ 180.340069][ T5316] loop0: detected capacity change from 0 to 256 [ 180.375301][ T5316] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 180.415667][ T5316] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 180.443070][ T5316] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 180.467291][ T5316] UDF-fs: Scanning with blocksize 512 failed [ 180.489768][ T5320] loop3: detected capacity change from 0 to 512 [ 180.498092][ T5316] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 180.523218][ T5316] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 180.576329][ T5320] EXT4-fs: Ignoring removed mblk_io_submit option [ 180.624625][ T5320] EXT4-fs: Ignoring removed nobh option [ 180.662790][ T4497] usb 5-1: Cannot set autoneg [ 180.668174][ T4497] MOSCHIP usb-ethernet driver: probe of 5-1:0.0 failed with error -71 [ 180.712993][ T4497] usb 5-1: USB disconnect, device number 7 [ 180.721517][ T5320] EXT4-fs error (device loop3): ext4_find_inline_data_nolock:164: inode #12: comm syz.3.478: inline data xattr refers to an external xattr inode [ 180.786606][ T5320] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.478: couldn't read orphan inode 12 (err -117) [ 180.830420][ T5328] loop2: detected capacity change from 0 to 1024 [ 180.916341][ T5320] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 180.940485][ T11] hfsplus: b-tree write err: -5, ino 4 [ 181.026361][ T5333] team0: No ports can be present during mode change [ 181.058058][ T5330] loop0: detected capacity change from 0 to 2048 [ 181.070429][ T4541] EXT4-fs (loop3): unmounting filesystem. [ 182.455741][ T5345] loop4: detected capacity change from 0 to 256 [ 183.192535][ T5353] loop0: detected capacity change from 0 to 512 [ 183.282356][ T5353] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 183.357632][ T5353] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz.0.491: iget: bad i_size value: -67835469387268086 [ 183.379541][ T5357] loop4: detected capacity change from 0 to 512 [ 183.427062][ T5353] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.491: couldn't read orphan inode 15 (err -117) [ 183.436579][ T5357] EXT4-fs: Ignoring removed i_version option [ 183.449068][ T5353] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 183.457882][ T5353] ext2 filesystem being mounted at /34/file0 supports timestamps until 2038 (0x7fffffff) [ 183.597585][ T5357] journal_path: Lookup failure for './file0' [ 183.620831][ T5357] EXT4-fs: error: could not find journal device path [ 183.632504][ T5335] loop2: detected capacity change from 0 to 32768 [ 184.062020][ T5335] XFS (loop2): Mounting V5 Filesystem [ 184.081756][ T4695] EXT4-fs (loop0): unmounting filesystem. [ 184.110491][ T5377] loop3: detected capacity change from 0 to 512 [ 184.140387][ T5377] EXT4-fs: Ignoring removed mblk_io_submit option [ 184.148708][ T5335] XFS (loop2): log mount failed [ 184.160687][ T5377] EXT4-fs: Ignoring removed nobh option [ 184.206953][ T5349] loop1: detected capacity change from 0 to 40427 [ 184.214687][ T5377] EXT4-fs error (device loop3): ext4_find_inline_data_nolock:164: inode #12: comm syz.3.494: inline data xattr refers to an external xattr inode [ 184.233336][ T5349] F2FS-fs (loop1): Invalid segment count (0) [ 184.241195][ T5377] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.494: couldn't read orphan inode 12 (err -117) [ 184.253233][ T5377] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 184.259156][ T5349] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 184.290724][ T5349] F2FS-fs (loop1): invalid crc value [ 184.358849][ T5349] F2FS-fs (loop1): Found nat_bits in checkpoint [ 184.398796][ T4541] EXT4-fs (loop3): unmounting filesystem. [ 184.571633][ T5349] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 184.581752][ T5349] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 185.815326][ T5400] overlayfs: failed to resolve './file0': -2 [ 187.850601][ T4726] syz-executor: attempt to access beyond end of device [ 187.850601][ T4726] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 187.917343][ T5414] team0: No ports can be present during mode change [ 188.182653][ T5423] loop2: detected capacity change from 0 to 256 [ 188.501518][ T5429] loop3: detected capacity change from 0 to 16 [ 188.530148][ T5429] erofs: (device loop3): mounted with root inode @ nid 36. [ 188.584010][ T5429] erofs: (device loop3): z_erofs_extent_lookback: invalid lookback distance 0 @ nid 36 [ 188.613381][ T5429] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117] [ 189.289546][ T3563] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 191.530870][ T5442] loop4: detected capacity change from 0 to 512 [ 191.922994][ T5442] EXT4-fs warning (device loop4): ext4_enable_quotas:7012: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 191.946164][ T5442] EXT4-fs (loop4): mount failed [ 191.975006][ T5447] loop3: detected capacity change from 0 to 512 [ 192.043686][ T3563] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 192.460599][ T5448] loop3: detected capacity change from 0 to 16 [ 192.471300][ T5448] erofs: (device loop3): mounted with root inode @ nid 36. [ 192.944260][ T5464] loop0: detected capacity change from 0 to 1024 [ 193.035797][ T5464] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 193.092109][ T5464] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 193.321159][ T5478] loop1: detected capacity change from 0 to 16 [ 193.392211][ T5478] erofs: (device loop1): mounted with root inode @ nid 36. [ 193.400543][ T4695] EXT4-fs (loop0): unmounting filesystem. [ 193.433175][ T5478] erofs: (device loop1): z_erofs_extent_lookback: invalid lookback distance 0 @ nid 36 [ 193.477034][ T5480] loop4: detected capacity change from 0 to 512 [ 193.510908][ T5478] erofs: (device loop1): z_erofs_read_folio: failed to read, err [-117] [ 193.517115][ T5480] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 193.554097][ T5480] UDF-fs: Scanning with blocksize 512 failed [ 193.723451][ T5480] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 193.740875][ T5480] UDF-fs: Scanning with blocksize 1024 failed [ 193.762456][ T5480] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 193.776394][ T5480] UDF-fs: Scanning with blocksize 2048 failed [ 194.617231][ T5480] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 194.672537][ T5480] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 196.027906][ T5501] netlink: 4 bytes leftover after parsing attributes in process `syz.3.531'. [ 196.113169][ T5495] loop0: detected capacity change from 0 to 4096 [ 196.156033][ T5495] ntfs3: loop0: Failed to load $MFTMirr. [ 196.316534][ T5505] loop2: detected capacity change from 0 to 1024 [ 196.362907][ T5511] loop3: detected capacity change from 0 to 512 [ 196.392980][ T5505] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 196.497454][ T5505] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 196.506765][ T5511] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 196.513638][ T5515] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 196.581069][ T5511] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038 (0x7fffffff) [ 198.953197][ T4541] EXT4-fs (loop3): unmounting filesystem. [ 199.472074][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.478351][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 199.617993][ T4793] EXT4-fs (loop2): unmounting filesystem. [ 199.842763][ T5547] netlink: 4 bytes leftover after parsing attributes in process `syz.4.546'. [ 200.363606][ T5558] loop4: detected capacity change from 0 to 512 [ 200.830624][ T5556] loop2: detected capacity change from 0 to 2048 [ 200.862552][ T5558] EXT4-fs warning (device loop4): ext4_enable_quotas:7012: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 200.877694][ T5558] EXT4-fs (loop4): mount failed [ 200.971932][ T3563] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 201.059569][ T5556] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 201.230824][ T4498] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 