last executing test programs: 8.332728676s ago: executing program 2 (id=968): openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xfffd, &(0x7f0000000240)='batadv_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private}, {0x2, 0x0, @dev}, 0x592243c4f6d9427f, 0x0, 0x0, 0x0, 0x4}) 7.81012365s ago: executing program 2 (id=973): r0 = socket$inet(0x2, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x29, 0x9, 0x4, 0x3, 0x21, @private1, @mcast1, 0x40, 0x700, 0x2, 0x1000}}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0x4}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x940}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'gretap0\x00', 0x0}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@map=0x1, 0xb, 0x1, 0x0, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x25, 0x0, @val=@tcx={@prog_fd, r6}}, 0x40) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) fstat(r3, &(0x7f00000009c0)) mount$fuseblk(&(0x7f0000000700), &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800), 0x40800, 0x0) ftruncate(r4, 0x80) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=@newlink={0x58, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7000}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0xffffffff}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 6.512964605s ago: executing program 2 (id=976): r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 6.283789294s ago: executing program 2 (id=978): r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f00000015c0)='./file0\x00', 0x0, &(0x7f0000001600), 0x0, 0x559e, &(0x7f000000ac40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000002480)={{r0}, 0x0, 0x2, @unused, @subvolid=0x3}) 5.511542428s ago: executing program 0 (id=981): socket$unix(0x1, 0x5, 0x0) r0 = socket(0x1f, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, &(0x7f0000000200)="b1000503000004000000000007000000331c13fecea10500fef96ec0c72fd3357ae30200004e3039d2d236acf20b7804be38164991f7c8cf5f882b297be1aa05000000512f4d335c223e02000000720fd18bfbb670c1f5a872c881ea6e2ec5890400000000008000361b1257aea8c500002002fbfe0c2300008abfba0900000008e371a3f8343712051eeab71d89e00004070000000013000000000000000000000000000000007c24baff36c89ea4e8dcccdc07b4b0369de8daf9ba", 0xbc, 0x406, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x2, './file0\x00'}, 0xa) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 5.511415748s ago: executing program 3 (id=982): sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000002400)={0x0, 0x14}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600009, 0x15) r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x2000) ioctl$EVIOCGVERSION(r0, 0x5452, &(0x7f0000002200)=""/188) 5.415061936s ago: executing program 3 (id=983): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000000a40), 0x26, 0x756, &(0x7f00000002c0)="$eJzs3M1rXOUaAPDnnGaafuTeyYUL9+pChBZaKD1Jmk27aty4KxQKbmtITkLISSZkJrUTC7auhdpsFARR1y7dCqX+Ae6koOBeEK1xIW5GzuSjNGam0ybpSPr7wcl53vP1vE/m8GYO5D0BvLReL38kEUMRcTUiqpvb04g42o6ORdzeOG790a2pckmi1br2S1KeFuut6va1ks31yWifEv+PiAeViHPv/z1vvbk6P1kU+fJme6SxsDRSb66en1uYnM1n88Wx8UujF8fHL46OP7WG//VY6+m3Lh2/9+2ba2vffdW4+9rA+SQm2nXHZm09XuaZbPxOKjGxY/viQSTro6TfHQAAoCfl9/wjETHQ/pZajSPtCAAAADhMWoMtAAAA4NBLot89AAAAAA7W1v8BbM3tPah5sJ38/EZEDO+Wf6A9hzjiWFQi4sR68sTMhGTjNNiT23ci4v7Ezvvvi/IOu73Ha4/uaD85R/roHq/Ofrhfjj8Tu40/6fb4E7uMPwNb707Yo87j3+P8RzqMf1d7zPH1p69UOua/E/HqwG75k+38SYf8b/eY/+7aB/c67Wt9HnFm178/yRO5urwfYmJmruj6+oEHf5592K3+E53yJ93rX+qx/nfXf5vvNJaU+c+e6v7575a/vCc+3OxHGhH3Ntdle21HjlML33/Trf7piNbzfP6f9Vj/j18O3uzxUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGhLI2IokjTbjtM0yyJORsR/40Ra1OqNczO1lcXpcl/EcFTSmbkiH42I6kY7Kdtj7fhx+8KO9nhE/OeH4xtJ54o8m6oV0/0uHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG0nI2IokjSLiDQifq+maZZFDPRw7uAL6B8AAACwT4b73QEAAADgwHn+BwAAgMPveZ//k33uBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHCoXb1ypVxa649uTZXt6RvNlfnajfPTeX0+W1iZyqZqy0vZbK02W+TZVG3hadcrarWlsUuxcnOkkdcbI/Xm6vWF2spi4/rcwuRsfj2vvJCqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFZD7SVJs4hI23GaZlnEvyJiOCrJzFyRj0bEvyPiYbUyWLbH+t1pAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9l29uTo/WRT5skAgeGHBexHxD+hGl6DfIxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP1Qb67OTxZFvlzvd08AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADor/SnJCLK5Uz19NDOvUeTP6rtdUS888m1j25ONhrLY+X2X7e3Nz7e3H6hH/0HAACAl8LlZzl46zl96zkeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgV/Xm6vxkUeTLewsuR3O1lXQ4pt81AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAz+evAAAA//8KQsc4") chdir(&(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000a80)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x2000000}) 5.261381198s ago: executing program 0 (id=984): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e09d7040460a2196324f01020301090224000100000000090400000206d3450009050102100000000009058b0240"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000580)={0x0, 0x0, 0x6, "d5d41f15ded9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000540)={0x34, &(0x7f0000000380)={0x0, 0x0, 0x1, "c5"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 4.862780761s ago: executing program 3 (id=985): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@ipv4_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4, 0x12}]}, 0x20}}, 0x0) 4.729327982s ago: executing program 4 (id=986): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x8000, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r4, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000080), 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000340)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "5817b1", 0x88, 0x6, 0x0, @remote, @rand_addr=' \x01\x00', {[@dstopts={0x87, 0xb, '\x00', [@hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic, @generic={0x1, 0x32, "b61dd95069a040181c0d91b0aade3d7294a8e81e614be91def1cc6dd928554dae798defa4515024cde80fe9bcb8cc745ee03"}]}], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) open$dir(0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6b7a7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x25}, 0x48, 0xffffffffffffffff) 4.575490744s ago: executing program 1 (id=987): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f000042f000/0x800000)=nil, 0x800002, 0x14) 3.549136469s ago: executing program 4 (id=988): r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @multicast1}, {0x22, 0x0, 0x0, @multicast1}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) 3.542682359s ago: executing program 3 (id=998): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r5, 0x0) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000000), 0x4) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 3.477464025s ago: executing program 2 (id=989): socket$nl_generic(0x10, 0x3, 0x10) keyctl$instantiate(0xc, 0x0, 0x0, 0x34, 0xfffffffffffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x3000003, &(0x7f0000000040), 0x41, 0x4d1, &(0x7f0000001440)="$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") r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x60000c5) 3.276649781s ago: executing program 4 (id=990): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffa, "00207d2000000000201b14700c1e0ac74f000000001200000000000900"}) ioctl$EVIOCSFF(r1, 0x40304580, 0x0) 3.232471995s ago: executing program 1 (id=991): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vlan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028006000100000000000c0002000a0000001b"], 0x60}}, 0x0) 2.492529435s ago: executing program 3 (id=992): syz_mount_image$jfs(&(0x7f0000000400), &(0x7f0000000080)='./file0\x00', 0x2000002, &(0x7f0000000000)=ANY=[], 0x11, 0x5fdf, &(0x7f0000000b00)="$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") chdir(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 2.299884331s ago: executing program 1 (id=993): syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @initr0, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @exit], &(0x7f00000000c0)='GPL\x00'}, 0x78) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f00000005c0)=0x80000001, 0x4) sendto$inet(r3, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x12eed8485ad) 2.012660835s ago: executing program 0 (id=994): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r0 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) fallocate(r0, 0x0, 0x400000000000000, 0x7) 1.051078173s ago: executing program 1 (id=995): r0 = socket$kcm(0x1e, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f00000008c0), 0x43) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000001540)=@tipc, 0xa7, 0x0}, 0x0) 922.329724ms ago: executing program 0 (id=996): r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7a, 0x0, &(0x7f0000000180)=0x57) 848.73455ms ago: executing program 4 (id=997): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r4}, 0x69) 572.988512ms ago: executing program 0 (id=999): syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x3000cd0, &(0x7f0000000440)=ANY=[], 0x1, 0x1509, &(0x7f0000002d40)="$eJzs3Am4TmX3MPC17vveHDI8Sea97rV5kuEmSUJJMiRJEpI5IUmSJEkcMiUhCRlPkjlkTicd8zxkTjp5JUkSkinc33VUn7f3fft6p//n/b9n/a5rX+deZ++1nrXPup7z7L2v65xvuwyt1rB65XrMDP8M/esCf/6SCAAJADAAALIDQAAAZXKUyZG2P5PGxH/qRcT/kPrTr3YH4mqS+advMv/0Teafvsn80zeZf/om80/fZP7pm8xfiHRtZt5rZUu/mzz//19O/SvJ8vmfLuDv7ZD5/7fR/9DRMv/0Teafvsn80zeZf/pz5RYsuKp9iKtP3v/pm8xfiHTt3/5Mef3Zq/1MW7Z/YBNCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIf4/OOuvMADw6/pq9yWEEEIIIYQQQoh/H//+1e5ACCGEEEIIIYQQ//MQFGgwEEAGyAgJkAkywzWQBbJCNsgOMbgWcsB1kBOuh1yQG/JAXsgH+aEAhEBggSGCglAI4nADFIYboQgUhWJQHByUgJJwE5SCm6E03AJl4FYoC7dBOSh/+TXT3AmV4C6oDHdDFagK1aA63AM14F6oCfdBLbgfasMDUAcehLrwENSD+tAAHoaG8Ag0gsbQBJpCM2gOLf4gPyn738p/EbrDS9ADekIi9ILe8DL0gb7QD/rDAHgFBsKrMAheg8EwBIbC6zAM3oDh8CaMgJEwCt6C0TAGxsI4GA8TIAnehonwDkyCdx/JClNgKkyD6TADZsJ7MAtmwxx4H+bCPJgPSZkWwiJYDB/AEvgQkuEjWAofQwosg+WwAlbCKlgNa2AtrIP1sAE2wibYDFtgK3wC22A77ICdsAt2wx74FPbCZ7APPodU/OIfzD/z23zoioCAChUaNJgBM2ACJmBmzIxZMAtmw2wYwxjmwByYE3NiLsyFeTAPJmI+LIAFkJCQkbEgFsQ4xrEwFsYiWASLYTF06LAklsRSeNF7XxrLYBksi2WxHJbH8ng73o4VsSJWwkpYGStjFayC1bAa3oP34L1YE2tiLayFtbE21sE6WBfrYj2shw2wATbEhtgIG2ETbILNsBm2wBbYEltiK2yFbbANtsW22A7bYXtsjx2wA3bEjtgJO2Fn7IxdsAt2xRfwBXwRX8SX8CXsiVVUL+yNvbEP9sF+2B/74ys4EF/FV/E1HIxDcCi+jq/jGzgcT+MIHImjcBRWVGNwLI5DVhMwCZMwI0zESTgJJ+MUnILTcDrOwJk4E2fhbJyN7+NcnIfzcAEuwEW4GBfjEvwQkzEZl+IZTMFluBxX4EpchStxDa7FNbgeN+B63ISbcAtuwU/wE9yO23En7sTduBs/xU/xM/wMB2MqpuJ+3I8H8AAexIN4CA/hYTyMR/AIHsWjeAyP4XE8gSfxBJ7CU3gaz+BZADiP5/ECXsBLeCntza/SGGVUBpVBJagElVllVllUFpVNZVMxFVM5VA6VU+VUuVQulUflUflUPlVAFVCkSLGKVEFVUMVVXBVWhVURVUQVU8WUU06VVCVVKVVKlValVRl1qyqrblPlVHnV2t2ublcVVRtXSd2lKqvKqoqqqqqp6qq6qqFqqJqqpqqlaqnaqraqox5UdVUv7If1VdpkGqoh2EgNxSaqqWqmmqs38FHVUg3HVqq1aqMeVyNxBLZTLV179ZTqoMZiR/WMGofPqs5qAnZRz6uu6gXVTb2ouqtWrofqqSZjL9VbTcM+qq/qp/qrWVhVpU2smnpNvZhxiBqqXleL8A01XL2pRqiRapR6S41WY9RYNU6NVxNUknpbTVTvqEnqXTVZTVFT1TQ1Xc1QM9V7apaareao99VcNU+DWqAWqkVqsfpALVEfqmT1kVqqPlYpaplarlaolWqVWq3WqLVqnVqvNqiNapParLaoreoTtU1tVzvUTrVL7VZ71Kdqr/pM7VOfq1T1hdqv/qQOqC/VQfWVOqS+VofVN+qI+lYdVd+pY+p7dVydUCfVD+qU+lGdVmfUWXVOnVc/qQvqorqkvAKNWmmtjQ50Bp1RJ+hMOrO+RmfRWXU2nV3H9LU6h75O59TX61w6t85j8up8Or8uoENN2mrWkS6oC+m4vkEX1jfqIrqoLqaLa6dL6JL6Jl1K36xL61t0GX2rLqtv0+V0eV3Bg75DV9R36kr6Ll1Z362r6Kq6mq6u79E19L26pr5P19L369r6AV1HP6jr6od0PV1fN9AP64b6Ed1IN9ZNdFPdTDfXLfSjuqV+TLfSrXUb/bhuq5/Q7fSTur1+SnfQT+uO+hndST+rO+vndBf9vO6qX9Dd9EV9SXvdQ/fUibqX7q1f1n10X91P99cD9Ct6oH5VD9Kv6cF6iB6qX9fD9Bt6uH5Tj9Aj9Sj9lh6tx+ixepweryfoJP22nqjf0ZP0u3qynqKn6ml6up6h+/1Sac7fkf/O38gfdPnVt+it+hO9TW/XO/ROvUvv1nv0Hr1X79X79D6dqlP1fr1fH9AH9EF9UB/Sh/RhfVgf0Uf0UX1UH9PH9HF9Qp/TP+hT+kd9Wp/RZ/Q5fV6f1xd++RmAQaOMNsYEJoPJaBJMJpPZXGOymKwmm8luYuZak8NcZ3Ka600uk9vkMXlNPpPfFDChIWMNm8gUNIVM3NxgCpsbTRFT1BQzxY0zJUxJc9O/nP9H/bUwLUxL09K0Mq1MG9PGtDVtTTvTzrQ37U0H08F0NB1NJ9PJdDadTRfTxXQ1XU030810N91ND9PDJJpE09u8bPqYvqaf6W8GmFfMQDPQDDKDzGAz2Aw1Q80wM8wMN8PNCDPCjDKjzGgz2ow1Y814M94k+exmoploJplJZrKZbKYOyG6mm+lmpplpZplZZo6ZY+aauWa+mW8WmoVmsVlslpglJtkkm6VmqUkxy8wys8KsMKvMKrPGrDHrzDqzwWwwm8wmk2K2mq1mm9lmdpgdZpfZZfaYPWav2Wv2mX0m1aSa/Wa/OWAOmIPmoDlkDpnD5rA5Yo6Yo+aoOWaOmePmuDlpTppT5pQ5bU6bs+asOW/OmwvmgrlkLqVd9gUqUIEJTJAhyBAkBAlB5iBzkCXIEmQLsgWxIBbkCHIEOYPrg1xB7iBPkDfIF+QPCgRhQIENOIiCgkGhIB7cEBQObgyKBEWDYkHxwAUlgpLBTUGp4OagdHBLUCa4NSgb3BaUC8oHFYLbgzuCisGdQaXgrqBycHdQJagaVAuqB/cENYJ7g5rBfUGt4P6gdvBAUCd4MKgbPBTUC+oHDYKHg4bBI0GjoHHQJGgaNAuaBy3+rfW9P537Mdcj7Bkmhr3C3uHLYZ+wb9gv7B8OCF8JB4avhoPC18LB4ZBwaPh6OCx8IxwevhmOCEeGo8K3wtHhmHBsOC4cH04Ik8K3w4nhO+Gk8N1wcjglnBpMC6eHM8KZ4XvhrHB2OCd8P5wbzgvnhwvCheGiEH++JIbk8KNwafhxmBIuC5eHK8KV4apwdbgmXBuuC9eHG8KN4aYyA38+NNwWbg93hDvDXeHucE/4abg3/CzcF34epoZfhPvDP4UHwi/Dg+FX4aHw6/Bw+E14JPw2PBp+Fx4Lvw+PhyfCk+EP4anwx/B0eCY8G54Lz4c/hRfCi+Gl0Kdd3Kd9vJMhQxkoAyVQAmWmzJSFslA2ykYxilEOykE5KSflolyUh/JQPspHBagApWFiKkgFKU5xKkyFqQgVoWJUjBw5KkklqRSVotJUmspQGSpLZakclaMKVIHuoDvoTrqT7qK76G66m6pSVapO1akG1aCaVJNqUS2qTbWpDtWhulSX6lE9akANqCE1pEbUiJpQE2pGzagFtaCW1JJaUStqQ22oLbWldtSO2lN76kAdqCN1pE7UiTpTZ+pCXagrdaVu1I26U3fqQT0okRKpN/WmPtSH+lE/GkADaCANpEE0iAbTYBpKQ2kYDaPhNJxG0EgaRW/RaBpDY2kcjacJlERJNJEm0iSaRJNpMk2lqTSdptNMmkmzaBbNoTk0l+bSfJpPC2khLabFtISWUDIl01JaSimUQstpOa2klbSaVtNaWkvraT1tpI20mTbTVtpK22gb7aAdtIt20R7aQ3tpL+2jfZRKqbSf9tMBOkAH6SAdokN0mA7TETpCR+koHaNjdJyO00k6SafoFJ2m03SWztJ5+oku0EW6RJ4SbCab2V5js9isNpvNbv8yzmPz2nw2vy1gQ5vL5v5NTNbaIraoLWaLW2dL2JL2pr+Ky9nytoK93d5hK9o7bSVbzmaCP49r2HttTXufrWXvt9XtPb+Ja9sHbB37iK1rG9t6tqltYJvbhvYR28g2tk1sU9vMNrdt7RO2nX3StrdPJXSwT/95bNPiJfZDu9aus+vtBrvXfmbP2nP2iP3Wnrc/2R62px1gX7ED7at2kH3NDrZDfhsD2FH2LTvajrFj7Tg73k74q3iqnWan2xl2pn3PzrKz/ypebD+wc22ynW8X2IV20eU4radk+5Fdaj+2KXaZXW5X2JV2lV1t1/zfXlfYTXaz3WL32E/tNrvd7rA77S67+3Kcdh777Oc21X5hD9tv7AH7pT1oj9pD9uvLcdr5HbXf2WP2e3vcnrAn7Q/2lP3RnrZnLp9/2rn/YC/aS9ZbYGTFmg0HnIEzcgJn4sx8DWfhrJyNs3OMr+UcfB3n5Os5F+fmPJyX83F+LsAhE1tmjrggF+I438CF+UYuwkW5GBdnxyW4JN/EpfhmLs23cBm+lcvybVyOy3MFvp3v4Ip8J1fiu7gy381VuCpX4+p8D9fge7km38e1+H6uzQ9wHX6Q6/JDXI/rcwN+mBvyI9yIG3MTbsrNuDm34Ee5JT/Grbg1t+HHuS0/we34SW7PT3EHfpo78jPciZ/lzvwcd+HnuSu/wN34Re7OL3EP7smJ3It788vch/tyP+7PA/gVHsiv8iB+jQfzEB7Kr/MwfoOH85s8gkfyKH6LR/MYHsvjeDxP4CR+myfyOzyJ3+XJPIWn8jSezjN4Jr/Hs3g2z+H3eS7P4/m8gBfyIl7MH/AS/pCT+SNeyh9zCi/j5byCV/IqXs1reC2v4/W8gTfyJt7MW3grf8LbeDvv4J28i3fzHv6U9/JnvI8/51T+gvfzn/gAf8kH+Ss+xF/zYf6Gj/C3fJS/42P8PR/nE3ySf+BT/COf5jN8ls/xef6JL/BFvsSeIcJIRToyURBliDJGCVGmKHN0TZQlyhpli7JHsejaKEd0XZQzuj7KFeWO8kR5o3xR/qhAFEYU2YijKCoYFYri0Q1R4ejGqEhUNCoWFY9cVCIqGd0UlYpujkpHt0RlolujstFtUbmofFQhuj26I6oY3RlViu6KKkd3R1WiqlG1qHp0T1QjujeqGd0X1Yruj0pHD0R1ogejutFDUb2oftQgejhqGD0SNYoaR02iplGzqHnUIno0ahk9FrWKWkdtosejttETUbvoyah99FTUIXr6yv6iwc+fpn+xPzHqFelfnpDdpxfGF8UXxz+IL4l/GE+OfxRfGv84nhJfFl8eXxFfGV8VXx1fE18bXxdfH98Q3xjfFN8c3xL3vnpGcJh2IwzGBS6Dy+gSXCaX2V3jsrisLpvL7mLuWpfDXedyuutdLpfb5XF5XT6X3xVwoSNnHbvIFXSFXNzd4Aq7G10RV9QVc8WdcyVcSdfctXAtXEv3mGvlWrs27nH3uHvCPeGeTPilcdfRPeM6uWddZ/ece84977q6F1w396Lr7l5yPVxPl+gSXW/X2/VxfVw/188NcAPcQDfQDXKD3GA32A11Q90wN8wNd8PdCDfCjXKj3Gg32o11Y914N94luSQ30U10k9wkN9lNdlPdVDfdTXcz3Uw3y81yc9wcN9fNdfPdfLfQLXSL3WK3xC1xyS7ZLXVLXYpLccvdcrfSrXSr3Wq31q116916t9FtdJvdZrfVbXXb3Da3w+1wu9wut8ftcXvdXrfP7XOpLtXtd/vdAXfAHXRfuUPua3fYfeOOuG/dUfedO+a+d8fdCXfSeX3K/ehOuzPurDvnzruf3AV30V1y3iXF3o5NjL0TmxR7NzY5NiU2NTYtNj02IzYz9l5sVmx2bE7s/djc2LzY/NiC2MLYotji2AexJbEPY8mxj2JLYx/HUmLLYstjK2IrY6ti3uffFvmCvpCP+xt8YX+jL+KL+mK+uHe+hC/pb/Kl/M2+tL/Fl/G3+rL+Nl/Ol/cVfGPfxDf1zXxz38I/6lv6x3wr39q38Y/7tv4J384/6dv7p3wH/7Tv6J/xnfyzvrN/znfxz8/7Zcq+u3/J9/A9faLv5Xv7l30f39f38/39AP+KH+hf9YP8a36wH+KH+tf9MP+GH+7f9CP8SD/Kv+VH+zF+rB/nx/sJPsm/7Sf6d/wk/66f7Kf4qX6an+5n+Jn+PT/Lz/Zz/Pt+rp/n5/sFfqFf5Bf7D/wS/6FP9h/5pf5jn+KX+eV+hV/pV/nVfo1f69f59X6D3+g3+c1+i9/qP/Hb/Ha/w+/0u/xuv8d/6vf6z/w+/7lP9V/4/f5P/oD/0h/0X/lD/mt/2H/jj/hv/VH/nT/mv/fH/Ql/0v/gT/kf/Wl/xp/15/x5/5O/4C/6S/I3a0IIIYQQfxf9B/t7/Y3vqV+2NL0BIOv2vIf+subGXD+v+6q9HWIA8FTPLvV/3erXT0xM/OXYFA1BoQUAELuSnwGuxMugDTwB7aE1lPqb/fVVFS5f9/2/6sdvBcgMkOnXnLTbo1/jK/Vv/p36jT/g362/7Of6CwCKFLqSk1b41/hK/dK/U39329+vf7n/TF8mAbT6s5wscCW+Ur8kPAZPQ/vfHCmEEEIIIYQQQvysrzrf9Q/uPy/fn+czv837Nf6j+/M/UOlf7V8IIYQQQgghhBB/7NkXuj35aPv2rTv9Ny8y/me08R+wQAD4D2hDFv/5i6v9m0kIIYQQQgjx73blov9qdyKEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQqRf//x/CFN/98FX+xyFEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEKIq+3/BAAA//+0FVXr") truncate(&(0x7f0000000000)='./file2\x00', 0x8800000) 572.773733ms ago: executing program 1 (id=1000): writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="030611ffc5ff96ed694a9a4286dd", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 475.93463ms ago: executing program 4 (id=1001): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="827e", 0x2}], 0x1}}], 0x1, 0x4000c000) sendto$inet6(r0, &(0x7f0000000300), 0x18, 0x0, 0x0, 0xfffffffffffffdfd) 318.570324ms ago: executing program 3 (id=1002): openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200), 0x260000, 0x0) io_setup(0x8, &(0x7f0000004200)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 317.791054ms ago: executing program 1 (id=1012): bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x89, &(0x7f0000000580)=@generic={0x8, 0x2, 0x81, 'gv[D', "8e53039b7fbbdefd80ddfb9b0b2c3fcfbc04ba09bbfd6d07202cd0d5acb4ee20d822fd3189315afff1f17c6c610a311ea673f78d832b40451069deec2f8a7d176719c60d037e9aa6964b0e078494bbc15d633134531e6a32c537cc1b4ccfa3b38fe16959170bf2a5822bc232730632f36ddccb0f7f6a560a5c37c24e88c7b3c87d"}) 