last executing test programs: 7.848040236s ago: executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffdef}}, 0x0) 7.620682651s ago: executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000005d40)='./file0\x00', 0x4044, &(0x7f0000000300)=ANY=[@ANYBLOB="71756f74612c646973636172642c646973636172642c696f636861727365743d6b6f69382d72752c646973636172642c00f4193eb3ba2a0d5ff2cd7374288ff89ec513a53e007345decb720900f8312da2463eb0edf52fad1a00ebd41c14b3ce75d0cffefd379624b16f7260c835713b263352e03b5cb8fa0c042bd1225ed4ded2b62e12fea4d7e61b738e40781e58d5fff112364ac140f419e5dafecd283b3fab6b142ddbc893b35a81fe9265591ef35fa2928e095fee4c10b22e4212378de59bca0307cc644b9620b63f0000007bbbd422d87856b71348b8f45398b9660b6b3e8ee8a8c32f3234cb46e2cd827ec25c1ca4d046bc004f8df7b1ee690a5e50510700d80c7fa65fa724d0e1b4369f1b64fe249a0312010000004ac983de925f52d735b03fea941b1e948ad8d19cfda5b799325fd69d14fcf6cdde7700a63150eb3699e5314e0827750e244150ec19f3f3f1d8be542c084b5e40bfaa8ad206d2a33b0ddbd7f8e07dc7d17174a4549ffaf5976949cb69658c42ec7cd9fe8ad82852cefb04646edb3a41eb514eb6a772b3ee9f21e25822b54ec33e592d5c040946721101d53aff21f90351c95aa0f73f1853d6afcbf9448b220e988466066fa5c09e6198fc4520d199b93bdedee87c4043815aa05668a06f8da96680ccc1a139ade90f5c79af46208f9762f54e7c29088d9de69bd2d51c6b9c42209ddc3880051303b855853407d959a5777dce25201c5ea1faa084c36e3e349915ebec53435eb2910c59394ee84ba3baf9c440ae5833c23f46b0eaac543ce0c80ba0603213e53ea59755070b18bc10b9224aa082d967206115b492d825751fcc00000000000000e63d51c5bffa4f712c2d7fafb9cf506c06e1ddad4fc19038407786fedb9afdfb11a5f182676dd84c919f71d5eee2f3b740b68ee7f6518eb9d8baa26f1c3871f863b134ee942eb3af92d19e70d8268839cd7b4637f0627299f99b1873ca165e410f8bd421e1a4859fd9bd6bb34d25c07e1a52b9668a530b10b8585d797124a6975a71aedbe557a17b06bbfe547aa553c3d08b8921a4b0d938c03687bd48a9a387b4c066c056f457fba5738775b900a1e82a89aae1494b05c4bb0fc8ed1a93688bf850a4f7b0942eda1f16ecf043efa6b8c1f9e0fba31f4a58ed0031180fb1b8a00e4a86826b170000002dd1272a3d1609bed545b86ca7a6bf569ed35d0000ca23b0de742f6008fdf20928370d88f8c04bc3b97b9a9e0062e8fc5fd2337d85a66bd20730f3153db2459fb34c134c06c19364e9645e83040dd16ee08f18f0ba69ac9ca3e25e62b1103ec49fc3d1214efebb15442b07000000d30d38a64613b535fa808a9b3bae00bc371271d45db200a5cbf433e2f6dd03b7c7fcc040781e5151c9badb787e7e1e2f39d60998919aa8dbd156f31a5b7fa5f9e5ec01e8c799edc322703c7fc4a81ab9bc02dd96714ee9d7e75d28d040ff3566404fd6db547a4b553197c1f316d20ea54f9459cd81351a510d101e90eabe6dc6c6ac3ffa189c073a5fb3fc382df620bf5af9e638819c77a051e6875866a849f6f578c068c0e4c7cfbc15033997efa853c96297b3201dd30ea40dc94d010a0c33da9f63a10b8f813dc789b80be3bb3f00ee58b30d5c03a6ddf914bed13f8806295495d41609478798396aeec06e8d342efd8ac6b422f6c23a011b1400000000000000bc2a02094e19a1ee8bb3c3c0c088ae8efaf68c85001faf7cf5426fb7c5c367ed93eb25c48a293549d15b91b59f1b574b3f6171f8e56a4026c56bdf51d90312b3ca5398f4050000007504be21456ec953bf06f12fff20c31e7c8b55fee5c49aa939830b09995ff149258118f9aae29206f9731288b56b10de51525665fdb4e289b1c177df97af3085f82045fbd012f1dde94ffecd90b7b63d8197d9c24a6fe5915ac7d7240847f6d0bf9099ee117c83e363f2ad36a4a9f4faa5734afe9770c38c565cae87a408d0acbb2db7db9174acab60a344814ee643fa82ba41706d2360269ed276e13dd83abbc258f07b0d58ab0b65200b18b7f9f871bcb43fec5a2e3789ecd0c1069d2da80b93c86dff8933e70c2108346003ddf60a17142db60379eee63b66e7341cdd8f87ed9f11894c9ae040976321d87405b492f419ebfa77eb367ca6e360b808451102f54893d7d1695c24bcc184b1e7d19940a2b6931ade8638dd2b85a86dc511dbb97f50520f91fbf7201fc9071d0aee9735d07ca024076e8581db332b1c5f135fe6b2e9d2c18c9d5d5a524d3d5b2657e4b28f1a09696bd5b076a1471c8b2ab2ca3ba57843af1d03590f4e8985e1c463c781bb03ad7ec816ea70bbe06411aae001e0ca72ee7e828ad14bb7a092d883ad000554bf7f00000000000075cc01f8a2e1802192f09e77bc488b3bd3f08a9ce88ba2e2bcc23cf5d7372b339ce1f5003db0ad70fa6e93aa908a2ced81f5514e23e2f94ff03c1c02f5a9195f4735563efd0a1fc7dafcfb3dae043fe0c172ec3a12747d7abf4382bf7453c13df994641017a0f461add956ef8f834b762af30408af6a61f317fd3c7b0816236a768601b7c6606ba52ff126eb13d33c915c5da99d118db488da3f3d7783a608282a93fcbe0910f0389c3ef91de7c84e23daa6554c42b2b3e9f70a9f790f29011a0b5101b23bfeba6e52877ed8a188958e39375dd203d434bef4dc82cc8a21fc40c6e6e6a2475f70bf1503beb9555036e63bdc937f8a4d61b21d06a9d3239d1df6f2e9ef16dee590b15ac028c6d873bb2965374b733d8e11ba763ab157ed91dd871b098c0543dcbba4cf67db8c83c84369dc67735fa4faa0fdcf34b1c6a862ccae9fe4fa28746504643b57f02623a2ef34ea90f2e7f7dd771f8f75217c799d978a3533fcfab6c6f5391b626d61b400f08172fc675e2a062d06c31b85452804f7b125c291f60a02a5d62271e96fe70d64bae36e28b42e197259169ebee8f64355544fbad8b83c1c8fad02cd1a2e56a6f6e82ec7719a48a1bea803546b8af7a89faf7cef94d8ada45fc0a98a79ba90c95262f0110725c6bf7c81237534dcd6a8a113bd8ac48b7db5526ab762cec103674742476cd6b92b8c7abcfb1f8e08f0a05c1b209187049f3206bd545e8c20f8db6d8a7cdd0c9ecbb9011b611a013cd581521dfcb028d59d5c69d286fb93e4c498b3aaff7e0cdcf1f41fec65ebdbe4c2bf453140251cdd94c32b87c4634d6500000000000000000000000000000000816e6c33f92dca3e031cce6d7e3882941a3a5157e666a8ad60ea41cc1cbc68862905ff2197f7f06cb6bcfe65222cb1ba17114b73eb7ca38768027c"], 0xff, 0x5e15, &(0x7f000000c740)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c0000000100000020"], 0x0) 6.695463364s ago: executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @pix={0x0, 0x0, 0x42474752}}) 6.542921538s ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}]}], {0x14}}, 0x64}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 5.538819033s ago: executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x80, 0xe5, 0x7d, 0x10, 0x421, 0x44d, 0xb017, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 5.512574467s ago: executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000020000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="08000800ae8641f114000200ff"], 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000200fe"], 0x2c}}, 0x0) 5.360715891s ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x2, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@base={0xb, 0x8, 0x9, 0x3, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8001}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000000180), 0x400000000000077, 0x0) 3.382085967s ago: executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x0, 0x268, 0x311, 0x0, 0x268, 0x3f0, 0x460, 0x460, 0x3f0, 0x460, 0x9, 0x0, {[{{@uncond, 0x160, 0x288, 0x2b0, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2, @remote, [], [], [], 0x0, 0x7863}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xd8, 0x140, 0xe4030000, {}, [@common=@unspec=@realm={{0x30}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 3.381788127s ago: executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xb}, 0x20) syz_emit_ethernet(0x8e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa1acd1f78800d86dd608a37f200587300fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES8], 0x0) 3.381481027s ago: executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x2808000, &(0x7f00000007c0)={[{@shortname_win95}, {@shortname_win95}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@shortname_mixed}, {@fat=@flush}, {@shortname_mixed}, {@utf8no}, {@shortname_win95}, {@uni_xlate}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}}]}, 0x4, 0x294, &(0x7f0000000500)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000880)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r3}, &(0x7f00000008c0), &(0x7f0000000300)=r2}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000240), &(0x7f0000000280)=r4}, 0x20) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x2, 0x0) getdents64(r5, &(0x7f0000000080)=""/179, 0xb6) 3.324215526s ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}]}], {0x14}}, 0x64}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 3.206663074s ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000380)='kfree\x00'}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) bpf$BPF_PROG_DETACH(0x4, &(0x7f0000000080)={@map=r0, 0xffffffffffffffff, 0x7}, 0x10) 3.192968626s ago: executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9, 0x84}, 0x48) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x2}, 0x38) 3.077752433s ago: executing program 2: syz_mount_image$jfs(&(0x7f0000000140), &(0x7f00000000c0)='./file0\x00', 0x2, &(0x7f0000000180)={[{@quota}, {@quota}, {}, {@errors_remount}, {@errors_continue}, {@grpquota}, {@grpquota, 0x0}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@usrquota}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@nointegrity}, {@grpquota}, {@nointegrity}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@usrquota}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x4000000000000004}}, {@fowner_gt}]}, 0xfe, 0x613d, &(0x7f00000005c0)="$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") 3.073778624s ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9646", 0x18, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x81}]}}}}}}}}, 0x0) 2.893043452s ago: executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x0, 0x268, 0x311, 0x0, 0x268, 0x3f0, 0x460, 0x460, 0x3f0, 0x460, 0x9, 0x0, {[{{@uncond, 0x160, 0x288, 0x2b0, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2, @remote, [], [], [], 0x0, 0x7863}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xd8, 0x140, 0xe4030000, {}, [@common=@unspec=@realm={{0x30}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 2.735388297s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x2, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@base={0xb, 0x8, 0x9, 0x3, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c030000000061138c8800000000bf30000000000000150000000009240b2d03010000000000950000a7000000006916700000000000bf67000000000000b5070000fcff0304670600001f000000370300000ef90060bf050000000000007e650000000000006507f9ff01000000470700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e9981db7d04df3244c7bd7e7e7f2f1754558f2278af6d71c19a5e12814cb1d8a5d4601d15871637b65f8903dc8700a0b9bdb7dd399700d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd81762bab839dfa66810b5b40d893ea8fe0185473d51b546c087431d770000000767c955cfa1f6ab689fde4de5f832c8b664e73b99b6c2e0ab330e1c7feada70600000000000000b7010001000000009af619e3cca4d19e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb3dc819b6cf5c8a0700000000000000a13d0045fb3cdaffa673a6bb55d8c85f21dce44aba5387e35350481aedac065b5031e56723888fb126a163f16fb2ad9bc1172bec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b4800a045ea11b3566bf3a649878e582f2af97787f696649a462e7ee4bcf89cbf2f0800000000000000b2c4acb07a10d6732f54beb40000040000000000000000000000000200f674629709e7e78f4ddc211bc304f0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46e4e827f3477523dcfa17690884f8d2001e03a651bb96589a7eab010e861bbd0000000000000000c5904c647802cf86f1b4c3005f33d83f84e98a72fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0080034b0c94cce69945205480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58b83eeed729a2f95e6a1fc3857fb51b324be00000000000000090867f7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b413bbdfb5351defc6e34a961f3593920411e112c9df23a29c072d3460eb37beb5bbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcd03beaeca2c1335d8a49a92f9d2bef5f485c4fff4cf710b7d00000000000000009d47d564a838bdf8901a719431a9b0ef918ec0ec79037cb61df16379e3bf2a8100000007e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8d0b9dc946dcb38692dcc8db84834cc7726429cb20603b5338184f9856eeaec437fc3446b6c5ffe5db28aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe1ce0fd63fa7f32b8ab6cd6a8b8bf1b693e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a60b951914aba5c0696cc64e66b9b0f2c4444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcddbb83266a1ce1a1dea83ebb89d07b4d05aa09ad2904040e7784e96cd66b04204d47b1c66d5a84e7c3de1d1062fd8a23d1b402003c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db6ca6d35bfb65a3d8b5129d5263b66dbae6c2baa9bbec017646569fa99537aa453f3e6b2acebeddb6c32a87455f351efcd8385100f33d6b0c3195e229bd30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e393470cdb781817f85373a647fd1b626035b666f224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898ab8d64d70bdb364ef3adb5ba1e4d9d5002da76ccec5d5184e912aaf5a945ae062e670fafb8cf0afee51c851546bb38c5ef303000000000000002ecdc2b82059750f019a418e3e8d20b6bf768a7db1f8472713452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106a064a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110da070000002c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27ba301142cec8a6fd85965f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ece745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2895899effda7bcd127ba98521eb4b04b2a821935ee3b216190e21fb059f9519c4804283d2ce09977842ff7309ad2c4d8f0420dfc8cdb1b37ad52985a88ca4cdc1e37715362a59f7c9c7df793d69f974399859e622ec3a1bab735a1aa489fe50619fe399eddaf92f67755cb54824685444a58731ee166ae65412709b853a5df7ce44220fc188c00291843d66e69da3744f39f5f6113fbe390b22cdbefb90ca2a51b1ff21f384e7bf076825aadaf02da77eeefb8875d630b7575e661b90eb6cd98674c92f179b2675b1f6c86712846ddae87bb3a3887b56292356270e85888c25a1c8ae958906ef6b71e1b800107da1c5608fe05d2f4265a5300000000000000007c737c911c049ae7dc9d77edecaf9685c53ac264e9f02ffcf0318af80c99ea2020b1e1f47cfdd6097c49b5f4bb92bb9133df719f35d4bf730784f1caa8e4e16f4eeb535c059a700d57e4d6c83c4a35a6ef44f135657d3d41856235253326d937125b6f23af7eb95bac231b84c6935a3a6d24d18f7e379db2fd5e76d5ad0d5b4a6c155e8759eb0e7b39ef433861158bd496ecafb3d1c50294e43d5895df1a2de536f5d85e0a000049277bc09533ceead6812fdfb5ef59b15069ea0df6a3eee0484c848fe4e6e7461ffc3917e4e07d250d9459ebea5fd4e26fc04eb38e70597fcb693cb2f7506f5f50b9f73a25bb83b6c71240e5d725ff567d9745a3ba5462524648a93360fb2b9feb1401e30996e1e7d14bb8db59880cde130af0a6a0e6152a6e3a8a684cabf379d4aa33c896bca694ce0180000000000000041caca10fe3ce74f1b8156d8155a4e11d2f35674dff1aa5e749deffffffffb946192820d223f4f0a1a7a2be83872662477884d65af42bcac801d0c667fba32e16ead8f076eed944d5998bca285c25349c6f26485902316c156eee9dcaa64f8a889abb1a890b23c7de6b2b0a6128545efc3ee8e60ea8eafa617ec3f0bfb1e23c4f75bc2a649a886bf4d5378c58259fddea066f1d70df9633af91752bf41a0d4d0929c34472a6f7110de1420800000000000000ca07ba65ce67dd46909ed693d71a5de47fe26a4eb2f4d514029b11f3f0c3ccb2403db497a55d23c25003ba864cdaf6e732f74e11d1a58e89f60267e60d79f467b181d636c9300420b30760bf861195eeb74275e9c4ed71f0e9fda02bdbf8aaa3e23a6d22dd423541b6acdd386a686bc8b128f724567d4c4908391b979a1c7102f5be7ed9db7a36ecfc3b9e0ab0eedde34700000000bec5fbefb008005888ce01eb816f2873e4c59facc7be45b2ab04b1456da413e3f7cf345d6fed0bff0800f8c3018bd0ea78ed54c8b684c797390bf5cad492bff0d97e553e42aba229446354cb4f5825915eccc911e7deee66873c20ffd06e63c27b8a12d757210a43870a0ef4ba3bad01c492d792c1535aeff946f3415912b5abbff35d1cd17c842175357a4bc758b4a943e06a7569fa1e1e4e017e43e8e47914d1000000000000000000000000000cd6b36d72dbc0d8000000c95d5ccace09e52960dbdf13b62f586b47ade41458b77834a573687780117829310ece7950fabcb63c63e18b207cbe936ee9a9a37879d42c66c2a72dfef46013ada19eb8d7e9f35267d0b72d591d0c2f92e2e667eed068310056ec5682b4c2bd946e657f2d9bce51da84f1e3b7d073265f352481b81703e0ecb59f70daf545215151b2b01b2bba1545de5d785ce281000000000000000000000000000000af9637ac06897446708dda1bd7b91be06c3f66def98618eb55bd5652d2ae6036402d69db587e87d04b6e4b1c86328adfcc7a22d77e8db6b1024f6bf7aec85a7f4241fb6b326acae3d9a4f4a0e8b723c43aae4f909f40d7167d1afde58812163d292666cf967e16c25889683658fdc86c820246d4009b3c4e8db0fe57735fb577b9f8e9d5fd9843615ec7c7affa29c04a7e8ea439d4938710039a55da15142ed876e581b4760b3483367fd96f0531ea7f3c6bb4193a76ea6b805b45a74365c15f41b8b542f21a83cae1aff4a858d551b95a2ba77fc8a1109f11e7b18d6f825587bb986e13ff37f111329feb2a09ebc54f1ee1ccd056ff9ec0ff0ce1c1ec5bfab4119a452eef335c0fe2b6bfcd635ef5979352de3801bdba7c145cdfb3ab07b45f13b8f45772c9f9c8285bbe14605879e4ddd78bfb6aa3444b7b3ef1713c58d3d348ea764370002f393e10ec3cf3ef1ab0aa1cab9596fe467c7288893172cd97691a0f1d68ca0449f05902fb7f46f7d0e0d36a68abb3f075358cdb701eac9c3f7f19ab13a83314309861dfaa256ccb4400ffc2568b900be14d9e06b138daf2b41c38abba3b1b2de2f3a660af382b7bc0c1318c5cbdec02646f3e28d8eef763aac4a7fd39c15950764734b8d641e4d642e44c4e6b83d1c3dda34d7cda18c652a5d8d9b406d4df8554e2a5611023766c53e9b478d374112165480e887c923ff0a33551d8f270481230ef34d9168806d43278c977b77148371bd02ee1bcfd278a579be8cc6dc58f6e1f8ee7118ae792c30d4f76546a630f7859fd315513722a1b871d311dc28f40d15b7c631b81e58a6bf8891875fe21e8ebcf2925c2fb2b32dc8a0b1b5c7f806ba81a31b1eec700225a14ff8dc83b484ab80849558a0ffc1ab62b2a4545dbfee4d93ed5de4ffe4469ed88df341dc69ab8b1da80bc47cd127c9e1378020cf5d362819e42350f293dd305b4801932d9e07fc647628a8a84958319874295b3cab523b2f43704845d5785c6b3"], &(0x7f0000000100)='GPL\x00'}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8001}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000000180), 0x400000000000077, 0x0) 2.700863892s ago: executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x4}, @typedef={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) 2.483330246s ago: executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c0ca, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x6, 0x2c0, &(0x7f0000000440)="$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") mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) lseek(r0, 0xfffffffffffffffb, 0x2) getdents(r0, 0x0, 0x0) 1.524770194s ago: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbd, 0x16, 0xf, 0x40, 0x8086, 0x110, 0xbfad, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa0, 0x12, 0x24}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.411414012s ago: executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000001580)={'syz1\x00'}, 0x45c) 1.256127856s ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='contention_end\x00'}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0) mknodat$loop(r0, &(0x7f0000002440)='./file0\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r1, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000002300)={0x50, 0x0, r2, {0x7, 0x9, 0x0, 0x8695c3813aa3cd9d}}, 0x50) creat(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(r1, &(0x7f0000006580)={0x2020, 0x0, 0x0}, 0x2020) creat(&(0x7f0000002380)='./file0\x00', 0x0) write$FUSE_INIT(r1, &(0x7f0000006500)={0x50, 0x0, r3}, 0x50) 1.155762991s ago: executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000240), 0x21, 0x4a6, &(0x7f0000000a40)="$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") socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) quotactl$Q_GETQUOTA(0xffffffff80000701, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0xee00, &(0x7f0000000080)) 836.069641ms ago: executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x2808000, &(0x7f00000007c0)={[{@shortname_win95}, {@shortname_win95}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@shortname_mixed}, {@fat=@flush}, {@shortname_mixed}, {@utf8no}, {@shortname_win95}, {@uni_xlate}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}}]}, 0x4, 0x294, &(0x7f0000000500)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000880)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r3}, &(0x7f00000008c0), &(0x7f0000000300)=r2}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000240), &(0x7f0000000280)=r4}, 0x20) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x2, 0x0) getdents64(r5, &(0x7f0000000080)=""/179, 0xb6) 798.897516ms ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") quotactl$Q_SETQUOTA(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') open(&(0x7f00000000c0)='./file0\x00', 0x127242, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) 551.709494ms ago: executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000005c0)='#mS\xb2j\xcb\xa18:.)\xc7\xcb\xc5\xd8\x91\xa1\"\xd5\r\x89M;\x99\xd6\x8e?K\x82\xd5\xd7\xab\x10\xea\x14\n\xea\xe9\xcc\xdc\xf3\xc0\xf8\x89\xd0\x0ep\xb1I\x04T[\r&\xf0z\xde\xc0\xf3\xcd\x9a\xae\xa8*v_(\x94]\xdf\xf1\x95!\xb3+\x1aD\xda\xa1G\x06M\xdaz2\xe9\xe6\xda\x92U\xaaN\xff\xca\xb37-<3\xb28\xb8:UQ\x95|\xe5\xaa\x0e\xe7{\xd4T\x84\x83\x86\x9d', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 374.440662ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000ac0)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') open(&(0x7f0000000080)='./bus\x00', 0xa942, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000e80)=@newtaction={0xe68, 0x30, 0x0, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r2, 0x7ff, 0x0) getdents64(r2, 0x0, 0x10) 287.806885ms ago: executing program 2: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="a8"], 0xa8) write$FUSE_DIRENTPLUS(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="b001"], 0x1b0) write$FUSE_BMAP(r2, &(0x7f00000000c0)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose}]}}) utimes(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') 131.547159ms ago: executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f0000399000/0x4000)=nil, 0x4000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x3) 0s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x2, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@base={0xb, 0x8, 0x9, 0x3, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8001}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000000180), 0x400000000000077, 0x0) kernel console output (not intermixed with test programs): 081 - 0 [ 69.890772][ T3570] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.900758][ T3570] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.909735][ T3570] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.933293][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.946134][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.962411][ T3568] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.971668][ T3568] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.980835][ T3568] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.989813][ T3568] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.073890][ T3578] device veth0_macvtap entered promiscuous mode [ 70.083271][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.096693][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.105918][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.114507][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.123211][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.143801][ T3571] device veth0_vlan entered promiscuous mode [ 70.158260][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.166816][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.175615][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.203999][ T3578] device veth1_macvtap entered promiscuous mode [ 70.222997][ T3571] device veth1_vlan entered promiscuous mode [ 70.230459][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.239030][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.247290][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.296382][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.316888][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.328163][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.338798][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.348696][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.359560][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.372012][ T3578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.393144][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.406373][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.418455][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.430284][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.430474][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.452116][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.463555][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.473847][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.485781][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.496222][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.506977][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.519415][ T3578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.552605][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.560721][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.569911][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.590011][ T3578] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.600014][ T3578] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.610590][ T3578] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.619796][ T3578] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.647631][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.682974][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.694404][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.706059][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.714987][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.736531][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.742206][ T3571] device veth0_macvtap entered promiscuous mode [ 70.744832][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.777063][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.787182][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.813169][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.818116][ T3571] device veth1_macvtap entered promiscuous mode [ 70.830614][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.863106][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.873451][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.883778][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.891190][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.901062][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.928260][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.940611][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.952696][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.963264][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.973395][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.984777][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.996362][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.007211][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.036578][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.056955][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.071806][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.101819][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.117862][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.129127][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.142814][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.153590][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.172305][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.183301][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.195811][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.209128][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.224865][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.232869][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.241438][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.248317][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.258602][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.268439][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.308581][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.325577][ T3571] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.334305][ T3571] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.363910][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.373491][ T3571] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.382554][ T3571] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.422992][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.445897][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 71.491941][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.526283][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.561019][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 71.631035][ T3654] loop3: detected capacity change from 0 to 4096 [ 71.682737][ T3654] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 71.691115][ T3596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.715215][ T3583] Bluetooth: hci2: command tx timeout [ 71.715597][ T3582] Bluetooth: hci3: command tx timeout [ 71.720642][ T3583] Bluetooth: hci1: command tx timeout [ 71.726258][ T3576] Bluetooth: hci0: command tx timeout [ 71.794829][ T3582] Bluetooth: hci4: command tx timeout [ 71.834491][ T3596] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.886040][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.909604][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.922549][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.959523][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.814883][ T3682] Bluetooth: MGMT ver 1.22 [ 74.685246][ T3631] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 74.892723][ T3695] loop3: detected capacity change from 0 to 4096 [ 74.900934][ T3686] loop4: detected capacity change from 0 to 4096 [ 74.920339][ T3695] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 74.921364][ T3686] ======================================================= [ 74.921364][ T3686] WARNING: The mand mount option has been deprecated and [ 74.921364][ T3686] and is ignored by this kernel. Remove the mand [ 74.921364][ T3686] option from the mount to silence this warning. [ 74.921364][ T3686] ======================================================= [ 75.040399][ T3576] Bluetooth: hci0: unexpected subevent 0x01 length: 25 > 18 [ 75.091327][ T3703] loop2: detected capacity change from 0 to 256 [ 75.101880][ T3703] FAT-fs (loop2): Unrecognized mount option "0x0000000000000003Ò<ö앳¸ ±ƒ ì­Å'æ‚…°a¾Mc.Jcìw ƒGiqÑä/ @Z[†zÏ=÷<ý1b-7©!±Àr½¿÷nòþÖÚ‚Œ€¸êVÛ–qIÏ¢~æœb“VÇ|;@ÎQY(e —}!F8p" or missing value [ 75.144728][ T3631] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.172213][ T3631] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 75.222098][ T3631] usb 2-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 75.248582][ T3631] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.321002][ T3631] usb 2-1: config 0 descriptor?? [ 75.356037][ T3631] usb 2-1: can't set config #0, error -71 [ 75.382818][ T3631] usb 2-1: USB disconnect, device number 2 [ 75.533381][ T3717] loop2: detected capacity change from 0 to 2048 [ 75.586640][ T3690] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 75.662861][ T3717] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 75.697513][ T3725] loop1: detected capacity change from 0 to 1024 [ 75.826713][ T26] audit: type=1800 audit(1717441050.342:2): pid=3717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1367 res=0 errno=0 [ 75.852703][ T3717] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 75.889675][ T3725] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 76.937086][ T3578] EXT4-fs (loop1): unmounting filesystem. [ 77.084727][ T3582] Bluetooth: hci0: command tx timeout [ 77.196111][ T3743] loop4: detected capacity change from 0 to 4096 [ 77.811101][ T3768] loop3: detected capacity change from 0 to 2048 [ 77.847790][ T3768] UDF-fs: bad mount option "nov" or missing value [ 77.940667][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 77.954570][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 77.964567][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 77.972744][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 77.980956][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 77.989127][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 77.997457][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 78.005682][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 78.014564][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 78.022736][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 79.284501][ T3768] sched: RT throttling activated [ 81.410242][ T3760] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 81.486999][ T14] cfg80211: failed to load regulatory.db [ 81.779756][ T3793] loop2: detected capacity change from 0 to 1024 [ 81.900277][ T3793] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 82.068251][ T3568] EXT4-fs (loop2): unmounting filesystem. [ 82.799454][ T3828] loop1: detected capacity change from 0 to 128 [ 82.811303][ T3822] loop3: detected capacity change from 0 to 2048 [ 82.875806][ T3822] UDF-fs: bad mount option "nov" or missing value [ 82.879285][ T3828] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 548, start 00000401) [ 82.911482][ T3828] FAT-fs (loop1): Filesystem has been set read-only [ 82.934783][ T3614] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 82.943934][ T3828] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 548, start 00000401) [ 83.128485][ T3828] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 548, start 00000401) [ 84.514903][ T3614] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 84.526718][ T3614] usb 1-1: config 0 has no interface number 0 [ 84.540106][ T3614] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.574848][ T3614] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.614835][ T32] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 84.682352][ T3614] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 84.702689][ T3614] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 84.722260][ T3614] usb 1-1: Manufacturer: syz [ 84.737701][ T3614] usb 1-1: config 0 descriptor?? [ 84.923202][ T3831] loop2: detected capacity change from 0 to 40427 [ 84.962675][ T3831] F2FS-fs (loop2): invalid crc value [ 84.982652][ T3831] F2FS-fs (loop2): Found nat_bits in checkpoint [ 84.992885][ T32] usb 4-1: config 0 has an invalid interface number: 18 but max is 0 [ 85.004753][ T32] usb 4-1: config 