last executing test programs: 3.464947287s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 3.45090772s ago: executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000040)=ANY=[@ANYBLOB="840e0000", @ANYBLOB="000000000000000000000100000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb2"], 0xe84}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001500190a20ffff7fffffff5602113e850e1de0974881030491720000de213ee23f", 0x25}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 3.414258557s ago: executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000440)={[{@nombcache}, {@grpid}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@data_journal}, {@nombcache}]}, 0x8, 0x5fa, &(0x7f00000004c0)="$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") mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2001095, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000840)='./file0\x00', 0x10a1b4, &(0x7f0000000ac0)={[{@data_ordered}, {@nodiscard}, {@data_err_abort}, {@noauto_da_alloc}, {@noinit_itable}, {@lazytime}, {@usrquota}, {@errors_continue}, {@noload}, {@nobarrier}, {@dioread_nolock}, {@jqfmt_vfsold}]}, 0x11, 0x472, &(0x7f0000000240)="$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") 2.921896458s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x9) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r1, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000002000)=""/4104, 0x1008}}, 0x10) 2.700346209s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000014002303000000002e5100000a008f00", @ANYRES32=r2, @ANYBLOB="1400020000000000000000000000ff"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@ipv6_newroute={0x30, 0x18, 0x2c30bf4355a39925, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x30}, 0x1, 0x4788}, 0x0) 2.64336779s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r2}, &(0x7f0000001c00), &(0x7f0000001c40)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x2000) 2.37114497s ago: executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x28, 0x10, 0x44b, 0x0, 0x0, {0x7a, 0x0, 0x0, r2}, [@IFLA_MTU={0x8, 0x4, 0x400}]}, 0x28}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 2.359427852s ago: executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0xf, {[@main=@item_4={0x3, 0x0, 0x0, "0d34b68a"}, @local=@item_4={0x3, 0x2, 0x0, "449bab59"}, @local=@item_4={0x3, 0x2, 0x0, "0f4b99cb"}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCGVERSION(r1, 0x4802, 0x0) 2.300274203s ago: executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff79}, 0x16) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xefa}, 0x28) 2.282817786s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r3, 0x301, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 2.015179206s ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) bpf$MAP_CREATE(0x141e000000000000, &(0x7f00000000c0)=@base={0x6, 0x4, 0x6c03, 0xee}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) creat(0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) ftruncate(r2, 0x2007ffc) sendfile(r2, r2, 0x0, 0x800000009) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000200), &(0x7f0000000280)=r4}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) 1.806452925s ago: executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000140)={0x0, 0x0}, 0x10) 1.798412296s ago: executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="88291242a03c3f98722780b605a7", 0x0, 0x990d, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.632427397s ago: executing program 0: r0 = io_uring_setup(0x2662, &(0x7f0000000440)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x19, 0x20000000, 0x0) 1.415172598s ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x3, 0x3, 0x201}, 0x14}}, 0x0) 1.318854005s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.176412682s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d"], 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r3}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 1.149382126s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xb}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000500)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000180)={0x1c, r3, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 1.139126619s ago: executing program 0: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0xa00001, &(0x7f0000002140)=ANY=[@ANYBLOB]) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='&'], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', @random='\x00\x00\x00 \x00'}) 1.044315786s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000ef0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) io_setup(0x2, &(0x7f00000004c0)=0x0) io_destroy(r2) 681.273974ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000001200)=[{&(0x7f0000001280)=""/151, 0x97}], 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000080f100df000000a7d9de16c708db7200"}) r3 = syz_open_pts(r2, 0x42) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) write$UHID_INPUT(r4, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0xffffff5c) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x48) 639.569121ms ago: executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x5, &(0x7f0000000000), 0x1, 0x78b, &(0x7f0000000800)="$eJzs3c1rXFUbAPDnTvPRN+37JoUXtCIYEDRQOjE1tgouKi5EsVDQte04mYaaSaZkJqUJAS0quBFUXAi66dqPunPrx1Y3/g2CpaVqWqy40MidzDTTZpJM0mSmNb8f3OSce8/MOc+c+3Hu3MvcAHaswfRPJmJ/RLyXRPTX5icR0V1NdUUcXSp3Y2E+n05JLC6+9GtSLXN9YT4fDa9J7all7o+Ib9+OOJBZWW95dm4iVywWpmv54crkmeHy7NzB05O58cJ4YerwyOjooSNPHDm8dbH+/sPc3ivvP/foF0f/fPO+i+9+l8TR2Ftb1hjHVhmMwdpn0p1+hLd4dqsr67Ck0w1g05KlrTz2R3/sqqYAgH+z1yNiEQDYYRLHfwDYYerfA1xfmM/Xp85+I9FeV5+JiN1L8devby4t6apds9tdvQ7adz255cpIEhEDW1D/YER88tUrn6VTbNN1SIBm3jgfEScHBlfu/5MV9yxs1GMtlBm8LW//B+3zdTr+ebLZ+C9zc/wTTcY/vU223c1Yf/vPXN6CalaVjv+ebri37UZD/DUDu2q5/1bHfN3JqdPFQrpv+19EDEV3b5ofWaOOoWt/XVttWeP477cPXvs0rT/9v1wic7mr99bXjOUquTuJudHV8xEPdDWLP7nZ/8kq49/j67z33z9eejX9//xT73y8Wpk0/jTe+rQy/u21eCHikab9v3xHW7Lm/YnD1dVhuL5SNPHlTx/17Ss1X9bY/+mU1l8/F2iHtP/71og/PxoDSeP9muWN1/H9hf5vVlu2fvzN1/+e5OVquqc271yuUpkeiehJXlw5/9Dya+v5evk0/qGHm2//a63/6TnhyRbj77ryy+ebj397pfGPrb3+39b/G09cvDGxa7X6W+v/0WpqqDanlf1fqw28k88OAAAAAAAAAAAAAAAAAAAAAAAAAFqViYi9kWSyN9OZTDbbU32G9/+jL1MslSsHTpVmpsai+qzsgejO1H/qsr/h91BHar+HX88fui3/eETsi4gPe/9TzWfzpeJYp4MHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgJo9TZ//v7TsUm+nWwcAbJvdnW4AANB26xz/H3zh57fa1RQAoE2c/wPAzuP4DwA7z6aP/3MPbW1DAIC2cf4PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADANjt+7Fg6Lf6xMJ9P82NnZ2cmSmcPjhXKE9nJmXw2X5o+kx0vlcaLhWy+NLne+xVLpTOjMTVzbrhSKFeGy7NzJyZLM1OVE6cnc+OFE4XutkQFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABtTnp2byBWLhWmJlYnM3dGMFhJxdzRD4h5P9C/P6fSeCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAODe8E8AAAD//xJ5L6Q=") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x1, 0x0, 0x0, @uid}]}, 0x1c}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xa, &(0x7f0000001ac0)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYBLOB="00000000010000008510000003000000184b0000f9ffffff0000000000000000bd7d200010000000"], &(0x7f0000000240)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xf, 0x7, 0xfffffc04}, 0x10}, 0x90) r1 = socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="240000001a005f0014f9e407000904000a00000074000000000e000008001b0001000000", 0x24) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000006200)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000061c0)={&(0x7f0000001e80)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB='\x00'], 0x1b4}, 0x1, 0x0, 0x0, 0x20000080}, 0x40010) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB="00010000100013070000000000000000fe8800"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200100000000000000000000000000020000000032000000fc02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000300000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700"/268], 0x154}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x890b, &(0x7f0000000000)=@generic={0x0, 0x2}) 558.530496ms ago: executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x28, 0x10, 0x44b, 0x0, 0x0, {0x7a, 0x0, 0x0, r2}, [@IFLA_MTU={0x8, 0x4, 0x400}]}, 0x28}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 443.779187ms ago: executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000040)=ANY=[@ANYBLOB="840e0000", @ANYBLOB="000000000000000000000100000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb2"], 0xe84}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001500190a20ffff7fffffff5602113e850e1de0974881030491720000de213ee23f", 0x25}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 222.461319ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2ff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r2}, 0x10) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 209.408501ms ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x28}, {0x6}]}, 0x10) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='\\'], 0x60}}], 0x1, 0x0) 77.868035ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800714, &(0x7f00000001c0)={[{@dioread_nolock}, {@user_xattr}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@debug}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}, {@prjquota}, {@nodiscard}]}, 0xfe, 0x43a, &(0x7f00000008c0)="$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") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2004cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 29.160084ms ago: executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x3fb, 0x800, 0x70bd25, 0x25dfdbfd, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1d, 0x4, 0x1, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8200, 0x1000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='timer_start\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00'}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7103}) write$vga_arbiter(r1, &(0x7f0000000300)=@other={'decodes', ' ', 'io'}, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00ea2eb34e7ea51c9446c55a2d8fd8e39af9faf44ad5b7b6ad1c94490d970e81ff3918946b559ce53bef0a1abe562fc3f3898e5826eda1962cf6e3c4c0ade52151923a70b46eacfc1aabebcf156e549e884bcabc0a33f344f91cd30cd93cb2814e0dbc24a7a107e295e86e09283c825fe177bd1cdac89c6385f68f2c843c4d371d1e2829c4ffc83f3a7eb1b9a583dad59e0debb36b4ea5e658e253f01637cc03f704a08019f9ca0377fd2492dc9d5b34bbabff0fccfaa71eef1b48798600000000000009000000000000000000"], 0x1, 0x179, &(0x7f00000004c0)="$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") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000002100003000000030000000020000000000000000000010040000000000000000000009018502d6ab50a3f077765c040400000000000000020000000000"], 0x0, 0x4a}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x12, 0xa01, 0xfffffffd, 0x0, {0x80, 0x2}}, 0x14}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) socket(0x10, 0x400000000080803, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3000, 0x49}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0xc0}, 0x400) 1.007129ms ago: executing program 0: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x8810b4, &(0x7f0000000280)={[{@utf8}, {@shortname_mixed}, {@uni_xlateno}, {@fat=@showexec}, {@utf8no}, {@numtail}, {@utf8}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@uni_xlate}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@fat=@codepage={'codepage', 0x3d, '855'}}, {@shortname_lower}, {@shortname_mixed}, {@shortname_mixed}, {@utf8}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'iso8859-6'}}, {@uni_xlate}, {@nonumtail}, {@shortname_winnt}, {@rodir}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@uni_xlate}, {@utf8no}, {@shortname_win95}], [{@dont_measure}]}, 0x6, 0x2d3, &(0x7f0000000a40)="$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") rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='.\x02\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)=0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000500), &(0x7f0000000540)=0x4) r2 = syz_open_procfs(r1, &(0x7f0000000400)='net/sctp\x00') fchdir(r2) mount(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x10000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480), 0x0) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d0414c340000000000109022400010000a000090400000103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r6, &(0x7f00000001c0)={0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="00020c000000000002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r6, 0x0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io(r6, 0x0, &(0x7f00000000c0)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r6, 0x0, &(0x7f0000000e80)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="200004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, 0x0, &(0x7f0000000740)={0x2c, &(0x7f0000000500)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) sendfile(r4, r5, 0x0, 0x0) 0s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01dfffffff0000000000210000000c00018008000100", @ANYRES32=r2], 0x20}}, 0x0) kernel console output (not intermixed with test programs): vice loop2): ext4_do_update_inode:5212: inode #3: comm syz-executor.2: corrupted inode contents [ 1141.260364][T22157] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #3: comm syz-executor.2: mark_inode_dirty error [ 1141.291014][T22157] EXT4-fs error (device loop2): ext4_do_update_inode:5212: inode #3: comm syz-executor.2: corrupted inode contents [ 1141.314070][T22157] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #3: comm syz-executor.2: mark_inode_dirty error [ 1141.350915][T22157] Quota error (device loop2): write_blk: dquota write failed [ 1141.358184][T22157] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 1141.393073][T22157] EXT4-fs (loop2): 1 orphan inode deleted [ 1141.522110][T21606] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 1141.571233][T22157] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 1141.602181][T18273] EXT4-fs (loop2): unmounting filesystem. [ 1141.710501][ T334] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 1141.910364][T16703] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 1142.100891][ T334] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1142.120450][ T334] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1142.147999][ T334] usb 1-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.00 [ 1142.173210][ T334] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1142.201260][ T334] usb 1-1: config 0 descriptor?? [ 1142.280548][T16703] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1142.294422][T16703] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1142.309267][T16703] usb 3-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 1142.322306][T16703] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1142.335168][T16703] usb 3-1: config 0 descriptor?? [ 1142.681805][ T334] itetech 0003:06CB:73F5.0056: unknown main item tag 0x0 [ 1142.696419][ T334] itetech 0003:06CB:73F5.0056: hidraw0: USB HID v0.00 Device [HID 06cb:73f5] on usb-dummy_hcd.0-1/input0 [ 1142.841949][T16703] hid-led 0003:0FC5:B080.0057: unknown main item tag 0x0 [ 1142.848845][T16703] hid-led 0003:0FC5:B080.0057: unknown main item tag 0x0 [ 1142.864868][T16703] hid-led 0003:0FC5:B080.0057: unknown main item tag 0x0 [ 1142.882236][ T334] usb 1-1: USB disconnect, device number 42 [ 1143.050464][T16703] hid-led: probe of 0003:0FC5:B080.0057 failed with error -71 [ 1143.063846][T16703] usb 3-1: USB disconnect, device number 67 [ 1143.692728][ T28] audit: type=1326 audit(2000000232.570:10921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22190 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc1bbc7cf29 