201.233093][ T27] audit: type=1800 audit(1721758608.771:54): pid=5556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.550" name="file2" dev="loop2" ino=1347 res=0 errno=0 [ 201.449910][ T5569] loop1: detected capacity change from 0 to 1024 [ 201.476710][ T5569] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 201.913109][ T5569] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 202.301159][ T4498] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 202.340678][ T4498] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.342160][ T4726] EXT4-fs (loop1): unmounting filesystem. [ 202.378977][ T4498] usb 4-1: config 0 descriptor?? [ 202.400421][ T5580] device wlan1 entered promiscuous mode [ 202.450297][ T5580] device wlan1 left promiscuous mode [ 202.684099][ T5582] loop2: detected capacity change from 0 to 4096 [ 202.696568][ T5589] netlink: 4 bytes leftover after parsing attributes in process `syz.1.559'. [ 202.732555][ T5582] ntfs3: loop2: Failed to load $MFTMirr. [ 202.927286][ T5565] loop0: detected capacity change from 0 to 32768 [ 202.982234][ T5565] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop0 scanned by syz.0.552 (5565) [ 203.041746][ T5565] BTRFS info (device loop0): first mount of filesystem 34a2da50-e117-4d40-8878-8e0fb0127b5f [ 203.079983][ T5565] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 203.132437][ T5565] BTRFS info (device loop0): using free space tree [ 203.253195][ T5608] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 203.330992][ T4498] usb 4-1: Cannot set autoneg [ 203.346223][ T4498] MOSCHIP usb-ethernet driver: probe of 4-1:0.0 failed with error -71 [ 203.426975][ T4498] usb 4-1: USB disconnect, device number 7 [ 203.433396][ T5565] BTRFS info (device loop0): enabling ssd optimizations [ 203.596855][ T4695] BTRFS info (device loop0): last unmount of filesystem 34a2da50-e117-4d40-8878-8e0fb0127b5f [ 203.671971][ T3595] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 203.931628][ T3595] usb 2-1: Using ep0 maxpacket: 32 [ 204.051136][ T3595] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 204.087512][ T3595] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 204.111206][ T5631] loop0: detected capacity change from 0 to 512 [ 204.125626][ T3595] usb 2-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 204.141031][ T5631] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 204.160982][ T5631] UDF-fs: Scanning with blocksize 512 failed [ 204.179609][ T3595] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.190207][ T5633] device wlan1 entered promiscuous mode [ 204.195970][ T5631] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 204.211032][ T5631] UDF-fs: Scanning with blocksize 1024 failed [ 204.221754][ T5633] device wlan1 left promiscuous mode [ 204.228716][ T3595] usb 2-1: config 0 descriptor?? [ 204.231250][ T5631] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 204.274323][ T5631] UDF-fs: Scanning with blocksize 2048 failed [ 204.294642][ T5631] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 204.339441][ T5631] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 204.403272][ T5637] netlink: 4 bytes leftover after parsing attributes in process `syz.3.572'. [ 204.616862][ T5641] loop3: detected capacity change from 0 to 4096 [ 204.634510][ T5641] ntfs3: loop3: Failed to load $MFTMirr. [ 204.712901][ T3595] wacom 0003:056A:0325.0003: unknown main item tag 0x0 [ 204.771213][ T3595] wacom 0003:056A:0325.0003: hidraw0: USB HID v0.00 Device [HID 056a:0325] on usb-dummy_hcd.1-1/input0 [ 204.946265][ T3595] usb 2-1: USB disconnect, device number 5 [ 205.221691][ T5660] loop4: detected capacity change from 0 to 2048 [ 205.264312][ T5660] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 205.325802][ T27] audit: type=1800 audit(1721758612.861:55): pid=5660 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.583" name="file2" dev="loop4" ino=1347 res=0 errno=0 [ 205.436007][ T5647] loop2: detected capacity change from 0 to 32768 [ 