0 has no interface number 0 [ 85.018396][ T32] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.052501][ T32] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 85.146934][ T3851] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.158385][ T3831] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 85.166453][ T32] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 85.180699][ T3851] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.188254][ T3839] loop1: detected capacity change from 0 to 32768 [ 85.190501][ T32] usb 4-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 85.223360][ T32] usb 4-1: Manufacturer: syz [ 85.231350][ T3846] f2fs_ckpt-7:2: attempt to access beyond end of device [ 85.231350][ T3846] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 85.249636][ T32] usb 4-1: config 0 descriptor?? [ 85.310068][ T26] audit: type=1800 audit(1717441059.822:3): pid=3839 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=7 res=0 errno=0 [ 85.542967][ T3614] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0001/input/input5 [ 85.693978][ T3614] sony 0003:054C:03D5.0001: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 85.933867][ T32] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.18/0003:054C:03D5.0002/input/input6 [ 85.944698][ T3573] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 86.008046][ T32] sony 0003:054C:03D5.0002: input,hidraw1: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.3-1/input18 [ 86.184719][ T3573] usb 5-1: Using ep0 maxpacket: 32 [ 86.309170][ T3573] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.321570][ T3573] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.465377][ T3573] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 86.560072][ T3573] usb 5-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 86.709926][ T3573] usb 5-1: Product: syz [ 86.821810][ T3573] usb 5-1: Manufacturer: syz [ 87.163869][ T3573] hub 5-1:4.0: USB hub found [ 87.304862][ T3618] usb 1-1: USB disconnect, device number 2 [ 87.354698][ T3573] hub 5-1:4.0: 2 ports detected [ 87.390234][ T3882] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 87.419130][ T3882] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 87.559043][ T3887] AppArmor: change_hat: Invalid input '' [ 87.654808][ T3573] hub 5-1:4.0: hub_hub_status failed (err = -71) [ 87.690325][ T3573] hub 5-1:4.0: config failed, can't get hub status (err -71) [ 87.727378][ T3896] RDS: rds_bind could not find a transport for ::8000:20:0:0, load rds_tcp or rds_rdma? [ 87.815702][ T3573] usb 5-1: USB disconnect, device number 2 [ 87.965626][ T3895] loop2: detected capacity change from 0 to 4096 [ 87.996542][ T3895] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 88.919076][ T32] usb 4-1: USB disconnect, device number 2 [ 89.100652][ T26] audit: type=1800 audit(1717441063.612:4): pid=3895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=33 res=0 errno=0 [ 89.218839][ T26] audit: type=1800 audit(1717441063.652:5): pid=3914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=33 res=0 errno=0 [ 89.241856][ T3647] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 89.289755][ T152] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 89.393361][ T3919] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.436545][ T3919] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.437380][ T3885] loop0: detected capacity change from 0 to 32768 [ 89.513003][ T26] audit: type=1800 audit(1717441064.022:6): pid=3885 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=7 res=0 errno=0 [ 89.644978][ T3647] usb 2-1: config 0 has an invalid interface number: 18 but max is 0 [ 89.653123][ T3647] usb 2-1: config 0 has no interface number 0 [ 89.708157][ T152] usb 5-1: config 0 has an invalid interface number: 18 but max is 0 [ 89.721591][ T3647] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.740985][ T152] usb 5-1: config 0 has no interface number 0 [ 89.751323][ T152] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.764843][ T3647] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.779445][ T152] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.880977][ T3647] usb 2-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 89.890559][ T152] usb 5-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 89.932206][ T3647] usb 2-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 89.946072][ T152] usb 5-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 89.954207][ T152] usb 5-1: Manufacturer: syz [ 90.881041][ T3647] usb 2-1: Manufacturer: syz [ 90.892353][ T3647] usb 2-1: config 0 descriptor?? [ 90.898604][ T152] usb 5-1: config 0 descriptor?? [ 90.958917][ T3937] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.133554][ T3943] loop0: detected capacity change from 0 to 512 [ 91.144858][ T3943] EXT4-fs error (device loop0): __ext4_fill_super:5399: inode #2: comm syz-executor.0: casefold flag without casefold feature [ 91.176895][ T3943] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 91.228032][ T3943] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 91.394314][ T3958] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.421745][ T3958] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.549279][ T3956] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.600366][ T3647] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.18/0003:054C:03D5.0003/input/input7 [ 91.622587][ T152] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.18/0003:054C:03D5.0004/input/input8 [ 91.697887][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 91.716669][ T3647] sony 0003:054C:03D5.0003: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.1-1/input18 [ 91.738860][ T152] sony 0003:054C:03D5.0004: input,hidraw1: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.4-1/input18 [ 91.894164][ T3969] loop3: detected capacity change from 0 to 1024 [ 92.000621][ T3969] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 92.259700][ T3977] loop2: detected capacity change from 0 to 4096 [ 92.298984][ T3977] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 92.342589][ T3977] ntfs: (device loop2): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 92.364670][ T3977] ntfs: (device loop2): ntfs_read_locked_inode(): $DATA attribute is missing. [ 92.376765][ T3569] EXT4-fs (loop3): unmounting filesystem. [ 92.393628][ T3977] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 92.444676][ T3977] ntfs: (device loop2): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 92.492128][ T152] usb 5-1: USB disconnect, device number 3 [ 92.517480][ T3977] ntfs: volume version 3.1. [ 92.681323][ T32] usb 2-1: USB disconnect, device number 3 [ 92.834656][ T3993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 92.846954][ T3994] loop3: detected capacity change from 0 to 512 [ 92.881938][ T3994] EXT4-fs error (device loop3): __ext4_fill_super:5399: inode #2: comm syz-executor.3: casefold flag without casefold feature [ 92.923738][ T3994] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 92.977961][ T3994] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 92.983309][ T3997] loop4: detected capacity change from 0 to 512 [ 93.016429][ T3997] EXT4-fs error (device loop4): __ext4_fill_super:5399: inode #2: comm syz-executor.4: casefold flag without casefold feature [ 93.077057][ T3997] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 93.097366][ T3997] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 93.347740][ T3997] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.359817][ T3994] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.380124][ T3981] loop0: detected capacity change from 0 to 32768 [ 93.496729][ T4019] xt_hashlimit: size too large, truncated to 1048576 [ 93.503669][ T4019] xt_hashlimit: overflow, try lower: 0/0 [ 93.585733][ T3571] EXT4-fs (loop4): unmounting filesystem. [ 93.621239][ T3569] EXT4-fs (loop3): unmounting filesystem. [ 94.239624][ T4046] loop3: detected capacity change from 0 to 512 [ 94.299729][ T4046] EXT4-fs error (device loop3): __ext4_fill_super:5399: inode #2: comm syz-executor.3: casefold flag without casefold feature [ 94.323589][ T4046] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 94.342300][ T4046] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 94.598312][ T4046] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 94.707820][ T3569] EXT4-fs (loop3): unmounting filesystem. [ 94.901219][ T4033] loop1: detected capacity change from 0 to 32768 [ 94.965531][ T4033] BTRFS: device fsid d4515e72-4b5f-44ec-805d-b3edf811e7f1 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4033) [ 95.654819][ T4074] loop2: detected capacity change from 0 to 512 [ 95.903064][ T4074] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 95.952543][ T4074] EXT4-fs (loop2): invalid journal inode [ 95.973529][ T4074] EXT4-fs (loop2): can't get journal size [ 96.031001][ T4033] BTRFS info (device loop1): first mount of filesystem d4515e72-4b5f-44ec-805d-b3edf811e7f1 [ 96.077109][ T4074] EXT4-fs (loop2): 1 truncate cleaned up [ 96.094776][ T4033] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 96.104227][ T4033] BTRFS info (device loop1): using free space tree [ 96.114716][ T4074] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 96.134176][ T4082] loop3: detected capacity change from 0 to 1024 [ 96.236814][ T4082] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 96.261151][ T3568] EXT4-fs (loop2): unmounting filesystem. [ 96.430561][ T4104] Bluetooth: MGMT ver 1.22 [ 96.436548][ T4104] Bluetooth: hci3: expected 2 bytes, got 7 bytes [ 96.516543][ T4033] BTRFS info (device loop1): enabling ssd optimizations [ 96.594854][ T32] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 96.624997][ T3569] EXT4-fs (loop3): unmounting filesystem. [ 96.751648][ T3578] BTRFS info (device loop1): last unmount of filesystem d4515e72-4b5f-44ec-805d-b3edf811e7f1 [ 96.781569][ T4061] loop0: detected capacity change from 0 to 32768 [ 96.931976][ T4116] loop4: detected capacity change from 0 to 512 [ 96.986107][ T32] usb 3-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 96.989279][ T4116] EXT4-fs error (device loop4): __ext4_fill_super:5399: inode #2: comm syz-executor.4: casefold flag without casefold feature [ 97.010734][ T32] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 97.038631][ T4119] sctp: [Deprecated]: syz-executor.3 (pid 4119) Use of int in max_burst socket option deprecated. [ 97.038631][ T4119] Use struct sctp_assoc_value instead [ 97.059880][ T4116] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 97.103688][ T4116] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 97.132468][ T32] usb 3-1: config 1 has no interface number 0 [ 97.173411][ T32] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 97.394980][ T32] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.408869][ T32] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.427913][ T32] usb 3-1: Product: syz [ 97.445821][ T4116] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.462534][ T32] usb 3-1: Manufacturer: syz [ 97.473313][ T32] usb 3-1: SerialNumber: syz [ 97.536099][ T32] usb 3-1: selecting invalid altsetting 1 [ 97.615353][ T3571] EXT4-fs (loop4): unmounting filesystem. [ 97.733024][ T3003] udevd[3003]: worker [3973] terminated by signal 33 (Unknown signal 33) [ 97.764865][ T32] cdc_ncm 3-1:1.1: bind() failure [ 97.870699][ T32] usb 3-1: USB disconnect, device number 2 [ 98.861020][ T32] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 99.011519][ T26] audit: type=1326 audit(1717441073.522:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4170 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3834a7cee9 code=0x0 [ 99.084932][ T4175] loop1: detected capacity change from 0 to 512 [ 99.098595][ T4175] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 99.162677][ T4174] loop2: detected capacity change from 0 to 4096 [ 99.187642][ T4174] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 99.232069][ T4174] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 99.254922][ T32] usb 5-1: config 0 has an invalid interface number: 18 but max is 0 [ 99.263475][ T32] usb 5-1: config 0 has no interface number 0 [ 99.270102][ T32] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.281878][ T32] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.365064][ T4154] loop0: detected capacity change from 0 to 32768 [ 99.391424][ T4154] BTRFS: device fsid d4515e72-4b5f-44ec-805d-b3edf811e7f1 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4154) [ 99.407862][ T32] usb 5-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 99.418508][ T32] usb 5-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 99.434038][ T32] usb 5-1: Manufacturer: syz [ 99.441873][ T32] usb 5-1: config 0 descriptor?? [ 99.457328][ T4154] BTRFS info (device loop0): first mount of filesystem d4515e72-4b5f-44ec-805d-b3edf811e7f1 [ 99.468046][ T4154] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 99.477728][ T4154] BTRFS info (device loop0): using free space tree [ 99.507380][ T4179] loop2: detected capacity change from 0 to 1024 [ 99.554942][ T4154] BTRFS info (device loop0): enabling ssd optimizations [ 99.562930][ T4179] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 99.614184][ T3734] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.654453][ T3568] EXT4-fs (loop2): unmounting filesystem. [ 99.684775][ T3570] BTRFS info (device loop0): last unmount of filesystem d4515e72-4b5f-44ec-805d-b3edf811e7f1 [ 99.702707][ T3734] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.909864][ T3734] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.935403][ T32] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.18/0003:054C:03D5.0005/input/input10 [ 100.017070][ T32] sony 0003:054C:03D5.0005: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.4-1/input18 [ 100.062117][ T3734] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.209582][ T4205] usb 5-1: USB disconnect, device number 4 [ 101.070474][ T3582] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 101.084165][ T3582] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 101.095992][ T3582] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 101.104430][ T3582] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 101.112296][ T3582] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 101.119707][ T3582] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 101.412447][ T4218] loop3: detected capacity change from 0 to 32768 [ 101.534113][ T4218] XFS (loop3): Mounting V5 Filesystem [ 101.703322][ T4218] XFS (loop3): Ending clean mount [ 101.756994][ T4227] chnl_net:caif_netlink_parms(): no params data found [ 101.768107][ T4218] XFS (loop3): Quotacheck needed: Please wait. [ 101.867025][ T4224] loop4: detected capacity change from 0 to 32768 [ 101.882826][ T4218] XFS (loop3): Quotacheck: Done. [ 101.893458][ T4252] loop2: detected capacity change from 0 to 8 [ 101.905595][ T4224] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (4224) [ 101.947940][ T4224] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 101.969703][ T4224] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 101.979329][ T4224] BTRFS info (device loop4): enabling auto defrag [ 101.986160][ T4224] BTRFS info (device loop4): doing ref verification [ 101.999132][ T4224] BTRFS info (device loop4): setting nodatacow, compression disabled [ 102.023230][ T3582] block nbd0: Receive control failed (result -32) [ 102.023230][ T3576] block nbd0: Receive control failed (result -32) [ 102.050370][ T3569] XFS (loop3): Unmounting Filesystem [ 102.060928][ T4224] BTRFS info (device loop4): max_inline at 4096 [ 102.069891][ T4224] BTRFS info (device loop4): disabling auto defrag [ 102.087520][ T4224] BTRFS info (device loop4): max_inline at 4096 [ 102.093967][ T4224] BTRFS info (device loop4): using free space tree [ 102.109514][ T4230] block nbd0: shutting down sockets [ 102.157353][ T4227] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.172160][ T4227] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.198128][ T4227] device bridge_slave_0 entered promiscuous mode [ 102.235837][ T4227] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.254783][ T4227] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.314125][ T4227] device bridge_slave_1 entered promiscuous mode [ 102.428707][ T3571] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 102.446022][ T14] kernel write not supported for file bpf-prog (pid: 14 comm: kworker/0:1) [ 102.614836][ T14] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 102.714863][ T4227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.760048][ T3734] device hsr_slave_0 left promiscuous mode [ 102.779587][ T3734] device hsr_slave_1 left promiscuous mode [ 102.800423][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.825568][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.859860][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.879389][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.922909][ T3734] device bridge_slave_1 left promiscuous mode [ 102.944334][ T3734] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.973729][ T3734] device bridge_slave_0 left promiscuous mode [ 102.980126][ T14] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 102.990714][ T14] usb 1-1: config 0 has no interface number 0 [ 103.002402][ T3734] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.010386][ T14] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.022438][ T14] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.065666][ T3734] device veth1_macvtap left promiscuous mode [ 103.073490][ T3734] device veth0_macvtap left promiscuous mode [ 103.087667][ T3734] device veth1_vlan left promiscuous mode [ 103.104861][ T3734] device veth0_vlan left promiscuous mode [ 103.114838][ T14] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 103.150666][ T14] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 103.165186][ T3582] Bluetooth: hci4: command tx timeout [ 103.182975][ T14] usb 1-1: Manufacturer: syz [ 103.230340][ T14] usb 1-1: config 0 descriptor?? [ 103.249996][ T4304] loop3: detected capacity change from 0 to 256 [ 103.307355][ T4304] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 103.743692][ T14] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0006/input/input11 [ 103.927232][ T3734] team0 (unregistering): Port device team_slave_1 removed [ 103.940272][ T14] sony 0003:054C:03D5.0006: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 103.940341][ T4306] loop3: detected capacity change from 0 to 8192 [ 103.973536][ T3734] team0 (unregistering): Port device team_slave_0 removed [ 103.987943][ T14] usb 1-1: USB disconnect, device number 3 [ 104.002501][ T3734] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 104.033156][ T4306] loop3: p3 p4 < > [ 104.054817][ T4306] loop3: p3 start 619312 is beyond EOD, truncated [ 104.099879][ T3734] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 104.289361][ T3734] bond0 (unregistering): Released all slaves [ 104.381022][ T4227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.546741][ T4227] team0: Port device team_slave_0 added [ 104.572437][ T4312] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.615369][ T4227] team0: Port device team_slave_1 added [ 104.691458][ T4315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 104.751133][ T4314] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.798685][ T4227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.806280][ T4227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.841146][ T4227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.881639][ T4227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.923535][ T4227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.980709][ T4227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.000746][ T4315] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 105.188200][ T4227] device hsr_slave_0 entered promiscuous mode [ 105.226794][ T4227] device hsr_slave_1 entered promiscuous mode [ 105.245146][ T3585] Bluetooth: hci4: command tx timeout [ 105.256889][ T4227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.294260][ T4227] Cannot create hsr debugfs directory [ 105.297168][ T3582] block nbd3: Receive control failed (result -32) [ 105.299887][ T3576] block nbd3: Receive control failed (result -32) [ 105.314914][ T4310] block nbd3: shutting down sockets [ 105.820961][ T4342] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.052649][ T4342] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.233412][ T4227] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 106.266456][ T4227] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 106.301880][ T4227] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 106.338940][ T4227] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 106.541364][ T4348] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.682933][ T4332] loop4: detected capacity change from 0 to 40427 [ 106.692838][ T4227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.717572][ T4332] F2FS-fs (loop4): invalid crc value [ 106.742517][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.766058][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.776565][ T4348] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.823625][ T4227] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.833386][ T4332] F2FS-fs (loop4): Found nat_bits in checkpoint [ 106.849811][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.875478][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.895291][ T4289] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.902431][ T4289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.011657][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.033302][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.091517][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.157249][ T4290] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.157934][ T4356] loop3: detected capacity change from 0 to 32768 [ 107.164462][ T4290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.179189][ T4356] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (4356) [ 107.197304][ T4356] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 107.207589][ T4356] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 107.216288][ T4356] BTRFS info (device loop3): doing ref verification [ 107.222793][ T4332] F2FS-fs (loop4): Cannot turn on quotas: -2 on 0 [ 107.222895][ T4356] BTRFS info (device loop3): enabling ssd optimizations [ 107.236488][ T4356] BTRFS info (device loop3): max_inline at 4096 [ 107.242802][ T4356] BTRFS info (device loop3): max_inline at 3 [ 107.248858][ T4356] BTRFS info (device loop3): not using ssd optimizations [ 107.255971][ T4356] BTRFS info (device loop3): using free space tree [ 107.319312][ T4377] Bluetooth: hci3: expected 2 bytes, got 7 bytes [ 107.325019][ T3576] Bluetooth: hci4: command tx timeout [ 107.326532][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.342005][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.351154][ T4332] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 107.375454][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.387058][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.397415][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.407071][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.435220][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.467749][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.531380][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.572570][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.583428][ T4332] syz-executor.4: attempt to access beyond end of device [ 107.583428][ T4332] loop4: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 107.615327][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.625587][ T4227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.761475][ T3569] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 108.236614][ T3582] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 108.255114][ T3582] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 108.264313][ T3582] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 108.272405][ T3582] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 108.280924][ T3582] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 108.288328][ T3582] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 108.484115][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.493430][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.508511][ T4227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.575661][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.585453][ T4125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.725352][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.733779][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.773552][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.804591][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.844299][ T4227] device veth0_vlan entered promiscuous mode [ 108.928208][ T4227] device veth1_vlan entered promiscuous mode [ 108.962768][ T4407] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.106580][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.120656][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.152553][ T4227] device veth0_macvtap entered promiscuous mode [ 109.171024][ T4393] chnl_net:caif_netlink_parms(): no params data found [ 109.209822][ T4227] device veth1_macvtap entered promiscuous mode [ 109.220364][ T4407] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.335477][ T4227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.362167][ T4227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.393869][ T4416] loop0: detected capacity change from 0 to 2048 [ 109.400883][ T3582] Bluetooth: hci4: command tx timeout [ 109.414744][ T4227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.445107][ T4227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.455667][ T4227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.491570][ T4227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.527545][ T4227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.568966][ T4227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.585798][ T4416] EXT4-fs error (device loop0): ext4_orphan_get:1422: comm syz-executor.0: bad orphan inode 8192 [ 109.610522][ T4416] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 109.635822][ T4227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.688819][ T4227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.734147][ T4418] loop4: detected capacity change from 0 to 32768 [ 109.743598][ T4418] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (4418) [ 109.744712][ T26] audit: type=1800 audit(1717441084.222:8): pid=4416 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 109.779118][ T4418] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 109.789388][ T4418] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 109.795003][ T4227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.798396][ T4418] BTRFS info (device loop4): doing ref verification [ 109.814480][ T4418] BTRFS info (device loop4): enabling ssd optimizations [ 109.821536][ T4418] BTRFS info (device loop4): max_inline at 4096 [ 109.827908][ T4418] BTRFS info (device loop4): max_inline at 3 [ 109.833947][ T4418] BTRFS info (device loop4): not using ssd optimizations [ 109.841030][ T4418] BTRFS info (device loop4): using free space tree [ 109.868177][ T4227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.904122][ T26] audit: type=1800 audit(1717441084.232:9): pid=4416 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 109.924569][ T4227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.924587][ T4227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.924605][ T4227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.924616][ T4227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.924630][ T4227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.926336][ T4227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.997927][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 110.114152][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.122898][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.131257][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.140172][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.159795][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.174080][ T4413] loop3: detected capacity change from 0 to 32768 [ 110.185681][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.198846][ T4227] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.217559][ T4227] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.217853][ T4413] XFS (loop3): Mounting V5 Filesystem [ 110.231038][ T4227] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.248082][ T4227] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.303732][ T3571] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 110.322063][ T26] audit: type=1326 audit(1717441084.832:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4451 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdab4a7cee9 code=0x0 [ 110.355429][ T3576] Bluetooth: hci0: command tx timeout [ 110.368052][ T4413] XFS (loop3): Ending clean mount [ 110.403622][ T4413] XFS (loop3): Quotacheck needed: Please wait. [ 110.488391][ T4413] XFS (loop3): Quotacheck: Done. [ 110.529875][ T3734] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.561399][ T4393] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.580673][ T4393] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.598380][ T4393] device bridge_slave_0 entered promiscuous mode [ 110.628440][ T4455] loop4: detected capacity change from 0 to 16 [ 110.630447][ T4393] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.641885][ T4393] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.652708][ T4455] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 110.663477][ T4393] device bridge_slave_1 entered promiscuous mode [ 110.672268][ T3569] XFS (loop3): Unmounting Filesystem [ 110.694004][ T4455] cramfs: Error -3 while decompressing! [ 110.715220][ T4455] cramfs: ffffffff91e21568(27)->ffff8880546b5000(4096) [ 110.725006][ T4455] cramfs: bad data blocksize 4294966909 [ 110.739700][ T4455] cramfs: Error -3 while decompressing! [ 110.745588][ T4455] cramfs: ffffffff91e21568(27)->ffff8880546b5000(4096) [ 110.761944][ T26] audit: type=1800 audit(1717441085.282:11): pid=4455 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=348 res=0 errno=0 [ 110.769474][ T3734] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.817553][ T4393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.869971][ T4393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.927562][ T3734] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.007846][ T3734] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.033815][ T4393] team0: Port device team_slave_0 added [ 111.052517][ T4393] team0: Port device team_slave_1 added [ 111.141985][ T3736] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.193733][ T3736] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.211547][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.265521][ T4393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.272604][ T4393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.304223][ T4393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.354692][ T4393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.361794][ T4393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.401903][ T4393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.437528][ T3736] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.460368][ T3736] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.511790][ T4393] device hsr_slave_0 entered promiscuous mode [ 111.537991][ T4393] device hsr_slave_1 entered promiscuous mode [ 111.552010][ T4393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.569308][ T4393] Cannot create hsr debugfs directory [ 111.575201][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.940756][ T4465] loop3: detected capacity change from 0 to 32768 [ 112.060332][ T4465] XFS (loop3): Mounting V5 Filesystem [ 112.130953][ T4465] XFS (loop3): Ending clean mount [ 112.436929][ T3576] Bluetooth: hci0: command tx timeout [ 112.482682][ T4475] loop1: detected capacity change from 0 to 32768 [ 112.498905][ T4475] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4475) [ 112.533416][ T4475] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 112.556596][ T3569] XFS (loop3): Unmounting Filesystem [ 112.557634][ T4475] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 112.574328][ T4475] BTRFS info (device loop1): using free space tree [ 112.623184][ T4393] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 112.643914][ T4393] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 112.692012][ T3734] device hsr_slave_0 left promiscuous mode [ 112.699495][ T3734] device hsr_slave_1 left promiscuous mode [ 112.710342][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.722871][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.750549][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.759295][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.770320][ T4475] BTRFS info (device loop1): enabling ssd optimizations [ 