code=0x0 [ 1143.920339][ C0] net_ratelimit: 134209 callbacks suppressed [ 1143.920360][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1143.938103][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1143.949938][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1143.961862][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1143.973773][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1143.985685][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1143.997515][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1144.009439][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1144.021390][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1144.033212][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1144.140372][ T334] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 1144.281376][T22212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1144.302404][T22212] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1144.390498][ T334] usb 1-1: Using ep0 maxpacket: 32 [ 1144.510588][ T334] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1144.535509][ T334] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1144.560496][T16703] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 1144.573724][ T334] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1144.602205][ T334] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1144.611385][T22222] loop2: detected capacity change from 0 to 512 [ 1144.643580][T22222] EXT4-fs (loop2): 1 orphan inode deleted [ 1144.649251][T22222] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 1144.661016][ T334] hub 1-1:4.0: USB hub found [ 1144.673520][T22222] ext4 filesystem being mounted at /root/syzkaller-testdir639647872/syzkaller.f1oxDa/279/file1 supports timestamps until 2038 (0x7fffffff) [ 1144.880685][ T334] hub 1-1:4.0: config failed, hub has too many ports! (err -19) [ 1144.940748][T16703] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1144.970968][T16703] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1145.016598][T16703] usb 4-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 1145.059146][T16703] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1145.137170][T16703] usb 4-1: config 0 descriptor?? [ 1145.176032][ T334] usb 1-1: USB disconnect, device number 43 [ 1145.212065][ T1750] bio_check_eod: 3518 callbacks suppressed [ 1145.212127][ T1750] syz-executor.3: attempt to access beyond end of device [ 1145.212127][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1145.232495][ T1750] syz-executor.3: attempt to access beyond end of device [ 1145.232495][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1145.248055][ T1750] syz-executor.3: attempt to access beyond end of device [ 1145.248055][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1145.263107][ T1750] syz-executor.3: attempt to access beyond end of device [ 1145.263107][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1145.277742][ T1750] syz-executor.3: attempt to access beyond end of device [ 1145.277742][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1145.292764][ T1750] syz-executor.3: attempt to access beyond end of device [ 1145.292764][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1145.307321][ T1750] syz-executor.3: attempt to access beyond end of device [ 1145.307321][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1145.321975][ T1750] syz-executor.3: attempt to access beyond end of device [ 1145.321975][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1145.336635][ T1750] syz-executor.3: attempt to access beyond end of device [ 1145.336635][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1145.351300][ T1750] syz-executor.3: attempt to access beyond end of device [ 1145.351300][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1145.485794][T18273] EXT4-fs (loop2): unmounting filesystem. [ 1145.661877][T16703] hid-led 0003:0FC5:B080.0058: unknown main item tag 0x0 [ 1145.679000][T16703] hid-led 0003:0FC5:B080.0058: unknown main item tag 0x0 [ 1145.690671][T16703] hid-led 0003:0FC5:B080.0058: unknown main item tag 0x0 [ 1145.930853][T16703] hid-led: probe of 0003:0FC5:B080.0058 failed with error -71 [ 1145.978139][T16703] usb 4-1: USB disconnect, device number 35 [ 1146.592823][ T28] audit: type=1400 audit(2000000235.470:10922): avc: denied { execute } for pid=22258 comm="syz-executor.0" path="/root/syzkaller-testdir3834413781/syzkaller.vf1JHW/35/file0/bus" dev="ramfs" ino=112571 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 1146.642954][T22257] loop4: detected capacity change from 0 to 2048 [ 1146.818089][T22262] device pim6reg1 entered promiscuous mode [ 1146.830412][ T334] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 1146.987223][ T28] audit: type=1326 audit(2000000235.830:10923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22261 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2c5c7cf29 code=0x7ffc0000 [ 1147.142762][ T28] audit: type=1326 audit(2000000235.830:10924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22261 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2c5c7cf29 code=0x7ffc0000 [ 1147.221712][ T28] audit: type=1326 audit(2000000235.840:10925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22261 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2c5c7cf29 code=0x7ffc0000 [ 1147.260685][ T334] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 1147.298992][ T334] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 1147.343392][ T334] usb 3-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 1147.359752][ T28] audit: type=1326 audit(2000000235.840:10926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22261 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2c5c7cf29 code=0x7ffc0000 [ 1147.404612][ T334] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1147.452186][T22256] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 1147.460370][ T28] audit: type=1326 audit(2000000235.840:10927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22261 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2c5c7cf29 code=0x7ffc0000 [ 1147.533422][T22270] loop0: detected capacity change from 0 to 4096 [ 1147.573314][T22270] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 1148.351352][T21583] EXT4-fs (loop0): unmounting filesystem. [ 1148.460626][ T334] aiptek 3-1:17.0: Aiptek using 400 ms programming speed [ 1148.478338][ T334] input: Aiptek as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:17.0/input/input88 [ 1148.506687][ T334] usb 3-1: USB disconnect, device number 68 [ 1148.520376][ C1] aiptek 3-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 1148.851989][ T583] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 1148.944916][ C0] net_ratelimit: 135243 callbacks suppressed [ 1148.944942][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1148.962594][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1148.974523][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1148.986438][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1148.998370][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1149.010197][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1149.022159][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1149.034000][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1149.045824][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1149.057745][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1149.080360][ T334] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 1149.490417][ T583] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1149.507746][ T583] usb 1-1: config 0 interface 0 altsetting 129 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1149.525712][T22306] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1149.544231][ T583] usb 1-1: config 0 interface 0 has no altsetting 0 [ 1149.554312][T22306] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1149.568761][ T583] usb 1-1: New USB device found, idVendor=0c12, idProduct=0005, bcdDevice= 0.00 [ 1149.591432][ T583] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1149.613916][ T583] usb 1-1: config 0 descriptor?? [ 1149.661034][ T583] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 1149.670487][ T334] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1149.850577][ T334] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1149.874825][ T334] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1149.892501][ T334] usb 5-1: Product: syz [ 1149.900900][ T334] usb 5-1: Manufacturer: syz [ 1149.910485][ T334] usb 5-1: SerialNumber: syz [ 1149.920990][T16703] usb 1-1: USB disconnect, device number 44 [ 1149.962498][ T334] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 1150.167051][T16703] usb 5-1: USB disconnect, device number 49 [ 1150.220958][ T1750] bio_check_eod: 3514 callbacks suppressed [ 1150.220981][ T1750] syz-executor.3: attempt to access beyond end of device [ 1150.220981][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1150.261971][ T1750] syz-executor.3: attempt to access beyond end of device [ 1150.261971][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1150.309130][ T1750] syz-executor.3: attempt to access beyond end of device [ 1150.309130][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1150.358264][ T1750] syz-executor.3: attempt to access beyond end of device [ 1150.358264][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1150.428278][ T1750] syz-executor.3: attempt to access beyond end of device [ 1150.428278][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1150.471791][ T1750] syz-executor.3: attempt to access beyond end of device [ 1150.471791][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1150.595927][ T1750] syz-executor.3: attempt to access beyond end of device [ 1150.595927][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1150.730743][ T1750] syz-executor.3: attempt to access beyond end of device [ 1150.730743][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1150.765741][T22326] loop4: detected capacity change from 0 to 1024 [ 1150.808815][T22326] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 1150.876311][ T1750] syz-executor.3: attempt to access beyond end of device [ 1150.876311][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1150.891571][T22326] loop4: detected capacity change from 1024 to 64 [ 1150.902856][T22326] syz-executor.4: attempt to access beyond end of device [ 1150.902856][T22326] loop4: rw=2049, sector=224, nr_sectors = 2 limit=64 [ 1150.927422][T22326] EXT4-fs warning (device loop4): ext4_end_bio:347: I/O error 10 writing to inode 15 starting block 112) [ 1150.948428][T22326] Buffer I/O error on device loop4, logical block 112 [ 1150.969558][T22326] EXT4-fs warning (device loop4): ext4_end_bio:347: I/O error 10 writing to inode 15 starting block 114) [ 1151.002718][T22326] Buffer I/O error on device loop4, logical block 114 [ 1151.009414][T22326] Buffer I/O error on device loop4, logical block 115 [ 1151.100987][T22326] Buffer I/O error on device loop4, logical block 116 [ 1151.107598][T22326] Buffer I/O error on device loop4, logical block 117 [ 1151.114198][T22326] Buffer I/O error on device loop4, logical block 118 [ 1151.120790][T22326] Buffer I/O error on device loop4, logical block 119 [ 1151.153125][T22326] Buffer I/O error on device loop4, logical block 120 [ 1151.159733][T22326] Buffer I/O error on device loop4, logical block 121 [ 1151.166325][T22326] Buffer I/O error on device loop4, logical block 122 [ 1151.380113][T18854] EXT4-fs warning (device loop4): ext4_empty_dir:3093: inode #11: lblock 0: comm syz-executor.4: error -12 reading directory block [ 1151.484965][T18854] EXT4-fs warning (device loop4): ext4_empty_dir:3093: inode #11: lblock 0: comm syz-executor.4: error -12 reading directory block [ 1151.548452][T18854] EXT4-fs warning (device loop4): ext4_empty_dir:3093: inode #11: lblock 0: comm syz-executor.4: error -12 reading directory block [ 1151.578420][T18854] EXT4-fs warning (device loop4): ext4_empty_dir:3093: inode #11: lblock 0: comm syz-executor.4: error -12 reading directory block [ 1151.602496][T18854] EXT4-fs warning (device loop4): ext4_empty_dir:3093: inode #11: lblock 0: comm syz-executor.4: error -12 reading directory block [ 1151.626457][T18854] EXT4-fs warning (device loop4): ext4_empty_dir:3093: inode #11: lblock 0: comm syz-executor.4: error -12 reading directory block [ 1151.654025][T18854] EXT4-fs warning (device loop4): ext4_empty_dir:3093: inode #11: lblock 0: comm syz-executor.4: error -12 reading directory block [ 1151.676878][T18854] EXT4-fs warning (device loop4): ext4_empty_dir:3093: inode #11: lblock 0: comm syz-executor.4: error -12 reading directory block [ 1151.824841][T18854] EXT4-fs (loop4): unmounting filesystem. [ 1151.840439][T16703] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 1152.290927][T16703] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 1152.311248][T16703] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 1152.338309][ T28] audit: type=1326 audit(2000000241.210:10928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22339 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc1bbc7cf29 code=0x0 [ 1152.376488][T16703] usb 1-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 1152.407601][T16703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1152.442504][T22336] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1152.900718][T16703] aiptek 1-1:17.0: Aiptek using 400 ms programming speed [ 1152.912461][T16703] input: Aiptek as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:17.0/input/input89 [ 1152.931879][T16703] usb 1-1: USB disconnect, device number 45 [ 1153.120372][ T334] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 1153.480627][ T334] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1153.493567][ T334] usb 3-1: config 0 interface 0 altsetting 129 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1153.513686][ T334] usb 3-1: config 0 interface 0 has no altsetting 0 [ 1153.520230][ T334] usb 3-1: New USB device found, idVendor=0c12, idProduct=0005, bcdDevice= 0.00 [ 1153.539346][ T334] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1153.549824][ T334] usb 3-1: config 0 descriptor?? [ 1153.591024][ T334] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 1153.670708][ T450] device bridge_slave_1 left promiscuous mode [ 1153.676699][ T450] bridge2: port 1(bridge_slave_1) entered disabled state [ 1153.694693][ T450] device bridge_slave_0 left promiscuous mode [ 1153.701044][T16703] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 1153.710511][ T450] bridge0: port 1(bridge_slave_0) entered disabled state [ 1153.724800][ T450] device veth1_macvtap left promiscuous mode [ 1153.740416][ T450] device veth0_vlan left promiscuous mode [ 1153.827482][T20714] usb 3-1: USB disconnect, device number 69 [ 1153.950339][ C0] net_ratelimit: 135088 callbacks suppressed [ 1153.950362][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1153.968442][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1153.980251][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1153.992064][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1154.003968][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1154.015871][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1154.027723][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1154.039674][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1154.051516][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1154.063246][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1154.070582][T16703] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1154.091436][T16703] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1154.110425][T16703] usb 