205.500501][ T5647] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop2 scanned by syz.2.577 (5647) [ 205.564411][ T5647] BTRFS info (device loop2): first mount of filesystem 34a2da50-e117-4d40-8878-8e0fb0127b5f [ 205.595119][ T5662] device wlan1 entered promiscuous mode [ 205.610915][ T5647] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 205.626692][ T5662] device wlan1 left promiscuous mode [ 205.644326][ T5647] BTRFS info (device loop2): using free space tree [ 205.780524][ T5654] loop3: detected capacity change from 0 to 40427 [ 205.833792][ T5654] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 205.890886][ T5654] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 205.911739][ T5654] F2FS-fs (loop3): invalid crc_offset: 33558524 [ 206.187391][ T5654] F2FS-fs (loop3): Found nat_bits in checkpoint [ 206.461530][ T5647] BTRFS info (device loop2): enabling ssd optimizations [ 206.678972][ T5654] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 206.710882][ T5654] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 206.760306][ T4793] BTRFS info (device loop2): last unmount of filesystem 34a2da50-e117-4d40-8878-8e0fb0127b5f [ 206.886194][ T5654] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 207.086082][ T5705] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 207.276256][ T5708] loop0: detected capacity change from 0 to 2048 [ 207.349985][ T5708] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 207.447586][ T27] audit: type=1800 audit(1721758614.981:56): pid=5708 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.595" name="file2" dev="loop0" ino=1347 res=0 errno=0 [ 208.743895][ T5737] loop4: detected capacity change from 0 to 512 [ 209.139562][ T5740] loop4: detected capacity change from 0 to 16 [ 209.175544][ T5740] erofs: (device loop4): mounted with root inode @ nid 36. [ 211.427638][ T5763] syz.1.610[5763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.428038][ T5763] syz.1.610[5763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.074616][ T5763] tty tty23: ldisc open failed (-12), clearing slot 22 [ 213.916759][ T5788] loop4: detected capacity change from 0 to 512 [ 213.989905][ T5790] device wlan1 entered promiscuous mode [ 214.204699][ T5790] device wlan1 left promiscuous mode [ 214.312518][ T5798] loop4: detected capacity change from 0 to 16 [ 214.342107][ T5798] erofs: (device loop4): mounted with root inode @ nid 36. [ 215.065266][ T5813] loop0: detected capacity change from 0 to 64 [ 215.099214][ T5815] loop2: detected capacity change from 0 to 256 [ 215.167274][ T5815] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 215.261290][ T5815] exFAT-fs (loop2): invalid start cluster (23) [ 216.689563][ T5792] loop3: detected capacity change from 0 to 32768 [ 216.762639][ T5792] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop3 scanned by syz.3.621 (5792) [ 216.805117][ T5792] BTRFS info (device loop3): first mount of filesystem 34a2da50-e117-4d40-8878-8e0fb0127b5f [ 216.885636][ T5792] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 216.944916][ T5792] BTRFS info (device loop3): using free space tree [ 217.173685][ T5792] BTRFS error (device loop3): open_ctree failed [ 217.185116][ T5852] [ 217.187698][ T5852] ============================= [ 217.192733][ T5852] WARNING: suspicious RCU usage [ 217.197588][ T5852] 6.1.100-syzkaller #0 Not tainted [ 217.202772][ T5852] ----------------------------- [ 217.207623][ T5852] net/mac80211/sta_info.c:361 suspicious rcu_dereference_protected() usage! [ 217.216347][ T5852] [ 217.216347][ T5852] other info that might help us debug this: [ 217.216347][ T5852] [ 217.226614][ T5852] [ 217.226614][ T5852] rcu_scheduler_active = 2, debug_locks = 1 [ 217.235149][ T5852] 3 locks held by syz.2.638/5852: [ 217.240346][ T5852] #0: ffffffff8e2f8e50 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 217.248605][ T5852] #1: ffff888074d987c8 (&rdev->wiphy.mtx){+.+.}-{3:3}, at: nl80211_pre_doit+0x58b/0x8a0 [ 217.258538][ T5852] #2: ffff888065994d40 (&wdev->mtx){+.