last executing test programs: 18.494087008s ago: executing program 0 (id=160): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000006280)="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", 0x2000, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount$fuse(0x0, &(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r2]) 18.482109039s ago: executing program 3 (id=161): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$incfs(0xffffffffffffff9c, 0x0, 0x408000, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x5ab068d0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_open_dev$video(&(0x7f0000000340), 0x7, 0x8000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg(r6, 0x0, 0x0) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000000400)={0xa, {0xfffffff9, 0x9, 0x4, 0x7}}) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB=' '], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) 17.260750233s ago: executing program 3 (id=163): mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000791048000000000071113e00000000009500000000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e2e01d50bc3347475750472719cc516fa14b769e7f385ba72c60242263c05ddab05e37efe81b8bffc35cdf2ac0d93263ff755d611c4cca1684b1470af6a83366aa430ad2d700b186da622d6fba70000000000000000000000000200"/173], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) r3 = open_tree(0xffffffffffffff9c, 0x0, 0x88800) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="5401000010003306000000000000000000000000000000000000ffff000000090000790100000800000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000fe800000000000000000000000000027000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004000100000000000000ff010000000000000000000000000001"], 0x154}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000340)={'vlan1\x00', &(0x7f0000000240)=@ethtool_rxnfc={0x2, 0x0, 0x0, {0x0, @tcp_ip4_spec={@loopback, @local}, {0x0, @broadcast}, @udp_ip6_spec={@private2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x0, @remote}}}}) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00222200000006231306e53f070c0000000aa7e19349a4a1f783000000000b06", @ANYRESDEC=r3, @ANYRES8=r4], 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r3) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) ioctl$HIDIOCSUSAGES(r3, 0x501c4814, &(0x7f0000000880)={{0x3, 0x2, 0x7, 0xec6c, 0x7, 0xffff}, 0x28e, [0x8, 0x101, 0x8000, 0x8001, 0x61b0, 0x7, 0x2ba9a2bd, 0x0, 0x6, 0x34, 0x6d7d, 0x5, 0xe, 0x7, 0xed, 0xffff, 0x7ff, 0x5, 0x5, 0x1, 0x7, 0xb7b, 0x1, 0x401, 0x5, 0x9, 0x8000, 0x0, 0xffffffff, 0x5, 0x615, 0x8, 0x9, 0x9, 0x3, 0x81, 0xd0, 0xffff, 0x60e78cc5, 0x4f, 0x5, 0x0, 0xf71, 0x8000, 0x9, 0xbe5, 0x1, 0x2, 0x3, 0x8, 0x832, 0x2, 0x200, 0x1, 0x7, 0x1, 0x4, 0x7fffffff, 0x5, 0x300000, 0x9, 0x8, 0x5, 0x0, 0xb3, 0x28, 0x0, 0xfffffffa, 0x8f6, 0x3, 0x7ff, 0x553, 0x542, 0x8001, 0x3, 0x2, 0x5, 0x4, 0x4, 0x3, 0x75, 0xc3, 0x7f, 0xfff, 0x0, 0x7fff, 0x2, 0x0, 0x7, 0x9, 0x3, 0xfec, 0xfc3f, 0x2, 0xa28e, 0xd, 0x1000, 0xe93, 0x4, 0xfd58, 0x7, 0x4, 0x6, 0x2, 0x80000001, 0x8, 0x7, 0x1, 0x7, 0x101, 0xd9, 0x7, 0x7fbec25, 0x1, 0x7ff, 0x0, 0x9c, 0xb2ee, 0x2d7, 0x6, 0x5, 0x10, 0xfff, 0x7, 0x3, 0x5128, 0xffffff21, 0x9, 0x8, 0x9, 0x4, 0x4aa09137, 0xa45, 0x45, 0x5, 0xef, 0x1df6, 0xff, 0x9, 0x2, 0x7, 0xfffffff6, 0x6, 0x80000001, 0x4, 0x4, 0x1, 0x10, 0x8, 0x7fff, 0x1, 0xce45, 0x3, 0x5, 0x8c1, 0x7, 0xca5, 0x6, 0x5, 0x4, 0x200, 0x8, 0x101, 0xff, 0xff, 0x8, 0x5, 0x6, 0x1ff, 0x4, 0x8, 0x401, 0x3, 0x7, 0x0, 0x15, 0x401, 0x7f, 0x8, 0x2, 0x7, 0x8, 0xe5, 0x100, 0x7, 0x3, 0x0, 0xfffffff9, 0x5, 0x9ba, 0x5, 0x2, 0x2, 0x8dc7, 0x400, 0x80000001, 0x63, 0x40, 0x3ff, 0x200, 0xf66, 0x40, 0x1, 0x9, 0xffffff00, 0x80000001, 0x3, 0x9, 0x2, 0x6, 0x4f, 0x1, 0x0, 0x3, 0x1, 0x9, 0x4, 0x0, 0x2, 0x8, 0x21, 0x5, 0x0, 0x6a, 0x7d, 0xfe5, 0x7, 0x78, 0x0, 0xfffffff1, 0x7, 0x4, 0xffffff6f, 0xcd98, 0x1, 0x1934, 0x5, 0xfffffffc, 0x3, 0xe4ec, 0x9, 0x3, 0x3, 0x4, 0x3, 0xffff61ba, 0x5, 0x6, 0x3, 0x0, 0xd, 0x2, 0x8, 0x6, 0x1, 0xabc9, 0x10, 0x93, 0x4e, 0x4, 0x6, 0x7, 0x9, 0xb81, 0x7, 0x5, 0x5, 0x7, 0xfff, 0x80, 0x32, 0x9, 0x4, 0x57c7, 0x9, 0x6, 0x8, 0x6, 0x2, 0x7fff, 0x22, 0x6, 0x7, 0x5, 0x2, 0x5a, 0x4, 0x4296, 0x59, 0x80000001, 0x3, 0x7, 0x401, 0x8, 0x5f9, 0xff, 0xe1, 0x8, 0x0, 0x10000, 0x9, 0x4, 0x5, 0x8, 0x2, 0x7f, 0xc2, 0x3, 0x1, 0x1, 0x3, 0x3, 0x5, 0x768, 0x1000, 0x3, 0x9, 0x0, 0x5, 0x7f, 0x100, 0x5, 0x6, 0x4, 0x7fff, 0x400, 0x6, 0x8, 0xffffffff, 0x2, 0x8000, 0x9, 0x2, 0xfffffec4, 0x401, 0x800, 0x8, 0x7, 0x10001, 0xffff, 0x7, 0x0, 0x7, 0x3, 0x100, 0x1, 0x9, 0x6, 0x9, 0x100, 0x2, 0x3, 0x6, 0x8, 0x0, 0xf87f, 0x1ff, 0x302c, 0x2, 0xfff, 0x0, 0x900c, 0xffffff17, 0x7fffffff, 0x8001, 0xbd, 0x8, 0x8, 0x9, 0x3, 0x70e2, 0x3f, 0x3, 0x5, 0x8, 0x6, 0x6, 0x9, 0xfffffff7, 0x6, 0x9, 0x3, 0x2, 0x80000001, 0x8, 0x1, 0x4, 0x9, 0x1, 0x7, 0x890, 0x6, 0x8, 0xfffffffa, 0x4, 0x7, 0x6, 0x666, 0x2, 0x0, 0x7, 0x8, 0x1, 0x0, 0x8, 0x5, 0x3ff, 0x6, 0x5, 0x1, 0xffffff01, 0x7, 0xe8, 0x148, 0x38000, 0x0, 0x80, 0x3, 0xfff, 0x7, 0x2, 0x0, 0xffff, 0x4, 0x9, 0xd4, 0x1, 0x5, 0x4, 0x7ff, 0x8, 0x800, 0x4, 0x8, 0x6, 0x8, 0x9, 0x4, 0x9, 0x5, 0x6, 0x1, 0x7, 0x150, 0x2f4, 0xff, 0x8, 0x2, 0x10000, 0x7, 0x2, 0x2, 0x6, 0xfffeffff, 0x200, 0xf, 0x9, 0x2d81f096, 0x0, 0x5, 0x1, 0x3, 0x1, 0x2, 0x8505, 0x7, 0x6, 0x4, 0x8, 0x8, 0x8, 0xc94, 0x9b9, 0x4, 0xd, 0x3, 0x10001, 0xcf, 0xde6, 0x958, 0x10, 0x800, 0x1b, 0x9, 0x7, 0x1, 0x2, 0x101, 0xf97, 0x100, 0xfffffc01, 0xdc, 0x6, 0x35, 0xb4a3, 0x7, 0x6, 0x2, 0x5, 0x8, 0xfff, 0x800000, 0x4, 0xe44, 0xc, 0x4, 0xfe, 0x3, 0x120, 0x1000, 0x1, 0x2, 0x6f80, 0x9d, 0x80000001, 0x200, 0x5, 0xfff, 0x5, 0x2, 0x2, 0x4, 0x2, 0x7, 0x5, 0xa084, 0x8001, 0x4, 0xc, 0xfff, 0x7, 0x2, 0x80000000, 0x100, 0xff, 0x10, 0x2, 0x5, 0x7fffffff, 0x8, 0x9, 0xb5, 0x9, 0x6f7, 0x1000, 0x7, 0x0, 0x5, 0x7, 0xf, 0xffff, 0x7, 0x0, 0x10, 0x3, 0xff, 0xffff, 0x10001, 0xf7a, 0x200, 0x4, 0x10000, 0x1, 0x5, 0xffffffff, 0xc, 0xffff, 0x0, 0xffff3bfa, 0x4, 0x7, 0x7f, 0x4, 0x5, 0x6, 0x2d, 0x1c51, 0x10001, 0xfffffffc, 0x4, 0x4, 0xb, 0x604, 0x29ce, 0x8, 0x9, 0x8001, 0x7, 0x3, 0x3, 0x8, 0xb, 0x1, 0x6, 0x3b, 0x9, 0x0, 0xfffffff6, 0xffffffff, 0x970f, 0x40, 0xfffffff3, 0x0, 0x4, 0xb6f9, 0x6, 0x10, 0x2, 0x100, 0x1, 0x5, 0x0, 0x4, 0x9, 0x1ff, 0x9, 0x387, 0x1040, 0x2, 0x7, 0x451, 0x80, 0x7, 0x3a08, 0x2, 0x1000, 0xc3, 0xffff0d1f, 0x4, 0x1, 0x7, 0xffff, 0x1, 0x80000001, 0x100, 0x3, 0x15, 0x8, 0x2, 0x265a51a3, 0xcc, 0x5, 0x3, 0x4, 0xffffffff, 0x5, 0x3, 0x2, 0x7, 0x6, 0xc8a, 0x1, 0xbbe, 0x1, 0x9, 0x3, 0x0, 0x3, 0xe07, 0x7, 0xa6e, 0xd, 0xff, 0xfffffff8, 0x2, 0x3, 0x0, 0x1, 0xa62e, 0x3, 0x9, 0x3, 0x4, 0x9, 0x8, 0xfffffffe, 0x6, 0x3, 0x7, 0x80, 0x8, 0x9, 0x800, 0x3, 0x5, 0x6, 0x400, 0x2000000, 0x1, 0x0, 0xe80, 0xe48, 0x8001, 0x6, 0x7, 0x200, 0x670, 0x400, 0x0, 0x57, 0x10001, 0x1, 0x800, 0x0, 0x5, 0x8, 0x4, 0x3, 0x6, 0x6, 0x4, 0x6, 0x293, 0x10001, 0x8, 0x8, 0x3ff, 0x10001, 0x1, 0xfffffff7, 0x4, 0x0, 0xc, 0x8, 0xd, 0x7fc00000, 0xffffff01, 0x40, 0x10, 0x7, 0x5548a81b, 0x8001, 0xabdb, 0xfffffff9, 0x9, 0xc, 0xb9e7, 0xfffffc01, 0x59b, 0x80, 0x8, 0xb678, 0x7, 0xd, 0xfffff215, 0x5, 0xa, 0x8, 0x1, 0x0, 0x7, 0x2, 0x5, 0x1, 0x0, 0x5, 0x4, 0x4eb, 0x7, 0x2b3, 0x1, 0x80000000, 0x2, 0x6, 0xff, 0x3b40819f, 0xf1, 0x818, 0x7, 0x4, 0x101, 0x2, 0xfffffff5, 0x4, 0x0, 0x2, 0xc2ba, 0x9, 0x2, 0x8, 0xfd, 0x81, 0x3, 0x800, 0x5, 0x416, 0x5, 0x5, 0x952d, 0x8, 0x7, 0x1e000000, 0x74, 0xd845, 0x3, 0x3, 0x7, 0x5, 0x2, 0x2, 0x6, 0x9, 0x6, 0x9, 0x7ff, 0x7, 0x4, 0x4, 0x7, 0x4, 0x4, 0xfffffffd, 0x0, 0x2f1a, 0x2, 0xc8, 0x5, 