1-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 1154.129516][T16703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1154.139849][T16703] usb 1-1: config 0 descriptor?? [ 1154.621957][T16703] hid-led 0003:0FC5:B080.0059: unknown main item tag 0x0 [ 1154.628946][T16703] hid-led 0003:0FC5:B080.0059: unknown main item tag 0x0 [ 1154.651763][T16703] hid-led 0003:0FC5:B080.0059: unknown main item tag 0x0 [ 1154.792082][T22356] loop2: detected capacity change from 0 to 2048 [ 1154.840536][T16703] hid-led: probe of 0003:0FC5:B080.0059 failed with error -71 [ 1154.852232][T16703] usb 1-1: USB disconnect, device number 46 [ 1155.230591][ T1750] bio_check_eod: 4431 callbacks suppressed [ 1155.230614][ T1750] syz-executor.3: attempt to access beyond end of device [ 1155.230614][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1155.294642][ T1750] syz-executor.3: attempt to access beyond end of device [ 1155.294642][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1155.358490][ T1750] syz-executor.3: attempt to access beyond end of device [ 1155.358490][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1155.403494][ T1750] syz-executor.3: attempt to access beyond end of device [ 1155.403494][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1155.448336][ T1750] syz-executor.3: attempt to access beyond end of device [ 1155.448336][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1155.491106][ T1750] syz-executor.3: attempt to access beyond end of device [ 1155.491106][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1155.533392][ T1750] syz-executor.3: attempt to access beyond end of device [ 1155.533392][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1155.581217][ T1750] syz-executor.3: attempt to access beyond end of device [ 1155.581217][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1155.625934][ T1750] syz-executor.3: attempt to access beyond end of device [ 1155.625934][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1155.670776][ T1750] syz-executor.3: attempt to access beyond end of device [ 1155.670776][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1155.862643][T22327] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 1155.880371][T22327] EXT4-fs error (device loop4): kmmpd:186: comm kmmpd-loop4: Error writing to MMP block [ 1158.960344][ C0] net_ratelimit: 175083 callbacks suppressed [ 1158.960367][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1158.977996][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1158.989696][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1159.001508][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1159.013216][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1159.025022][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1159.036832][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1159.048638][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1159.060361][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1159.072168][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1160.240778][ T1750] bio_check_eod: 9704 callbacks suppressed [ 1160.240801][ T1750] syz-executor.3: attempt to access beyond end of device [ 1160.240801][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1160.261149][ T1750] syz-executor.3: attempt to access beyond end of device [ 1160.261149][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1160.275985][ T1750] syz-executor.3: attempt to access beyond end of device [ 1160.275985][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1160.290493][ T1750] syz-executor.3: attempt to access beyond end of device [ 1160.290493][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1160.305063][ T1750] syz-executor.3: attempt to access beyond end of device [ 1160.305063][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1160.319464][ T1750] syz-executor.3: attempt to access beyond end of device [ 1160.319464][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1160.334091][ T1750] syz-executor.3: attempt to access beyond end of device [ 1160.334091][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1160.360623][ T1750] syz-executor.3: attempt to access beyond end of device [ 1160.360623][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1160.380994][ T1750] syz-executor.3: attempt to access beyond end of device [ 1160.380994][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1160.395406][ T1750] syz-executor.3: attempt to access beyond end of device [ 1160.395406][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1160.900488][T22327] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 1161.641618][T22327] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 1163.970325][ C0] net_ratelimit: 177043 callbacks suppressed [ 1163.970346][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1163.988144][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1164.000085][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1164.011979][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1164.023780][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1164.035493][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1164.047225][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1164.059127][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1164.070833][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1164.082637][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1164.343997][T22366] loop0: detected capacity change from 0 to 512 [ 1164.382751][T22366] EXT4-fs (loop0): 1 orphan inode deleted [ 1164.388332][T22366] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 1164.398245][T22366] ext4 filesystem being mounted at /root/syzkaller-testdir3834413781/syzkaller.vf1JHW/43/file1 supports timestamps until 2038 (0x7fffffff) [ 1165.058013][T22376] serio: Serial port pts0 [ 1165.230263][T21583] EXT4-fs (loop0): unmounting filesystem. [ 1165.261152][ T1750] bio_check_eod: 8750 callbacks suppressed [ 1165.261174][ T1750] syz-executor.3: attempt to access beyond end of device [ 1165.261174][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1165.285507][ T1750] syz-executor.3: attempt to access beyond end of device [ 1165.285507][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1165.369061][ T1750] syz-executor.3: attempt to access beyond end of device [ 1165.369061][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1165.384262][ T1750] syz-executor.3: attempt to access beyond end of device [ 1165.384262][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1165.399122][ T1750] syz-executor.3: attempt to access beyond end of device [ 1165.399122][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1165.413868][ T1750] syz-executor.3: attempt to access beyond end of device [ 1165.413868][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1165.428574][ T1750] syz-executor.3: attempt to access beyond end of device [ 1165.428574][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1165.443139][ T1750] syz-executor.3: attempt to access beyond end of device [ 1165.443139][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1165.457639][ T1750] syz-executor.3: attempt to access beyond end of device [ 1165.457639][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1165.472636][ T1750] syz-executor.3: attempt to access beyond end of device [ 1165.472636][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1166.387064][T22391] loop2: detected capacity change from 0 to 256 [ 1166.512808][T22391] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x5b196f7a, utbl_chksum : 0xe619d30d) [ 1168.464524][T22361] bridge0: port 1(bridge_slave_0) entered blocking state [ 1168.473815][T22361] bridge0: port 1(bridge_slave_0) entered disabled state [ 1168.493096][T22361] device bridge_slave_0 entered promiscuous mode [ 1168.511241][T22412] loop0: detected capacity change from 0 to 512 [ 1168.519062][T22361] bridge0: port 2(bridge_slave_1) entered blocking state [ 1168.526806][T22361] bridge0: port 2(bridge_slave_1) entered disabled state [ 1168.541682][T22361] device bridge_slave_1 entered promiscuous mode [ 1168.549264][T22412] EXT4-fs (loop0): 1 orphan inode deleted [ 1168.555523][T22412] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 1168.570920][T22412] ext4 filesystem being mounted at /root/syzkaller-testdir3834413781/syzkaller.vf1JHW/46/file1 supports timestamps until 2038 (0x7fffffff) [ 1169.102566][ C0] net_ratelimit: 131584 callbacks suppressed [ 1169.102590][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1169.120438][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1169.132352][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1169.144172][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1169.156103][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1169.167933][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1169.179824][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1169.191535][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1169.203347][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1169.215059][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1170.035722][T21583] EXT4-fs (loop0): unmounting filesystem. [ 1170.308560][ T1750] bio_check_eod: 5402 callbacks suppressed [ 1170.308583][ T1750] syz-executor.3: attempt to access beyond end of device [ 1170.308583][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1170.339767][ T1750] syz-executor.3: attempt to access beyond end of device [ 1170.339767][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1170.354459][ T1750] syz-executor.3: attempt to access beyond end of device [ 1170.354459][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1170.369170][ T1750] syz-executor.3: attempt to access beyond end of device [ 1170.369170][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1170.383965][ T1750] syz-executor.3: attempt to access beyond end of device [ 1170.383965][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1170.423764][ T1750] syz-executor.3: attempt to access beyond end of device [ 1170.423764][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1170.646467][ T1750] syz-executor.3: attempt to access beyond end of device [ 1170.646467][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1170.680700][ T1750] syz-executor.3: attempt to access beyond end of device [ 1170.680700][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1170.715344][ T1750] syz-executor.3: attempt to access beyond end of device [ 1170.715344][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1170.733925][ T1750] syz-executor.3: attempt to access beyond end of device [ 1170.733925][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1174.110325][ C0] net_ratelimit: 160481 callbacks suppressed [ 1174.110350][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1174.128248][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1174.140045][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1174.151949][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1174.163660][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1174.175471][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1174.187185][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1174.198920][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1174.210879][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1174.222706][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1175.310440][ T1750] bio_check_eod: 9626 callbacks suppressed [ 1175.310464][ T1750] syz-executor.3: attempt to access beyond end of device [ 1175.310464][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1175.330649][ T1750] syz-executor.3: attempt to access beyond end of device [ 1175.330649][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1175.345045][ T1750] syz-executor.3: attempt to access beyond end of device [ 1175.345045][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1175.359531][ T1750] syz-executor.3: attempt to access beyond end of device [ 1175.359531][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1175.374062][ T1750] syz-executor.3: attempt to access beyond end of device [ 1175.374062][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1175.388533][ T1750] syz-executor.3: attempt to access beyond end of device [ 1175.388533][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1175.403118][ T1750] syz-executor.3: attempt to access beyond end of device [ 1175.403118][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1175.417502][ T1750] syz-executor.3: attempt to access beyond end of device [ 1175.417502][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1175.432126][ T1750] syz-executor.3: attempt to access beyond end of device [ 1175.432126][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1175.446693][ T1750] syz-executor.3: attempt to access beyond end of device [ 1175.446693][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1179.120335][ C0] net_ratelimit: 174440 callbacks suppressed [ 1179.120361][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1179.137988][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1179.149821][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1179.161696][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1179.173402][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1179.185195][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1179.196924][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1179.208718][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1179.220530][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1179.232335][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1180.331259][ T1750] bio_check_eod: 10172 callbacks suppressed [ 1180.331283][ T1750] syz-executor.3: attempt to access beyond end of device [ 1180.331283][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1180.356659][ T1750] syz-executor.3: attempt to access beyond end of device [ 1180.356659][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1180.371292][ T1750] syz-executor.3: attempt to access beyond end of device [ 1180.371292][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1180.385717][ T1750] syz-executor.3: attempt to access beyond end of device [ 1180.385717][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1180.400320][ T1750] syz-executor.3: attempt to access beyond end of device [ 1180.400320][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1180.414811][ T1750] syz-executor.3: attempt to access beyond end of device [ 1180.414811][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1180.429300][ T1750] syz-executor.3: attempt to access beyond end of device [ 1180.429300][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1180.443783][ T1750] syz-executor.3: attempt to access beyond end of device [ 1180.443783][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1180.458183][ T1750] syz-executor.3: attempt to access beyond end of device [ 1180.458183][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1180.472695][ T1750] syz-executor.3: attempt to access beyond end of device [ 1180.472695][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1184.130312][ C0] net_ratelimit: 176858 callbacks suppressed [ 