134.359818ms ago: executing program 2 (id=1003): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x11, 0x0, 0x0) 115.66841ms ago: executing program 4 (id=1004): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)="60c45f923fe32117c87e1c994c61307b8ef0db8da131a5d9ebe37388c87dbe4d851c9af21732c4a45ca4ad92548ca10632a6608430ba4010978e4160bb9c92043a745d5cd57c23b3f43265b92e5b8fcb125cad73eed63c3d8aac266b00a89c9f7fc9f5c5c03d7fbd56bd15ebaaee404657636d6b2c60bd9adecdae44f17124ccc835ee57f198fda7efd32dd66e425a635865b6faab5fc72e3eed005fe6876206d8766b4e3596d77bec2357eed689b05ec9c208793b19e5cda23db2af9e2e97d026d042193f760e66c795ab9c2a1e0ecd1d656acb17", 0xd5}, {0x0}], 0x2, &(0x7f00000009c0)=[@ip_tos_u8={{0x11}}], 0x18}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000f00), 0x0, &(0x7f0000000f40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5f80}}, @ip_ttl={{0x14}}], 0x30}}, {{&(0x7f0000000fc0)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000001000)="c57c905792bc30452db489d653f782fa0837e9610eebdfccc855c69390b1730d2591e49cf9807097dd19e400bdf8c4f825f5fe6e9602eb36db26ea2b5f8d9cad0b0300a9e9946b294842fbce9f2be6c0f2c3a75a7a5e98c10bd8a2f47724880ed845aa9a3d1b594df9cdcfa0c36697fd0b7d9c9dd72eb00d7529c007887ad0c1a3eb32398f813251331668bf55b9f5c53d0023dbb9804b59f7ad5136c7a72f", 0x9f}, {&(0x7f00000010c0)="dd351148892d8e89485ade2582ef99d43656758c91bab977a18c0a5980420e4871f991add7d610458165d03e6e8eac4b007e319fd3fa4d0b2145cf5e4b0926504757f0181dac351d02e79ff6400926b77551eade20f0ce162d586356134aeb47688fafbf476400a49cc3647f4b55962a94159fc66bdd947f808f1d3014e60154cba462d56a3d72394023c4f2297fbd86480cc0d84b25e12cc759a3a532a7d87a5153e0036b0c4e7be3039ab2f52a48bbbde4b79fcf2c262d5e8117a59b948d92c3262d5f7c9b742c415d3474810d779d3b7b49a20e45942b4e703134c86524dc7b7edd5f3056e157f377f034ce7fc98973404c9db025394c", 0xf8}, {&(0x7f00000011c0)}, {&(0x7f0000001200)="9b92fd", 0x3}, {&(0x7f0000001240)="c6f78cf0f89dee8723161c544555f2ea2ecfc35f3d4383580e41da", 0x1b}, {&(0x7f0000002e80)="f0f13caf2c49fa1cab58234b412c1faf4a227c4b1dab68e82b1cbea17f6529865ea59285ca895042720312b14a22c15f6ed5201aee7f84f353c4a76c34b008ecd67cecd037c91174f671a8031147c67af24c1eb64aeb8ec94d9a2d287463ccbafdcb0186a3add736722af837ed5d14d716a0497e1e5521412f2a95b3df2f10ebd34166d2235460b7c8597485bf3ffba46bcd31d2e1d5e51e6530ea9e661232c4dbceeca20e968f2ec8cd4a46c716e16b90a75ecb6a48a35d1c11c028918288f38baebeb49452bfd3a41c89c0ea51c948b00a096c50a6149a2b1161152f1c4b9b696b98a45f5b38a8ebaff5ccdcc7cdfb2c1171ee2ffd5b84ee6ff2002f291742b7cd0031642ca9ef9cdfb7030e807e8fc5302b9ad7719bfd7b2d871c2f7d3748baf2d7d7bce0854153d513c5bf02c4dc0529abf6a7284b3a0844200c238347bbe4b82c801750e2c86788752069832ac1eda7cb928100f04bf35f690c9acfc28a3f33667c5257a6199ba681a0d3a0fde3b578362aff8812c8f173d4f0a97c3d1de1b6259dbc66c20fd3cc90bd043a5c904ed5d2220cf7a7965756c47219de6cc6619a532c4b19e394c73bc1610e31a1ddcbb86d99b2b870bdc30405de1bc679b29bd9bbf574dfabdf4e67ca3778100ac5464d88a674661987bfc23b2677", 0x1dd}, {&(0x7f0000000d40)="994c8a51bba7d8124fa0e7e44b3afde0af04b178999fa4cb76f3d1110d2b45f03bc0d10fa782a79f5b3a35fcb939ec5f782c0b68f62ded5a234a1181c9950c7ccc8252058de2d982c933", 0x4a}], 0x7, 0x0, 0x160}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001740)="d3cd3ff15f6cf24481f76c28545e635fd99d414d764da2ff74ad8b1e6acf9a3e7dac84068a6a14da0ce31710e951bb48ebc07c17a3b3da9e72b90e89b4af9811c465a92f79954e8e750ae11bfb9ff9ddc5c652290068992b23c129724284b30d146d9688fac638214a", 0x69}], 0x1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac1414aaac14141900000000140000000000000000000000010000000600000000000000140000000000000000000000020000000a00000000000000"], 0x1c0}}, {{&(0x7f0000000980)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x58}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x22}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x0, [{0x0, 0xb, "aacb221bbe3d93832f"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}], 0x100}}, {{&(0x7f0000002180)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000002440)=[{&(0x7f00000021c0)="44f800a75f25a495baffaf52129e749eebbcffa8f3a687a02cb9c9e0a62ca6da15821d29714e0209642656e662266aa8d0d9452978106d6a793f5ee2154d17aaa987d981144d7455c5fafd92dddca9a9a80779d550b70295a68e98aa2253d8fa15f57b7b35787e966e9a7ca649cd5025f74ff98589d59479cbfd0d14cceb97450beadaa7bc6735273c6d6b84607d1a1109500c2af686ba84a2756bae85900edea902bcfd8b2e351d7b372ff811aecc68f3536de5c4362b631de8cc7803c937ca7f009806be3fbbccb19bc02eabb39c5bdf3270c69b0caba162ec00e7fb77c2abeceabc5e7f98f1481274c0266d2f29c6e44bbe38cc0c9b5b73", 0xf9}, {0xfffffffffffffffc}, {&(0x7f0000002300)="57027dee14f42b5ab554075704260995743bfbf556d24a8033d0d8", 0x1b}, {&(0x7f0000002340)="01f4bcde9b7b621e8a083da3fc33eedf0519a0dd1c18a8f5ba7f72b8dab4af2fb83ae89e5c53cfa116ba6084efaa10b6740a7537f327a6c7a9908b6f9c4eaf6b229b3009170522b538c0d933e8d5d1dd7da928b5b174582eb0ef1d2859ee654fd2e2f48c58d19ad28d701a5626e0c55f1a0c9f9d2e08de7ac8b2c0507ff4c230bd764404565deef27daeaf2007a7225c0512549619c4666126bbf5b95f93be8c78e978c074d148a43339b3de9de82e67e8e6933a8090ba555fdbf071890745d5297cd9bf3739de6b98161a9c7b1b596d15e6050bf6d9573564d83ca66b53392144a0b047264bd509b54ddd1edfeab20c7dc9dc1e5346", 0xf6}], 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="1400000000000000009422367449fe8ee99e4ee30000000700000001000000000000001c000000000000000000000008000000", @ANYRES32=0x0], 0xf8}}, {{&(0x7f0000002ac0)={0x2, 0x4e1e, @empty}, 0x10, &(0x7f0000002b80)=[{&(0x7f0000002b00)="ae695adaec4ae053e495d92589f3f897b1bcf2322b5b93a9958e130b36a55e23d67af5132823feb7646c96a407e0ba72be780444b921f709aafafa5fcba3d2e26b0f5580912ac795dfc57540703bbc757e7ef5bf704b", 0x56}], 0x1}}], 0x8, 0x240000f1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='itimer_state\x00'}, 0x10) setitimer(0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000180)={{}, {0x0, 0xea60}}, 0x0) clock_gettime(0x0, 0x0) alarm(0x1) 0s ago: executing program 0 (id=1005): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0xffffffff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={r2}, 0x8) kernel console output (not intermixed with test programs): (NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.371304][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.433207][ T3697] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 215.448991][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.468386][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.481092][ T5751] loop3: detected capacity change from 0 to 2048 [ 215.514653][ T5753] loop0: detected capacity change from 0 to 4096 [ 215.534749][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.553815][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.583440][ T5751] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 215.608495][ T5509] device veth0_vlan entered promiscuous mode [ 215.623811][ T5753] NILFS (loop0): invalid segment: Checksum error in segment payload [ 215.632446][ T5753] NILFS (loop0): trying rollback from an earlier position [ 215.636050][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.658185][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.710172][ T5753] NILFS (loop0): recovery complete [ 215.722669][ T5509] device veth1_vlan entered promiscuous mode [ 215.746420][ T5757] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 215.773169][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.813312][ T3697] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 215.834839][ T26] audit: type=1800 audit(1722880830.631:17): pid=5753 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.452" name="bus" dev="loop0" ino=12 res=0 errno=0 [ 215.882984][ T3697] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 215.896681][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.918175][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.957419][ T5509] device veth0_macvtap entered promiscuous mode [ 215.993019][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.001441][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.003368][ T5761] loop3: detected capacity change from 0 to 2048 [ 216.020915][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.043884][ T5509] device veth1_macvtap entered promiscuous mode [ 216.053200][ T3697] usb 3-1: New USB device found, idVendor=04ca, idProduct=3008, bcdDevice=5d.6c [ 216.057208][ T5545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.062319][ T3697] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.121433][ T5761] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 216.136329][ T5509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.142890][ T3697] usb 3-1: Product: syz [ 216.151004][ T3697] usb 3-1: Manufacturer: syz [ 216.176496][ T5761] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 216.198938][ T5509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.211504][ T3697] usb 3-1: SerialNumber: syz [ 216.224069][ T3697] usb 3-1: config 0 descriptor?? [ 216.245973][ T5509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.266442][ T5509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.277129][ T5509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.290007][ T5509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.300410][ T5509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.324673][ T5509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.356318][ T5509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.376853][ T4445] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.392440][ T4445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.411835][ T4445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.437276][ T5509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.487539][ T5509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.504517][ T5509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.520913][ T5509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.541048][ T5509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.585133][ T5509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.617103][ T5509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.648113][ T5509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.678415][ T5509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.723224][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.760913][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.790804][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.820482][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.883722][ T5509] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.906303][ T5509] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.923414][ T5509] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.942693][ T5509] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.987001][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.006527][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.029100][ T5545] device veth0_vlan entered promiscuous mode [ 217.045374][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.054476][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.101580][ T5786] netlink: 16 bytes leftover after parsing attributes in process `syz.0.460'. [ 217.182527][ T5545] device veth1_vlan entered promiscuous mode [ 217.233288][ T5788] loop3: detected capacity change from 0 to 256 [ 217.300122][ T3706] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.336663][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.341532][ T3706] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.355267][ T5788] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 217.360751][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.406457][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.433666][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.470353][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.529947][ T5545] device veth0_macvtap entered promiscuous mode [ 217.561024][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.594609][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.616220][ T5545] device veth1_macvtap entered promiscuous mode [ 217.631076][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.689462][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.706203][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.782272][ T5545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.807167][ T4145] usb 3-1: USB disconnect, device number 6 [ 217.848536][ T5545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.872058][ T5545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.883852][ T5545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.893967][ T5545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.905083][ T5545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.915484][ T5807] loop0: detected capacity change from 0 to 64 [ 217.961861][ T5545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.972792][ T5545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.983602][ T5545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.994396][ T5545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.006307][ T5545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.029358][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.048499][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.060095][ T5545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.074763][ T5545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.085400][ T5545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.097005][ T5545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.114045][ T5545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.149591][ T5545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.173701][ T5545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.192913][ T5545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.202769][ T5545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.228412][ T5545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.240812][ T5545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.248673][ T4145] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 218.254809][ T5545] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.268695][ T5545] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.280854][ T5545] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.305585][ T5545] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.337528][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.366215][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.513154][ T4145] usb 3-1: Using ep0 maxpacket: 32 [ 218.567107][ T3820] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.596653][ T3820] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.621821][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.634553][ T4145] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 218.670145][ T3817] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.707429][ T3817] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.733179][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.823217][ T4145] usb 3-1: New USB device found, idVendor=04da, idProduct=390d, bcdDevice=93.a8 [ 218.852663][ T4145] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.873995][ T4145] usb 3-1: Product: syz [ 218.879312][ T4145] usb 3-1: Manufacturer: syz [ 218.898572][ T4145] usb 3-1: SerialNumber: syz [ 218.937501][ T4145] usb 3-1: config 0 descriptor?? [ 219.203022][ T4145] ath6kl: Failed to submit usb control message: -71 [ 219.219950][ T4145] ath6kl: unable to send the bmi data to the device: -71 [ 219.244132][ T4145] ath6kl: Unable to send get target info: -71 [ 219.288862][ T4145] ath6kl: Failed to init ath6kl core: -71 [ 219.423874][ T4145] ath6kl_usb: probe of 3-1:0.0 failed with error -71 [ 219.460670][ T4145] usb 3-1: USB disconnect, device number 7 [ 221.124598][ T152] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 221.498742][ T152] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 221.533070][ T152] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 221.739784][ T152] usb 2-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 221.762696][ T152] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.802168][ T152] usb 2-1: Product: syz [ 221.827105][ T152] usb 2-1: Manufacturer: syz [ 221.842195][ T152] usb 2-1: SerialNumber: syz [ 221.880072][ T152] usb 2-1: config 0 descriptor?? [ 221.933321][ T5887] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 221.940788][ T5887] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 222.218753][ T5887] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 222.237112][ T5887] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 222.399624][ T5908] loop3: detected capacity change from 0 to 32768 [ 222.418389][ T5908] syz.3.487: attempt to access beyond end of device [ 222.418389][ T5908] loop3: rw=0, sector=34426847232, nr_sectors = 8 limit=32768 [ 222.447947][ T5908] metapage_read_end_io: I/O error [ 222.457222][ T4445] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 222.493079][ T5908] read_mapping_page failed! [ 222.497849][ T5908] jfs_mount: diMount(ipaimap2) failed, rc = -5 [ 222.511448][ T5908] Mount JFS Failure: -5 [ 222.516791][ T5908] jfs_mount