0x6, 0x2, 0x4, 0xff, 0x932, 0x6, 0x6, 0x5, 0x4, 0x3, 0x4, 0x431, 0x4, 0x4, 0x581, 0xff, 0x4f42, 0xea, 0x1, 0x1, 0x7ff, 0x8, 0xfffffff7, 0xfffff09f, 0x1, 0x8, 0x8001, 0x10000, 0x3, 0xfff, 0x1, 0x2, 0x3, 0xffffff81, 0x0, 0x7, 0xa, 0x2, 0xcc91, 0x80, 0x1, 0x6, 0x1ff, 0xff36, 0x5, 0x3, 0x991, 0xfffff5f2, 0x9, 0x0, 0x6, 0x2, 0x5, 0xf2, 0x5, 0x2, 0x100, 0x0, 0x5, 0x3, 0x4, 0x7, 0x7, 0x3, 0x6, 0x4, 0xa, 0x0, 0xfff, 0xfffffffa, 0x2, 0x3, 0x1, 0x1, 0x7, 0x1, 0x9d, 0xfffffffd, 0x6, 0x10001, 0xb7d, 0x33ed25a5, 0x6, 0x8, 0x6, 0x200, 0xfffff801, 0x4, 0x7fffffff, 0xf30f, 0x1, 0xffffff01, 0x1000, 0x7, 0xe857, 0x0, 0xbb1d, 0x4, 0x80000000, 0xf5b, 0x2, 0x2918, 0x7, 0x4, 0x1000, 0x5, 0x800, 0x5, 0x10001, 0x4aa5, 0x7, 0x9, 0x1ff, 0x8000, 0x9, 0x3, 0x81, 0xec, 0xfffff0fc, 0x6, 0x240, 0x4, 0x9c8, 0xfff, 0x6, 0xff, 0x6377, 0x2ea, 0x5, 0x67, 0x8, 0x200000, 0xf8, 0x5, 0x6, 0x2, 0x400, 0x5, 0x3, 0x80000001, 0x7, 0x6, 0x6, 0xfffffff7, 0x1, 0x8, 0x8, 0x3, 0x7fff, 0x200, 0x1, 0x7, 0x2, 0x4, 0x9, 0x5, 0xffffff81, 0x3ff, 0x4, 0x549b505, 0xffffa97d, 0xb346, 0x1, 0x287, 0x5, 0x6, 0xb, 0x7fffffff, 0xe4f7, 0x7fff, 0x1, 0x0, 0x5, 0x2, 0x3ff, 0x1ff, 0x4, 0x4, 0x9, 0x1, 0x0, 0xfffffffd, 0x7, 0x8, 0x3, 0x8, 0x2, 0x4, 0xff, 0x8, 0xac, 0x2b2, 0x800, 0x3f5, 0xf8b, 0x0, 0x0, 0xbae9, 0xffffff01, 0x5, 0x3, 0x5, 0x1ec, 0x9, 0xffff, 0xffffff42, 0x3]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0xfea7) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r7, 0x800454e0, &(0x7f0000000080)=r6) close(r7) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, "9095ffff00"}) r8 = dup(r1) ioctl$TCSETAF(r8, 0x5408, &(0x7f0000000200)={0xfffc, 0x0, 0x0, 0x82f6, 0x0, "0800000000000002"}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$TIOCSTI(r8, 0x5412, &(0x7f0000000100)=0xff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r9, {0x7, 0x1f, 0x0, 0x207645a}}, 0x50) 17.209016247s ago: executing program 0 (id=164): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) unlink(&(0x7f0000000180)='./file1\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0xefff, 0xfa64}) 15.631722821s ago: executing program 0 (id=168): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000540)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09"], 0x0) syz_usb_connect$cdc_ncm(0x5, 0x7f, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x2, 0x1, 0x3d, 0x80, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "48c246d605"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x1f4a, 0xd0, 0x9, 0x6}, {0x6, 0x24, 0x1a, 0x81, 0x10}, [@network_terminal={0x7, 0x24, 0xa, 0xb1, 0x1, 0xea, 0xb}, @obex={0x5, 0x24, 0x15, 0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x7, 0x0, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x6, 0xf, 0xfe}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x2, 0x5, 0x2}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x10, 0x3, 0x0, 0xff, 0x2}, 0x63, &(0x7f0000000300)={0x5, 0xf, 0x63, 0x5, [@ssp_cap={0x18, 0x10, 0xa, 0xfc, 0x3, 0x4, 0xf00f, 0x7f, [0x3f00, 0x0, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x1, 0x1, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0xdc, 0x64, 0x38, 0xb1}, @ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0xa, 0xff00, 0x1, [0xff3ff0, 0x3fcf, 0x0, 0xff, 0xff0000]}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "026d56a5f7c500ee9029cb152c711ccc"}]}, 0x3, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x2809}}, {0x76, &(0x7f00000003c0)=@string={0x76, 0x3, "ad4d18a64df73f725f3d00e95f3c1214a1f756ba9ab7f082336ecd61f0b11028e44476df1b9c24f7584f95df4b2699e4b0a1dd80aed227a7c627d06e036821dfc8bfe1b26b4332a44cbbf4e7365712f7e98e8a936823ec94de6afb9d3dc05ffb9749a1e34941534aa761c107461dc9aff0147f0f"}}]}) flock(0xffffffffffffffff, 0x2) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(r0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00003c1000/0x1000)=nil, 0xdfc3efff, 0x15) syz_open_dev$char_usb(0xc, 0xb4, 0x0) socket(0x9, 0x6, 0x9) syz_usb_control_io$hid(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0x200040c}, 0x10) write(0xffffffffffffffff, &(0x7f0000000100)="240000001e005f0214fffffffffffff802000000000000001600"/35, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5213) 12.111988691s ago: executing program 3 (id=175): r0 = epoll_create1(0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0xfa, 0x70, 0x10, 0x8, 0x413, 0x6023, 0xb636, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xbf, 0x0, 0x1, 0x7a, 0x9e, 0xc0, 0x0, [], [{{0x9, 0x5, 0x82}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)={0x10000004}) write$cgroup_int(r2, &(0x7f0000000140)=0x464d519d, 0x12) set_mempolicy(0x2, &(0x7f0000000040)=0x1000ffe, 0x4000003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)="18") mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 10.612537668s ago: executing program 0 (id=180): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x408000, 0x0) socket(0x200000000000011, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5000000053047f"], 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)="1cd95b94dffb4060efee6c987dcaab120404dcbba1be6f3b0f173bbf4d593b15272dcb6099bef08514f92ea5ba866362011b1756d56be1990c59c03fb998", 0x3e}, {&(0x7f00000001c0)="6bdd69062399cd68912c087d1b6330242832b20ab6aa4a79acaa2c2583220f96aea580638db32da7ba880a58", 0x2c}], 0x2}, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB=' '], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) 7.967833913s ago: executing program 3 (id=186): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$incfs(0xffffffffffffff9c, 0x0, 0x408000, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x5ab068d0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_open_dev$video(&(0x7f0000000340), 0x7, 0x8000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg(r6, 0x0, 0x0) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000000400)={0xa, {0xfffffff9, 0x9, 0x4, 0x7}}) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB=' '], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) 7.272818292s ago: executing program 1 (id=188): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000006280)="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", 0x2000, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount$fuse(0x0, &(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r2]) 6.778016124s ago: executing program 3 (id=190): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000540)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09"], 0x0) syz_usb_connect$cdc_ncm(0x5, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x10, 0x3, 0x0, 0xff, 0x2}, 0x63, &(0x7f0000000300)={0x5, 0xf, 0x63, 0x5, [@ssp_cap={0x18, 0x10, 0xa, 0xfc, 0x3, 0x4, 0xf00f, 0x7f, [0x3f00, 0x0, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x1, 0x1, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0xdc, 0x64, 0x38, 0xb1}, @ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0xa, 0xff00, 0x1, [0xff3ff0, 0x3fcf, 0x0, 0xff, 0xff0000]}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "026d56a5f7c500ee9029cb152c711ccc"}]}, 0x3, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x2809}}, {0x76, &(0x7f00000003c0)=@string={0x76, 0x3, "ad4d18a64df73f725f3d00e95f3c1214a1f756ba9ab7f082336ecd61f0b11028e44476df1b9c24f7584f95df4b2699e4b0a1dd80aed227a7c627d06e036821dfc8bfe1b26b4332a44cbbf4e7365712f7e98e8a936823ec94de6afb9d3dc05ffb9749a1e34941534aa761c107461dc9aff0147f0f"}}]}) flock(0xffffffffffffffff, 