1184.130333][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1184.147985][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1184.159881][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1184.171812][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1184.183605][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1184.195412][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1184.207113][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1184.218923][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1184.230717][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1184.242518][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1185.340502][ T1750] bio_check_eod: 10608 callbacks suppressed [ 1185.340523][ T1750] syz-executor.3: attempt to access beyond end of device [ 1185.340523][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1185.360734][ T1750] syz-executor.3: attempt to access beyond end of device [ 1185.360734][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1185.375153][ T1750] syz-executor.3: attempt to access beyond end of device [ 1185.375153][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1185.389605][ T1750] syz-executor.3: attempt to access beyond end of device [ 1185.389605][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1185.404153][ T1750] syz-executor.3: attempt to access beyond end of device [ 1185.404153][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1185.418562][ T1750] syz-executor.3: attempt to access beyond end of device [ 1185.418562][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1185.433239][ T1750] syz-executor.3: attempt to access beyond end of device [ 1185.433239][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1185.447536][ T1750] syz-executor.3: attempt to access beyond end of device [ 1185.447536][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1185.462086][ T1750] syz-executor.3: attempt to access beyond end of device [ 1185.462086][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1185.476412][ T1750] syz-executor.3: attempt to access beyond end of device [ 1185.476412][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1189.140328][ C0] net_ratelimit: 176916 callbacks suppressed [ 1189.140350][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1189.158110][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1189.169895][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1189.181713][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1189.193531][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1189.205327][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1189.217027][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1189.228840][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1189.240557][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1189.252255][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1190.350669][ T1750] bio_check_eod: 10482 callbacks suppressed [ 1190.350693][ T1750] syz-executor.3: attempt to access beyond end of device [ 1190.350693][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1190.371021][ T1750] syz-executor.3: attempt to access beyond end of device [ 1190.371021][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1190.385891][ T1750] syz-executor.3: attempt to access beyond end of device [ 1190.385891][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1190.400439][ T1750] syz-executor.3: attempt to access beyond end of device [ 1190.400439][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1190.414986][ T1750] syz-executor.3: attempt to access beyond end of device [ 1190.414986][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1190.429791][ T1750] syz-executor.3: attempt to access beyond end of device [ 1190.429791][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1190.444380][ T1750] syz-executor.3: attempt to access beyond end of device [ 1190.444380][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1190.458693][ T1750] syz-executor.3: attempt to access beyond end of device [ 1190.458693][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1190.473267][ T1750] syz-executor.3: attempt to access beyond end of device [ 1190.473267][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1190.487592][ T1750] syz-executor.3: attempt to access beyond end of device [ 1190.487592][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1194.150316][ C0] net_ratelimit: 174753 callbacks suppressed [ 1194.150339][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1194.168012][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1194.180683][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1194.192678][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1194.204576][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1194.216286][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1194.228098][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1194.239808][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1194.251520][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1194.263549][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1195.371024][ T1750] bio_check_eod: 10538 callbacks suppressed [ 1195.371048][ T1750] syz-executor.3: attempt to access beyond end of device [ 1195.371048][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1195.430815][ T1750] syz-executor.3: attempt to access beyond end of device [ 1195.430815][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1195.462230][ T1750] syz-executor.3: attempt to access beyond end of device [ 1195.462230][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1195.500547][ T1750] syz-executor.3: attempt to access beyond end of device [ 1195.500547][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1195.528175][ T1750] syz-executor.3: attempt to access beyond end of device [ 1195.528175][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1195.545100][ T1750] syz-executor.3: attempt to access beyond end of device [ 1195.545100][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1195.562319][ T1750] syz-executor.3: attempt to access beyond end of device [ 1195.562319][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1195.577065][ T1750] syz-executor.3: attempt to access beyond end of device [ 1195.577065][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1195.592066][ T1750] syz-executor.3: attempt to access beyond end of device [ 1195.592066][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1195.606413][ T1750] syz-executor.3: attempt to access beyond end of device [ 1195.606413][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1195.718476][T22443] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 1196.489014][T22443] bridge0: port 3(syz_tun) entered disabled state [ 1196.525719][T22443] device syz_tun left promiscuous mode [ 1196.531217][T22443] bridge0: port 3(syz_tun) entered disabled state [ 1199.160336][ C0] net_ratelimit: 171126 callbacks suppressed [ 1199.160362][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1199.178131][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1199.190039][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1199.202020][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1199.213829][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1199.225761][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1199.237576][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1199.249271][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1199.261099][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1199.272794][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1200.380627][ T1750] bio_check_eod: 9476 callbacks suppressed [ 1200.380651][ T1750] syz-executor.3: attempt to access beyond end of device [ 1200.380651][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1200.400882][ T1750] syz-executor.3: attempt to access beyond end of device [ 1200.400882][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1200.415273][ T1750] syz-executor.3: attempt to access beyond end of device [ 1200.415273][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1200.429965][ T1750] syz-executor.3: attempt to access beyond end of device [ 1200.429965][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1200.444523][ T1750] syz-executor.3: attempt to access beyond end of device [ 1200.444523][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1200.459033][ T1750] syz-executor.3: attempt to access beyond end of device [ 1200.459033][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1200.473618][ T1750] syz-executor.3: attempt to access beyond end of device [ 1200.473618][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1200.487920][ T1750] syz-executor.3: attempt to access beyond end of device [ 1200.487920][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1200.502482][ T1750] syz-executor.3: attempt to access beyond end of device [ 1200.502482][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1200.516870][ T1750] syz-executor.3: attempt to access beyond end of device [ 1200.516870][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1204.170350][ C0] net_ratelimit: 171776 callbacks suppressed [ 1204.170372][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1204.188047][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1204.199965][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1204.211820][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1204.223905][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1204.235821][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1204.247740][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1204.259559][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1204.271346][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1204.283073][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1205.391000][ T1750] bio_check_eod: 10532 callbacks suppressed [ 1205.391023][ T1750] syz-executor.3: attempt to access beyond end of device [ 1205.391023][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1205.411855][ T1750] syz-executor.3: attempt to access beyond end of device [ 1205.411855][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1205.426275][ T1750] syz-executor.3: attempt to access beyond end of device [ 1205.426275][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1205.440824][ T1750] syz-executor.3: attempt to access beyond end of device [ 1205.440824][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1205.455256][ T1750] syz-executor.3: attempt to access beyond end of device [ 1205.455256][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1205.469742][ T1750] syz-executor.3: attempt to access beyond end of device [ 1205.469742][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1205.485259][ T1750] syz-executor.3: attempt to access beyond end of device [ 1205.485259][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1205.499980][ T1750] syz-executor.3: attempt to access beyond end of device [ 1205.499980][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1205.514567][ T1750] syz-executor.3: attempt to access beyond end of device [ 1205.514567][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1205.528885][ T1750] syz-executor.3: attempt to access beyond end of device [ 1205.528885][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1209.180300][ C0] net_ratelimit: 176309 callbacks suppressed [ 1209.180321][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1209.197964][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1209.209752][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1209.221566][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1209.233267][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1209.245076][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1209.256880][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1209.268762][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1209.280506][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1209.292288][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1210.400637][ T1750] bio_check_eod: 10578 callbacks suppressed [ 1210.400660][ T1750] syz-executor.3: attempt to access beyond end of device [ 1210.400660][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1210.421114][ T1750] syz-executor.3: attempt to access beyond end of device [ 1210.421114][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1210.435878][ T1750] syz-executor.3: attempt to access beyond end of device [ 1210.435878][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1210.450495][ T1750] syz-executor.3: attempt to access beyond end of device [ 1210.450495][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1210.465055][ T1750] syz-executor.3: attempt to access beyond end of device [ 1210.465055][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1210.479548][ T1750] syz-executor.3: attempt to access beyond end of device [ 1210.479548][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1210.494094][ T1750] syz-executor.3: attempt to access beyond end of device [ 1210.494094][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1210.508970][ T1750] syz-executor.3: attempt to access beyond end of device [ 1210.508970][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1210.523866][ T1750] syz-executor.3: attempt to access beyond end of device [ 1210.523866][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1210.538365][ T1750] syz-executor.3: attempt to access beyond end of device [ 1210.538365][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1214.190318][ C0] net_ratelimit: 176582 callbacks suppressed [ 1214.190342][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1214.208681][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1214.220491][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1214.232302][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1214.244100][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1214.255887][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1214.267598][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1214.279417][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1214.291238][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1214.302953][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1215.411105][ T1750] bio_check_eod: 10584 callbacks suppressed [ 1215.411137][ T1750] syz-executor.3: attempt to access beyond end of device [ 1215.411137][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1215.431789][ T1750] syz-executor.3: attempt to access beyond end of device [ 1215.431789][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1215.446242][ T1750] syz-executor.3: attempt to access beyond end of device [ 1215.446242][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1215.460751][ T1750] syz-executor.3: attempt to access beyond end of device [ 1215.460751][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1215.475166][ T1750] syz-executor.3: attempt to access beyond end of device [ 1215.475166][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1215.489730][ T1750] syz-executor.3: attempt to access beyond end of device [ 1215.489730][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1215.504282][ T1750] syz-executor.3: attempt to access beyond end of device [ 1215.504282][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1215.518589][ T1750] syz-executor.3: attempt to access beyond end of device [ 1215.518589][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1215.533458][ T1750] syz-executor.3: attempt to access beyond end of device [ 1215.533458][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1215.547804][ T1750] syz-executor.3: attempt to access beyond end of device [ 1215.547804][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1219.200306][ C0] net_ratelimit: 172666 callbacks suppressed [ 