112.777429][ T4289] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 112.787332][ T3734] device bridge_slave_1 left promiscuous mode [ 112.795258][ T3734] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.821441][ T3734] device bridge_slave_0 left promiscuous mode [ 112.831724][ T3734] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.890984][ T3734] device veth1_macvtap left promiscuous mode [ 112.910214][ T3734] device veth0_macvtap left promiscuous mode [ 112.929630][ T4227] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 112.942978][ T3734] device veth1_vlan left promiscuous mode [ 112.949043][ T3734] device veth0_vlan left promiscuous mode [ 113.132797][ T4499] loop4: detected capacity change from 0 to 32768 [ 113.144710][ T4289] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 113.152849][ T4289] usb 1-1: config 0 has no interface number 0 [ 113.174822][ T4289] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.195040][ T4289] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 113.240067][ T4499] XFS (loop4): Mounting V5 Filesystem [ 113.304983][ T4289] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 113.314071][ T4289] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 113.337148][ T4499] XFS (loop4): Ending clean mount [ 113.353310][ T4289] usb 1-1: Manufacturer: syz [ 113.375158][ T4499] XFS (loop4): Quotacheck needed: Please wait. [ 113.390170][ T4289] usb 1-1: config 0 descriptor?? [ 113.441848][ T4499] XFS (loop4): Quotacheck: Done. [ 113.568074][ T3571] XFS (loop4): Unmounting Filesystem [ 113.715149][ T3734] team0 (unregistering): Port device team_slave_1 removed [ 113.794325][ T3734] team0 (unregistering): Port device team_slave_0 removed [ 113.851084][ T3734] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 113.862638][ T4524] loop1: detected capacity change from 0 to 32768 [ 113.891392][ T4289] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0007/input/input12 [ 113.895381][ T3734] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 113.954207][ T4524] XFS (loop1): Mounting V5 Filesystem [ 114.010828][ T4289] sony 0003:054C:03D5.0007: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 114.051076][ T3734] bond0 (unregistering): Released all slaves [ 114.098011][ T4524] XFS (loop1): Ending clean mount [ 114.112470][ T4524] XFS (loop1): Quotacheck needed: Please wait. [ 114.112863][ T4393] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 114.123111][ T4514] usb 1-1: USB disconnect, device number 4 [ 114.154268][ T4393] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 114.166613][ T4524] XFS (loop1): Quotacheck: Done. [ 114.290861][ T4227] XFS (loop1): Unmounting Filesystem [ 114.517088][ T3576] Bluetooth: hci0: command tx timeout [ 114.581985][ T4393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.604716][ T4289] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 114.622928][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.631972][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.694789][ T4393] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.754738][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.763457][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.790772][ T3573] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.798002][ T3573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.842838][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.863247][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.887551][ T3573] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.894762][ T3573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.931801][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.967128][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.976087][ T4289] usb 4-1: New USB device found, idVendor=2c42, idProduct=1602, bcdDevice=63.85 [ 114.990940][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.002882][ T4289] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.017794][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.037216][ T4289] usb 4-1: config 0 descriptor?? [ 115.051590][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.095988][ T4289] f81232 4-1:0.0: f81534a converter detected [ 115.119936][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.150501][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.180755][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.208769][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.234222][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.308509][ T4393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.315229][ T4289] f81534a ttyUSB0: f81232_set_register failed status: -71 [ 115.330735][ T4289] f81534a: probe of ttyUSB0 failed with error -5 [ 115.349997][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.363866][ T4289] usb 4-1: USB disconnect, device number 3 [ 115.368979][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.382806][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.387591][ T4289] f81232 4-1:0.0: device disconnected [ 115.995148][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.012634][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.050740][ T4393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.130840][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.147658][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.181425][ T4554] loop1: detected capacity change from 0 to 32768 [ 116.219131][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.236004][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.257337][ T4393] device veth0_vlan entered promiscuous mode [ 116.276677][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.323644][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.361033][ T4393] device veth1_vlan entered promiscuous mode [ 116.373982][ T4514] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.391015][ T4554] XFS (loop1): Mounting V5 Filesystem [ 116.447093][ T4554] XFS (loop1): Ending clean mount [ 116.472356][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.481813][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.508661][ T4393] device veth0_macvtap entered promiscuous mode [ 116.538616][ T4393] device veth1_macvtap entered promiscuous mode [ 116.594727][ T3576] Bluetooth: hci0: command tx timeout [ 116.647588][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.694980][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.715823][ T4563] loop4: detected capacity change from 0 to 32768 [ 116.726867][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.760743][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.790749][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.817348][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.837267][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.860126][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.882158][ T4393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.884007][ T4227] XFS (loop1): Unmounting Filesystem [ 116.902653][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.930779][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.958525][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.985499][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.005935][ T4566] loop0: detected capacity change from 0 to 40427 [ 117.006668][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.042788][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.050294][ T4566] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 117.064680][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.086571][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.106614][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.110345][ T4566] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 117.129559][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.149718][ T4393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.166335][ T4566] F2FS-fs (loop0): invalid crc value [ 117.191370][ T4393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.211635][ T4566] F2FS-fs (loop0): Found nat_bits in checkpoint [ 117.228177][ T4393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.259154][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.279348][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.311619][ T4393] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.331882][ T4393] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.345877][ T4393] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.370510][ T4393] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.443184][ T4566] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 117.473151][ T4566] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 117.523305][ T4578] loop3: detected capacity change from 0 to 32768 [ 117.536495][ T26] audit: type=1800 audit(1717441092.052:12): pid=4566 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=10 res=0 errno=0 [ 117.559057][ T3596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.572910][ T4566] syz-executor.0: attempt to access beyond end of device [ 117.572910][ T4566] loop0: rw=34817, sector=77824, nr_sectors = 128 limit=40427 [ 117.579395][ T3596] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.595115][ T26] audit: type=1804 audit(1717441092.082:13): pid=4566 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2562750188/syzkaller.8zviSs/47/bus/bus" dev="loop0" ino=10 res=1 errno=0 [ 117.643439][ T26] audit: type=1804 audit(1717441092.082:14): pid=4566 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2562750188/syzkaller.8zviSs/47/bus/bus" dev="loop0" ino=10 res=1 errno=0 [ 117.645137][ T4596] syz-executor.0: attempt to access beyond end of device [ 117.645137][ T4596] loop0: rw=0, sector=77824, nr_sectors = 8 limit=40427 [ 117.701796][ T4597] loop4: detected capacity change from 0 to 128 [ 117.716408][ T4578] XFS (loop3): Mounting V5 Filesystem [ 117.746837][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.797549][ T3570] syz-executor.0: attempt to access beyond end of device [ 117.797549][ T3570] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 117.824927][ T4578] XFS (loop3): Ending clean mount [ 117.855363][ T4578] XFS (loop3): Quotacheck needed: Please wait. [ 117.856405][ T4605] loop4: detected capacity change from 0 to 64 [ 117.866178][ T3596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.900595][ T3596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.910953][ T4578] XFS (loop3): Quotacheck: Done. [ 117.965092][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.029868][ T3569] XFS (loop3): Unmounting Filesystem [ 118.752605][ T4620] device pim6reg1 entered promiscuous mode [ 118.753151][ T4621] loop0: detected capacity change from 0 to 1024 [ 118.811486][ T4621] hfsplus: unable to parse mount options [ 119.048974][ T4617] loop4: detected capacity change from 0 to 4096 [ 120.046269][ T4637] loop3: detected capacity change from 0 to 2048 [ 120.059738][ T4639] loop4: detected capacity change from 0 to 1024 [ 120.099794][ T4642] sp0: Synchronizing with TNC [ 120.157601][ T4644] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 120.398769][ T3734] hfsplus: b-tree write err: -5, ino 4 [ 120.410068][ T4648] netlink: 4079 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.932803][ T4657] loop4: detected capacity change from 0 to 128 [ 121.011951][ T4657] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 121.335875][ T4671] trusted_key: encrypted_key: keyword 'ne#default' not recognized [ 121.365042][ T26] audit: type=1800 audit(1717441095.882:15): pid=4671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1943 res=0 errno=0 [ 121.426421][ T4673] loop0: detected capacity change from 0 to 64 [ 121.450010][ T3614] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 121.466567][ T4673] MINIX-fs: bad superblock [ 121.500428][ T4678] loop1: detected capacity change from 0 to 512 [ 121.628812][ T4684] trusted_key: encrypted_key: keyword 'ne#default' not recognized [ 121.650642][ T26] audit: type=1800 audit(1717441096.162:16): pid=4684 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1954 res=0 errno=0 [ 121.852234][ T4691] loop1: detected capacity change from 0 to 2048 [ 121.874912][ T3614] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 121.894754][ T3614] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 121.911609][ T3614] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 121.926077][ T3614] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.934324][ T4695] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 121.995570][ T4657] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 124.054858][ T3614] aiptek 5-1:17.0: Aiptek using 400 ms programming speed [ 124.063785][ T3614] input: Aiptek as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:17.0/input/input15 [ 124.081460][ T3614] usb 5-1: USB disconnect, device number 5 [ 124.087385][ C1] aiptek 5-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 124.304768][ T4720] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 124.321499][ T4713] kvm: emulating exchange as write [ 124.334666][ T4720] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 124.683636][ T4731] loop2: detected capacity change from 0 to 2048 [ 124.744226][ T4732] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 125.819776][ T4722] loop1: detected capacity change from 0 to 32768 [ 125.828090][ T4722] BTRFS: device fsid 4c645aab-a6bb-4c7f-acba-f49e7dbd8268 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4722) [ 125.842995][ T4722] BTRFS info (device loop1): first mount of filesystem 4c645aab-a6bb-4c7f-acba-f49e7dbd8268 [ 125.853246][ T4722] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 125.862774][ T4722] BTRFS info (device loop1): using free space tree [ 125.925599][ T4723] loop0: detected capacity change from 0 to 40427 [ 125.934299][ T4723] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 125.958273][ T4723] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 125.991590][ T4723] F2FS-fs (loop0): invalid crc value [ 126.028005][ T4751] loop4: detected capacity change from 0 to 128 [ 126.044277][ T4723] F2FS-fs (loop0): Found nat_bits in checkpoint [ 126.071020][ T4751] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 126.131764][ T4722] BTRFS info (device loop1): enabling ssd optimizations [ 126.197784][ T4227] BTRFS info (device loop1): last unmount of filesystem 4c645aab-a6bb-4c7f-acba-f49e7dbd8268 [ 126.306824][ T4723] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 126.313989][ T4723] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 126.394116][ T4748] f2fs_ckpt-7:0: attempt to access beyond end of device [ 126.394116][ T4748] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 126.421654][ T4727] loop3: detected capacity change from 0 to 32768 [ 126.434878][ T3573] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 126.443634][ T4727] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (4727) [ 126.514602][ T4727] BTRFS info (device loop3): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 126.544723][ T4727] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 126.554200][ T4727] BTRFS info (device loop3): using free space tree [ 126.688414][ T4770] mkiss: ax0: crc mode is auto. [ 126.711055][ T4727] BTRFS info (device loop3): enabling ssd optimizations [ 126.811912][ T4746] loop2: detected capacity change from 0 to 32768 [ 126.812728][ T4727] BTRFS info (device loop3): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 126.844930][ T3573] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 126.864576][ T3573] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 126.877560][ T3573] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 126.893426][ T3573] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.917514][ T4751] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 126.938712][ T4746] XFS (loop2): Mounting V5 Filesystem [ 126.949445][ T3569] BTRFS info (device loop3): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 127.036228][ T4795] loop0: detected capacity change from 0 to 512 [ 127.071740][ T4746] XFS (loop2): Ending clean mount [ 127.102830][ T4795] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 127.116924][ T4746] XFS (loop2): Quotacheck needed: Please wait. [ 127.122042][ T4795] EXT4-fs (loop0): 1 truncate cleaned up [ 127.130471][ T4795] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 127.174900][ T4746] XFS (loop2): Quotacheck: Done. [ 127.194754][ T26] audit: type=1800 audit(1717441101.702:17): pid=4795 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 127.237773][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 127.356730][ T4393] XFS (loop2): Unmounting Filesystem [ 127.373444][ T4802] Invalid ELF section header overflow [ 127.501005][ T4807] loop0: detected capacity change from 0 to 512 [ 127.521179][ T4807] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 127.533631][ T4807] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 127.549610][ T4807] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 127.572165][ T4807] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 127.580486][ T4807] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c040e118, mo2=0000] [ 127.595966][ T4807] EXT4-fs (loop0): orphan cleanup on readonly fs [ 127.618574][ T4807] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 34: padding at end of block bitmap is not set [ 127.636559][ T4807] Quota error (device loop0): write_blk: dquota write failed [ 127.644923][ T4807] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 127.655186][ T4807] EXT4-fs error (device loop0): ext4_acquire_dquot:6777: comm syz-executor.0: Failed to acquire dquot type 1 [ 127.681232][ T4807] EXT4-fs (loop0): 1 truncate cleaned up [ 127.688153][ T4807] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 127.748068][ T3570] EXT4-fs (loop0): unmounting filesystem. [ 127.817793][ T4815] loop2: detected capacity change from 0 to 2048 [ 127.894911][ T4818] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 129.262512][ T4832] mkiss: ax0: crc mode is auto. [ 129.486923][ T4840] loop2: detected capacity change from 0 to 512 [ 129.496001][ T3582] Bluetooth: hci0: command tx timeout [ 130.250359][ T4840] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 130.301933][ T4840] EXT4-fs (loop2): 1 truncate cleaned up [ 130.331422][ T4840] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 130.340576][ T3573] aiptek 5-1:17.0: Aiptek using 400 ms programming speed [ 130.359926][ T3573] input: Aiptek as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:17.0/input/input17 [ 130.401450][ T3573] usb 5-1: USB disconnect, device number 6 [ 130.414565][ C1] aiptek 5-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 130.455278][ T26] audit: type=1800 audit(1717441104.972:18): pid=4840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 130.636931][ T4393] EXT4-fs (loop2): unmounting filesystem. [ 130.743070][ T4854] tmpfs: Bad value for 'uid' [ 130.934439][ T4863] loop1: detected capacity change from 0 to 512 [ 131.004093][ T4863] EXT4-fs (loop1): 1 truncate cleaned up [ 131.028304][ T4863] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 131.148676][ T9] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.197821][ T3576] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 131.208210][ T3576] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 131.213743][ T4828] loop0: detected capacity change from 0 to 40427 [ 131.222159][ T3585] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 131.233832][ T3576] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 131.242039][ T3576] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 131.249701][ T4828] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 131.249707][ T3576] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 131.249729][ T4828] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 131.363016][ T4828] F2FS-fs (loop0): invalid crc value [ 131.410282][ T9] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.432818][ T4227] EXT4-fs error (device loop1): htree_dirblock_to_tree:1111: inode #2: block 13: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=196608, rec_len=0, size=1024 fake=0 [ 131.463159][ T4878] loop4: detected capacity change from 0 to 128 [ 131.475482][ T4828] F2FS-fs (loop0): Found nat_bits in checkpoint [ 131.481514][ T4227] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #11: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic e, entries 0, max 15(0), depth 0(0) [ 131.512982][ T4878] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 131.528755][ T9] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.539603][ T4227] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #11: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic e, entries 0, max 15(0), depth 0(0) [ 131.604010][ T4828] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 131.616971][ T4828] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 131.656819][ T4874] f2fs_ckpt-7:0: attempt to access beyond end of device [ 131.656819][ T4874] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 131.710774][ T9] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.784975][ T4871] chnl_net:caif_netlink_parms(): no params data found [ 131.830024][ T4227] EXT4-fs (loop1): unmounting filesystem. [ 131.925549][ T4871] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.934759][ T4871] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.938206][ T4886] loop2: detected capacity change from 0 to 64 [ 131.948193][ T4131] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 131.973088][ T4871] device bridge_slave_0 entered promiscuous mode [ 132.034014][ T26] audit: type=1804 audit(1717441106.542:19): pid=4886 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir965015037/syzkaller.pY5pol/18/file0/bus" dev="loop2" ino=1 res=1 errno=0 [ 132.068311][ T4871] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.091453][ T4871] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.145124][ T4871] device bridge_slave_1 entered promiscuous mode [ 132.251283][ T4871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.284058][ T4891] loop2: detected capacity change from 0 to 1024 [ 132.288454][ T4871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.317146][ T4131] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 132.344649][ T4131] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 132.373140][ T4131] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 132.391405][ T4131] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.427239][ T4878] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 132.512464][ T4871] team0: Port device team_slave_0 added [ 132.556351][ T4871] team0: Port device team_slave_1 added [ 132.685027][ T1254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.691434][ T1254] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.733558][ T4871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.774637][ T4871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.805219][ T3576] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 133.072323][ T4871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.085804][ T3585] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 133.097366][ T3585] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 133.113727][ T3585] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 133.126704][ T3585] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 133.138080][ T3585] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 133.318901][ T3582] Bluetooth: hci1: command tx timeout [ 133.538252][ T4871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.549718][ T4871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.592940][ T4871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.707274][ T4871] device hsr_slave_0 entered promiscuous mode [ 133.715116][ T4871] device hsr_slave_1 entered promiscuous mode [ 133.740597][ T4871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.754347][ T4871] Cannot create hsr debugfs directory [ 133.972915][ T4912] loop2: detected capacity change from 0 to 8 [ 133.983829][ T4912] squashfs: Unknown parameter '!ÐHÇ @' [ 134.067864][ T4898] chnl_net:caif_netlink_parms(): no params data found [ 134.173894][ T4898] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.190254][ T4898] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.199618][ T4898] device bridge_slave_0 entered promiscuous mode [ 134.245667][ T4898] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.252831][ T4898] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.270050][ T4898] device bridge_slave_1 entered promiscuous mode [ 134.288437][ T9] device hsr_slave_0 left promiscuous mode [ 134.299129][ T9] device hsr_slave_1 left promiscuous mode [ 134.306061][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.313563][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.325510][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.333191][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.344070][ T9] device bridge_slave_1 left promiscuous mode [ 134.350455][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.359424][ T9] device bridge_slave_0 left promiscuous mode [ 134.366527][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.381058][ T9] device veth1_macvtap left promiscuous mode [ 134.388762][ T9] device veth0_macvtap left promiscuous mode [ 134.396448][ T9] device veth1_vlan left promiscuous mode [ 134.402340][ T9] device veth0_vlan left promiscuous mode [ 134.721067][ T9] team0 (unregistering): Port device team_slave_1 removed [ 134.747351][ T9] team0 (unregistering): Port device team_slave_0 removed [ 134.769715][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.824936][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.904960][ T4131] aiptek 5-1:17.0: Aiptek using 400 ms programming speed [ 134.913179][ T4131] input: Aiptek as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:17.0/input/input18 [ 134.967971][ T4131] usb 5-1: USB disconnect, device number 7 [ 135.015789][ T9] bond0 (unregistering): Released all slaves acpid: input device has been disconnected, fd 10 [ 135.158237][ T4898] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.185111][ T4898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.295445][ T4936] loop0: detected capacity change from 0 to 512 [ 135.314761][ T3582] Bluetooth: hci4: command tx timeout [ 135.336365][ T4936] ext4: Unknown parameter 'obj_type' [ 135.386707][ T4898] team0: Port device team_slave_0 added [ 135.394618][ T3582] Bluetooth: hci1: command tx timeout [ 135.410511][ T4898] team0: Port device team_slave_1 added [ 135.576345][ T4938] loop4: detected capacity change from 0 to 256 [ 135.584142][ T4938] FAT-fs (loop4): "posix" option is obsolete, not supported now [ 135.604063][ T4898] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.617009][ T4898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.677483][ T4938] FAT-fs (loop4): invalid media value (0x29) [ 135.685867][ T4898] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.700216][ T4938] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 135.724831][ T4898] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.745278][ T4938] FAT-fs (loop4): Can't find a valid FAT filesystem [ 135.755370][ T4898] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.783244][ T4940] loop2: detected capacity change from 0 to 64 [ 135.842016][ T4898] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.903208][ T4871] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 136.057066][ T4871] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 136.087180][ T4871] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 136.132342][ T4898] device hsr_slave_0 entered promiscuous mode [ 136.168881][ T4898] device hsr_slave_1 entered promiscuous mode [ 136.181538][ T4898] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.202299][ T4898] Cannot create hsr debugfs directory [ 136.213613][ T4871] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 136.256187][ T4948] loop0: detected capacity change from 0 to 8 [ 136.274981][ T4948] squashfs: Unknown parameter '!ÐHÇ @' [ 136.647058][ T4898] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.648570][ T4964] loop4: detected capacity change from 0 to 128 [ 136.678551][ T4964] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 136.695394][ T4871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.727206][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.738574][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.766742][ T4871] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.796407][ T4898] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.850248][ T4966] loop2: detected capacity change from 0 to 256 [ 136.861675][ T4966] FAT-fs (loop2): "posix" option is obsolete, not supported now [ 136.881930][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.894281][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.909442][ T4966] FAT-fs (loop2): invalid media value (0x29) [ 136.918140][ T4966] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 136.923854][ T3613] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.934453][ T3613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.943831][ T4966] FAT-fs (loop2): Can't find a valid FAT filesystem [ 136.980724][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.006932][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.040993][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.048187][ T3613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.093379][ T4898] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.133934][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.142433][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.173013][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.204794][ T4206] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 137.209080][ T4898] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.261644][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.274398][ T4975] loop2: detected capacity change from 0 to 1024 [ 137.283283][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.302014][ T4975] hfsplus: catalog name length corrupted [ 137.314292][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.325005][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.341984][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.373186][ T4871] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.394863][ T3582] Bluetooth: hci4: command tx timeout [ 137.396914][ T4871] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.423885][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.438785][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.461392][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.474774][ T3582] Bluetooth: hci1: command tx timeout [ 137.488039][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.508207][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.565025][ T4206] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 137.588640][ T4206] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 137.623714][ T4206] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 137.654087][ T4206] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.704963][ T4971] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 137.896514][ T4898] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 137.948833][ T4898] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 137.969607][ T4898] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.029025][ T4898] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.191064][ T4969] loop0: detected capacity change from 0 to 32768 [ 138.228069][ T4969] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4969) [ 138.305002][ T4969] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 138.329244][ T4898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.336231][ T4969] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 138.354999][ T4969] BTRFS info (device loop0): using free space tree [ 138.396263][ T4871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.452598][ T4898] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.482681][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.498568][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.524708][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.533466][ T4131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.574797][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.583658][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.614541][ T4289] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.621678][ T4289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.645805][ T4289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.699957][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.711844][ T4969] BTRFS info (device loop0): enabling ssd optimizations [ 138.739796][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.762630][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.785232][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.804357][ T3614] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.811574][ T3614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.826007][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.904919][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.919249][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.930334][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.940584][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.956582][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.965761][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.974797][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.993796][ T4871] device veth0_vlan entered promiscuous mode [ 139.004783][ T3570] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 139.044659][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.052805][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.061033][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.069286][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.079186][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.088274][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.097176][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.107432][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.108924][ T4987] loop2: detected capacity change from 0 to 40427 [ 139.141410][ T4871] device veth1_vlan entered promiscuous mode [ 139.184678][ T4206] aiptek 5-1:17.0: Aiptek using 400 ms programming speed [ 139.196486][ T4206] input: Aiptek as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:17.0/input/input19 [ 139.244157][ T4206] usb 5-1: USB disconnect, device number 8 [ 139.252487][ T4987] F2FS-fs (loop2): Found nat_bits in checkpoint [ 139.258848][ C1] aiptek 5-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 139.291005][ T4871] device veth0_macvtap entered promiscuous mode [ 139.345288][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.353402][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.375375][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.388057][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.412708][ T4871] device veth1_macvtap entered promiscuous mode [ 139.473454][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.484652][ T3582] Bluetooth: hci4: command tx timeout [ 139.535514][ T4987] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 139.554773][ T3582] Bluetooth: hci1: command tx timeout [ 139.560268][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.588483][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.614804][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.652044][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.679752][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.704217][ T4987] syz-executor.2: attempt to access beyond end of device [ 139.704217][ T4987] loop2: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 139.726239][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.736896][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.759423][ T5015] loop4: detected capacity change from 0 to 8 [ 139.761770][ T4871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.784205][ T5015] squashfs: Unknown parameter '' [ 139.793017][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.815468][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.829988][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.848774][ T4393] syz-executor.2: attempt to access beyond end of device [ 139.848774][ T4393] loop2: rw=2049, sector=45112, nr_sectors = 24 limit=40427 [ 139.877774][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.912523][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.951279][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.991161][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.032563][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.062190][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.086081][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.107343][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.130757][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.165526][ T4871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.188798][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.206092][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.226959][ T4871] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.244033][ T4871] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.262030][ T4871] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.292831][ T4871] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.384346][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.394355][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.421932][ T4898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.524811][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.540500][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.594181][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.604745][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.613215][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.624883][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.626299][ T4898] device veth0_vlan entered promiscuous mode [ 140.668813][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.677128][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.685139][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.693057][ T5017] loop0: detected capacity change from 0 to 40427 [ 140.699921][ T4898] device veth1_vlan entered promiscuous mode [ 140.733861][ T5017] F2FS-fs (loop0): Found nat_bits in checkpoint [ 140.770329][ T4898] device veth0_macvtap entered promiscuous mode [ 140.802875][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.811076][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.819239][ T5017] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 140.819974][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.835842][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.848597][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.868908][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.885738][ T4898] device veth1_macvtap entered promiscuous mode [ 140.917317][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.946520][ T4286] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.981483][ T5017] syz-executor.0: attempt to access beyond end of device [ 140.981483][ T5017] loop0: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 141.058566][ T4898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.083309][ T4898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.104596][ T4898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.115283][ T4898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.126453][ T4898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.137303][ T4898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.149128][ T4898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.161680][ T4898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.171929][ T4898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.194185][ T4898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.217413][ T3570] syz-executor.0: attempt to access beyond end of device [ 141.217413][ T3570] loop0: rw=2049, sector=45112, nr_sectors = 24 limit=40427 [ 141.241717][ T4898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.282987][ T4898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.302669][ T4898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.315416][ T26] audit: type=1326 audit(1717441115.837:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5041 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fba5b67cee9 code=0x0 [ 141.348107][ T4898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.363954][ T4898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.374201][ T4898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.386433][ T4898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.398993][ T4898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.409676][ T4898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.419650][ T4898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.431303][ T4898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.443043][ T4898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.495452][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.504372][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.521416][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.540283][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.554935][ T3582] Bluetooth: hci4: command tx timeout [ 141.563608][ T5045] binder: 5044:5045 ioctl c0306201 0 returned -14 [ 141.564958][ T4898] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.608935][ T4898] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.644551][ T4898] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.653285][ T4898] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.932697][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.952661][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.989411][ T5036] loop4: detected capacity change from 0 to 32768 [ 142.012141][ T9] device hsr_slave_0 left promiscuous mode [ 142.020146][ T9] device hsr_slave_1 left promiscuous mode [ 142.064111][ T5057] loop2: detected capacity change from 0 to 2048 [ 142.110605][ T5036] XFS (loop4): Mounting V5 Filesystem [ 142.116804][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 142.124336][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 142.159791][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 142.222172][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 142.243206][ T9] device bridge_slave_1 left promiscuous mode [ 142.261173][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.307129][ T9] device bridge_slave_0 left promiscuous mode [ 142.313852][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.341993][ T9] device veth1_macvtap left promiscuous mode [ 142.348609][ T5036] XFS (loop4): Ending clean mount [ 142.366539][ T9] device veth0_macvtap left promiscuous mode [ 142.373351][ T9] device veth1_vlan left promiscuous mode [ 142.385333][ T9] device veth0_vlan left promiscuous mode [ 142.582296][ T3571] XFS (loop4): Unmounting Filesystem [ 143.113783][ T9] team0 (unregistering): Port device team_slave_1 removed [ 143.175117][ T9] team0 (unregistering): Port device team_slave_0 removed [ 143.211820][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.266075][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.465374][ T9] bond0 (unregistering): Released all slaves [ 143.561409][ T4206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.598751][ T5067] device bridge0 entered promiscuous mode [ 143.604568][ T5077] loop2: detected capacity change from 0 to 32768 [ 143.612201][ T5067] device macsec1 entered promiscuous mode [ 143.637189][ T5067] device bridge0 left promiscuous mode [ 143.758934][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.795191][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.839213][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.058370][ T5087] loop1: detected capacity change from 0 to 2048 [ 144.106750][ T5087] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 144.173469][ T5093] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 144.201172][ T5087] NILFS (loop1): failed to count free inodes: err=-34 [ 144.396030][ T5079] loop4: detected capacity change from 0 to 32768 [ 144.710574][ T5097] loop1: detected capacity change from 0 to 2048 [ 145.018489][ T5083] loop0: detected capacity change from 0 to 40427 [ 145.046350][ T5111] loop1: detected capacity change from 0 to 8 [ 145.113924][ T5083] F2FS-fs (loop0): Found nat_bits in checkpoint [ 145.122121][ T5111] SQUASHFS error: Failed to read block 0x62b: -5 [ 145.154662][ T5111] SQUASHFS error: Unable to read metadata cache entry [629] [ 145.170609][ T5111] SQUASHFS error: Unable to read inode 0x11f [ 145.315418][ T5083] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 145.333515][ T5090] loop3: detected capacity change from 0 to 32768 [ 145.358927][ T5090] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (5090) [ 145.381618][ T5090] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 145.398715][ T5090] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 145.413945][ T5090] BTRFS info (device loop3): using free space tree [ 145.496500][ T5083] syz-executor.0: attempt to access beyond end of device [ 145.496500][ T5083] loop0: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 145.688240][ T5090] BTRFS info (device loop3): enabling ssd optimizations [ 145.746076][ T3570] syz-executor.0: attempt to access beyond end of device [ 145.746076][ T3570] loop0: rw=2049, sector=45112, nr_sectors = 24 limit=40427 [ 145.923643][ T4871] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 146.596571][ T5118] loop4: detected capacity change from 0 to 32768 [ 146.611666][ T5157] input: syz0 as /devices/virtual/input/input20 [ 146.691693][ T5118] XFS (loop4): Mounting V5 Filesystem [ 146.874908][ T5118] XFS (loop4): Ending clean mount [ 147.063048][ T3571] XFS (loop4): Unmounting Filesystem [ 147.400607][ T5151] loop2: detected capacity change from 0 to 32768 [ 147.457567][ T5151] XFS (loop2): Mounting V5 Filesystem [ 147.643345][ T5151] XFS (loop2): Ending clean mount [ 147.661436][ T5151] XFS (loop2): Quotacheck needed: Please wait. [ 147.726500][ T5151] XFS (loop2): Quotacheck: Done. [ 147.791736][ T5185] loop4: detected capacity change from 0 to 8 [ 147.830617][ T5185] SQUASHFS error: Failed to read block 0x62b: -5 [ 147.850496][ T5155] loop1: detected capacity change from 0 to 32768 [ 147.856026][ T5185] SQUASHFS error: Unable to read metadata cache entry [629] [ 147.875061][ T5185] SQUASHFS error: Unable to read inode 0x11f [ 147.906591][ T4393] XFS (loop2): Unmounting Filesystem [ 148.019850][ T5171] loop3: detected capacity change from 0 to 40427 [ 148.104100][ T5171] F2FS-fs (loop3): Found nat_bits in checkpoint [ 148.192891][ T5195] loop4: detected capacity change from 0 to 16 [ 148.240175][ T5195] erofs: (device loop4): mounted with root inode @ nid 36. [ 148.298314][ T5171] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 148.451853][ T5198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.485150][ T5171] syz-executor.3: attempt to access beyond end of device [ 148.485150][ T5171] loop3: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 148.513279][ T5202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 148.613919][ T4871] syz-executor.3: attempt to access beyond end of device [ 148.613919][ T4871] loop3: rw=2049, sector=45112, nr_sectors = 24 limit=40427 [ 148.691423][ T5209] input: syz0 as /devices/virtual/input/input21 [ 148.913037][ T5207] loop4: detected capacity change from 0 to 2048 [ 149.005005][ T5187] loop0: detected capacity change from 0 to 32768 [ 149.072385][ T5228] loop4: detected capacity change from 0 to 8 [ 149.089916][ T5187] XFS (loop0): Mounting V5 Filesystem [ 149.099495][ T5228] SQUASHFS error: Failed to read block 0x62b: -5 [ 149.109960][ T5228] SQUASHFS error: Unable to read metadata cache entry [629] [ 149.117814][ T5228] SQUASHFS error: Unable to read inode 0x11f [ 149.144709][ T4206] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 149.224614][ T4128] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 149.232868][ T5187] XFS (loop0): Ending clean mount [ 149.252026][ T5187] XFS (loop0): Quotacheck needed: Please wait. [ 149.296875][ T5187] XFS (loop0): Quotacheck: Done. [ 149.405927][ T4206] usb 2-1: Using ep0 maxpacket: 8 [ 149.406024][ T3570] XFS (loop0): Unmounting Filesystem [ 149.465060][ T4128] usb 3-1: Using ep0 maxpacket: 16 [ 149.524995][ T4206] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 149.536507][ T4206] usb 2-1: config 0 has no interface number 0 [ 149.547542][ T4206] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 149.563382][ T4206] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 149.574671][ T4206] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 149.583958][ T4206] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.592580][ T4128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 149.604682][ T4206] usb 2-1: config 0 descriptor?? [ 149.662189][ T4206] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 149.754837][ T4128] usb 3-1: New USB device found, idVendor=0421, idProduct=044d, bcdDevice=b0.17 [ 149.773031][ T4128] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.796133][ T4128] usb 3-1: Product: syz [ 149.810197][ T4128] usb 3-1: Manufacturer: syz [ 149.810538][ T5234] loop3: detected capacity change from 0 to 32768 [ 149.820986][ T4128] usb 3-1: SerialNumber: syz [ 149.836943][ T4128] usb 3-1: config 0 descriptor?? [ 149.875529][ T4201] usb 2-1: USB disconnect, device number 4 [ 149.885072][ T26] audit: type=1800 audit(1717441124.407:21): pid=5234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=65 res=0 errno=0 [ 