+.}-{3:3}, at: nl80211_new_station+0x1c31/0x24f0 [ 217.268358][ T5852] [ 217.268358][ T5852] stack backtrace: [ 217.274294][ T5852] CPU: 0 PID: 5852 Comm: syz.2.638 Not tainted 6.1.100-syzkaller #0 [ 217.282286][ T5852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 217.292352][ T5852] Call Trace: [ 217.295622][ T5852] [ 217.298540][ T5852] dump_stack_lvl+0x1e3/0x2cb [ 217.303218][ T5852] ? nf_tcp_handle_invalid+0x642/0x642 [ 217.308672][ T5852] ? panic+0x764/0x764 [ 217.312743][ T5852] lockdep_rcu_suspicious+0x21c/0x330 [ 217.318115][ T5852] sta_remove_link+0x353/0x4a0 [ 217.322877][ T5852] sta_info_free+0x4f/0x750 [ 217.327401][ T5852] ieee80211_add_station+0x369/0x560 [ 217.332691][ T5852] rdev_add_station+0x121/0x2f0 [ 217.337552][ T5852] nl80211_new_station+0x1d33/0x24f0 [ 217.342849][ T5852] ? nl80211_set_station+0x1f50/0x1f50 [ 217.348298][ T5852] ? netdev_run_todo+0xedc/0xf40 [ 217.353261][ T5852] genl_rcv_msg+0xc1a/0xf70 [ 217.357762][ T5852] ? genl_bind+0x400/0x400 [ 217.362182][ T5852] ? read_lock_is_recursive+0x10/0x10 [ 217.367558][ T5852] ? ref_tracker_free+0x638/0x7d0 [ 217.372570][ T5852] ? nl80211_set_station+0x1f50/0x1f50 [ 217.378024][ T5852] ? refcount_inc+0x80/0x80 [ 217.382515][ T5852] ? __copy_skb_header+0x47b/0x600 [ 217.387620][ T5852] netlink_rcv_skb+0x1cd/0x410 [ 217.392384][ T5852] ? genl_bind+0x400/0x400 [ 217.396790][ T5852] ? netlink_ack+0x1290/0x1290 [ 217.401556][ T5852] genl_rcv+0x24/0x40 [ 217.405527][ T5852] netlink_unicast+0x7d8/0x970 [ 217.410291][ T5852] ? netlink_detachskb+0x90/0x90 [ 217.415218][ T5852] ? __virt_addr_valid+0x45b/0x530 [ 217.420320][ T5852] ? __phys_addr_symbol+0x2b/0x70 [ 217.425334][ T5852] ? __check_object_size+0x4dd/0xa30 [ 217.430607][ T5852] ? bpf_lsm_netlink_send+0x5/0x10 [ 217.435716][ T5852] netlink_sendmsg+0xa26/0xd60 [ 217.440472][ T5852] ? netlink_getsockopt+0x580/0x580 [ 217.445674][ T5852] ? aa_sock_msg_perm+0x91/0x150 [ 217.450614][ T5852] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 217.455911][ T5852] ? security_socket_sendmsg+0x7d/0xa0 [ 217.461369][ T5852] ? netlink_getsockopt+0x580/0x580 [ 217.466560][ T5852] ____sys_sendmsg+0x5a5/0x8f0 [ 217.471319][ T5852] ? __sys_sendmsg_sock+0x30/0x30 [ 217.476341][ T5852] __sys_sendmsg+0x2a9/0x390 [ 217.480921][ T5852] ? ____sys_sendmsg+0x8f0/0x8f0 [ 217.485852][ T5852] ? __fget_files+0x28/0x4a0 [ 217.490443][ T5852] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 217.496423][ T5852] ? syscall_enter_from_user_mode+0x2e/0x230 [ 217.502392][ T5852] ? lockdep_hardirqs_on+0x94/0x130 [ 217.507578][ T5852] ? syscall_enter_from_user_mode+0x2e/0x230 [ 217.513550][ T5852] do_syscall_64+0x3b/0xb0 [ 217.517957][ T5852] ? clear_bhb_loop+0x45/0xa0 [ 217.522627][ T5852] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 217.528507][ T5852] RIP: 0033:0x7f0a01775f19 [ 217.532923][ T5852] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.552518][ T5852] RSP: 002b:00007f0a015ff048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 217.560916][ T5852] RAX: ffffffffffffffda RBX: 00007f0a01905f60 RCX: 00007f0a01775f19 [ 217.568874][ T5852] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 217.576832][ T5852] RBP: 00007f0a017e4e68 R08: 0000000000000000 R09: 0000000000000000 [ 217.584785][ T5852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 217.592740][ T5852] R13: 000000000000000b R14: 00007f0a01905f60 R15: 00007ffc125f7c78 [ 217.600705][ T5852] [ 217.640376][ T5870] loop4: detected capacity change from 0 to 8 [ 217.831467][ T5870] SQUASHFS error: xz decompression failed, data probably corrupt [ 217.859918][ T5870] SQUASHFS error: Failed to read block 0xa8: -5 [ 217.906384][ T5870] SQUASHFS error: xz decompression failed, data probably corrupt [ 217.918525][ T5870] SQUASHFS error: Failed to read block 0xa8: -5 [ 217.929476][ T27] audit: type=1800 audit(1721758625.461:57): pid=5870 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.642" name="file0" dev="loop4" ino=3 res=0 errno=0