1219.200328][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1219.218284][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1219.230211][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1219.242010][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1219.253812][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1219.265957][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1219.277785][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1219.289597][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1219.301384][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1219.313297][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1220.421400][ T1750] bio_check_eod: 9962 callbacks suppressed [ 1220.421423][ T1750] syz-executor.3: attempt to access beyond end of device [ 1220.421423][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1220.441897][ T1750] syz-executor.3: attempt to access beyond end of device [ 1220.441897][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1220.456556][ T1750] syz-executor.3: attempt to access beyond end of device [ 1220.456556][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1220.471933][ T1750] syz-executor.3: attempt to access beyond end of device [ 1220.471933][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1220.486413][ T1750] syz-executor.3: attempt to access beyond end of device [ 1220.486413][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1220.501024][ T1750] syz-executor.3: attempt to access beyond end of device [ 1220.501024][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1220.515575][ T1750] syz-executor.3: attempt to access beyond end of device [ 1220.515575][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1220.530303][ T1750] syz-executor.3: attempt to access beyond end of device [ 1220.530303][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1220.545207][ T1750] syz-executor.3: attempt to access beyond end of device [ 1220.545207][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1220.559829][ T1750] syz-executor.3: attempt to access beyond end of device [ 1220.559829][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1224.210296][ C0] net_ratelimit: 170790 callbacks suppressed [ 1224.210318][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1224.228157][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1224.240046][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1224.251760][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1224.263458][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1224.275528][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1224.287232][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1224.299033][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1224.310841][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1224.322642][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1225.431025][ T1750] bio_check_eod: 10330 callbacks suppressed [ 1225.431048][ T1750] syz-executor.3: attempt to access beyond end of device [ 1225.431048][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1225.451277][ T1750] syz-executor.3: attempt to access beyond end of device [ 1225.451277][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1225.465744][ T1750] syz-executor.3: attempt to access beyond end of device [ 1225.465744][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1225.480216][ T1750] syz-executor.3: attempt to access beyond end of device [ 1225.480216][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1225.494849][ T1750] syz-executor.3: attempt to access beyond end of device [ 1225.494849][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1225.509516][ T1750] syz-executor.3: attempt to access beyond end of device [ 1225.509516][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1225.524148][ T1750] syz-executor.3: attempt to access beyond end of device [ 1225.524148][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1225.538479][ T1750] syz-executor.3: attempt to access beyond end of device [ 1225.538479][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1225.553259][ T1750] syz-executor.3: attempt to access beyond end of device [ 1225.553259][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1225.567683][ T1750] syz-executor.3: attempt to access beyond end of device [ 1225.567683][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1225.622496][T22405] bridge0: port 1(bridge_slave_0) entered blocking state [ 1225.629373][T22405] bridge0: port 1(bridge_slave_0) entered disabled state [ 1225.652313][T22405] device bridge_slave_0 entered promiscuous mode [ 1225.659489][T22405] bridge0: port 2(bridge_slave_1) entered blocking state [ 1225.680463][T22405] bridge0: port 2(bridge_slave_1) entered disabled state [ 1225.688179][T22405] device bridge_slave_1 entered promiscuous mode [ 1229.220294][ C0] net_ratelimit: 171337 callbacks suppressed [ 1229.220316][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1229.238235][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1229.250119][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1229.262298][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1229.274094][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1229.285819][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1229.297532][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1229.309324][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1229.321299][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1229.332996][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1230.440547][ T1750] bio_check_eod: 9920 callbacks suppressed [ 1230.440573][ T1750] syz-executor.3: attempt to access beyond end of device [ 1230.440573][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1230.460749][ T1750] syz-executor.3: attempt to access beyond end of device [ 1230.460749][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1230.475136][ T1750] syz-executor.3: attempt to access beyond end of device [ 1230.475136][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1230.489616][ T1750] syz-executor.3: attempt to access beyond end of device [ 1230.489616][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1230.504431][ T1750] syz-executor.3: attempt to access beyond end of device [ 1230.504431][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1230.518866][ T1750] syz-executor.3: attempt to access beyond end of device [ 1230.518866][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1230.533633][ T1750] syz-executor.3: attempt to access beyond end of device [ 1230.533633][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1230.547958][ T1750] syz-executor.3: attempt to access beyond end of device [ 1230.547958][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1230.563090][ T1750] syz-executor.3: attempt to access beyond end of device [ 1230.563090][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1230.577424][ T1750] syz-executor.3: attempt to access beyond end of device [ 1230.577424][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1234.230316][ C0] net_ratelimit: 175722 callbacks suppressed [ 1234.230341][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1234.247985][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1234.259867][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1234.271577][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1234.283627][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1234.295410][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1234.307223][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1234.318934][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1234.330735][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1234.342572][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1235.450295][ T1750] bio_check_eod: 10122 callbacks suppressed [ 1235.450318][ T1750] syz-executor.3: attempt to access beyond end of device [ 1235.450318][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1235.470598][ T1750] syz-executor.3: attempt to access beyond end of device [ 1235.470598][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1235.485230][ T1750] syz-executor.3: attempt to access beyond end of device [ 1235.485230][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1235.500106][ T1750] syz-executor.3: attempt to access beyond end of device [ 1235.500106][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1235.514766][ T1750] syz-executor.3: attempt to access beyond end of device [ 1235.514766][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1235.529258][ T1750] syz-executor.3: attempt to access beyond end of device [ 1235.529258][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1235.543867][ T1750] syz-executor.3: attempt to access beyond end of device [ 1235.543867][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1235.558180][ T1750] syz-executor.3: attempt to access beyond end of device [ 1235.558180][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1235.572926][ T1750] syz-executor.3: attempt to access beyond end of device [ 1235.572926][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1235.587769][ T1750] syz-executor.3: attempt to access beyond end of device [ 1235.587769][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1239.240301][ C0] net_ratelimit: 176362 callbacks suppressed [ 1239.240326][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1239.258059][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1239.270167][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1239.281978][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1239.293791][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1239.305486][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1239.317397][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1239.329175][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1239.340988][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1239.352712][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1240.460303][ T1750] bio_check_eod: 10520 callbacks suppressed [ 1240.460328][ T1750] syz-executor.3: attempt to access beyond end of device [ 1240.460328][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1240.481398][ T1750] syz-executor.3: attempt to access beyond end of device [ 1240.481398][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1240.495854][ T1750] syz-executor.3: attempt to access beyond end of device [ 1240.495854][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1240.510357][ T1750] syz-executor.3: attempt to access beyond end of device [ 1240.510357][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1240.524942][ T1750] syz-executor.3: attempt to access beyond end of device [ 1240.524942][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1240.539683][ T1750] syz-executor.3: attempt to access beyond end of device [ 1240.539683][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1240.554405][ T1750] syz-executor.3: attempt to access beyond end of device [ 1240.554405][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1240.568996][ T1750] syz-executor.3: attempt to access beyond end of device [ 1240.568996][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1240.583736][ T1750] syz-executor.3: attempt to access beyond end of device [ 1240.583736][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1240.598153][ T1750] syz-executor.3: attempt to access beyond end of device [ 1240.598153][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1244.250312][ C0] net_ratelimit: 174935 callbacks suppressed [ 1244.250334][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1244.268061][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1244.279945][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1244.292168][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1244.303903][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1244.315691][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1244.327398][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1244.339319][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1244.351038][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1244.362864][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1245.478702][ T1750] bio_check_eod: 10157 callbacks suppressed [ 1245.478725][ T1750] syz-executor.3: attempt to access beyond end of device [ 1245.478725][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1245.531205][ T1750] syz-executor.3: attempt to access beyond end of device [ 1245.531205][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1245.570694][ T1750] syz-executor.3: attempt to access beyond end of device [ 1245.570694][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1245.610584][ T1750] syz-executor.3: attempt to access beyond end of device [ 1245.610584][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1245.630707][ T1750] syz-executor.3: attempt to access beyond end of device [ 1245.630707][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1245.645342][ T1750] syz-executor.3: attempt to access beyond end of device [ 1245.645342][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1245.660067][ T1750] syz-executor.3: attempt to access beyond end of device [ 1245.660067][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1245.674816][ T1750] syz-executor.3: attempt to access beyond end of device [ 1245.674816][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1245.689163][ T1750] syz-executor.3: attempt to access beyond end of device [ 1245.689163][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1245.703774][ T1750] syz-executor.3: attempt to access beyond end of device [ 1245.703774][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1248.442604][T22449] bridge0: port 1(bridge_slave_0) entered blocking state [ 1248.449483][T22449] bridge0: port 1(bridge_slave_0) entered disabled state [ 1248.459178][T22449] device bridge_slave_0 entered promiscuous mode [ 1248.561826][T22449] bridge0: port 2(bridge_slave_1) entered blocking state [ 1248.568699][T22449] bridge0: port 2(bridge_slave_1) entered disabled state [ 1248.581077][T22449] device bridge_slave_1 entered promiscuous mode [ 1249.054164][ T450] device bridge_slave_1 left promiscuous mode [ 1249.060485][ T450] bridge1: port 1(bridge_slave_1) entered disabled state [ 1249.075380][ T450] device bridge_slave_0 left promiscuous mode [ 1249.090534][ T450] bridge0: port 1(bridge_slave_0) entered disabled state [ 1249.102832][ T450] device veth1_macvtap left promiscuous mode [ 1249.108789][ T450] device veth0_vlan left promiscuous mode [ 1249.260305][ C0] net_ratelimit: 170284 callbacks suppressed [ 1249.260326][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1249.278082][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1249.289876][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1249.301589][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1249.313304][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1249.325111][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1249.336839][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1249.348646][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1249.360554][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1249.372436][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1249.783613][T22451] bridge0: port 1(bridge_slave_0) entered blocking state [ 1249.795149][T22451] bridge0: port 1(bridge_slave_0) entered disabled state [ 1249.811013][T22451] device bridge_slave_0 entered promiscuous mode [ 1249.842002][T22458] bridge0: port 1(bridge_slave_0) entered blocking state [ 