failed w/return code = -5 [ 222.567086][ T5935] kvm: vcpu 0: requested 32 ns lapic timer period limited to 200000 ns [ 222.637217][ T5935] kvm: pic: non byte write [ 222.713220][ T152] dm9601: No valid MAC address in EEPROM, using 62:80:22:3c:3d:b0 [ 222.773177][ T4445] usb 5-1: too many configurations: 65, using maximum allowed: 8 [ 223.049447][ T4445] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 223.293761][ T5948] xt_bpf: check failed: parse error [ 223.363128][ T4445] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 223.575120][ T4445] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 223.803488][ T4445] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 223.881175][ T5951] tipc: Started in network mode [ 223.890005][ T5951] tipc: Node identity 101, cluster identity 4711 [ 223.899319][ T5951] tipc: Node number set to 257 [ 223.903111][ T152] dm9601 2-1:0.0 (unnamed net_device) (uninitialized): MDIO read error: -71 [ 223.923149][ T4445] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 223.930046][ T152] dm9601 2-1:0.0 eth1: register 'dm9601' at usb-dummy_hcd.1-1, Davicom DM96xx USB 10/100 Ethernet, 62:80:22:3c:3d:b0 [ 223.978275][ T152] usb 2-1: USB disconnect, device number 6 [ 223.994081][ T152] dm9601 2-1:0.0 eth1: unregister 'dm9601' usb-dummy_hcd.1-1, Davicom DM96xx USB 10/100 Ethernet [ 224.037057][ T4445] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 224.143308][ T4445] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 224.243124][ T4445] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 224.261057][ T4445] usb 5-1: New USB device found, idVendor=046d, idProduct=08b8, bcdDevice=ee.8d [ 224.300490][ T4445] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.385207][ T4445] pwc: Logitech QuickCam detected (reserved ID). [ 224.401866][ T4445] pwc: Warning: more than 1 configuration available. [ 224.543561][ T5966] loop3: detected capacity change from 0 to 1024 [ 224.608602][ T5966] EXT4-fs error (device loop3): __ext4_fill_super:5399: inode #2: comm syz.3.504: casefold flag without casefold feature [ 224.650088][ T5966] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 224.672019][ T5954] loop0: detected capacity change from 0 to 32768 [ 224.740060][ T5954] BTRFS: device fsid 92aec1fe-fee8-4e05-92dc-790b47b871d9 devid 1 transid 8 /dev/loop0 scanned by syz.0.500 (5954) [ 224.754008][ T5966] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 224.830068][ T5966] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 224.906622][ T4445] pwc: send_video_command error -71 [ 224.911903][ T4445] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 224.921839][ T4445] Philips webcam: probe of 5-1:250.0 failed with error -71 [ 224.931977][ T4445] usb 5-1: USB disconnect, device number 8 [ 225.052029][ T5977] overlayfs: workdir and upperdir must reside under the same mount [ 225.256851][ T5954] BTRFS info (device loop0): first mount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 225.341389][ T5954] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 225.342429][ T5954] BTRFS info (device loop0): using free space tree [ 225.710750][ T5978] tty tty24: ldisc open failed (-12), clearing slot 23 [ 225.907692][ T5999] loop2: detected capacity change from 0 to 16 [ 225.961660][ T5954] BTRFS info (device loop0): enabling ssd optimizations [ 225.967776][ T5999] erofs: (device loop2): mounted with root inode @ nid 36. [ 225.996950][ T26] audit: type=1800 audit(1722880840.791:18): pid=5954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.500" name="bus" dev="loop0" ino=263 res=0 errno=0 [ 226.193253][ T3995] BTRFS info (device loop0): last unmount of filesystem 92aec1fe-fee8-4e05-92dc-790b47b871d9 [ 227.475964][ T6007] overlayfs: './file1' not a directory [ 227.604708][ T6009] overlayfs: failed to resolve './file1': -2 [ 227.935083][ T3656] EXT4-fs (loop3): unmounting filesystem. [ 229.663655][ T3695] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 229.663704][ T4448] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 230.113954][ T4448] usb 5-1: Using ep0 maxpacket: 8 [ 230.345004][ T4448] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 230.361856][ T4448] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 230.424076][ T3695] usb 3-1: config 0 has no interfaces? [ 230.441491][ T4448] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 230.512063][ T4448] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 230.594028][ T6053] netlink: 16 bytes leftover after parsing attributes in process `syz.3.521'. [ 230.606217][ T3695] usb 3-1: New USB device found, idVendor=05ac, idProduct=8600, bcdDevice=d0.28 [ 230.617756][ T4448] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 230.633335][ T3695] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.649774][ T4448] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 230.653069][ T6053] netlink: 8 bytes leftover after parsing attributes in process `syz.3.521'. [ 230.679436][ T3695] usb 3-1: Product: syz [ 230.691706][ T4448] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 230.704389][ T3695] usb 3-1: Manufacturer: syz [ 230.709215][ T3695] usb 3-1: SerialNumber: syz [ 230.745765][ T3695] usb 3-1: config 0 descriptor?? [ 230.750969][ T4448] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 230.829343][ T26] audit: type=1326 audit(1722880845.621:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 230.883702][ T4448] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 230.894897][ T4448] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 230.913692][ T26] audit: type=1326 audit(1722880845.621:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 230.952249][ T4448] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 230.964952][ T4448] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 230.975641][ T26] audit: type=1326 audit(1722880845.621:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 231.022737][ T3695] usb 3-1: USB disconnect, device number 8 [ 231.032303][ T26] audit: type=1326 audit(1722880845.621:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 231.092512][ T26] audit: type=1326 audit(1722880845.621:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 231.116431][ T26] audit: type=1326 audit(1722880845.621:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 231.151295][ T26] audit: type=1326 audit(1722880845.621:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 231.182369][ T26] audit: type=1326 audit(1722880845.621:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 231.235595][ T26] audit: type=1326 audit(1722880845.621:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 231.257900][ T26] audit: type=1326 audit(1722880845.621:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 231.280381][ T26] audit: type=1326 audit(1722880845.621:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 231.303425][ T26] audit: type=1326 audit(1722880845.621:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 231.334927][ T4448] usb 5-1: string descriptor 0 read error: -22 [ 231.347025][ T26] audit: type=1326 audit(1722880845.651:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6062 comm="syz.3.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43fff779f9 code=0x7ffc0000 [ 231.364173][ T4448] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 231.398797][ T4448] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.460512][ T4448] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 231.636507][ T6078] loop0: detected capacity change from 0 to 4096 [ 231.714685][ T6078] ntfs: volume version 3.1. [ 231.721256][ T3695] usb 5-1: USB disconnect, device number 9 [ 231.739190][ T6086] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 231.855734][ T6094] cgroup: Unknown subsys name 'rootcontext' [ 232.602779][ C1] eth0: bad gso: type: 1, size: 1408 [ 232.663408][ T4146] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 232.701750][ T6119] loop1: detected capacity change from 0 to 256 [ 232.733382][ T6119] exFAT-fs (loop1): failed to load upcase table (idx : 0x00011a39, chksum : 0xd7c18d7b, utbl_chksum : 0xe619d30d) [ 233.327711][ T4146] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 233.357443][ T4146] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.393373][ T4146] usb 4-1: Product: syz [ 233.397598][ T4146] usb 4-1: Manufacturer: syz [ 233.402234][ T4146] usb 4-1: SerialNumber: syz [ 233.494088][ T4146] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 233.523522][ T6126] netlink: 168 bytes leftover after parsing attributes in process `syz.1.545'. [ 233.923536][ T6139] loop1: detected capacity change from 0 to 128 [ 233.982112][ T6139] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 234.052085][ T6139] ext4 filesystem being mounted at /15/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 234.249747][ T4146] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 234.316330][ T5545] EXT4-fs (loop1): unmounting filesystem. [ 235.199184][ T6152] 9pnet: p9_errstr2errno: server reported unknown error [ 235.236935][ T6154] loop1: detected capacity change from 0 to 256 [ 235.302784][ T6154] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 235.327323][ T4146] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 235.343627][ T4146] ath9k_htc: Failed to initialize the device [ 235.366611][ T3695] usb 4-1: USB disconnect, device number 15 [ 235.409182][ T3695] usb 4-1: ath9k_htc: USB layer deinitialized [ 235.650712][ T6163] netlink: 'syz.1.559': attribute type 10 has an invalid length. [ 235.761910][ T6164] syz.2.558 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 236.701405][ T6169] loop2: detected capacity change from 0 to 1024 [ 236.793854][ T6169] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 236.880772][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 236.880789][ T26] audit: type=1326 audit(1722880851.671:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6175 comm="syz.3.564" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f43fff779f9 code=0x0 [ 236.941744][ T6169] EXT4-fs warning (device loop2): empty_inline_dir:1847: bad inline directory (dir #12) - no `..' [ 237.030427][ T6181] netlink: 'syz.4.563': attribute type 12 has an invalid length. [ 237.598946][ T4804] EXT4-fs (loop2): unmounting filesystem. [ 238.090123][ T6191] netlink: 24 bytes leftover after parsing attributes in process `syz.4.567'. [ 239.178752][ T6202] netlink: 'syz.4.572': attribute type 1 has an invalid length. [ 239.208267][ T6202] netlink: 4 bytes leftover after parsing attributes in process `syz.4.572'. [ 239.552217][ T6179] loop1: detected capacity change from 0 to 40427 [ 239.599909][ T6179] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 239.683735][ T6179] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 239.987951][ T6179] F2FS-fs (loop1): Failed to start F2FS issue_checkpoint_thread (-12) [ 240.621573][ T6211] Zero length message leads to an empty skb [ 241.473305][ T3697] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 241.753426][ T3697] usb 5-1: Using ep0 maxpacket: 32 [ 241.883780][ T3697] usb 5-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 242.064768][ T3697] usb 5-1: config 7 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.966857][ T3697] usb 5-1: config 7 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 242.981706][ T3697] usb 5-1: config 7 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 242.996760][ T3697] usb 5-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 243.007218][ T3697] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.525472][ T6234] loop3: detected capacity change from 0 to 4096 [ 243.555579][ T3697] ntrig 0003:1B96:000A.0007: unknown main item tag 0x0 [ 243.588337][ T6234] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 243.592899][ T3697] ntrig 0003:1B96:000A.0007: unknown main item tag 0x0 [ 243.654019][ T3697] ntrig 0003:1B96:000A.0007: unknown main item tag 0x0 [ 243.686921][ T3697] ntrig 0003:1B96:000A.0007: unknown main item tag 0x0 [ 243.719793][ T3697] ntrig 0003:1B96:000A.0007: unknown main item tag 0x0 [ 243.778788][ T3697] ntrig 0003:1B96:000A.0007: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.4-1/input0 [ 243.887480][ T3697] usb 5-1: USB disconnect, device number 10 [ 244.099218][ T3655] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 244.112545][ T3655] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 244.163048][ T3655] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 244.176748][ T3655] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 244.189013][ T3655] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 244.199479][ T3655] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 244.828672][ T6254] cannot load conntrack support for proto=3 [ 244.967086][ T6235] chnl_net:caif_netlink_parms(): no params data found [ 244.969695][ T6259] loop1: detected capacity change from 0 to 2048 [ 245.070552][ T6259] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 245.142751][ T6259] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 245.316344][ T6235] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.369059][ T6235] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.392764][ T6235] device bridge_slave_0 entered promiscuous mode [ 245.411386][ T6235] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.474746][ T6235] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.622573][ T6235] device bridge_slave_1 entered promiscuous mode [ 245.680380][ T6272] loop1: detected capacity change from 0 to 512 [ 246.136048][ T6272] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #15: comm syz.1.596: casefold flag without casefold feature [ 246.223936][ T6272] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: inode #12: comm syz.1.596: casefold flag without casefold feature [ 246.276279][ T6235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.293203][ T3655] Bluetooth: hci0: command tx timeout [ 246.311218][ T6272] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: inode #12: comm syz.1.596: ea_inode with extended attributes [ 246.355819][ T6272] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.596: error while reading EA inode 12 err=-117 [ 246.385231][ T6272] EXT4-fs (loop1): 1 orphan inode deleted [ 246.391038][ T6272] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 246.490463][ T6235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.631217][ T6235] team0: Port device team_slave_0 added [ 246.652685][ T6235] team0: Port device team_slave_1 added [ 246.663621][ T5545] EXT4-fs (loop1): unmounting filesystem. [ 246.739271][ C1] eth0: bad gso: type: 1, size: 1408 [ 246.789417][ T6235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.807039][ T6235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.842245][ T6235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.867923][ T6235] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.886202][ T6235] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.924228][ T6235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.111696][ T6235] device hsr_slave_0 entered promiscuous mode [ 249.421865][ T3655] Bluetooth: hci0: command tx timeout [ 249.554680][ T6235] device hsr_slave_1 entered promiscuous mode [ 249.574288][ T6235] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.581914][ T6235] Cannot create hsr debugfs directory [ 249.885106][ T6296] kvm: emulating exchange as write [ 250.834892][ T6293] loop1: detected capacity change from 0 to 32768 [ 250.871978][ T6293] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz.1.601 (6293) [ 250.921150][ T6293] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 250.936665][ T3655] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 250.944834][ T6293] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 250.945434][ T3655] Bluetooth: hci1: Injecting HCI hardware error event [ 250.967128][ T3650] Bluetooth: hci1: hardware error 0x00 [ 251.003726][ T6293] BTRFS info (device loop1): enabling auto defrag [ 251.010304][ T6293] BTRFS info (device loop1): disabling auto defrag [ 251.074545][ T6293] BTRFS info (device loop1): max_inline at 0 [ 251.152935][ T6293] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 251.184109][ T6293] BTRFS info (device loop1): trying to use backup root at mount time [ 251.223742][ T6293] BTRFS info (device loop1): setting incompat feature flag for COMPRESS_LZO (0x8) [ 251.281388][ T6293] BTRFS info (device loop1): use lzo compression, level 0 [ 251.300318][ T6293] BTRFS info (device loop1): enabling ssd optimizations [ 251.307972][ T6293] BTRFS info (device loop1): not using ssd optimizations [ 251.316870][ T6293] BTRFS info (device loop1): allowing degraded mounts [ 251.323840][ T6293] BTRFS info (device loop1): using free space tree [ 251.526779][ T3655] Bluetooth: hci0: command tx timeout [ 251.722035][ T6306] sctp: failed to load transform for md5: -2 [ 252.195906][ T6235] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.423859][ T5545] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 252.475257][ T6235] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.842258][ T6235] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.169947][ T3650] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 253.759935][ T3650] Bluetooth: hci0: command tx timeout [ 254.662493][ T6235] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.681088][ T6362] loop3: detected capacity change from 0 to 512 [ 254.716232][ T6362] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 254.757971][ T6363] netlink: 'syz.2.615': attribute type 39 has an invalid length. [ 254.776952][ T6362] EXT4-fs (loop3): 1 truncate cleaned up [ 254.792540][ T6362] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 254.803886][ T6363] device veth0_macvtap left promiscuous mode [ 254.851233][ T26] audit: type=1800 audit(1722880869.641:36): pid=6362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.614" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 254.949783][ T26] audit: type=1800 audit(1722880869.671:37): pid=6362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.614" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 255.249746][ T26] audit: type=1326 audit(1722880870.041:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6371 comm="syz.1.