149.911492][ T4201] iowarrior 2-1:0.1: I/O-Warror #0 now disconnected [ 149.918730][ T4128] rndis_wlan 3-1:0.0: invalid descriptor buffer length [ 149.931405][ T4128] usb 3-1: bad CDC descriptors [ 149.953684][ T4128] rndis_host 3-1:0.0: invalid descriptor buffer length [ 149.971934][ T4128] usb 3-1: bad CDC descriptors [ 149.983336][ T5240] loop0: detected capacity change from 0 to 256 [ 149.990382][ T4128] cdc_acm 3-1:0.0: invalid descriptor buffer length [ 150.142683][ T3649] usb 3-1: USB disconnect, device number 3 [ 150.160801][ T5244] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.161358][ T5237] loop4: detected capacity change from 0 to 32768 [ 150.260723][ T5248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.343548][ T5252] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 150.415862][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 150.450803][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 150.483878][ T5254] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 150.614319][ T5263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.777342][ T5272] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.884285][ T5275] loop2: detected capacity change from 0 to 256 [ 151.720153][ T5290] ip6t_srh: unknown srh invflags 7863 [ 152.019469][ T5299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 152.057107][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 152.106541][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 152.875993][ T5298] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 153.006398][ T5307] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.706035][ T4201] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 154.856096][ T5326] ip6t_srh: unknown srh invflags 7863 [ 155.153383][ T5332] loop0: detected capacity change from 0 to 256 [ 155.201036][ T5334] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 155.277575][ T5340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 155.304795][ T4201] usb 4-1: Using ep0 maxpacket: 16 [ 155.317708][ T5340] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 155.424850][ T4201] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 155.497558][ T5350] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 155.509130][ T5350] TCP: tcp_parse_options: Illegal window scaling value 129 > 14 received [ 155.613475][ T5354] ip6t_srh: unknown srh invflags 7863 [ 155.644828][ T4201] usb 4-1: New USB device found, idVendor=0421, idProduct=044d, bcdDevice=b0.17 [ 155.653925][ T4201] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.689155][ T4201] usb 4-1: Product: syz [ 155.701440][ T4201] usb 4-1: Manufacturer: syz [ 155.726646][ T4201] usb 4-1: SerialNumber: syz [ 155.743383][ T4201] usb 4-1: config 0 descriptor?? [ 155.983420][ T4201] rndis_wlan 4-1:0.0: invalid descriptor buffer length [ 155.990890][ T4201] usb 4-1: bad CDC descriptors [ 156.025439][ T4201] rndis_host 4-1:0.0: invalid descriptor buffer length [ 156.032361][ T4201] usb 4-1: bad CDC descriptors [ 156.045910][ T4201] cdc_acm 4-1:0.0: invalid descriptor buffer length [ 156.091720][ T4201] usb 4-1: USB disconnect, device number 4 [ 156.438625][ T5363] loop4: detected capacity change from 0 to 256 [ 156.983670][ T3905] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.063518][ T3585] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 157.075331][ T3585] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 157.083753][ T3585] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 157.098741][ T3585] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 157.110648][ T3585] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 157.118333][ T3585] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 157.159458][ T3905] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.264732][ T4289] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 157.328234][ T3905] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.347858][ T5348] loop2: detected capacity change from 0 to 32768 [ 157.357921][ T5376] loop3: detected capacity change from 0 to 512 [ 157.390603][ T5348] jfs_mount: diMount failed w/rc = -5 [ 157.403788][ T5348] Mount JFS Failure: -5 [ 157.421448][ T5348] jfs_mount failed w/return code = -5 [ 157.433322][ T3905] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.433786][ T5376] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 157.455605][ T5376] ext4 filesystem being mounted at /root/syzkaller-testdir3091840948/syzkaller.UnwjaJ/18/bus supports timestamps until 2038 (0x7fffffff) [ 157.670384][ T4871] EXT4-fs (loop3): unmounting filesystem. [ 157.685030][ T4289] usb 1-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 157.686668][ T5367] chnl_net:caif_netlink_parms(): no params data found [ 157.699177][ T5383] loop2: detected capacity change from 0 to 256 [ 157.714694][ T4289] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.737743][ T4289] usb 1-1: config 0 descriptor?? [ 157.792831][ T4289] gspca_main: spca508-2.14.0 probing 8086:0110 [ 157.814733][ T5387] loop3: detected capacity change from 0 to 1024 [ 157.823358][ T5387] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 157.849421][ T5387] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 157.927138][ T5367] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.938876][ T5367] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.952967][ T5367] device bridge_slave_0 entered promiscuous mode [ 157.986308][ T26] audit: type=1800 audit(1717441132.507:22): pid=5387 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=22 res=0 errno=0 [ 157.991111][ T5367] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.024650][ T4289] gspca_spca508: reg_read err -32 [ 158.045652][ T5367] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.053938][ T5367] device bridge_slave_1 entered promiscuous mode [ 158.060772][ T5392] EXT4-fs error (device loop3): ext4_find_dest_de:2112: inode #2: block 48: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 158.090651][ T4289] gspca_spca508: reg_read err -32 [ 158.144897][ T4289] gspca_spca508: reg_read err -32 [ 158.189617][ T5367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.191639][ T5397] loop4: detected capacity change from 0 to 128 [ 158.219762][ T5397] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 158.229277][ T5397] ext4 filesystem being mounted at /root/syzkaller-testdir4150154357/syzkaller.4R6F4P/100/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 158.265036][ C0] vkms_vblank_simulate: vblank timer overrun [ 158.290548][ T5367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.316138][ T4871] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 48: comm syz-executor.3: path /root/syzkaller-testdir3091840948/syzkaller.UnwjaJ/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 158.362338][ T4871] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 49: comm syz-executor.3: path /root/syzkaller-testdir3091840948/syzkaller.UnwjaJ/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 158.396066][ T4289] gspca_spca508: reg_read err -71 [ 158.424687][ T4289] gspca_spca508: reg write: error -71 [ 158.430836][ T4289] spca508: probe of 1-1:0.0 failed with error -71 [ 158.440658][ T5367] team0: Port device team_slave_0 added [ 158.450844][ T4289] usb 1-1: USB disconnect, device number 5 [ 158.457502][ T5397] EXT4-fs warning (device loop4): dx_probe:892: inode #2: comm syz-executor.4: dx entry: limit 0 != root limit 124 [ 158.470612][ T5367] team0: Port device team_slave_1 added [ 158.485444][ T5397] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 158.513044][ T4871] EXT4-fs (loop3): unmounting filesystem. [ 158.516558][ T5397] ================================================================== [ 158.526907][ T5397] BUG: KASAN: use-after-free in __ext4_check_dir_entry+0x6f3/0x870 [ 158.534866][ T5397] Read of size 2 at addr ffff88806e6ef003 by task syz-executor.4/5397 [ 158.543031][ T5397] [ 158.545371][ T5397] CPU: 0 PID: 5397 Comm: syz-executor.4 Not tainted 6.1.92-syzkaller #0 [ 158.553702][ T5397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 158.563784][ T5397] Call Trace: [ 158.567064][ T5397] [ 158.570005][ T5397] dump_stack_lvl+0x1e3/0x2cb [ 158.574700][ T5397] ? nf_tcp_handle_invalid+0x642/0x642 [ 158.580182][ T5397] ? panic+0x764/0x764 [ 158.584261][ T5397] ? _printk+0xd1/0x111 [ 158.588423][ T5397] ? __virt_addr_valid+0x17f/0x520 [ 158.593546][ T5397] ? __virt_addr_valid+0x17f/0x520 [ 158.598671][ T5397] print_report+0x15f/0x4f0 [ 158.603201][ T5397] ? __virt_addr_valid+0x17f/0x520 [ 158.608337][ T5397] ? __virt_addr_valid+0x17f/0x520 [ 158.613481][ T5397] ? __virt_addr_valid+0x44a/0x520 [ 158.618621][ T5397] ? __phys_addr+0xb6/0x170 [ 158.623148][ T5397] ? __ext4_check_dir_entry+0x6f3/0x870 [ 158.628714][ T5397] kasan_report+0x136/0x160 [ 158.633227][ T5397] ? __ext4_check_dir_entry+0x6f3/0x870 [ 158.638786][ T5397] __ext4_check_dir_entry+0x6f3/0x870 [ 158.644167][ T5397] ? page_cache_ra_unbounded+0x695/0x7b0 [ 158.649859][ T5397] ext4_readdir+0x139e/0x3950 [ 158.654571][ T5397] ? __might_sleep+0xb0/0xb0 [ 158.659177][ T5397] ? ext4_dir_llseek+0x500/0x500 [ 158.664159][ T5397] ? down_read_killable+0xaa4/0xd10 [ 158.669365][ T5397] ? __mutex_lock+0x2f7/0xd80 [ 158.674045][ T5397] ? down_read_interruptible+0xc40/0xc40 [ 158.679682][ T5397] ? __fdget_pos+0x2ba/0x360 [ 158.684274][ T5397] ? end_current_label_crit_section+0x147/0x170 [ 158.690523][ T5397] ? common_file_perm+0x17d/0x1d0 [ 158.695553][ T5397] ? fsnotify_perm+0x42f/0x590 [ 158.700318][ T5397] iterate_dir+0x224/0x560 [ 158.704742][ T5397] ? ext4_dir_llseek+0x500/0x500 [ 158.709693][ T5397] __se_sys_getdents64+0x209/0x4f0 [ 158.714812][ T5397] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 158.720805][ T5397] ? __x64_sys_getdents64+0x80/0x80 [ 158.726028][ T5397] ? filldir+0x6f0/0x6f0 [ 158.730289][ T5397] ? syscall_enter_from_user_mode+0x2e/0x230 [ 158.736274][ T5397] ? lockdep_hardirqs_on+0x94/0x130 [ 158.741582][ T5397] ? syscall_enter_from_user_mode+0x2e/0x230 [ 158.747593][ T5397] do_syscall_64+0x3b/0xb0 [ 158.752059][ T5397] ? clear_bhb_loop+0x45/0xa0 [ 158.756763][ T5397] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 158.762678][ T5397] RIP: 0033:0x7fc47aa7cee9 [ 158.767109][ T5397] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 158.787084][ T5397] RSP: 002b:00007fc47b7340c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 158.795514][ T5397] RAX: ffffffffffffffda RBX: 00007fc47abb3fa0 RCX: 00007fc47aa7cee9 [ 158.803497][ T5397] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000008 [ 158.811468][ T5397] RBP: 00007fc47aac947f R08: 0000000000000000 R09: 0000000000000000 [ 158.819443][ T5397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 158.827412][ T5397] R13: 000000000000000b R14: 00007fc47abb3fa0 R15: 00007ffca02045c8 [ 158.835413][ T5397] [ 158.838435][ T5397] [ 158.840758][ T5397] The buggy address belongs to the physical page: [ 158.847198][ T5397] page:ffffea0001b9bbc0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x6e6ef [ 158.857388][ T5397] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 158.864530][ T5397] raw: 00fff00000000000 ffffea000193b8c8 ffffea0001e6e208 0000000000000000 [ 158.873116][ T5397] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 158.881798][ T5397] page dumped because: kasan: bad access detected [ 158.888218][ T5397] page_owner tracks the page as freed [ 158.893577][ T5397] page last allocated via order 0, migratetype Movable, gfp_mask 0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), pid 4871, tgid 4871 (syz-executor.3), ts 157764196712, free_ts 158506567423 [ 158.911636][ T5397] post_alloc_hook+0x18d/0x1b0 [ 158.916404][ T5397] get_page_from_freelist+0x31a1/0x3320 [ 158.921951][ T5397] __alloc_pages+0x28d/0x770 [ 158.926559][ T5397] __folio_alloc+0xf/0x30 [ 158.930890][ T5397] vma_alloc_folio+0x486/0x990 [ 158.935677][ T5397] wp_page_copy+0x291/0x18c0 [ 158.940290][ T5397] handle_mm_fault+0x2525/0x5340 [ 158.945231][ T5397] exc_page_fault+0x26f/0x660 [ 158.949925][ T5397] asm_exc_page_fault+0x22/0x30 [ 158.954780][ T5397] page last free stack trace: [ 158.959447][ T5397] free_unref_page_prepare+0xf63/0x1120 [ 158.964996][ T5397] free_unref_page_list+0x663/0x900 [ 158.970193][ T5397] release_pages+0x2836/0x2b40 [ 158.974955][ T5397] tlb_flush_mmu+0xfc/0x210 [ 158.979457][ T5397] tlb_finish_mmu+0xce/0x1f0 [ 158.984134][ T5397] exit_mmap+0x3c3/0x9f0 [ 158.988373][ T5397] __mmput+0x115/0x3c0 [ 158.992437][ T5397] exit_mm+0x226/0x300 [ 158.996524][ T5397] do_exit+0x9f6/0x26a0 [ 159.000686][ T5397] do_group_exit+0x202/0x2b0 [ 159.005281][ T5397] __x64_sys_exit_group+0x3b/0x40 [ 159.010311][ T5397] do_syscall_64+0x3b/0xb0 [ 159.014762][ T5397] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 159.020661][ T5397] [ 159.022977][ T5397] Memory state around the buggy address: [ 159.028598][ T5397] ffff88806e6eef00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.036655][ T5397] ffff88806e6eef80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.044711][ T5397] >ffff88806e6ef000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 159.052767][ T5397] ^ [ 159.056827][ T5397] ffff88806e6ef080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 159.064883][ T5397] ffff88806e6ef100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 2024/06/03 18:58:53 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 159.072937][ T5397] ================================================================== [ 159.081052][ C0] vkms_vblank_simulate: vblank timer overrun [ 159.104619][ T5397] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 159.111873][ T5397] CPU: 1 PID: 5397 Comm: syz-executor.4 Not tainted 6.1.92-syzkaller #0 [ 159.120226][ T5397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 159.130298][ T5397] Call Trace: [ 159.133594][ T5397] [ 159.136538][ T5397] dump_stack_lvl+0x1e3/0x2cb [ 159.141252][ T5397] ? nf_tcp_handle_invalid+0x642/0x642 [ 159.146743][ T5397] ? panic+0x764/0x764 [ 159.150833][ T5397] ? preempt_schedule_common+0xa6/0xd0 [ 159.156324][ T5397] ? vscnprintf+0x59/0x80 [ 159.160678][ T5397] panic+0x318/0x764 [ 159.164596][ T5397] ? check_panic_on_warn+0x1d/0xa0 [ 159.169734][ T5397] ? memcpy_page_flushcache+0xfc/0xfc [ 159.175127][ T5397] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 159.181132][ T5397] ? _raw_spin_unlock+0x40/0x40 [ 159.186009][ T5397] check_panic_on_warn+0x7e/0xa0 [ 159.190969][ T5397] ? __ext4_check_dir_entry+0x6f3/0x870 [ 159.196541][ T5397] end_report+0x66/0x110 [ 159.200800][ T5397] kasan_report+0x143/0x160 [ 159.205324][ T5397] ? __ext4_check_dir_entry+0x6f3/0x870 [ 159.210896][ T5397] __ext4_check_dir_entry+0x6f3/0x870 [ 159.216292][ T5397] ? page_cache_ra_unbounded+0x695/0x7b0 [ 159.221962][ T5397] ext4_readdir+0x139e/0x3950 [ 159.226674][ T5397] ? __might_sleep+0xb0/0xb0 [ 159.231399][ T5397] ? ext4_dir_llseek+0x500/0x500 [ 159.236372][ T5397] ? down_read_killable+0xaa4/0xd10 [ 159.241601][ T5397] ? __mutex_lock+0x2f7/0xd80 [ 159.246304][ T5397] ? down_read_interruptible+0xc40/0xc40 [ 159.251958][ T5397] ? __fdget_pos+0x2ba/0x360 [ 159.256576][ T5397] ? end_current_label_crit_section+0x147/0x170 [ 159.262848][ T5397] ? common_file_perm+0x17d/0x1d0 [ 159.267897][ T5397] ? fsnotify_perm+0x42f/0x590 [ 159.272683][ T5397] iterate_dir+0x224/0x560 [ 159.277132][ T5397] ? ext4_dir_llseek+0x500/0x500 [ 159.282106][ T5397] __se_sys_getdents64+0x209/0x4f0 [ 159.287242][ T5397] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 159.293253][ T5397] ? __x64_sys_getdents64+0x80/0x80 [ 159.298475][ T5397] ? filldir+0x6f0/0x6f0 [ 159.302737][ T5397] ? syscall_enter_from_user_mode+0x2e/0x230 [ 159.308745][ T5397] ? lockdep_hardirqs_on+0x94/0x130 [ 159.313970][ T5397] ? syscall_enter_from_user_mode+0x2e/0x230 [ 159.319978][ T5397] do_syscall_64+0x3b/0xb0 [ 159.324425][ T5397] ? clear_bhb_loop+0x45/0xa0 [ 159.329130][ T5397] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 159.335052][ T5397] RIP: 0033:0x7fc47aa7cee9 [ 159.339491][ T5397] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 159.359136][ T5397] RSP: 002b:00007fc47b7340c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 159.367592][ T5397] RAX: ffffffffffffffda RBX: 00007fc47abb3fa0 RCX: 00007fc47aa7cee9 [ 159.375601][ T5397] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000008 [ 159.383602][ T5397] RBP: 00007fc47aac947f R08: 0000000000000000 R09: 0000000000000000 [ 159.391599][ T5397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 159.399602][ T5397] R13: 000000000000000b R14: 00007fc47abb3fa0 R15: 00007ffca02045c8 [ 159.407637][ T5397] [ 159.410963][ T5397] Kernel Offset: disabled [ 159.415288][ T5397] Rebooting in 86400 seconds..