1249.849218][T22458] bridge0: port 1(bridge_slave_0) entered disabled state [ 1249.870868][T22458] device bridge_slave_0 entered promiscuous mode [ 1249.901077][T22451] bridge0: port 2(bridge_slave_1) entered blocking state [ 1249.908229][T22451] bridge0: port 2(bridge_slave_1) entered disabled state [ 1249.922807][T22451] device bridge_slave_1 entered promiscuous mode [ 1250.063654][T22458] bridge0: port 2(bridge_slave_1) entered blocking state [ 1250.070717][T22458] bridge0: port 2(bridge_slave_1) entered disabled state [ 1250.078291][T22458] device bridge_slave_1 entered promiscuous mode [ 1250.173054][T22464] bridge0: port 1(bridge_slave_0) entered blocking state [ 1250.179919][T22464] bridge0: port 1(bridge_slave_0) entered disabled state [ 1250.202605][T22464] device bridge_slave_0 entered promiscuous mode [ 1250.250457][T22464] bridge0: port 2(bridge_slave_1) entered blocking state [ 1250.257688][T22464] bridge0: port 2(bridge_slave_1) entered disabled state [ 1250.280981][T22464] device bridge_slave_1 entered promiscuous mode [ 1250.318643][T22466] bridge0: port 1(bridge_slave_0) entered blocking state [ 1250.330296][T22466] bridge0: port 1(bridge_slave_0) entered disabled state [ 1250.337698][T22466] device bridge_slave_0 entered promiscuous mode [ 1250.415049][T22466] bridge0: port 2(bridge_slave_1) entered blocking state [ 1250.430326][T22466] bridge0: port 2(bridge_slave_1) entered disabled state [ 1250.437777][T22466] device bridge_slave_1 entered promiscuous mode [ 1250.480894][ T1750] bio_check_eod: 8657 callbacks suppressed [ 1250.481196][ T1750] syz-executor.3: attempt to access beyond end of device [ 1250.481196][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1250.514153][ T1750] syz-executor.3: attempt to access beyond end of device [ 1250.514153][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1250.533316][ T1750] syz-executor.3: attempt to access beyond end of device [ 1250.533316][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1250.548235][ T1750] syz-executor.3: attempt to access beyond end of device [ 1250.548235][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1250.567505][ T1750] syz-executor.3: attempt to access beyond end of device [ 1250.567505][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1250.584616][ T1750] syz-executor.3: attempt to access beyond end of device [ 1250.584616][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1250.604051][ T1750] syz-executor.3: attempt to access beyond end of device [ 1250.604051][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1250.618842][ T1750] syz-executor.3: attempt to access beyond end of device [ 1250.618842][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1250.642725][ T1750] syz-executor.3: attempt to access beyond end of device [ 1250.642725][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1250.658008][ T1750] syz-executor.3: attempt to access beyond end of device [ 1250.658008][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1251.124961][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1251.140872][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1251.148313][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1251.172294][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1251.180486][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 1251.187510][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1251.200419][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1251.208798][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1251.230796][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 1251.237678][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1251.502530][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1251.510109][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1251.518584][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1251.542209][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1251.550477][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1251.683131][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1251.700861][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1251.708263][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1251.732367][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1251.740920][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1251.761007][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1251.769351][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 1251.776234][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1251.790422][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1251.798858][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1251.822279][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 1251.829259][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1251.850439][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1251.858579][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1251.872903][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1251.890677][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1251.903853][T22449] device veth0_vlan entered promiscuous mode [ 1252.201716][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1252.209312][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1252.230727][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1252.239001][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1252.250767][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1252.258302][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1252.280753][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1252.300571][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 1252.307446][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1252.320426][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1252.328863][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1252.350693][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 1252.357561][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1252.370453][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1252.392058][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1252.407772][T22449] device veth1_macvtap entered promiscuous mode [ 1252.462375][T22451] device veth0_vlan entered promiscuous mode [ 1252.516569][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1252.530771][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1252.538237][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1252.550710][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1252.558794][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1252.582267][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1252.589911][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1252.610687][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1252.618042][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1252.640721][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1252.648783][ T9492] bridge0: port 1(bridge_slave_0) entered blocking state [ 1252.655785][ T9492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1252.672381][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1252.690694][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1252.698828][ T9492] bridge0: port 2(bridge_slave_1) entered blocking state [ 1252.705730][ T9492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1252.730420][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1252.737803][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1252.745338][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1252.760767][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1252.780423][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1252.788533][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1252.800859][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1252.808789][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1252.875711][T22451] device veth1_macvtap entered promiscuous mode [ 1252.939614][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1252.962162][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1252.969578][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1252.977552][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1252.990710][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1252.999005][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1253.010690][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1253.018941][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1253.040731][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1253.048870][ T583] bridge0: port 1(bridge_slave_0) entered blocking state [ 1253.055862][ T583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1253.082009][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1253.090520][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1253.098566][ T583] bridge0: port 2(bridge_slave_1) entered blocking state [ 1253.105445][ T583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1253.130413][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1253.138441][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1253.150660][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1253.170467][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1253.178408][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1253.190702][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1253.198772][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1253.501835][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1253.509828][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1253.530781][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1253.538823][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1253.560694][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1253.568904][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1253.577892][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1253.600726][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1253.609344][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1253.617745][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1253.642568][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1253.651084][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1253.659612][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1253.689708][T22464] device veth0_vlan entered promiscuous mode [ 1254.270302][ C0] net_ratelimit: 167165 callbacks suppressed [ 1254.270324][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1254.288339][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1254.300278][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1254.312319][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1254.324209][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1254.336005][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1254.348147][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1254.359975][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1254.371797][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1254.383540][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1254.570618][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1254.578476][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1254.606378][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1254.621926][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1254.651217][T22466] device veth0_vlan entered promiscuous mode [ 1254.667918][T22464] device veth1_macvtap entered promiscuous mode [ 1254.697841][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1254.725139][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1254.741485][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1254.759151][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1254.766666][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1254.780709][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1254.791692][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1254.805098][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1254.820245][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1254.834634][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1254.848324][ T583] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1254.861118][T22458] device veth0_vlan entered promiscuous mode [ 1254.906677][T22466] device veth1_macvtap entered promiscuous mode [ 1255.184330][T22510] loop0: detected capacity change from 0 to 512 [ 1255.210405][T22510] EXT4-fs: Cannot specify journal on remount [ 1255.450928][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1255.458402][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1255.482077][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1255.510353][ T1750] bio_check_eod: 5464 callbacks suppressed [ 1255.510377][ T1750] syz-executor.3: attempt to access beyond end of device [ 1255.510377][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1255.532644][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1255.550703][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1255.572072][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1255.595980][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1255.620741][ T1750] syz-executor.3: attempt to access beyond end of device [ 1255.620741][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1255.635011][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1255.655572][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1255.716538][ T1750] syz-executor.3: attempt to access beyond end of device [ 1255.716538][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1255.782138][ T1750] syz-executor.3: attempt to access beyond end of device [ 1255.782138][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1255.841059][ T1750] syz-executor.3: attempt to access beyond end of device [ 1255.841059][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1255.896171][ T1750] syz-executor.3: attempt to access beyond end of device [ 1255.896171][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1255.950638][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1255.959505][ T1750] syz-executor.3: attempt to access beyond end of device [ 1255.959505][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1255.974762][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1255.990747][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1256.003450][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1256.023603][T22458] device veth1_macvtap entered promiscuous mode [ 1256.030629][ T1750] syz-executor.3: attempt to access beyond end of device [ 1256.030629][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1256.061295][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1256.072448][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1256.087334][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1256.101066][ T1750] syz-executor.3: attempt to access beyond end of device [ 1256.101066][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1256.158848][ T1750] syz-executor.3: attempt to access beyond end of device [ 1256.158848][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1256.353265][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1256.369093][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1256.423059][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1256.448650][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1256.582133][ T450] device bridge_slave_1 left promiscuous mode [ 1256.596153][ T450] bridge0: port 2(bridge_slave_1) entered disabled state [ 1256.645666][ T450] device bridge_slave_0 left promiscuous mode [ 1256.681730][ T450] bridge0: port 1(bridge_slave_0) entered