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd025779f9 code=0x7ffc0000 [ 255.290820][ T6372] loop1: detected capacity change from 0 to 1024 [ 255.345951][ T26] audit: type=1326 audit(1722880870.041:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6371 comm="syz.1.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7fcd025779f9 code=0x7ffc0000 [ 255.378940][ T26] audit: type=1326 audit(1722880870.041:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6371 comm="syz.1.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd025779f9 code=0x7ffc0000 [ 255.390891][ T6235] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 255.423403][ T6372] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 255.484804][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.491204][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.538786][ T26] audit: type=1326 audit(1722880870.041:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6371 comm="syz.1.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7fcd025779f9 code=0x7ffc0000 [ 255.561201][ T26] audit: type=1326 audit(1722880870.041:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6371 comm="syz.1.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd025779f9 code=0x7ffc0000 [ 255.584478][ T26] audit: type=1326 audit(1722880870.041:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6371 comm="syz.1.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcd025779f9 code=0x7ffc0000 [ 255.625831][ T6235] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.660128][ T6235] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.675610][ T26] audit: type=1326 audit(1722880870.041:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6371 comm="syz.1.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd025779f9 code=0x7ffc0000 [ 255.679001][ T5545] EXT4-fs (loop1): unmounting filesystem. [ 255.700599][ T3656] EXT4-fs (loop3): unmounting filesystem. [ 255.734003][ T6235] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.743393][ T26] audit: type=1326 audit(1722880870.041:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6371 comm="syz.1.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fcd025779f9 code=0x7ffc0000 [ 256.068311][ T6235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.115345][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.131206][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.154901][ T6235] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.185970][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.210407][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.221026][ T4231] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.228235][ T4231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.248590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.275043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.305906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.342046][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.349369][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.367415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.399655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.421775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.459972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.479950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.508331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.517492][ T6396] input: syz1 as /devices/virtual/input/input9 [ 256.559488][ T6235] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.604125][ T6235] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.613506][ T4448] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 256.660713][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.673768][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.831324][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.983661][ T4448] usb 3-1: Using ep0 maxpacket: 16 [ 257.164295][ T4448] usb 3-1: config index 0 descriptor too short (expected 16456, got 72) [ 257.187381][ T4448] usb 3-1: config 0 has an invalid interface number: 125 but max is 1 [ 257.228502][ T4448] usb 3-1: config 0 has an invalid interface number: 125 but max is 1 [ 257.276946][ T4448] usb 3-1: config 0 has an invalid interface number: 125 but max is 1 [ 257.321707][ T4448] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 257.377366][ T4448] usb 3-1: config 0 has no interface number 0 [ 257.407724][ T4448] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 257.468208][ T4448] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 257.560363][ T4448] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 257.586041][ T4448] usb 3-1: config 0 interface 125 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 257.604750][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.633765][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.634918][ T4448] usb 3-1: config 0 interface 125 has no altsetting 2 [ 257.737252][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.833696][ T4448] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 257.881982][ T4448] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.004326][ T4448] usb 3-1: Product: syz [ 258.018780][ T4448] usb 3-1: Manufacturer: syz [ 258.039279][ T4448] usb 3-1: SerialNumber: syz [ 258.066294][ T4448] usb 3-1: config 0 descriptor?? [ 258.116461][ T4448] usb 3-1: selecting invalid altsetting 2 [ 258.350597][ T4448] usb 3-1: USB disconnect, device number 9 [ 258.656537][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.672318][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.697952][ T6235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.768336][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.794007][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.850758][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.860813][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.912376][ T6235] device veth0_vlan entered promiscuous mode [ 258.945489][ T6235] device veth1_vlan entered promiscuous mode [ 258.991334][ T6235] device veth0_macvtap entered promiscuous mode [ 259.026893][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.046881][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.102758][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.132111][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.155594][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.203691][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.264782][ T6235] device veth1_macvtap entered promiscuous mode [ 259.281446][ T6424] loop2: detected capacity change from 0 to 128 [ 259.299450][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.310743][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.361653][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.377843][ T6424] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 259.430795][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.459820][ T6424] ext4 filesystem being mounted at /80/mnt supports timestamps until 2038 (0x7fffffff) [ 259.479385][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.517321][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.549428][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.565615][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.602718][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.607262][ T6412] loop3: detected capacity change from 0 to 40427 [ 259.652245][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.664232][ T6412] F2FS-fs (loop3): Small segment_count (9 < 1 * 24) [ 259.682091][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.687483][ T6412] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 259.721799][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.767295][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.782171][ T6412] F2FS-fs (loop3): Found nat_bits in checkpoint [ 259.790362][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.818770][ T6235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.850275][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.865308][ T6436] loop1: detected capacity change from 0 to 512 [ 259.884583][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.906241][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.931049][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.949884][ T6436] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 259.964032][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.989795][ T6412] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 259.991642][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.017568][ T6412] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 260.049631][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.073507][ T6436] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.635: bg 0: block 248: padding at end of block bitmap is not set [ 260.088911][ T6412] syz.3.628: attempt to access beyond end of device [ 260.088911][ T6412] loop3: rw=2049, sector=53248, nr_sectors = 8 limit=40427 [ 260.121363][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.144808][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.173079][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.197888][ T6436] __quota_error: 51 callbacks suppressed [ 260.197911][ T6436] Quota error (device loop1): write_blk: dquota write failed [ 260.199775][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.224296][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.233051][ T6436] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 260.235381][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.258233][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.269527][ T3656] syz-executor: attempt to access beyond end of device [ 260.269527][ T3656] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 260.270981][ T6235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.292918][ T6436] EXT4-fs error (device loop1): ext4_acquire_dquot:6777: comm syz.1.635: Failed to acquire dquot type 1 [ 260.293884][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.316291][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.337751][ T6235] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.348703][ T6235] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.358466][ T6235] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.370196][ T6235] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.374797][ T6436] EXT4-fs (loop1): 1 truncate cleaned up [ 260.432884][ T6436] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 260.474962][ T6436] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038 (0x7fffffff) [ 260.569546][ T3712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.623211][ T3712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.656779][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.704052][ T3712] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.712516][ T3712] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.770110][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.814546][ T5545] EXT4-fs (loop1): unmounting filesystem. [ 260.840608][ T6355] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-5 [ 260.870564][ T6355] EXT4-fs error (device loop1): ext4_release_dquot:6800: comm kworker/u4:15: Failed to release dquot type 1 [ 261.426046][ T6450] loop3: detected capacity change from 0 to 2048 [ 261.521829][ T6450] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 262.747634][ T4804] EXT4-fs (loop2): unmounting filesystem. [ 262.803381][ T3643] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 263.069610][ T6441] loop0: detected capacity change from 0 to 40427 [ 263.113424][ T6441] F2FS-fs (loop0): Small segment_count (9 < 1 * 24) [ 263.130306][ T6441] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 263.259648][ T6441] F2FS-fs (loop0): Found nat_bits in checkpoint [ 263.303740][ T3643] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 263.365659][ T6478] loop1: detected capacity change from 0 to 2048 [ 263.411162][ T6478] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 263.473544][ T6441] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 263.524286][ T3643] usb 4-1: New USB device found, idVendor=0566, idProduct=3004, bcdDevice= 0.40 [ 263.542873][ T6441] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 263.577918][ T3643] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.625653][ T3643] usb 4-1: Product: syz [ 263.640376][ T3643] usb 4-1: Manufacturer: syz [ 263.650495][ T3643] usb 4-1: SerialNumber: syz [ 263.656120][ T26] audit: type=1804 audit(1722880878.451:97): pid=6484 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.649" name="/newroot/40/bus/file1" dev="loop1" ino=1346 res=1 errno=0 [ 263.739108][ T26] audit: type=1800 audit(1722880878.531:99): pid=6486 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.582" name="bus" dev="loop0" ino=14 res=0 errno=0 [ 263.760113][ T26] audit: type=1804 audit(1722880878.531:98): pid=6478 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.649" name="/newroot/40/bus/file1" dev="loop1" ino=1346 res=1 errno=0 [ 263.796444][ T3643] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 263.814868][ T26] audit: type=1804 audit(1722880878.531:100): pid=6478 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.649" name="/newroot/40/bus/file1" dev="loop1" ino=1346 res=1 errno=0 [ 263.892413][ T6235] syz-executor: attempt to access beyond end of device [ 263.892413][ T6235] loop0: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 264.783146][ T3691] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 264.819919][ T6491] loop2: detected capacity change from 0 to 512 [ 264.858730][ T6491] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #3: comm syz.2.654: corrupted inode contents [ 264.944142][ T6491] EXT4-fs error (device loop2): ext4_dirty_inode:6072: inode #3: comm syz.2.654: mark_inode_dirty error [ 265.023069][ T3691] usb 2-1: Using ep0 maxpacket: 8 [ 265.029041][ T6491] EXT4-fs error (device loop2): ext4_do_update_inode:5210: inode #3: comm syz.2.654: corrupted inode contents [ 265.066617][ T6491] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #3: comm syz.2.654: mark_inode_dirty error [ 265.096289][ T6491] Quota error (device loop2): write_blk: dquota write failed [ 265.110757][ T6491] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 265.127486][ T6491] EXT4-fs error (device loop2): ext4_acquire_dquot:6777: comm syz.2.654: Failed to acquire dquot type 0 [ 265.143156][ T3691] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 265.154738][ T3691] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 265.177206][ T3691] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 265.191076][ T3691] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 265.206456][ T6491] EXT4-fs (loop2): 1 orphan inode deleted [ 265.212331][ T6491] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 265.222112][ T3691] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 265.237530][ T6491] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038 (0x7fffffff) [ 265.248345][ T3691] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 265.259718][ T3691] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.372235][ T4149] usb 4-1: USB disconnect, device number 16 [ 265.383176][ T6182] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 265.396561][ T6182] EXT4-fs error (device loop2): ext4_release_dquot:6800: comm kworker/u4:14: Failed to release dquot type 1 [ 265.451649][ T3656] EXT4-fs (loop3): unmounting filesystem. [ 265.483620][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 265.623216][ T3691] usb 2-1: usb_control_msg returned -32 [ 265.628905][ T3691] usbtmc 2-1:16.0: can't read capabilities [ 265.795369][ T6491] syz.2.654 (6491) used greatest stack depth: 17936 bytes left [ 265.857762][ T4804] EXT4-fs (loop2): unmounting filesystem. [ 266.381404][ T6510] usbtmc 2-1:16.0: stb usb_control_msg returned -32 [ 266.540153][ T32] usb 2-1: USB disconnect, device number 7 [ 266.695928][ T3691] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 266.942933][ T3691] usb 5-1: Using ep0 maxpacket: 8 [ 266.999030][ T6516] loop3: detected capacity change from 0 to 32768 [ 267.028433][ T6516] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.661 (6516) [ 267.055858][ T6516] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 267.069015][ T3691] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 267.080098][ T6516] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 267.089180][ T3691] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 267.109693][ T6516] BTRFS info (device loop3): using free space tree [ 267.123043][ T3691] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 267.143596][ T3691] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 267.184620][ T3691] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 267.194272][ T3691] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.332403][ T5980] BTRFS warning (device loop3): checksum verify failed on logical 5337088 mirror 1 wanted 0x069db4c1f964a3fa7920222c4cd8dd34649c9e9233b7b654e99777786dec5adc found 0x9c411a2905fbb7dc8e74e446c696c6168a8c754a80f1629edc2ffc6020e845cb level 0 [ 267.381806][ T6516] BTRFS error (device loop3): failed to load root extent [ 267.474117][ T3691] usb 5-1: usb_control_msg returned -32 [ 267.481956][ T3691] usbtmc 5-1:16.0: can't read capabilities [ 267.540786][ T6516] BTRFS error (device loop3): open_ctree failed [ 267.933794][ T6553] loop3: detected capacity change from 0 to 256 [ 267.948616][ T6553] exfat: Deprecated parameter 'namecase' [ 267.967376][ T6553] exfat: Deprecated parameter 'namecase' [ 267.987620][ T6553] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 268.081014][ T4452] usb 5-1: USB disconnect, device number 11 [ 268.438724][ T6551] loop2: detected capacity change from 0 to 32768 [ 268.459578][ T6561] loop3: detected capacity change from 0 to 1024 [ 268.474803][ T6551] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.667 (6551) [ 268.511892][ T6551] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 268.527231][ T6564] device vlan2 entered promiscuous mode [ 268.550994][ T6551] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 268.560340][ T6564] device syz_tun entered promiscuous mode [ 268.566368][ T6551] BTRFS info (device loop2): using free space tree [ 268.594118][ T6564] device syz_tun left promiscuous mode [ 268.642027][ T6571] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (490519854976 ns) > initial count (268435456 ns). Using initial count to start timer. [ 268.793848][ T6578] netlink: 8 bytes leftover after parsing attributes in process `syz.4.675'. [ 268.909586][ T3650] Bluetooth: hci2: unexpected subevent 0x01 length: 78 > 18 [ 268.929055][ T6551] BTRFS info (device loop2): enabling ssd optimizations [ 269.214500][ T4804] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 269.282546][ T6599] loop0: detected capacity change from 0 to 4096 [ 269.401154][ T6599] ntfs: (device loop0): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 269.463602][ T6599] ntfs: (device loop0): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 269.538284][ T6599] ntfs: (device loop0): ntfs_read_locked_inode(): First extent of $DATA attribute has non zero lowest_vcn. [ 269.585258][ T6599] ntfs: (device loop0): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 269.685816][ T6610] loop1: detected capacity change from 0 to 128 [ 269.693013][ T6599] ntfs: (device loop0): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 269.700881][ T6610] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 269.760806][ T6610] ext4 filesystem being mounted at /49/mnt supports timestamps until 2038 (0x7fffffff) [ 269.762370][ T6599] ntfs: volume version 3.1. [ 269.824275][ T6599] ntfs: (device loop0): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 269.878692][ T6599] ntfs: (device loop0): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 269.961987][ T6599] ntfs: (device loop0): ntfs_lookup_inode_by_name(): Index entry out of bounds in directory inode 0x5. [ 269.992974][ T6599] ntfs: (device loop0): check_windows_hibernation_status(): Failed to find inode number for hiberfil.sys. [ 270.170434][ T5545] EXT4-fs (loop1): unmounting filesystem. [ 270.271072][ T6623] x_tables: unsorted entry at hook 3 [ 271.080693][ T6631] loop0: detected capacity change from 0 to 8 [ 271.117204][ T6631] SQUASHFS error: zlib decompression failed, data probably corrupt [ 271.128599][ T6631] SQUASHFS error: Failed to read block 0x13e: -5 [ 271.138357][ T6631] SQUASHFS error: Unable to read metadata cache entry [13c] [ 271.148700][ T6631] SQUASHFS error: Unable to read directory block [13c:26] [ 271.305752][ T6638] netlink: 32 bytes leftover after parsing attributes in process `syz.0.697'. [ 271.546344][ T6647] loop3: detected capacity change from 0 to 64 [ 271.733010][ T4675] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 271.820020][ T6656] loop2: detected capacity change from 0 to 512 [ 271.857747][ T6656] ext4: Unknown parameter 'noacl' [ 271.934246][ T3856] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 271.983508][ T4675] usb 5-1: Using ep0 maxpacket: 8 [ 272.105325][ T4675] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 272.127565][ T4675] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 272.148022][ T4675] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 272.168569][ T4675] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 272.185989][ T4675] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 272.199402][ T4675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.473110][ T4675] usb 5-1: GET_CAPABILITIES returned 0 [ 272.473690][ T4452] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 272.478643][ T4675] usbtmc 5-1:16.0: can't read capabilities [ 272.565907][ T6667] loop2: detected capacity change from 0 to 32768 [ 272.595393][ T6667] XFS: noikeep mount option is deprecated. [ 272.602213][ T6667] XFS: noikeep mount option is deprecated. [ 272.693036][ C0] usbtmc 5-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 272.728534][ T4675] usb 5-1: USB disconnect, device number 12 [ 272.759788][ T6667] XFS (loop2): Mounting V5 Filesystem [ 272.818811][ T6667] XFS (loop2): Ending clean mount [ 272.828433][ T6667] XFS (loop2): Quotacheck needed: Please wait. [ 272.853378][ T4452] usb 4-1: Using ep0 maxpacket: 32 [ 272.884974][ T6667] XFS (loop2): Quotacheck: Done. [ 272.982717][ T4452] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 273.000889][ T4804] XFS (loop2): Unmounting Filesystem [ 273.153625][ T4452] usb 4-1: New USB device found, idVendor=0565, idProduct=0003, bcdDevice=55.ab [ 273.171605][ T4452] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.180941][ T4452] usb 4-1: Product: syz [ 273.194740][ T4452] usb 4-1: Manufacturer: syz [ 273.199391][ T4452] usb 4-1: SerialNumber: syz [ 273.219327][ T4452] usb 4-1: config 0 descriptor?? [ 273.688737][ T4452] kaweth 4-1:0.0: Firmware present in device. [ 274.229982][ T4452] kaweth 4-1:0.0: Error reading configuration (-71), no net device created [ 274.249859][ T4452] kaweth: probe of 4-1:0.0 failed with error -5 [ 274.281386][ T4452] usb 4-1: USB disconnect, device number 17 [ 274.663200][ T6698] loop2: detected capacity change from 0 to 512 [ 275.188901][ T6699] netlink: 8 bytes leftover after parsing attributes in process `syz.3.716'. [ 275.359043][ T6698] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.714: invalid indirect mapped block 256 (level 2) [ 275.379574][ T6698] EXT4-fs (loop2): 2 truncates cleaned up [ 275.385455][ T6698] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 275.683062][ T4675] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 276.063184][ T4675] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 276.107938][ T4675] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 276.132592][ T4675] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.154120][ T4675] usb 3-1: config 0 descriptor?? [ 276.195350][ T4675] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 276.400918][ T6725] netlink: 8 bytes leftover after parsing attributes in process `syz.1.723'. [ 276.444204][ T4445] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 276.963911][ T4445] usb 4-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 276.989341][ T4445] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.047031][ T4445] usb 4-1: config 0 descriptor?? [ 277.383669][ T6737] tipc: Failed to remove unknown binding: 66,1,1/0:59360896/59360898 [ 277.396951][ T6737] tipc: Failed to remove unknown binding: 66,1,1/0:59360896/59360898 [ 278.021820][ T3643] usb 3-1: USB disconnect, device number 10 [ 278.147269][ T4445] kaweth 4-1:0.0: Firmware present in device. [ 278.165418][ T4804] EXT4-fs (loop2): unmounting filesystem. [ 278.356225][ T4445] kaweth 4-1:0.0: Statistics collection: 0 [ 278.362063][ T4445] kaweth 4-1:0.0: Multicast filter limit: 0 [ 278.392917][ T4445] kaweth 4-1:0.0: MTU: 0 [ 278.414411][ T4445] kaweth 4-1:0.0: Read MAC address 00:00:00:00:00:00 [ 278.464557][ T6747] loop2: detected capacity change from 0 to 512 [ 278.573721][ T4445] kaweth: probe of 4-1:0.0 failed with error -5 [ 278.629899][ T4445] usb 4-1: USB disconnect, device number 18 [ 278.687698][ T6747] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 278.733606][ T6747] ext4 filesystem being mounted at /100/bus supports timestamps until 2038 (0x7fffffff) [ 279.002261][ T4804] EXT4-fs (loop2): unmounting filesystem. [ 279.759539][ T6777] loop3: detected capacity change from 0 to 512 [ 279.891749][ T6777] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.743: casefold flag without casefold feature [ 279.930453][ T6777] EXT4-fs (loop3): 1 truncate cleaned up [ 279.937621][ T6785] loop1: detected capacity change from 0 to 512 [ 279.950638][ T6777] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 280.054629][ T6785] EXT4-fs (loop1): 1 orphan inode deleted [ 280.060408][ T6785] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 280.156167][ T6785] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038 (0x7fffffff) [ 280.367215][ T3656] EXT4-fs (loop3): unmounting filesystem. [ 281.260804][ T5545] EXT4-fs (loop1): unmounting filesystem. [ 281.583555][ T6811] SET target dimension over the limit! [ 281.611125][ T6771] loop0: detected capacity change from 0 to 32768 [ 281.611323][ T6811] netlink: 40 bytes leftover after parsing attributes in process `syz.3.755'. [ 281.651348][ T6771] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 281.699866][ T6809] loop2: detected capacity change from 0 to 512 [ 281.735288][ T6771] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 281.750630][ T6809] ext4: Bad value for 'data' [ 281.788212][ T6771] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 281.814744][ T4231] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 281.821569][ T4231] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 281.921700][ T4231] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 100ms [ 281.921911][ T3925] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 281.941794][ T4231] gfs2: fsid=syz:syz.0: jid=0: Done [ 281.956269][ T6771] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 282.246440][ T6830] loop1: detected capacity change from 0 to 47 [ 282.531925][ T6835] loop0: detected capacity change from 0 to 512 [ 282.541776][ T6835] EXT4-fs: Ignoring removed mblk_io_submit option [ 282.642440][ T6836] trusted_key: encrypted_key: master key parameter 'ecryptf' is invalid [ 282.765056][ T6835] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 283.276113][ T6835] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b016c118, mo2=0002] [ 283.322926][ T6835] System zones: 1-12 [ 283.329931][ T6835] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2219: inode #15: comm syz.0.761: corrupted in-inode xattr [ 283.415387][ T6835] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.761: couldn't read orphan inode 15 (err -117) [ 283.465730][ T6835] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 283.562980][ T4452] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 283.711604][ T6835] EXT4-fs error (device loop0): ext4_map_blocks:607: inode #2: block 255: comm syz.0.761: lblock 2 mapped to illegal pblock 255 (length 1) [ 283.763357][ T6835] EXT4-fs warning (device loop0): ext4_dx_find_entry:1796: inode #2: lblock 2: comm syz.0.761: error -117 reading directory block [ 283.800522][ T6852] loop1: detected capacity change from 0 to 8 [ 283.887011][ T6852] SQUASHFS error: zstd decompression error: 10 [ 283.899573][ T6852] SQUASHFS error: zstd decompression failed, data probably corrupt [ 283.940845][ T6852] SQUASHFS error: Failed to read block 0x62b: -5 [ 283.956532][ T6852] SQUASHFS error: Unable to read metadata cache entry [629] [ 283.968327][ T6852] SQUASHFS error: Unable to read directory block [629:ff26] [ 283.976364][ T4452] usb 3-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 283.986318][ T4452] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.022075][ T4452] usb 3-1: config 0 descriptor?? [ 284.085571][ T4452] gspca_main: spca508-2.14.0 probing 8086:0110 [ 284.136485][ T6858] loop3: detected capacity change from 0 to 1024 [ 284.185569][ T6235] EXT4-fs warning (device loop0): dx_probe:833: inode #2: comm syz-executor: Unrecognised inode hash code 84 [ 284.209450][ T6235] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz-executor: Corrupt directory, running e2fsck is recommended [ 284.225366][ T6235] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /17/file0: bad entry in directory: directory entry overrun - offset=0, inode=684770115, rec_len=3636, size=1024 fake=0 [ 284.233693][ T3643] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 284.261036][ T6235] EXT4-fs error (device loop0): ext4_map_blocks:607: inode #2: block 255: comm syz-executor: lblock 2 mapped to illegal pblock 255 (length 1) [ 284.289868][ T6235] EXT4-fs error (device loop0): ext4_map_blocks:607: inode #2: block 255: comm syz-executor: lblock 2 mapped to illegal pblock 255 (length 1) [ 284.390345][ T6235] EXT4-fs error (device loop0): ext4_map_blocks:607: inode #2: block 255: comm syz-executor: lblock 2 mapped to illegal pblock 255 (length 1) [ 284.543318][ T3643] usb 5-1: Using ep0 maxpacket: 16 [ 284.643515][ T4452] gspca_spca508: reg_read err -110 [ 284.663600][ T4452] gspca_spca508: reg_read err -32 [ 284.683499][ T4452] gspca_spca508: reg_read err -32 [ 284.688824][ T3643] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 284.700366][ T3643] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 284.713492][ T4452] gspca_spca508: reg_read err -32 [ 284.733420][ T4452] gspca_spca508: reg_read err -71 [ 284.748723][ T3643] usb 5-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 284.757024][ T6235] EXT4-fs (loop0): unmounting filesystem. [ 284.758412][ T4452] gspca_spca508: reg write: error -71 [ 284.777505][ T4452] spca508: probe of 3-1:0.0 failed with error -71 [ 284.821113][ T3643] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.843283][ T4452] usb 3-1: USB disconnect, device number 11 [ 284.880820][ T5980] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.881733][ T3643] usb 5-1: config 0 descriptor?? [ 285.057301][ T5980] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.120836][ T6863] loop3: detected capacity change from 0 to 40427 [ 285.155972][ T6863] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 285.212017][ T5980] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.215468][ T6863] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 285.303955][ T6863] F2FS-fs (loop3): invalid crc value [ 285.337779][ T6863] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 39874397669) [ 285.462754][ T6879] loop2: detected capacity change from 0 to 2048 [ 285.502350][ T5980] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.515000][ T6879] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 285.579948][ T6863] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 285.583491][ T6872] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 285.598525][ T6881] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 285.605336][ T6879] syz.2.779: attempt to access beyond end of device [ 285.605336][ T6879] loop2: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 285.610084][ T6863] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 285.688039][ T6872] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 285.919974][ T3643] hid-generic 0003:0158:0100.0008: unknown main item tag 0x1 [ 285.928415][ T3643] hid-generic 0003:0158:0100.0008: unexpected long global item [ 285.944838][ T3643] hid-generic: probe of 0003:0158:0100.0008 failed with error -22 [ 286.593947][ T3643] usb 5-1: USB disconnect, device number 13 [ 286.701627][ T3655] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 286.719854][ T3655] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 286.773609][ T3655] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 286.784504][ T3655] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 286.792420][ T3655] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 286.800252][ T3655] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 286.956891][ T6871] loop1: detected capacity change from 0 to 40427 [ 287.017504][ T6871] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 287.072915][ T6871] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 287.159115][ T6871] F2FS-fs (loop1): Found nat_bits in checkpoint [ 287.454454][ T6871] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 287.466553][ T6871] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 288.014398][ T6918] loop2: detected capacity change from 0 to 2048 [ 288.061359][ T6887] chnl_net:caif_netlink_parms(): no params data found [ 288.088680][ T6918] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 288.182794][ T5545] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 288.185999][ T5545] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 288.208863][ T6924] loop3: detected capacity change from 0 to 512 [ 288.233095][ T5545] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 288.233122][ T5545] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 288.271712][ T5545] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 288.340186][ T6924] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 288.363599][ T5545] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 288.363626][ T5545] F2FS-fs (loop1): invalid namelen(0), ino:0, run fsck to fix. [ 288.373234][ T6924] ext4 filesystem being mounted at /181/bus supports timestamps until 2038 (0x7fffffff) [ 288.843512][ T3655] Bluetooth: hci0: command tx timeout [ 288.856312][ T6887] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.880953][ T6887] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.895066][ T3656] EXT4-fs (loop3): unmounting filesystem. [ 288.924214][ T6887] device bridge_slave_0 entered promiscuous mode [ 288.953858][ T6948] loop2: detected capacity change from 0 to 2048 [ 288.968411][ T6948] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 289.061570][ T6949] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 289.101324][ T6887] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.123073][ T6887] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.144295][ T6948] NILFS error (device loop2): nilfs_bmap_lookup_contig: broken bmap (inode number=15) [ 289.154476][ T6887] device bridge_slave_1 entered promiscuous mode [ 289.184590][ T6948] Remounting filesystem read-only [ 289.233596][ T6948] NILFS error (device loop2): nilfs_bmap_lookup_contig: broken bmap (inode number=15) [ 289.259449][ T6948] NILFS error (device loop2): nilfs_bmap_lookup_contig: broken bmap (inode number=15) [ 289.277446][ T6887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.308631][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 289.308649][ T26] audit: type=1800 audit(1722880904.101:101): pid=6948 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.796" name="file1" dev="loop2" ino=15 res=0 errno=0 [ 289.621562][ T6887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.759922][ T6887] team0: Port device team_slave_0 added [ 289.871903][ T6966] loop3: detected capacity change from 0 to 4096 [ 290.019620][ T6887] team0: Port device team_slave_1 added [ 290.032392][ T6966] ntfs3: loop3: failed to convert "0080" to cp864 [ 290.187727][ T5980] device hsr_slave_0 left promiscuous mode [ 290.255862][ T5980] device hsr_slave_1 left promiscuous mode [ 290.280950][ T5980] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 290.322914][ T5980] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 290.383756][ T5980] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 290.401474][ T5980] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 290.440542][ T5980] device bridge_slave_1 left promiscuous mode [ 290.461047][ T5980] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.514121][ T5980] device bridge_slave_0 left promiscuous mode [ 290.531276][ T5980] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.727201][ T5980] device veth1_macvtap left promiscuous mode [ 290.746793][ T5980] device veth0_macvtap left promiscuous mode [ 290.760593][ T5980] device veth1_vlan left promiscuous mode [ 290.777258][ T5980] device veth0_vlan left promiscuous mode [ 290.923653][ T3655] Bluetooth: hci0: command tx timeout [ 291.019466][ T6968] loop2: detected capacity change from 0 to 40427 [ 291.050201][ T6968] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 291.081006][ T6968] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 291.118438][ T6968] F2FS-fs (loop2): invalid crc value [ 291.163104][ T6968] F2FS-fs (loop2): Found nat_bits in checkpoint [ 291.382594][ T6968] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 291.395506][ T6984] loop1: detected capacity change from 0 to 32768 [ 291.402085][ T6968] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 291.549351][ T6984] XFS (loop1): Mounting V5 Filesystem [ 291.721486][ T6984] XFS (loop1): Ending clean mount [ 292.085253][ T11] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 292.129737][ T11] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 292.388607][ T5545] XFS (loop1): Unmounting Filesystem [ 292.705820][ T5980] team0 (unregistering): Port device team_slave_1 removed [ 292.766189][ T5980] team0 (unregistering): Port device team_slave_0 removed [ 292.816857][ T5980] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 292.873409][ T5980] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 293.013485][ T3655] Bluetooth: hci0: command tx timeout [ 293.478571][ T5980] bond0 (unregistering): Released all slaves [ 293.584937][ T6887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.592426][ T6887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.619052][ T6887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.634097][ T6887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.641070][ T6887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.703151][ T6887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.898751][ T6887] device hsr_slave_0 entered promiscuous mode [ 293.974426][ T6887] device hsr_slave_1 entered promiscuous mode [ 293.990915][ T6887] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.021478][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 294.043071][ T6887] Cannot create hsr debugfs directory [ 295.361807][ T3655] Bluetooth: hci0: command tx timeout [ 295.664783][ T7060] loop3: detected capacity change from 0 to 4096 [ 295.868070][ T7073] xt_limit: Overflow, try lower: 0/0 [ 296.326248][ T7075] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 296.405788][ T26] audit: type=1800 audit(1722880911.201:102): pid=7060 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.819" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 296.643677][ T3655] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 296.652646][ T3655] Bluetooth: hci2: Injecting HCI hardware error event [ 296.665444][ T3650] Bluetooth: hci2: hardware error 0x00 [ 296.679367][ T4452] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 296.689378][ T7079] NILFS error (device loop3): nilfs_bmap_lookup_contig: broken bmap (inode number=18) [ 296.895436][ T7079] Remounting filesystem read-only [ 296.933506][ T4452] usb 3-1: Using ep0 maxpacket: 16 [ 297.060276][ T3656] NILFS (loop3): disposed unprocessed dirty file(s) when stopping log writer [ 297.073873][ T4452] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 297.123356][ T4452] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 297.135515][ T3656] NILFS (loop3): discard dirty page: offset=0, ino=18 [ 297.163301][ T4452] usb 3-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 297.200515][ T4452] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.202910][ T3656] NILFS (loop3): discard dirty block: blocknr=0, size=4096 [ 297.238900][ T4452] usb 3-1: config 0 descriptor?? [ 297.253702][ T3656] NILFS (loop3): discard dirty page: offset=4096, ino=18 [ 297.269631][ T3656] NILFS (loop3): discard dirty block: blocknr=0, size=4096 [ 297.319133][ T3656] NILFS (loop3): discard dirty page: offset=8192, ino=6 [ 297.356466][ T3656] NILFS (loop3): discard dirty block: blocknr=25, size=4096 [ 297.404454][ T3656] NILFS (loop3): discard dirty page: offset=0, ino=5 [ 297.430356][ T3656] NILFS (loop3): discard dirty block: blocknr=27, size=4096 [ 297.471329][ T3656] NILFS (loop3): discard dirty page: offset=0, ino=3 [ 297.500450][ T3656] NILFS (loop3): discard dirty block: blocknr=28, size=4096 [ 297.524586][ T3656] NILFS (loop3): discard dirty page: offset=4096, ino=3 [ 297.540696][ T3656] NILFS (loop3): discard dirty block: blocknr=29, size=4096 [ 297.548923][ T3656] NILFS (loop3): discard dirty page: offset=270336, ino=3 [ 297.579166][ T3656] NILFS (loop3): discard dirty block: blocknr=0, size=4096 [ 297.715000][ T7067] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 297.743323][ T7067] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 297.764069][ T6887] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 297.865193][ T6887] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 297.927957][ T4452] hid (null): unknown global tag 0xd [ 297.934499][ T4452] hid (null): unknown global tag 0xd [ 297.939932][ T4452] hid (null): report_id 40203 is invalid [ 297.946213][ T4452] hid (null): invalid report_size -1862471209 [ 297.952347][ T4452] hid (null): invalid report_size -1217885453 [ 297.959043][ T4452] hid (null): bogus close delimiter [ 297.964985][ T4452] hid (null): unknown global tag 0xc [ 297.967534][ T6887] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 297.970365][ T4452] hid (null): global environment stack overflow [ 298.603124][ T6887] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 298.633517][ T4452] usb 3-1: string descriptor 0 read error: -71 [ 298.667667][ T4452] usb 3-1: Max retries (5) exceeded reading string descriptor 200 [ 298.727009][ T4452] letsketch: probe of 0003:6161:4D15.0009 failed with error -32 [ 298.784469][ T4452] usb 3-1: USB disconnect, device number 12 [ 298.959423][ T6887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.013427][ T3650] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 299.038303][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.046936][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.059569][ T6887] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.079556][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.120248][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.154526][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.161692][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.175715][ T7117] Illegal XDP return value 4294967294 on prog (id 117) dev N/A, expect packet loss! [ 299.277719][ T7091] loop1: detected capacity change from 0 to 32768 [ 299.280437][ T4448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.334910][ T4448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.374599][ T4448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.406280][ T7091] jfs_rename did not expect dtDelete to return rc = -2 [ 299.406730][ T4448] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.420869][ T4448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.474321][ T7091] ERROR: (device loop1): jfs_rename: [ 299.474321][ T7091] [ 299.489593][ T7123] loop2: detected capacity change from 0 to 1024 [ 299.544129][ T7123] EXT4-fs (loop2): INFO: recovery required on readonly filesystem [ 299.570649][ T4448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.573891][ T7123] EXT4-fs (loop2): write access will be enabled during recovery [ 299.590641][ T4448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.590864][ T7130] loop3: detected capacity change from 0 to 256 [ 299.631467][ T7123] EXT4-fs (loop2): barriers disabled [ 299.650359][ T7123] JBD2: no valid journal superblock found [ 299.670223][ T7123] EXT4-fs (loop2): error loading journal [ 299.689978][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.702107][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.722286][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.772676][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.783661][ T7130] exfat: Deprecated parameter 'namecase' [ 299.789390][ T7130] exfat: Deprecated parameter 'utf8' [ 299.826961][ T7130] exfat: Deprecated parameter 'namecase' [ 299.844560][ T6887] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.929683][ T7130] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e84b2e, utbl_chksum : 0xe619d30d) [ 299.953332][ T6887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.989496][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.034185][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.074860][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.112700][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.155311][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.205458][ T4445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.897288][ T7165] loop2: detected capacity change from 0 to 8 [ 300.923292][ T3691] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 300.934541][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.944079][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.972992][ T4231] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 301.111301][ T7165] SQUASHFS error: Failed to read block 0x6a4: -5 [ 301.146013][ T7165] SQUASHFS error: Unable to read metadata cache entry [6a2] [ 301.158408][ T6887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.174065][ T3691] usb 4-1: Using ep0 maxpacket: 32 [ 301.202981][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.211860][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.222963][ T4231] usb 2-1: Using ep0 maxpacket: 16 [ 302.073177][ T3691] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 302.089542][ T3691] usb 4-1: New USB device found, idVendor=0525, idProduct=2888, bcdDevice=d0.43 [ 302.098874][ T3691] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.109818][ T6887] device veth0_vlan entered promiscuous mode [ 302.116423][ T3691] usb 4-1: config 0 descriptor?? [ 302.144405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.163198][ T4231] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 302.177170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.186568][ T4231] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 302.207871][ T4231] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.247784][ T4231] usb 2-1: config 0 descriptor?? [ 302.269397][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.476160][ T3691] cdc_subset: probe of 4-1:0.0 failed with error -22 [ 303.485774][ T4231] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 303.500913][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.521559][ T6887] device veth1_vlan entered promiscuous mode [ 303.561617][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.571949][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.598718][ T6887] device veth0_macvtap entered promiscuous mode [ 303.627822][ T6887] device veth1_macvtap entered promiscuous mode [ 303.682707][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.686331][ T3643] usb 4-1: USB disconnect, device number 19 [ 303.714537][ T3691] usb 2-1: USB disconnect, device number 8 [ 303.773106][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.793173][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.806008][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.816386][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.827923][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.839287][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.904249][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.924820][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.947625][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.970529][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.986310][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.001670][ T6887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.018054][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.035306][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.046696][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.110437][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.138966][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.179381][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.196525][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.241432][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.263361][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.307691][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.334807][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.355681][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.376481][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.396729][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.412586][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.429159][ T6887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.466710][ T7204] netlink: 'syz.3.851': attribute type 24 has an invalid length. [ 304.515989][ T7201] netlink: 192 bytes leftover after parsing attributes in process `syz.2.849'. [ 304.606840][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.645473][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.751415][ T7218] usb usb9: usbfs: process 7218 (syz.1.853) did not claim interface 0 before use [ 304.763296][ T6887] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.777762][ T6887] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.806254][ T6887] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.834152][ T6887] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.902511][ T7220] sp0: Synchronizing with TNC [ 305.286907][ T3706] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.314341][ T3706] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.375081][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 305.449115][ T5980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.471596][ T5980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.570592][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 305.819282][ T7249] loop2: detected capacity change from 0 to 1024 [ 306.071074][ T9] hfsplus: b-tree write err: -5, ino 4 [ 306.422496][ T7257] loop1: detected capacity change from 0 to 2048 [ 306.473671][ T7266] netlink: 4 bytes leftover after parsing attributes in process `syz.2.866'. [ 306.523494][ T7257] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 307.230184][ T3697] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 307.511274][ T7271] netlink: 4 bytes leftover after parsing attributes in process `syz.2.866'. [ 307.693349][ T3697] usb 2-1: Using ep0 maxpacket: 8 [ 307.736101][ T3697] usb 2-1: too many configurations: 84, using maximum allowed: 8 [ 307.843898][ T7276] netlink: 'syz.4.867': attribute type 1 has an invalid length. [ 308.043408][ T3697] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 308.062359][ T3697] usb 2-1: can't read configurations, error -61 [ 308.243357][ T3697] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 308.493445][ T3697] usb 2-1: Using ep0 maxpacket: 8 [ 308.533702][ T3697] usb 2-1: too many configurations: 84, using maximum allowed: 8 [ 308.663524][ T3697] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 308.671196][ T3697] usb 2-1: can't read configurations, error -61 [ 308.700339][ T3697] usb usb2-port1: attempt power cycle [ 309.159361][ T3697] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 309.234367][ T7281] loop3: detected capacity change from 0 to 32768 [ 309.267982][ T5545] EXT4-fs (loop1): unmounting filesystem. [ 309.316835][ T7279] loop2: detected capacity change from 0 to 32768 [ 309.349321][ T7279] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.868 (7279) [ 309.365413][ T7281] ERROR: (device loop3): jfs_readdir: JFS:Dtree error: ino = 2, bn=0, index = 1 [ 309.365413][ T7281] [ 309.463557][ T3697] usb 2-1: device not accepting address 11, error -71 [ 309.482565][ T7279] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 309.482648][ T7279] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 309.482689][ T7279] BTRFS info (device loop2): setting nodatacow, compression disabled [ 309.482732][ T7279] BTRFS info (device loop2): enabling auto defrag [ 309.483474][ T7279] BTRFS info (device loop2): max_inline at 0 [ 309.483500][ T7279] BTRFS info (device loop2): using free space tree [ 309.687228][ T7287] loop1: detected capacity change from 0 to 512 [ 309.836342][ T7287] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 309.853853][ T7287] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038 (0x7fffffff) [ 309.898282][ T7287] mmap: syz.1.871 (7287) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 310.019756][ T7285] loop0: detected capacity change from 0 to 32768 [ 310.064478][ T5545] EXT4-fs (loop1): unmounting filesystem. [ 310.317043][ T4804] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 310.667730][ T7316] loop1: detected capacity change from 0 to 1024 [ 310.686733][ T7316] EXT4-fs: Ignoring removed mblk_io_submit option [ 310.879231][ T7316] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 311.906213][ T5545] EXT4-fs (loop1): unmounting filesystem. [ 312.081490][ T11] device hsr_slave_0 left promiscuous mode [ 312.204711][ T7338] loop2: detected capacity change from 0 to 2048 [ 315.051659][ T11] device hsr_slave_1 left promiscuous mode [ 315.063065][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 315.070681][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 315.098686][ T7338] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 315.119347][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 315.147341][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 315.168064][ T11] device bridge_slave_1 left promiscuous mode [ 315.276037][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.278717][ T7340] loop3: detected capacity change from 0 to 512 [ 315.337479][ T7340] EXT4-fs: Ignoring removed orlov option [ 315.357422][ T11] device bridge_slave_0 left promiscuous mode [ 315.375593][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.468568][ T7340] EXT4-fs (loop3): 1 orphan inode deleted [ 315.476042][ T7340] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 315.485879][ T7340] ext4 filesystem being mounted at /203/file1 supports timestamps until 2038 (0x7fffffff) [ 315.551396][ T11] device veth1_macvtap left promiscuous mode [ 315.560223][ T11] device veth0_macvtap left promiscuous mode [ 315.576764][ T11] device veth1_vlan left promiscuous mode [ 315.629913][ T11] device veth0_vlan left promiscuous mode [ 315.736217][ T3656] EXT4-fs (loop3): unmounting filesystem. [ 316.096482][ T3655] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 316.121966][ T3655] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 316.132400][ T3655] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 316.140899][ T3655] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 316.155739][ T3655] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 316.163961][ T3655] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 316.644606][ T11] team0 (unregistering): Port device team_slave_1 removed [ 316.694097][ T11] team0 (unregistering): Port device team_slave_0 removed [ 316.747073][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 316.795690][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 316.930518][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.939669][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.427176][ T11] bond0 (unregistering): Released all slaves [ 318.134806][ T7359] chnl_net:caif_netlink_parms(): no params data found [ 318.155549][ T7394] loop2: detected capacity change from 0 to 128 [ 318.162511][ T7394] EXT4-fs: Ignoring removed nobh option [ 318.205120][ T3650] Bluetooth: hci0: command tx timeout [ 318.284674][ T7394] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 318.298061][ T7394] ext4 filesystem being mounted at /136/mnt supports timestamps until 2038 (0x7fffffff) [ 318.489874][ T7359] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.498733][ T4804] EXT4-fs (loop2): unmounting filesystem. [ 318.504821][ T7359] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.507578][ T7359] device bridge_slave_0 entered promiscuous mode [ 318.523696][ T7359] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.531019][ T7359] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.550356][ T7404] loop3: detected capacity change from 0 to 1024 [ 318.591282][ T7359] device bridge_slave_1 entered promiscuous mode [ 318.635179][ T7404] hfsplus: unable to parse mount options [ 318.904346][ T7359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.994342][ T7411] xt_TPROXY: Can be used only with -p tcp or -p udp [ 319.423772][ T7359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.668385][ T7359] team0: Port device team_slave_0 added [ 319.683870][ T7414] loop2: detected capacity change from 0 to 256 [ 319.735678][ T7359] team0: Port device team_slave_1 added [ 319.763222][ T7418] loop3: detected capacity change from 0 to 4096 [ 319.801714][ T7418] NILFS (loop3): invalid segment: Checksum error in segment payload [ 319.819888][ T7418] NILFS (loop3): trying rollback from an earlier position [ 319.867798][ T7418] NILFS (loop3): recovery complete [ 319.900180][ T7420] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 320.024443][ T7359] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.059530][ T7359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.285805][ T3650] Bluetooth: hci0: command tx timeout [ 320.663739][ T7359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.680089][ T7359] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.688336][ T7359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.857079][ T7359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.082219][ T7359] device hsr_slave_0 entered promiscuous mode [ 321.189011][ T7359] device hsr_slave_1 entered promiscuous mode [ 321.273188][ T7359] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.280958][ T7359] Cannot create hsr debugfs directory [ 321.349239][ T7438] netlink: 20 bytes leftover after parsing attributes in process `syz.2.912'. [ 321.383816][ T7439] device bridge_slave_1 left promiscuous mode [ 321.410453][ T7439] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.469082][ T7445] syz.3.916[7445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.469193][ T7445] syz.3.916[7445] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.502874][ T7439] bridge1: port 1(bridge_slave_1) entered blocking state [ 321.534882][ T7439] bridge1: port 1(bridge_slave_1) entered disabled state [ 321.561103][ T7439] device bridge_slave_1 entered promiscuous mode [ 321.565664][ T7445] loop3: detected capacity change from 0 to 1024 [ 321.580891][ T7439] bridge1: port 1(bridge_slave_1) entered blocking state [ 321.588137][ T7439] bridge1: port 1(bridge_slave_1) entered forwarding state [ 321.615464][ T7441] bridge1: port 2(veth1_to_bond) entered blocking state [ 321.633073][ T7441] bridge1: port 2(veth1_to_bond) entered disabled state [ 321.659483][ T7441] device veth1_to_bond entered promiscuous mode [ 321.683370][ T7441] bridge1: port 2(veth1_to_bond) entered blocking state [ 321.690478][ T7441] bridge1: port 2(veth1_to_bond) entered forwarding state [ 321.719309][ T7445] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 321.778609][ T7445] EXT4-fs (loop3): orphan cleanup on readonly fs [ 321.793925][ T7445] EXT4-fs error (device loop3): ext4_free_blocks:6213: comm syz.3.916: Freeing blocks not in datazone - block = 0, count = 4096 [ 321.839285][ C1] eth0: bad gso: type: 1, size: 1408 [ 321.896630][ T7445] EXT4-fs (loop3): 1 orphan inode deleted [ 321.902480][ T7445] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 322.025267][ T7456] random: crng reseeded on system resumption [ 322.948793][ T3656] EXT4-fs (loop3): unmounting filesystem. [ 323.027887][ T7459] loop2: detected capacity change from 0 to 128 [ 323.183574][ T3655] Bluetooth: hci0: command tx timeout [ 323.644687][ T7359] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.443894][ T7463] sch_tbf: burst 1399 is lower than device veth0_to_team mtu (1514) ! [ 324.604129][ T3650] Bluetooth: hci5: command 0x0406 tx timeout [ 324.746945][ T7478] netlink: 'syz.2.925': attribute type 29 has an invalid length. [ 324.842573][ T7471] bond0: (slave erspan0): Error -99 calling set_mac_address [ 325.011694][ T26] audit: type=1400 audit(1722880946.775:103): apparmor="DENIED" operation="setprocattr" info="fscreate" error=-22 profile="unconfined" pid=7477 comm="syz.4.926" [ 325.242986][ T3650] Bluetooth: hci0: command tx timeout [ 325.795293][ T7359] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.819940][ T7478] netlink: 'syz.2.925': attribute type 29 has an invalid length. [ 325.984432][ T7359] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.992182][ T7493] loop1: detected capacity change from 0 to 1024 [ 326.190139][ T7359] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.552412][ T7359] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 326.605872][ T7359] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 326.656468][ T7359] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 326.677976][ T7359] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 326.707401][ T7492] loop3: detected capacity change from 0 to 32768 [ 326.780743][ T7492] XFS (loop3): Mounting V5 Filesystem [ 326.942514][ T7492] XFS (loop3): Ending clean mount [ 327.004344][ T7492] XFS (loop3): Quotacheck needed: Please wait. [ 327.194017][ T7492] XFS (loop3): Quotacheck: Done. [ 327.249852][ T26] audit: type=1804 audit(1722880949.035:104): pid=7492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.930" name="/newroot/217/file0/bus" dev="loop3" ino=9291 res=1 errno=0 [ 327.326784][ T7359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.389388][ T26] audit: type=1804 audit(1722880949.175:105): pid=7523 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.930" name="/newroot/217/file0/bus" dev="loop3" ino=9291 res=1 errno=0 [ 327.427519][ T26] audit: type=1804 audit(1722880949.175:106): pid=7526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.930" name="/newroot/217/file0/bus" dev="loop3" ino=9291 res=1 errno=0 [ 327.471638][ T26] audit: type=1804 audit(1722880949.175:107): pid=7492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.930" name="/newroot/217/file0/bus" dev="loop3" ino=9291 res=1 errno=0 [ 327.504869][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.514040][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.557329][ T7359] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.575436][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.585651][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.596265][ T152] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.603551][ T152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.692290][ T7528] loop2: detected capacity change from 0 to 4096 [ 327.708694][ T3656] XFS (loop3): Unmounting Filesystem [ 327.715311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.724336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.725984][ T7528] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 327.744115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.758713][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.765942][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.781414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.077046][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.098867][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.112380][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.125589][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.143246][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.221033][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.703886][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.713597][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.743750][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.752625][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.817674][ T7359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.195793][ T7545] netlink: 24 bytes leftover after parsing attributes in process `syz.3.938'. [ 329.513832][ T7562] loop3: detected capacity change from 0 to 512 [ 329.594234][ T7562] EXT4-fs: Invalid want_extra_isize 5 [ 330.242265][ T3856] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 330.289284][ T7565] loop2: detected capacity change from 0 to 512 [ 330.374330][ T7565] EXT4-fs (loop2): failed to initialize system zone (-117) [ 330.391942][ T7565] EXT4-fs (loop2): mount failed [ 330.441470][ T7571] mkiss: ax0: crc mode is auto. [ 330.471994][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.481321][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.609262][ T7359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.662397][ T11] device hsr_slave_0 left promiscuous mode [ 330.689891][ T11] device hsr_slave_1 left promiscuous mode [ 330.704684][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 330.717220][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 330.744295][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 330.770950][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 330.807815][ T11] device bridge_slave_1 left promiscuous mode [ 330.835385][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.878819][ T11] device bridge_slave_0 left promiscuous mode [ 330.887062][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.976987][ T11] device veth1_macvtap left promiscuous mode [ 331.003731][ T11] device veth0_macvtap left promiscuous mode [ 331.009919][ T11] device veth1_vlan left promiscuous mode [ 331.031909][ T11] device veth0_vlan left promiscuous mode [ 332.056084][ T11] team0 (unregistering): Port device team_slave_1 removed [ 332.077323][ T7599] loop3: detected capacity change from 0 to 32768 [ 332.085233][ T7599] XFS: attr2 mount option is deprecated. [ 332.090930][ T7599] XFS: noikeep mount option is deprecated. [ 332.113744][ T7599] XFS (loop3): Mounting V5 Filesystem [ 332.170987][ T7599] XFS (loop3): Ending clean mount [ 332.187855][ T7599] XFS (loop3): Quotacheck needed: Please wait. [ 332.195720][ T11] team0 (unregistering): Port device team_slave_0 removed [ 332.268113][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 332.327411][ T7599] XFS (loop3): Quotacheck: Done. [ 332.371992][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 332.503933][ T3656] XFS (loop3): Unmounting Filesystem [ 333.439633][ T11] bond0 (unregistering): Released all slaves [ 333.628024][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.679024][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.734732][ T7612] loop3: detected capacity change from 0 to 8192 [ 333.781179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.798542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.835004][ T7359] device veth0_vlan entered promiscuous mode [ 333.842730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.852704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.858707][ T7612] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 333.868403][ T7359] device veth1_vlan entered promiscuous mode [ 333.898826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.909027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.917990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.926893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.938833][ T7359] device veth0_macvtap entered promiscuous mode [ 333.956907][ T7359] device veth1_macvtap entered promiscuous mode [ 333.971858][ T7612] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 333.998626][ T7612] REISERFS (device loop3): using ordered data mode [ 334.001894][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.023988][ T7612] reiserfs: using flush barriers [ 334.063286][ T7612] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 334.064084][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.092609][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.104219][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.114764][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.133252][ T7612] REISERFS (device loop3): checking transaction log (loop3) [ 334.143741][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.175279][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.193432][ T7612] REISERFS (device loop3): Using r5 hash to sort names [ 334.213659][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.231723][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.243310][ T7612] reiserfs: enabling write barrier flush mode [ 334.263238][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.285081][ T7359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.308183][ T7612] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 334.325960][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.334787][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.343815][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.355477][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.367939][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.380548][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.395767][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.406851][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.433767][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.472464][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.504675][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.543817][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.565344][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.585666][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.649131][ T7359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.752698][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.783953][ T152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.511393][ T7359] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.524367][ T7359] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.546323][ T7359] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.573008][ T7359] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.739367][ T7646] loop1: detected capacity change from 0 to 164 [ 336.121063][ T6355] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.175797][ T5980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.198863][ T6355] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.209525][ T5980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.270712][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 336.301987][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 336.371031][ T7658] loop1: detected capacity change from 0 to 1024 [ 336.474776][ T7658] EXT4-fs error (device loop1): __ext4_fill_super:5399: inode #2: comm syz.1.980: casefold flag without casefold feature [ 336.508437][ T7658] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 336.587016][ T7658] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 336.695453][ T7658] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 337.004004][ T7671] loop3: detected capacity change from 0 to 2048 [ 337.103171][ T7671] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 337.139854][ T7671] ext4 filesystem being mounted at /231/file0 supports timestamps until 2038 (0x7fffffff) [ 337.290164][ T7651] loop2: detected capacity change from 0 to 32768 [ 337.323532][ T7651] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.978 (7651) [ 337.371573][ T7651] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 337.399880][ T3656] EXT4-fs (loop3): unmounting filesystem. [ 337.413444][ T7651] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 337.461291][ T7651] BTRFS info (device loop2): using free space tree [ 337.675901][ T5545] EXT4-fs (loop1): unmounting filesystem. [ 337.764965][ T7651] BTRFS info (device loop2): enabling ssd optimizations [ 338.773318][ T4804] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 339.707139][ T7712] netlink: 16 bytes leftover after parsing attributes in process `syz.1.991'. [ 339.775398][ T7712] netlink: 8 bytes leftover after parsing attributes in process `syz.1.991'. [ 340.312642][ T26] audit: type=1326 audit(1722880962.095:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7719 comm="syz.0.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa555b779f9 code=0x7ffc0000 [ 341.123494][ T26] audit: type=1326 audit(1722880962.145:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7719 comm="syz.0.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa555b779f9 code=0x7ffc0000 [ 341.277430][ T26] audit: type=1326 audit(1722880962.345:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7719 comm="syz.0.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fa555b779f9 code=0x7ffc0000 [ 341.306821][ T7723] loop2: detected capacity change from 0 to 512 [ 341.359726][ T7723] EXT4-fs (loop2): orphan cleanup on readonly fs [ 341.410637][ T7723] EXT4-fs error (device loop2): ext4_find_extent:936: inode #4: comm syz.2.989: pblk 2 bad header/extent: invalid magic - magic 3fff, entries 12, max 508(0), depth 0(0) [ 341.467953][ T26] audit: type=1326 audit(1722880962.375:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7719 comm="syz.0.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa555b779f9 code=0x7ffc0000 [ 341.514237][ T7723] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=-117 [ 341.574023][ T26] audit: type=1326 audit(1722880962.385:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7719 comm="syz.0.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa555b779f9 code=0x7ffc0000 [ 341.583071][ T7723] EXT4-fs warning (device loop2): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 341.677839][ T26] audit: type=1326 audit(1722880962.445:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7719 comm="syz.0.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa555b779f9 code=0x7ffc0000 [ 341.743887][ T7714] loop3: detected capacity change from 0 to 32768 [ 341.760726][ T7723] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 341.778144][ T26] audit: type=1326 audit(1722880962.475:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7719 comm="syz.0.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa555b779f9 code=0x7ffc0000 [ 341.799782][ T7723] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 341.848141][ T7734] loop0: detected capacity change from 0 to 256 [ 341.886621][ T7723] EXT4-fs error (device loop2): ext4_lookup:1853: inode #2: comm syz.2.989: 'file0' linked to parent dir [ 341.933648][ T26] audit: type=1326 audit(1722880962.475:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7719 comm="syz.0.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa555b779f9 code=0x7ffc0000 [ 341.939268][ T7734] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 341.966298][ T26] audit: type=1326 audit(1722880962.515:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7719 comm="syz.0.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa555b779f9 code=0x7ffc0000 [ 342.104318][ T4804] EXT4-fs (loop2): unmounting filesystem. [ 342.235629][ T4231] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 342.637175][ T27] INFO: task syz.4.368:5397 blocked for more than 143 seconds. [ 342.855082][ T27] Not tainted 6.1.103-syzkaller #0 [ 343.020444][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 343.210846][ T27] task:syz.4.368 state:D stack:25376 pid:5397 ppid:3801 flags:0x00004004 [ 343.286975][ T27] Call Trace: [ 343.290429][ T27] [ 343.293910][ T27] __schedule+0x143f/0x4570 [ 343.298519][ T27] ? release_firmware_map_entry+0x186/0x186 [ 343.305047][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 343.311100][ T27] ? print_irqtrace_events+0x210/0x210 [ 343.323418][ T27] ? _raw_spin_lock_irq+0xdb/0x110 [ 343.328605][ T27] schedule+0xbf/0x180 [ 343.332736][ T27] io_schedule+0x88/0x100 [ 343.347788][ T27] folio_wait_bit_common+0x878/0x1290 [ 343.368301][ T27] ? folio_wait_bit+0x20/0x20 [ 343.378629][ T27] ? migration_entry_wait_on_locked+0x1160/0x1160 [ 343.386001][ T27] ? jfs_error+0x219/0x2e0 [ 343.390478][ T27] ? __get_metapage+0x551/0x1040 [ 343.397554][ T27] release_metapage+0x88/0x9b0 [ 343.402422][ T27] ? PageHeadHuge+0x8e/0x1c0 [ 343.413008][ T4231] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 343.421655][ T27] __get_metapage+0xb15/0x1040 [ 343.422536][ T4231] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.439222][ T4231] usb 2-1: Product: syz [ 343.439278][ T27] jfs_readdir+0x2907/0x4620 [ 343.443750][ T4231] usb 2-1: Manufacturer: syz [ 343.443771][ T4231] usb 2-1: SerialNumber: syz [ 343.473396][ T27] ? dtInitRoot+0x690/0x690 [ 343.478067][ T27] ? down_write_killable_nested+0x90/0x90 [ 343.484232][ T4231] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 343.498255][ T27] ? end_current_label_crit_section+0x147/0x170 [ 343.510582][ T27] ? common_file_perm+0x17d/0x1d0 [ 343.516753][ T27] ? iterate_dir+0x131/0x560 [ 343.521539][ T27] iterate_dir+0x224/0x560 [ 343.530806][ T27] __se_sys_getdents64+0x209/0x4f0 [ 343.539322][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 343.545896][ T27] ? __x64_sys_getdents64+0x80/0x80 [ 343.551137][ T27] ? filldir+0x6f0/0x6f0 [ 343.556040][ T27] ? syscall_enter_from_user_mode+0x2e/0x230 [ 343.562343][ T27] ? lockdep_hardirqs_on+0x94/0x130 [ 343.568089][ T27] ? syscall_enter_from_user_mode+0x2e/0x230 [ 343.574789][ T27] do_syscall_64+0x3b/0xb0 [ 343.579271][ T27] ? clear_bhb_loop+0x45/0xa0 [ 343.584517][ T27] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 343.590465][ T27] RIP: 0033:0x7fe285d779f9 [ 343.595495][ T27] RSP: 002b:00007fe286b67048 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 343.604590][ T27] RAX: ffffffffffffffda RBX: 00007fe285f06058 RCX: 00007fe285d779f9 [ 343.612618][ T27] RDX: 0000000000001000 RSI: 0000000020000f80 RDI: 0000000000000006 [ 343.622122][ T27] RBP: 00007fe285de58ee R08: 0000000000000000 R09: 0000000000000000 [ 343.630960][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.640007][ T27] R13: 000000000000006e R14: 00007fe285f06058 R15: 00007ffe08bdd4b8 [ 343.648799][ T27] [ 343.652030][ T27] [ 343.652030][ T27] Showing all locks held in the system: [ 343.660524][ T27] 4 locks held by kworker/u4:1/11: [ 343.666875][ T27] 1 lock held by rcu_tasks_kthre/12: [ 343.672308][ T27] #0: ffffffff8d32b190 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 343.683981][ T27] 1 lock held by rcu_tasks_trace/13: [ 343.689498][ T27] #0: ffffffff8d32b990 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 343.701553][ T27] 1 lock held by khungtaskd/27: [ 343.707034][ T27] #0: ffffffff8d32afc0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x51/0x290 [ 343.717883][ T27] 2 locks held by getty/3395: [ 343.722723][ T27] #0: ffff88814b945098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 343.735515][ T27] #1: ffffc900031262f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a7/0x1db0 [ 343.745968][ T27] 3 locks held by kworker/0:5/3691: [ 343.751308][ T27] #0: ffff888012870938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 343.768082][ T27] #1: ffffc900042bfd20 (fqdir_free_work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 343.778834][ T27] #2: ffffffff8d330480 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x48/0x5f0 [ 343.789683][ T27] 2 locks held by kworker/0:16/4231: [ 343.795798][ T27] #0: ffff888012870938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 343.807362][ T27] #1: ffffc9000376fd20 ((work_completion)(&fw_work->work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 343.826357][ T27] 2 locks held by syz.4.368/5397: [ 343.831996][ T27] #0: ffff88802346efe8 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x2ba/0x360 [ 343.844080][ T27] #1: ffff8880545333c0 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: iterate_dir+0x131/0x560 [ 343.855094][ T27] 5 locks held by kworker/u4:14/6182: [ 343.860572][ T27] #0: ffff88807dd1b138 ((wq_completion)phy7){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 343.871766][ T27] #1: ffffc90009e47d20 ((work_completion)(&sdata->work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 343.884439][ T27] #2: ffff888077a90d40 (&wdev->mtx){+.+.}-{3:3}, at: ieee80211_ibss_work+0xa0/0x1480 [ 343.894638][ T27] #3: ffff888028c49780 (&local->sta_mtx){+.+.}-{3:3}, at: ieee80211_ibss_work+0x4cc/0x1480 [ 343.905733][ T27] #4: ffffffff8d3305b8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x4f0/0x930 [ 343.917268][ T27] [ 343.919638][ T27] ============================================= [ 343.919638][ T27] [ 343.930615][ T27] NMI backtrace for cpu 1 [ 343.934989][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 6.1.103-syzkaller #0 [ 343.942994][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 343.953067][ T27] Call Trace: [ 343.956361][ T27] [ 343.959306][ T27] dump_stack_lvl+0x1e3/0x2cb [ 343.964015][ T27] ? nf_tcp_handle_invalid+0x642/0x642 [ 343.969531][ T27] ? panic+0x764/0x764 [ 343.973654][ T27] ? vprintk_emit+0x622/0x740 [ 343.978447][ T27] ? printk_sprint+0x490/0x490 [ 343.983234][ T27] ? nmi_cpu_backtrace+0x252/0x560 [ 343.988549][ T27] nmi_cpu_backtrace+0x4e1/0x560 [ 343.993514][ T27] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 343.999688][ T27] ? _printk+0xd1/0x111 [ 344.003860][ T27] ? panic+0x764/0x764 [ 344.007996][ T27] ? __wake_up_klogd+0xcc/0x100 [ 344.012863][ T27] ? panic+0x764/0x764 [ 344.016947][ T27] ? nmi_trigger_cpumask_backtrace+0xe2/0x3f0 [ 344.023043][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 344.029146][ T27] nmi_trigger_cpumask_backtrace+0x1b0/0x3f0 [ 344.035159][ T27] watchdog+0xf88/0xfd0 [ 344.039358][ T27] ? watchdog+0x1f8/0xfd0 [ 344.043731][ T27] kthread+0x28d/0x320 [ 344.047821][ T27] ? hungtask_pm_notify+0x50/0x50 [ 344.052863][ T27] ? kthread_blkcg+0xd0/0xd0 [ 344.057585][ T27] ret_from_fork+0x1f/0x30 [ 344.062069][ T27] [ 344.066388][ T27] Sending NMI from CPU 1 to CPUs 0: [ 344.071674][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_idle_do_entry+0x10f/0x340 [ 344.094794][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 344.101798][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 6.1.103-syzkaller #0 [ 344.109750][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 344.119928][ T27] Call Trace: [ 344.123243][ T27] [ 344.126221][ T27] dump_stack_lvl+0x1e3/0x2cb [ 344.130960][ T27] ? nf_tcp_handle_invalid+0x642/0x642 [ 344.136454][ T27] ? panic+0x764/0x764 [ 344.140534][ T27] ? vscnprintf+0x59/0x80 [ 344.144873][ T27] panic+0x318/0x764 [ 344.148769][ T27] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 344.154952][ T27] ? memcpy_page_flushcache+0xfc/0xfc [ 344.160347][ T27] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 344.166526][ T27] ? nmi_trigger_cpumask_backtrace+0x33a/0x3f0 [ 344.172736][ T27] ? nmi_trigger_cpumask_backtrace+0x33f/0x3f0 [ 344.178929][ T27] watchdog+0xfc7/0xfd0 [ 344.183105][ T27] ? watchdog+0x1f8/0xfd0 [ 344.187449][ T27] kthread+0x28d/0x320 [ 344.191580][ T27] ? hungtask_pm_notify+0x50/0x50 [ 344.196721][ T27] ? kthread_blkcg+0xd0/0xd0 [ 344.201314][ T27] ret_from_fork+0x1f/0x30 [ 344.205773][ T27] [ 344.209091][ T27] Kernel Offset: disabled [ 344.213473][ T27] Rebooting in 86400 seconds..