disabled state [ 1256.731691][ T450] device bridge_slave_1 left promiscuous mode [ 1256.741200][ T450] bridge0: port 2(bridge_slave_1) entered disabled state [ 1256.770922][ T450] device bridge_slave_0 left promiscuous mode [ 1256.777372][ T450] bridge0: port 1(bridge_slave_0) entered disabled state [ 1256.798284][ T450] device bridge_slave_1 left promiscuous mode [ 1256.804674][ T583] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 1256.830374][ T450] bridge0: port 2(bridge_slave_1) entered disabled state [ 1256.854939][ T450] device bridge_slave_0 left promiscuous mode [ 1256.863471][ T450] bridge0: port 1(bridge_slave_0) entered disabled state [ 1256.895952][ T450] device bridge_slave_1 left promiscuous mode [ 1256.910412][ T450] bridge0: port 2(bridge_slave_1) entered disabled state [ 1256.933723][ T450] device bridge_slave_0 left promiscuous mode [ 1256.960069][ T450] bridge0: port 1(bridge_slave_0) entered disabled state [ 1256.975455][ T450] device veth1_macvtap left promiscuous mode [ 1256.991839][ T450] device veth0_vlan left promiscuous mode [ 1257.014864][ T450] device veth1_macvtap left promiscuous mode [ 1257.023731][ T450] device veth0_vlan left promiscuous mode [ 1257.170911][ T331] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 1257.260515][ T583] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1257.420586][ T331] usb 4-1: Using ep0 maxpacket: 16 [ 1257.440663][ T583] usb 2-1: New USB device found, idVendor=0566, idProduct=3004, bcdDevice= 0.40 [ 1257.453452][ T583] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1257.471784][ T583] usb 2-1: Product: syz [ 1257.481884][ T583] usb 2-1: Manufacturer: syz [ 1257.486332][ T583] usb 2-1: SerialNumber: syz [ 1257.540537][ T331] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1257.553430][ T583] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 1257.571048][ T331] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1257.580654][ T331] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1257.603495][ T331] usb 4-1: New USB device found, idVendor=045e, idProduct=27da, bcdDevice= 0.00 [ 1257.621307][ T331] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1257.629950][ T331] usb 4-1: config 0 descriptor?? [ 1258.112313][ T331] hid-generic 0003:045E:27DA.005A: unknown main item tag 0xd [ 1258.129219][ T331] hid-generic 0003:045E:27DA.005A: hidraw0: USB HID v0.00 Device [HID 045e:27da] on usb-dummy_hcd.3-1/input0 [ 1258.183703][T22526] device pim6reg1 entered promiscuous mode [ 1258.321498][ T331] usb 4-1: USB disconnect, device number 36 [ 1258.548727][T22529] loop4: detected capacity change from 0 to 40427 [ 1258.563922][T22529] F2FS-fs (loop4): invalid crc value [ 1258.575554][T22529] F2FS-fs (loop4): Found nat_bits in checkpoint [ 1258.662045][T22529] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 1258.824183][T22533] loop2: detected capacity change from 0 to 256 [ 1259.114467][T22546] device pim6reg1 entered promiscuous mode [ 1259.483565][ C0] net_ratelimit: 154773 callbacks suppressed [ 1259.483589][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1259.501445][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1259.513464][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1259.525393][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1259.537223][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1259.549062][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1259.561012][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1259.573108][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1259.585118][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1259.597164][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1259.625509][T22556] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1259.625531][T22556] syz-executor.3[22556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1259.639361][T22556] syz-executor.3[22556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1259.823870][T22451] ------------[ cut here ]------------ [ 1259.841219][T22451] WARNING: CPU: 1 PID: 22451 at fs/overlayfs/util.c:484 ovl_dir_modified+0x1a5/0x1e0 [ 1259.850743][T22451] Modules linked in: [ 1259.854466][T22451] CPU: 1 PID: 22451 Comm: syz-executor.2 Tainted: G W 6.1.78-syzkaller-00010-gc0618d182a9c #0 [ 1259.866297][T22451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1259.876567][T22451] RIP: 0010:ovl_dir_modified+0x1a5/0x1e0 [ 1259.882196][T22451] Code: 00 00 fc ff df 80 3c 08 00 74 08 4c 89 ff e8 42 44 9d ff 49 ff 07 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 cb 46 56 ff <0f> 0b e9 06 ff ff ff e8 bf 46 56 ff 0f 0b e9 3d ff ff ff 44 89 e1 [ 1259.901799][T22451] RSP: 0018:ffffc900022cfae0 EFLAGS: 00010293 [ 1259.907613][T22451] RAX: ffffffff821f2d35 RBX: 0000000000000000 RCX: ffff888154303cc0 [ 1259.915450][T22451] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1259.923263][T22451] RBP: ffffc900022cfb10 R08: ffffffff821f2c34 R09: ffffed1027d99595 [ 1259.931092][T22451] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888113135ee0 [ 1259.938858][T22451] R13: ffff888113135f10 R14: 1ffff11022626be2 R15: ffff88813eccac00 [ 1259.946907][T22451] FS: 0000555556abc480(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1259.955878][T22451] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1259.962314][T22451] CR2: 0000555556ac5818 CR3: 0000000163469000 CR4: 00000000003526a0 [ 1259.970206][T22451] DR0: 0000000000000000 DR1: 000000000000000a DR2: 0000000000000000 [ 1259.978034][T22451] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1259.986036][T22451] Call Trace: [ 1259.989114][T22451] [ 1259.991927][T22451] ? show_regs+0x58/0x60 [ 1259.996020][T22451] ? __warn+0x160/0x3d0 [ 1259.999974][T22451] ? ovl_dir_modified+0x1a5/0x1e0 [ 1260.004858][T22451] ? report_bug+0x4d5/0x7d0 [ 1260.009163][T22451] ? ovl_dir_modified+0x1a5/0x1e0 [ 1260.014060][T22451] ? handle_bug+0x41/0x70 [ 1260.018188][T22451] ? exc_invalid_op+0x1b/0x50 [ 1260.022963][T22451] ? asm_exc_invalid_op+0x1b/0x20 [ 1260.027927][T22451] ? ovl_dir_modified+0xa4/0x1e0 [ 1260.032769][T22451] ? ovl_dir_modified+0x1a5/0x1e0 [ 1260.037635][T22451] ? ovl_dir_modified+0x1a5/0x1e0 [ 1260.042522][T22451] ovl_do_remove+0x7fc/0xbf0 [ 1260.046939][T22451] ? ovl_set_redirect+0x670/0x670 [ 1260.051835][T22451] ? selinux_inode_rmdir+0x22/0x30 [ 1260.056726][T22451] ovl_rmdir+0x1a/0x20 [ 1260.060677][T22451] vfs_rmdir+0x398/0x500 [ 1260.066016][T22451] incfs_kill_sb+0x113/0x230 [ 1260.070562][T22451] deactivate_locked_super+0xad/0x110 [ 1260.075741][T22451] deactivate_super+0xbe/0xf0 [ 1260.080282][T22451] cleanup_mnt+0x485/0x510 [ 1260.084612][T22451] ? user_path_at_empty+0x14e/0x1a0 [ 1260.089786][T22451] __cleanup_mnt+0x19/0x20 [ 1260.094162][T22451] task_work_run+0x24d/0x2e0 [ 1260.098551][T22451] ? task_work_cancel+0x2b0/0x2b0 [ 1260.103768][T22451] ? __x64_sys_umount+0x122/0x170 [ 1260.108633][T22451] exit_to_user_mode_loop+0x94/0xa0 [ 1260.114134][T22451] exit_to_user_mode_prepare+0x5a/0xa0 [ 1260.119423][T22451] syscall_exit_to_user_mode+0x26/0x140 [ 1260.124855][T22451] do_syscall_64+0x49/0xb0 [ 1260.129144][T22451] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1260.134896][T22451] RIP: 0033:0x7f4c5907e257 [ 1260.139124][T22451] Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 1260.158882][T22451] RSP: 002b:00007fffe2bf3b28 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 1260.167184][T22451] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f4c5907e257 [ 1260.174994][T22451] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007fffe2bf3be0 [ 1260.183008][T22451] RBP: 00007fffe2bf3be0 R08: 0000000000000000 R09: 0000000000000000 [ 1260.191038][T22451] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fffe2bf4c90 [ 1260.198824][T22451] R13: 00007f4c590d96c6 R14: 000000000013359b R15: 0000000000000016 [ 1260.206671][T22451] [ 1260.209502][T22451] ---[ end trace 0000000000000000 ]--- [ 1260.370433][ T331] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 1260.400662][T22574] device pim6reg1 entered promiscuous mode [ 1260.520359][ T1750] bio_check_eod: 2665 callbacks suppressed [ 1260.520383][ T1750] syz-executor.3: attempt to access beyond end of device [ 1260.520383][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1260.540754][ T1750] syz-executor.3: attempt to access beyond end of device [ 1260.540754][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1260.555463][ T1750] syz-executor.3: attempt to access beyond end of device [ 1260.555463][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1260.571950][T22451] ------------[ cut here ]------------ [ 1260.577414][T22451] WARNING: CPU: 1 PID: 22451 at fs/overlayfs/util.c:484 ovl_dir_modified+0x1a5/0x1e0 [ 1260.587751][T22451] Modules linked in: [ 1260.591709][T22451] CPU: 1 PID: 22451 Comm: syz-executor.2 Tainted: G W 6.1.78-syzkaller-00010-gc0618d182a9c #0 [ 1260.603189][T22451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1260.613162][T22451] RIP: 0010:ovl_dir_modified+0x1a5/0x1e0 [ 1260.618729][T22451] Code: 00 00 fc ff df 80 3c 08 00 74 08 4c 89 ff e8 42 44 9d ff 49 ff 07 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 cb 46 56 ff <0f> 0b e9 06 ff ff ff e8 bf 46 56 ff 0f 0b e9 3d ff ff ff 44 89 e1 [ 1260.638390][T22451] RSP: 0018:ffffc900022cfae0 EFLAGS: 00010293 [ 1260.644272][T22451] RAX: ffffffff821f2d35 RBX: 0000000000000000 RCX: ffff888154303cc0 [ 1260.652389][T22451] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1260.660106][T22451] RBP: ffffc900022cfb10 R08: ffffffff821f2c34 R09: ffffed1027d99595 [ 1260.668275][T22451] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888113135ee0 [ 1260.676246][T22451] R13: ffff888113135f10 R14: 1ffff11022626be2 R15: ffff88813eccac00 [ 1260.684163][T22451] FS: 0000555556abc480(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1260.692913][T22451] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1260.699490][T22451] CR2: 0000000000000000 CR3: 0000000163469000 CR4: 00000000003526a0 [ 1260.707424][T22451] DR0: 0000000000000000 DR1: 000000000000000a DR2: 0000000000000000 [ 1260.715241][T22451] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1260.723036][T22451] Call Trace: [ 1260.726136][T22451] [ 1260.728916][T22451] ? show_regs+0x58/0x60 [ 1260.733045][T22451] ? __warn+0x160/0x3d0 [ 1260.736986][T22451] ? ovl_dir_modified+0x1a5/0x1e0 [ 1260.742104][T22451] ? report_bug+0x4d5/0x7d0 [ 1260.746624][T22451] ? ovl_dir_modified+0x1a5/0x1e0 [ 1260.751698][T22451] ? handle_bug+0x41/0x70 [ 1260.755884][T22451] ? exc_invalid_op+0x1b/0x50 [ 1260.760395][T22451] ? asm_exc_invalid_op+0x1b/0x20 [ 1260.765232][T22451] ? ovl_dir_modified+0xa4/0x1e0 [ 1260.770033][T22451] ? ovl_dir_modified+0x1a5/0x1e0 [ 1260.774897][T22451] ? ovl_dir_modified+0x1a5/0x1e0 [ 1260.779725][T22451] ovl_do_remove+0x7fc/0xbf0 [ 1260.784201][T22451] ? ovl_set_redirect+0x670/0x670 [ 1260.789011][T22451] ? selinux_inode_rmdir+0x22/0x30 [ 1260.794018][T22451] ovl_rmdir+0x1a/0x20 [ 1260.797867][T22451] vfs_rmdir+0x398/0x500 [ 1260.801973][T22451] incfs_kill_sb+0x1b4/0x230 [ 1260.806375][T22451] deactivate_locked_super+0xad/0x110 [ 1260.811699][T22451] deactivate_super+0xbe/0xf0 [ 1260.816188][T22451] cleanup_mnt+0x485/0x510 [ 1260.820564][T22451] ? user_path_at_empty+0x14e/0x1a0 [ 1260.825593][T22451] __cleanup_mnt+0x19/0x20 [ 1260.830103][T22451] task_work_run+0x24d/0x2e0 [ 1260.834566][T22451] ? task_work_cancel+0x2b0/0x2b0 [ 1260.839395][T22451] ? __x64_sys_umount+0x122/0x170 [ 1260.844281][T22451] exit_to_user_mode_loop+0x94/0xa0 [ 1260.849373][T22451] exit_to_user_mode_prepare+0x5a/0xa0 [ 1260.854726][T22451] syscall_exit_to_user_mode+0x26/0x140 [ 1260.860049][T22451] do_syscall_64+0x49/0xb0 [ 1260.864416][T22451] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1260.870117][T22451] RIP: 0033:0x7f4c5907e257 [ 1260.874486][T22451] Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 1260.894026][T22451] RSP: 002b:00007fffe2bf3b28 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 1260.902298][T22451] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f4c5907e257 [ 1260.910038][T22451] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007fffe2bf3be0 [ 1260.917888][T22451] RBP: 00007fffe2bf3be0 R08: 0000000000000000 R09: 0000000000000000 [ 1260.925952][T22451] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fffe2bf4c90 [ 1260.933804][T22451] R13: 00007f4c590d96c6 R14: 000000000013359b R15: 0000000000000016 [ 1260.941634][T22451] [ 1260.944450][T22451] ---[ end trace 0000000000000000 ]--- [ 1260.955562][ T1750] syz-executor.3: attempt to access beyond end of device [ 1260.955562][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1260.980327][ T331] usb 4-1: Using ep0 maxpacket: 16 [ 1260.985486][ T1750] syz-executor.3: attempt to access beyond end of device [ 1260.985486][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1261.008078][ T1750] syz-executor.3: attempt to access beyond end of device [ 1261.008078][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1261.031386][ T1750] syz-executor.3: attempt to access beyond end of device [ 1261.031386][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1261.070617][ T1750] syz-executor.3: attempt to access beyond end of device [ 1261.070617][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1261.088125][ T1750] syz-executor.3: attempt to access beyond end of device [ 1261.088125][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1261.111370][ T1750] syz-executor.3: attempt to access beyond end of device [ 1261.111370][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1261.125401][ T331] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1261.142144][T22582] syz-executor.1[22582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1261.142227][T22582] syz-executor.1[22582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1261.154098][ T331] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1261.196262][ T331] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1261.219080][ T331] usb 4-1: New USB device found, idVendor=045e, idProduct=27da, bcdDevice= 0.00 [ 1261.229153][ T331] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1261.248904][ T331] usb 4-1: config 0 descriptor?? [ 1261.732050][ T331] hid-generic 0003:045E:27DA.005B: unknown main item tag 0xd [ 1261.752036][ T331] hid-generic 0003:045E:27DA.005B: hidraw0: USB HID v0.00 Device [HID 045e:27da] on usb-dummy_hcd.3-1/input0 [ 1261.946911][ T583] usb 4-1: USB disconnect, device number 37 [ 1264.490283][ C0] net_ratelimit: 174591 callbacks suppressed [ 1264.490307][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1264.508293][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1264.520205][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1264.532079][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1264.544077][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1264.555997][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1264.568041][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1264.579971][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1264.591955][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1264.604131][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1265.165777][T22605] device pim6reg1 entered promiscuous mode [ 1265.472315][T20336] usb 2-1: USB disconnect, device number 36 [ 1265.530506][ T1750] bio_check_eod: 8316 callbacks suppressed [ 1265.530530][ T1750] syz-executor.3: attempt to access beyond end of device [ 1265.530530][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1265.563132][ T1750] syz-executor.3: attempt to access beyond end of device [ 1265.563132][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1265.578379][ T1750] syz-executor.3: attempt to access beyond end of device [ 1265.578379][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1265.592953][ T1750] syz-executor.3: attempt to access beyond end of device [ 1265.592953][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1265.608121][ T1750] syz-executor.3: attempt to access beyond end of device [ 1265.608121][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1265.622875][ T1750] syz-executor.3: attempt to access beyond end of device [ 1265.622875][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1265.637463][ T1750] syz-executor.3: attempt to access beyond end of device [ 1265.637463][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1265.652262][ T1750] syz-executor.3: attempt to access beyond end of device [ 1265.652262][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1265.666946][ T1750] syz-executor.3: attempt to access beyond end of device [ 1265.666946][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1265.682334][ T1750] syz-executor.3: attempt to access beyond end of device [ 1265.682334][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1267.170318][ T331] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 1267.540487][ T331] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1267.555329][ T331] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1267.740923][ T331] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1267.751934][ T331] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1267.764201][ T331] usb 3-1: Product: syz [ 1267.770382][ T331] usb 3-1: Manufacturer: syz [ 1267.778240][ T331] usb 3-1: SerialNumber: syz [ 1267.822448][ T331] usb 3-1: bad CDC descriptors [ 1268.024783][ T331] usb 3-1: USB disconnect, device number 70 [ 1268.209759][T22660] device pim6reg1 entered promiscuous mode [ 1268.259701][T22673] loop4: detected capacity change from 0 to 1024 [ 1268.272387][T22673] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 1268.292660][T22673] EXT4-fs (loop4): barriers disabled [ 1268.301440][T22673] JBD2: no valid journal superblock found [ 1268.311343][T22673] EXT4-fs (loop4): error loading journal [ 1268.402063][T22673] loop4: detected capacity change from 0 to 512 [ 1268.413653][T22673] EXT4-fs (sda1): re-mounted. Quota mode: writeback. [ 1269.265870][T22687] IPv6: NLM_F_REPLACE set, but no existing node found! [ 1269.500296][ C0] net_ratelimit: 173261 callbacks suppressed [ 1269.500317][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1269.518335][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1269.530284][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1269.542207][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1269.554142][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1269.566154][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1269.578089][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1269.590009][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1269.602452][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:e6:7d:46:7f:fa:27, vlan:0) [ 1269.614380][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1269.720458][ T583] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 1270.080772][ T583] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 1270.217703][ T583] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 1270.242435][ T583] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1270.265607][ T583] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1270.281690][ T583] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1270.296741][ T583] usb 5-1: config 0 descriptor?? [ 1270.320578][T22693] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1270.550469][ T1750] bio_check_eod: 6387 callbacks suppressed [ 1270.550494][ T1750] syz-executor.3: attempt to access beyond end of device [ 1270.550494][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1270.611316][ T1750] syz-executor.3: attempt to access beyond end of device [ 1270.611316][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1270.627266][ T1750] syz-executor.3: attempt to access beyond end of device [ 1270.627266][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1270.642990][ T1750] syz-executor.3: attempt to access beyond end of device [ 1270.642990][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1270.658261][ T1750] syz-executor.3: attempt to access beyond end of device [ 1270.658261][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1270.674074][ T1750] syz-executor.3: attempt to access beyond end of device [ 1270.674074][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1270.689801][ T1750] syz-executor.3: attempt to access beyond end of device [ 1270.689801][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1270.705231][ T1750] syz-executor.3: attempt to access beyond end of device [ 1270.705231][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1270.720840][ T1750] syz-executor.3: attempt to access beyond end of device [ 1270.720840][ T1750] loop3: rw=0, sector=57344, nr_sectors = 8 limit=40427 [ 1270.736187][ T1750] syz-executor.3: attempt to access beyond end of device [ 1270.736187][ T1750] loop3: rw=524288, sector=57344, nr_sectors = 8 limit=40427 [ 1270.791446][ T583] plantronics 0003:047F:FFFF.005C: unknown main item tag 0x0 [ 1270.801270][ T583] plantronics 0003:047F:FFFF.005C: No inputs registered, leaving [ 1270.815186][ T583] plantronics 0003:047F:FFFF.005C: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 1271.063285][ T583] usb 5-1: USB disconnect, device number 50 [ 1271.213737][T22725] loop0: detected capacity change from 0 to 2048 [ 1271.233962][T22725] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1271.247883][T22725] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1271.271624][T22725] EXT4-fs (loop0): failed to initialize system zone (-117) [ 1271.283442][T22725] EXT4-fs (loop0): mount failed [ 1271.622177][T22725] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1271.783053][T22742] loop4: detected capacity change from 0 to 512 [ 1271.830372][T22742] EXT4-fs: Ignoring removed mblk_io_submit option [ 1271.839657][T22742] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1271.867400][T22742] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 1271.881592][T22742] System zones: 1-12 [ 1271.891736][T22742] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 1271.913524][T22746] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 1271.924476][T22742] ================================================================== [ 1271.932437][T22742] BUG: KASAN: use-after-free in enqueue_timer+0xa6/0x480 [ 1271.939399][T22742] Write of size 8 at addr ffff888159ccc4c0 by task syz-executor.4/22742 [ 1271.947552][T22742] [ 1271.949726][T22742] CPU: 1 PID: 22742 Comm: syz-executor.4 Tainted: G W 6.1.78-syzkaller-00010-gc0618d182a9c #0 [ 1271.961616][T22742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1271.971773][T22742] Call Trace: [ 1271.974892][T22742] [ 1271.977806][T22742] dump_stack_lvl+0x151/0x1b7 [ 1271.982314][T22742] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1271.987601][T22742] ? _printk+0xd1/0x111 [ 1271.991595][T22742] ? __virt_addr_valid+0x242/0x2f0 [ 1271.996815][T22742] print_report+0x158/0x4e0 [ 1272.001517][T22742] ? __virt_addr_valid+0x242/0x2f0 [ 1272.006761][T22742] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 1272.013006][T22742] ? enqueue_timer+0xa6/0x480 [ 1272.017516][T22742] kasan_report+0x13c/0x170 [ 1272.021936][T22742] ? enqueue_timer+0xa6/0x480 [ 1272.026891][T22742] __asan_report_store8_noabort+0x17/0x20 [ 1272.032623][T22742] enqueue_timer+0xa6/0x480 [ 1272.036953][T22742] __mod_timer+0x8d3/0xcf0 [ 1272.041365][T22742] ? mod_timer_pending+0x30/0x30 [ 1272.046167][T22742] ? __kasan_check_write+0x14/0x20 [ 1272.051118][T22742] ? _raw_spin_lock+0xa4/0x1b0 [ 1272.055710][T22742] ? _raw_spin_trylock_bh+0x190/0x190 [ 1272.060923][T22742] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 1272.066592][T22742] ? __percpu_counter_sum+0x1e7/0x200 [ 1272.071767][T22742] mod_timer+0x1f/0x30 [ 1272.075672][T22742] ext4_update_super+0xa41/0xe50 [ 1272.080446][T22742] ext4_commit_super+0xe3/0x4b0 [ 1272.085231][T22742] ext4_handle_error+0x5e1/0x890 [ 1272.090018][T22742] __ext4_error_inode+0x327/0x5e0 [ 1272.094877][T22742] ? get_max_inline_xattr_value_size+0x640/0x640 [ 1272.101047][T22742] ? ext4_handle_error+0x890/0x890 [ 1272.105985][T22742] ? ext4_inode_journal_mode+0x1a5/0x470 [ 1272.111445][T22742] ? ext4_inode_journal_mode+0x1a5/0x470 [ 1272.116915][T22742] __ext4_iget+0x2c2a/0x3ee0 [ 1272.121357][T22742] ? ext4_get_projid+0x140/0x140 [ 1272.126113][T22742] ? _raw_spin_unlock+0x4c/0x70 [ 1272.130918][T22742] ext4_orphan_get+0x1c2/0x5f0 [ 1272.135507][T22742] ext4_orphan_cleanup+0x901/0x11b0 [ 1272.140540][T22742] ? ext4_orphan_file_block_trigger+0x580/0x580 [ 1272.146610][T22742] ? ext4_orphan_del+0xc50/0xc50 [ 1272.151386][T22742] ? errseq_check_and_advance+0x64/0x130 [ 1272.157027][T22742] ext4_fill_super+0x7d46/0x8460 [ 1272.161808][T22742] ? ext4_parse_test_dummy_encryption+0xb0/0xb0 [ 1272.167887][T22742] ? snprintf+0xd6/0x120 [ 1272.172098][T22742] ? set_blocksize+0x1cb/0x360 [ 1272.176673][T22742] ? sb_set_blocksize+0xa8/0xf0 [ 1272.181445][T22742] get_tree_bdev+0x440/0x680 [ 1272.185880][T22742] ? ext4_parse_test_dummy_encryption+0xb0/0xb0 [ 1272.191945][T22742] ext4_get_tree+0x1c/0x20 [ 1272.196370][T22742] vfs_get_tree+0x88/0x290 [ 1272.200621][T22742] do_new_mount+0x2ba/0xb30 [ 1272.204962][T22742] ? do_move_mount_old+0x160/0x160 [ 1272.209907][T22742] ? security_capable+0x87/0xb0 [ 1272.214681][T22742] ? ns_capable+0x89/0xe0 [ 1272.218847][T22742] path_mount+0x671/0x1070 [ 1272.223101][T22742] ? user_path_at_empty+0x14e/0x1a0 [ 1272.228702][T22742] __se_sys_mount+0x2c4/0x3b0 [ 1272.233214][T22742] ? __x64_sys_mount+0xd0/0xd0 [ 1272.237978][T22742] ? fpregs_restore_userregs+0x130/0x290 [ 1272.243444][T22742] __x64_sys_mount+0xbf/0xd0 [ 1272.247872][T22742] do_syscall_64+0x3d/0xb0 [ 1272.252124][T22742] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1272.258230][T22742] RIP: 0033:0x7f8aa667e62a [ 1272.262581][T22742] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1272.282155][T22742] RSP: 002b:00007f8aa739aef8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1272.290792][T22742] RAX: ffffffffffffffda RBX: 00007f8aa739af80 RCX: 00007f8aa667e62a [ 1272.298565][T22742] RDX: 0000000020000180 RSI: 00000000200000c0 RDI: 00007f8aa739af40 [ 1272.306384][T22742] RBP: 0000000020000180 R08: 00007f8aa739af80 R09: 0000000000800714 [ 1272.314188][T22742] R10: 0000000000800714 R11: 0000000000000202 R12: 00000000200000c0 [ 1272.322504][T22742] R13: 00007f8aa739af40 R14: 000000000000043a R15: 00000000200001c0 [ 1272.330463][T22742] [ 1272.333364][T22742] [ 1272.335534][T22742] Allocated by task 22451: [ 1272.339874][T22742] kasan_set_track+0x4b/0x70 [ 1272.344306][T22742] kasan_save_alloc_info+0x1f/0x30 [ 1272.349418][T22742] __kasan_slab_alloc+0x6c/0x80 [ 1272.354196][T22742] slab_post_alloc_hook+0x53/0x2c0 [ 1272.359521][T22742] kmem_cache_alloc+0x175/0x2c0 [ 1272.364201][T22742] getname_flags+0xba/0x520 [ 1272.368947][T22742] user_path_at_empty+0x2d/0x1a0 [ 1272.374059][T22742] __x64_sys_umount+0xf0/0x170 [ 1272.378768][T22742] do_syscall_64+0x3d/0xb0 [ 1272.382989][T22742] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1272.388730][T22742] [ 1272.390885][T22742] Freed by task 22451: [ 1272.394801][T22742] kasan_set_track+0x4b/0x70 [ 1272.399267][T22742] kasan_save_free_info+0x2b/0x40 [ 1272.404080][T22742] ____kasan_slab_free+0x131/0x180 [ 1272.409149][T22742] __kasan_slab_free+0x11/0x20 [ 1272.413744][T22742] kmem_cache_free+0x291/0x510 [ 1272.418342][T22742] user_path_at_empty+0x14e/0x1a0 [ 1272.423234][T22742] __x64_sys_umount+0xf0/0x170 [ 1272.427812][T22742] do_syscall_64+0x3d/0xb0 [ 1272.432081][T22742] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1272.437786][T22742] [ 1272.439958][T22742] The buggy address belongs to the object at ffff888159ccc400 [ 1272.439958][T22742] which belongs to the cache names_cache of size 4096 [ 1272.454204][T22742] The buggy address is located 192 bytes inside of [ 1272.454204][T22742] 4096-byte region [ffff888159ccc400, ffff888159ccd400) [ 1272.467478][T22742] [ 1272.469632][T22742] The buggy address belongs to the physical page: [ 1272.475899][T22742] page:ffffea0005673200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x159cc8 [ 1272.485951][T22742] head:ffffea0005673200 order:3 compound_mapcount:0 compound_pincount:0 [ 1272.494108][T22742] flags: 0x4000000000010200(slab|head|zone=1) [ 1272.500046][T22742] raw: 4000000000010200 0000000000000000 dead000000000001 ffff8881002a1e00 [ 1272.508434][T22742] raw: 0000000000000000 0000000000070007 00000001ffffffff 0000000000000000 [ 1272.516854][T22742] page dumped because: kasan: bad access detected [ 1272.523196][T22742] page_owner tracks the page as allocated [ 1272.528737][T22742] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 22451, tgid 22451 (syz-executor.2), ts 1254682801641, free_ts 1251455177027 [ 1272.552001][T22742] post_alloc_hook+0x213/0x220 [ 1272.556597][T22742] prep_new_page+0x1b/0x110 [ 1272.561057][T22742] get_page_from_freelist+0x27ea/0x2870 [ 1272.566433][T22742] __alloc_pages+0x3a1/0x780 [ 1272.570860][T22742] alloc_slab_page+0x6c/0xf0 [ 1272.575282][T22742] new_slab+0x90/0x3e0 [ 1272.579188][T22742] ___slab_alloc+0x6f9/0xb80 [ 1272.583712][T22742] __slab_alloc+0x5d/0xa0 [ 1272.587865][T22742] kmem_cache_alloc+0x1b9/0x2c0 [ 1272.592555][T22742] getname_flags+0xba/0x520 [ 1272.596917][T22742] getname+0x19/0x20 [ 1272.600624][T22742] do_sys_openat2+0xd7/0x850 [ 1272.605051][T22742] __x64_sys_openat+0x243/0x290 [ 1272.609739][T22742] do_syscall_64+0x3d/0xb0 [ 1272.613997][T22742] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1272.619730][T22742] page last free stack trace: [ 1272.624234][T22742] free_unref_page_prepare+0x83d/0x850 [ 1272.629527][T22742] free_unref_page+0xb2/0x5c0 [ 1272.634286][T22742] __free_pages+0x61/0xf0 [ 1272.638451][T22742] __free_slab+0xce/0x1a0 [ 1272.642612][T22742] __unfreeze_partials+0x165/0x1a0 [ 1272.647779][T22742] put_cpu_partial+0xa9/0x100 [ 1272.652637][T22742] __slab_free+0x1c8/0x280 [ 1272.657265][T22742] ___cache_free+0xc6/0xd0 [ 1272.661726][T22742] qlist_free_all+0xc5/0x140 [ 1272.666532][T22742] kasan_quarantine_reduce+0x15a/0x180 [ 1272.671938][T22742] __kasan_slab_alloc+0x24/0x80 [ 1272.676637][T22742] slab_post_alloc_hook+0x53/0x2c0 [ 1272.681878][T22742] __kmem_cache_alloc_node+0x191/0x250 [ 1272.690640][T22742] __kmalloc_node_track_caller+0xa2/0x1e0 [ 1272.698043][T22742] __alloc_skb+0x125/0x2d0 [ 1272.702684][T22742] inet_netconf_notify_devconf+0x173/0x230 [ 1272.708497][T22742] [ 1272.710653][T22742] Memory state around the buggy address: [ 1272.718076][T22742] ffff888159ccc380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1272.726829][T22742] ffff888159ccc400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 2033/05/18 03:39:21 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 1272.735148][T22742] >ffff888159ccc480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1272.743489][T22742] ^ [ 1272.750944][T22742] ffff888159ccc500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1272.760065][T22742] ffff888159ccc580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1272.769011][T22742] ================================================================== [ 1272.778218][T22742] Disabling lock debugging due to kernel taint