0x2) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(r0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00003c1000/0x1000)=nil, 0xdfc3efff, 0x15) syz_open_dev$char_usb(0xc, 0xb4, 0x0) socket(0x9, 0x6, 0x9) syz_usb_control_io$hid(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0x200040c}, 0x10) write(0xffffffffffffffff, &(0x7f0000000100)="240000001e005f0214fffffffffffff802000000000000001600"/35, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5213) 6.619378048s ago: executing program 0 (id=192): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000540)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff0905"], 0x0) syz_usb_connect$cdc_ncm(0x5, 0x7f, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x2, 0x1, 0x3d, 0x80, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "48c246d605"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x1f4a, 0xd0, 0x9, 0x6}, {0x6, 0x24, 0x1a, 0x81, 0x10}, [@network_terminal={0x7, 0x24, 0xa, 0xb1, 0x1, 0xea, 0xb}, @obex={0x5, 0x24, 0x15, 0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x7, 0x0, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x6, 0xf, 0xfe}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x2, 0x5, 0x2}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x10, 0x3, 0x0, 0xff, 0x2}, 0x63, &(0x7f0000000300)={0x5, 0xf, 0x63, 0x5, [@ssp_cap={0x18, 0x10, 0xa, 0xfc, 0x3, 0x4, 0xf00f, 0x7f, [0x3f00, 0x0, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x1, 0x1, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0xdc, 0x64, 0x38, 0xb1}, @ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0xa, 0xff00, 0x1, [0xff3ff0, 0x3fcf, 0x0, 0xff, 0xff0000]}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "026d56a5f7c500ee9029cb152c711ccc"}]}, 0x3, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x2809}}, {0x76, &(0x7f00000003c0)=@string={0x76, 0x3, "ad4d18a64df73f725f3d00e95f3c1214a1f756ba9ab7f082336ecd61f0b11028e44476df1b9c24f7584f95df4b2699e4b0a1dd80aed227a7c627d06e036821dfc8bfe1b26b4332a44cbbf4e7365712f7e98e8a936823ec94de6afb9d3dc05ffb9749a1e34941534aa761c107461dc9aff0147f0f"}}]}) flock(0xffffffffffffffff, 0x2) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(r0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f00003c1000/0x1000)=nil, 0xdfc3efff, 0x15) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socket(0x9, 0x6, 0x9) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0x200040c}, 0x10) write(0xffffffffffffffff, &(0x7f0000000100)="240000001e005f0214fffffffffffff802000000000000001600"/35, 0x23) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000001000000c000000000000000095"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5213) ioctl$EVIOCGMASK(r1, 0x5b03, 0x0) 5.551012068s ago: executing program 1 (id=193): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_emit_vhci(&(0x7f0000001e40)=ANY=[@ANYBLOB="042f"], 0x200) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) getpid() r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, 0x0, 0x8) setsockopt$inet6_int(r3, 0x29, 0x3a, &(0x7f0000000040)=0x8, 0x4) 5.512486592s ago: executing program 4 (id=194): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x64440, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0x2020) ppoll(&(0x7f00000001c0)=[{r3, 0x490}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000300)={[0x4]}, 0x8) 5.374640113s ago: executing program 2 (id=195): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, 0x0, 0x0, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount$fuse(0x0, &(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r2]) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) 4.674096123s ago: executing program 4 (id=196): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x38011, r1, 0x9e235000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r4 = dup3(r2, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r6, 0x0) ioctl$MON_IOCG_STATS(r4, 0xc0109207, &(0x7f00000001c0)) 4.47321067s ago: executing program 2 (id=197): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000001880)={'wg1\x00', 0x0}) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001440)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r8, @ANYBLOB="290a00000000000000000100000008000100", @ANYRES32=r7, @ANYBLOB="0800050001000000b4000880"], 0xd8}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x24, r8, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r7}]}, 0x24}}, 0x0) 4.349302381s ago: executing program 1 (id=198): r0 = epoll_create1(0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0xfa, 0x70, 0x10, 0x8, 0x413, 0x6023, 0xb636, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xbf, 0x0, 0x1, 0x7a, 0x9e, 0xc0, 0x0, [], [{{0x9, 0x5, 0x82}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)={0x10000004}) write$cgroup_int(r2, &(0x7f0000000140)=0x464d519d, 0x12) set_mempolicy(0x2, &(0x7f0000000040)=0x1000ffe, 0x4000003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)="18") mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 4.348695181s ago: executing program 4 (id=199): syz_usb_connect$uac1(0x0, 0xb6, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f00000038c0)={0xa, &(0x7f00000034c0)={0xa, 0x6, 0x0, 0x0, 0xb7, 0x2, 0x0, 0x9}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000000100), 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f00000001c0)=ANY=[@ANYBLOB="05", @ANYRES32=r1, @ANYRES16=r2], 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x1a01, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x4004743a, &(0x7f0000000300)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 3.546261639s ago: executing program 2 (id=200): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$incfs(0xffffffffffffff9c, 0x0, 0x408000, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x5ab068d0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_open_dev$video(&(0x7f0000000340), 0x7, 0x8000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg(r6, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000000400)={0xa, {0xfffffff9, 0x9, 0x4, 0x7}}) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB=' '], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) 2.566412842s ago: executing program 2 (id=201): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc, 0x1400}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r8, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000001000001e0000000c00018008000100", @ANYRES32=r7], 0x20}, 0x1, 0x0, 0x0, 0x4044000}, 0x24000000) 2.489793499s ago: executing program 3 (id=202): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x408000, 0x0) socket(0x200000000000011, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5000000053047f"], 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)="1cd95b94dffb4060efee6c987dcaab120404dcbba1be6f3b0f173bbf4d593b15272dcb6099bef08514f92ea5ba866362011b1756d56be1990c59c03fb998", 0x3e}, {&(0x7f00000001c0)="6bdd69062399cd68912c087d1b6330242832b20ab6aa4a79acaa2c2583220f96aea580638db32da7ba880a58", 0x2c}], 0x2}, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB=' '], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) 2.12030076s ago: executing program 2 (id=203): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000006280)="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", 0x2000, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount$fuse(0x0, &(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r2]) 1.812517906s ago: executing program 1 (id=204): syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x1008400, &(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYRES64, @ANYRES64, @ANYRES8, @ANYRES8], 0x86, 0x698, &(0x7f00000002c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800"], 0x78) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[], 0x158) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 1.739878842s ago: executing program 0 (id=205): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x64440, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r3, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r3, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x8, 0x100000000}) 1.717326284s ago: executing program 4 (id=206): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x64440, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0x2020) ppoll(&(0x7f00000001c0)=[{r3, 0x490}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000300)={[0x4]}, 0x8) 1.190445069s ago: executing program 4 (id=207): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, 0x0, 0x0, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount$fuse(0x0, &(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r2]) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) 1.111386006s ago: executing program 1 (id=208): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_emit_vhci(&(0x7f0000001e40)=ANY=[@ANYBLOB="042f"], 0x200) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) getpid() r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, 0x0, 0x8) setsockopt$inet6_int(r3, 0x29, 0x3a, &(0x7f0000000040)=0x8, 0x4) 1.070399799s ago: executing program 2 (id=209): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x679fd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) process_mrelease(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x4, &(0x7f00000001c0)=[{0x15, 0x0, 0x2}, {0x81, 0xfc, 0x7f}, {0x2}, {0x6}]}) 933.283311ms ago: executing program 4 (id=210): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000001880)={'wg1\x00', 0x0}) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001440)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r8, @ANYBLOB="290a00000000000000000100000008000100", @ANYRES32=r7, @ANYBLOB="0800050001000000b4000880"], 0xd8}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x24, r8, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r7}]}, 0x24}}, 0x0) 0s ago: executing program 1 (id=211): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$incfs(0xffffffffffffff9c, 0x0, 0x408000, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x5ab068d0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) socket$nl_audit(0x10, 0x3, 0x9) r4 = syz_open_dev$video(&(0x7f0000000340), 0x7, 0x8000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg(r6, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000000400)={0xa, {0xfffffff9, 0x9, 0x4, 0x7}}) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB=' '], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.24' (ED25519) to the list of known hosts. syzkaller login: [ 64.668792][ T3626] cgroup: Unknown subsys name 'net' [ 64.780997][ T3626] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 66.334892][ T3626] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 67.698972][ T3651] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.699937][ T3653] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.707604][ T3651] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.714413][ T3653] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.724495][ T3651] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.728665][ T3653] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.736469][ T3651] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.742466][ T3653] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.749588][ T3651] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.756293][ T3653] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.763929][ T3651] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.770990][ T3653] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.778675][ T3651] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.792556][ T3651] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.793341][ T3653] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.800523][ T3651] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.807367][ T3653] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.814145][ T3651] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.823746][ T3653] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.828395][ T3651] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.835575][ T3653] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.842652][ T3651] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.850415][ T3653] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.857094][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.864175][ T3653] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.878258][ T3653] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.922270][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.934185][ T3651] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.942893][ T3651] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.950646][ T3651] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.320746][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 68.446584][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 68.478371][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 68.569507][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 68.600882][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.608398][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.617241][ T3637] device bridge_slave_0 entered promiscuous mode [ 68.646147][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.653420][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.661365][ T3637] device bridge_slave_1 entered promiscuous mode [ 68.685923][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 68.749230][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.757109][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.765430][ T3644] device bridge_slave_0 entered promiscuous mode [ 68.789247][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.796848][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.804997][ T3636] device bridge_slave_0 entered promiscuous mode [ 68.815978][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.825317][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.832610][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.840719][ T3644] device bridge_slave_1 entered promiscuous mode [ 68.857344][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.864753][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.872972][ T3636] device bridge_slave_1 entered promiscuous mode [ 68.882625][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.975405][ T3637] team0: Port device team_slave_0 added [ 68.984230][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.995572][ T3637] team0: Port device team_slave_1 added [ 69.001615][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.008731][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.017358][ T3638] device bridge_slave_0 entered promiscuous mode [ 69.037320][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.048395][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.075031][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.082262][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.090156][ T3638] device bridge_slave_1 entered promiscuous mode [ 69.097471][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.105459][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.114138][ T3649] device bridge_slave_0 entered promiscuous mode [ 69.123918][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.141788][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.148791][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.174935][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.195320][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.203093][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.211708][ T3649] device bridge_slave_1 entered promiscuous mode [ 69.235715][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.242966][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.269448][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.312826][ T3644] team0: Port device team_slave_0 added [ 69.326912][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.347930][ T3636] team0: Port device team_slave_0 added [ 69.355162][ T3644] team0: Port device team_slave_1 added [ 69.363400][ T3636] team0: Port device team_slave_1 added [ 69.381083][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.393147][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.437362][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.464188][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.471291][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.498114][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.539155][ T3638] team0: Port device team_slave_0 added [ 69.545734][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.553472][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.580494][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.592731][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.599925][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.627804][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.644135][ T3637] device hsr_slave_0 entered promiscuous mode [ 69.651083][ T3637] device hsr_slave_1 entered promiscuous mode [ 69.670023][ T3638] team0: Port device team_slave_1 added [ 69.676621][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.684318][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.710839][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.742825][ T3649] team0: Port device team_slave_0 added [ 69.775278][ T3649] team0: Port device team_slave_1 added [ 69.823514][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.830501][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.856996][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.869762][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.877215][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.903756][ T3651] Bluetooth: hci2: command tx timeout [ 69.909348][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.937752][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.944809][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.970889][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.982269][ T3651] Bluetooth: hci3: command tx timeout [ 69.991613][ T3651] Bluetooth: hci4: command tx timeout [ 69.991687][ T3650] Bluetooth: hci1: command tx timeout [ 69.997371][ T48] Bluetooth: hci0: command tx timeout [ 70.018222][ T3636] device hsr_slave_0 entered promiscuous mode [ 70.026183][ T3636] device hsr_slave_1 entered promiscuous mode [ 70.033035][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.040887][ T3636] Cannot create hsr debugfs directory [ 70.062387][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.069462][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.095987][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.110147][ T3644] device hsr_slave_0 entered promiscuous mode [ 70.117155][ T3644] device hsr_slave_1 entered promiscuous mode [ 70.124397][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.132282][ T3644] Cannot create hsr debugfs directory [ 70.185797][ T3638] device hsr_slave_0 entered promiscuous mode [ 70.192774][ T3638] device hsr_slave_1 entered promiscuous mode [ 70.199365][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.207365][ T3638] Cannot create hsr debugfs directory [ 70.295189][ T3649] device hsr_slave_0 entered promiscuous mode [ 70.303018][ T3649] device hsr_slave_1 entered promiscuous mode [ 70.309988][ T3649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.317678][ T3649] Cannot create hsr debugfs directory [ 70.520342][ T3637] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 70.559638][ T3637] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 70.568959][ T3637] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 70.596783][ T3637] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.677997][ T3636] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 70.689391][ T3636] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 70.699706][ T3636] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 70.710917][ T3636] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 70.781113][ T3638] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 70.799547][ T3638] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 70.810793][ T3638] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 70.838664][ T3638] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 70.899074][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.947007][ T3649] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 70.958044][ T3649] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 70.968200][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.978416][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.007803][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.015887][ T3649] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 71.051048][ T3649] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 71.063087][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.073864][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.083263][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.090716][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.120907][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.133214][ T3644] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.146580][ T3644] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.157284][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.166895][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.176275][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.185303][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.192712][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.225478][ T3644] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.237665][ T3644] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.247889][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.258934][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.278087][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.293019][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.303125][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.312779][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.321350][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.328541][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.343409][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.357893][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.367612][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.378180][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.407013][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.425320][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.432111][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.456056][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.466746][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.475772][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.483088][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.491800][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.501086][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.510463][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.519444][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.548450][ T3637] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.559092][ T3637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.592639][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.612932][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.629604][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.638611][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.654409][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.669884][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.679372][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.688777][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.727600][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.750757][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.759460][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.769417][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.781340][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.790469][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.800651][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.810106][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.835323][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.861285][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.876931][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.893782][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.910562][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.919387][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.972836][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.981747][ T48] Bluetooth: hci2: command tx timeout [ 71.982744][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.996583][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.004927][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.014782][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.024525][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.031821][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.046036][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.056998][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.065529][ T48] Bluetooth: hci0: command tx timeout [ 72.070974][ T48] Bluetooth: hci4: command tx timeout [ 72.081809][ T3651] Bluetooth: hci3: command tx timeout [ 72.081938][ T3650] Bluetooth: hci1: command tx timeout [ 72.093501][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.100638][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.109445][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.150086][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.161151][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.170615][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.181226][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.188538][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.197159][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.206360][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.215504][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.222745][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.231356][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.240619][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.258979][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.271373][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.282135][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.294703][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.306620][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.316039][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.325971][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.345891][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.355335][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.367546][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.387589][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.406113][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.417202][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.426204][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.436458][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.448978][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.457816][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.466749][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.478199][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.491400][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.500925][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.526977][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.544502][ T3638] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.561110][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.581204][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.591176][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.604025][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.613341][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.637919][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.649076][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.662632][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.670543][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.681250][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.696269][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.705948][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.718064][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.766630][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.777545][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.795303][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.802827][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.817493][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.826972][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.842609][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.849767][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.882733][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.899986][ T3637] device veth0_vlan entered promiscuous mode [ 72.927264][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.937269][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.946870][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.956170][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.967209][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.975984][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.985265][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.993535][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.002269][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.034422][ T3636] device veth0_vlan entered promiscuous mode [ 73.049893][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.067154][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.080476][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.097241][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.111856][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.120890][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.130313][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.146851][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.155702][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.165433][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.176092][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.186564][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.197773][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.219608][ T3637] device veth1_vlan entered promiscuous mode [ 73.244261][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.257192][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.268770][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.277455][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.286739][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.308011][ T3636] device veth1_vlan entered promiscuous mode [ 73.323732][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.348530][ T3637] device veth0_macvtap entered promiscuous mode [ 73.373437][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.385236][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.397969][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.409566][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.430545][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.441752][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.451197][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.478644][ T3637] device veth1_macvtap entered promiscuous mode [ 73.537598][ T3649] device veth0_vlan entered promiscuous mode [ 73.556677][ T3636] device veth0_macvtap entered promiscuous mode [ 73.574238][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.587278][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.614498][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.638026][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.674228][ T3636] device veth1_macvtap entered promiscuous mode [ 73.685355][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.697158][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.705389][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.714188][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.726680][ T3649] device veth1_vlan entered promiscuous mode [ 73.739117][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.759417][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.775280][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.793425][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.820260][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.840832][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.855001][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.867881][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.893075][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.904833][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.914543][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.930542][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.940151][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.958967][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.970670][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.983794][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.006305][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.016310][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.034238][ T3637] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.043439][ T3637] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.052850][ T3637] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.061993][ T3650] Bluetooth: hci2: command tx timeout [ 74.068013][ T3637] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.087766][ T3649] device veth0_macvtap entered promiscuous mode [ 74.118864][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.129348][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.139420][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.147360][ T3650] Bluetooth: hci4: command tx timeout [ 74.151804][ T3647] Bluetooth: hci3: command tx timeout [ 74.152804][ T3650] Bluetooth: hci1: command tx timeout [ 74.158173][ T3647] Bluetooth: hci0: command tx timeout [ 74.173557][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.181056][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.190649][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.199780][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.214896][ T3636] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.224452][ T3636] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.233736][ T3636] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.242817][ T3636] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.257705][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.278706][ T3649] device veth1_macvtap entered promiscuous mode [ 74.288974][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.298757][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.308628][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.339782][ T3638] device veth0_vlan entered promiscuous mode [ 74.351189][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.359903][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.390272][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.406845][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.477390][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.488585][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.499339][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.512194][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.524260][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.532171][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.540564][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.550987][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.560693][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.574593][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.583773][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.594031][ T3638] device veth1_vlan entered promiscuous mode [ 74.615232][ T3644] device veth0_vlan entered promiscuous mode [ 74.629233][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.648675][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.658967][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.670286][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.683252][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.700184][ T3649] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.710701][ T3649] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.720416][ T3649] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.729429][ T3649] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.756875][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.766878][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.814642][ T3644] device veth1_vlan entered promiscuous mode [ 74.822708][ T3691] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.830879][ T3691] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.844942][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.854597][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.877614][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.886311][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.943580][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.956903][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.993905][ T3638] device veth0_macvtap entered promiscuous mode [ 75.005630][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.028865][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.032624][ T3638] device veth1_macvtap entered promiscuous mode [ 75.062127][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.068554][ T3644] device veth0_macvtap entered promiscuous mode [ 75.070189][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.087024][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.107398][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.116680][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.125027][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.133530][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.143311][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.152879][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.168461][ T3691] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.183441][ T3644] device veth1_macvtap entered promiscuous mode [ 75.191083][ T3691] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.227063][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.236586][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.249618][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.267829][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.283966][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.295081][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.305698][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.317824][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.330056][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.357294][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.367335][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.370036][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.399129][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.418134][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.434299][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.452387][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.463344][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.474288][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.488798][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.494869][ T3719] loop0: detected capacity change from 0 to 16 [ 75.500926][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.524140][ T3719] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 75.537429][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.549995][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.566644][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.579356][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.594822][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.605832][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.615818][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.626570][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.639145][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.655582][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.686775][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.721344][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.730902][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.756008][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.774524][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.799630][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.811295][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.823883][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.834332][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.845297][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.863190][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.878039][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.909320][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.947159][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.962451][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.988795][ T3638] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.031603][ T3638] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.040373][ T3638] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.055523][ T3638] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.084564][ T3644] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.137754][ T3644] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.146848][ T3647] Bluetooth: hci2: command tx timeout [ 76.164354][ T3644] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.173398][ T3644] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.198084][ T3729] loop3: detected capacity change from 0 to 1024 [ 76.222454][ T48] Bluetooth: hci0: command tx timeout [ 76.231930][ T48] Bluetooth: hci1: command tx timeout [ 76.237495][ T48] Bluetooth: hci3: command tx timeout [ 76.243334][ T3647] Bluetooth: hci4: command tx timeout [ 76.292575][ T3729] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 76.481172][ T3724] tmpfs: Unknown parameter 'hu' [ 76.596173][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.624806][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.679601][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.680160][ T3691] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.718494][ T3691] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.567468][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.622075][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.664420][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.697742][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.702934][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.730810][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.756075][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.924096][ T3739] xt_CT: You must specify a L4 protocol and not use inversions on it [ 78.000319][ T3744] loop2: detected capacity change from 0 to 512 [ 78.172425][ T3744] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.219917][ T3744] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 78.272514][ T3745] 9pnet_virtio: no channels available for device syz [ 78.308644][ T3751] loop1: detected capacity change from 0 to 512 [ 78.317922][ T3744] EXT4-fs (loop2): orphan cleanup on readonly fs [ 78.339900][ T3751] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 78.368120][ T3744] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:3844: comm syz.2.3: Allocating blocks 41-42 which overlap fs metadata [ 78.383615][ T3751] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 78.413974][ T3744] Quota error (device loop2): write_blk: dquota write failed [ 78.414908][ T3751] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 78.433753][ T3744] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 78.444560][ T3744] EXT4-fs error (device loop2): ext4_acquire_dquot:6777: comm syz.2.3: Failed to acquire dquot type 0 [ 78.446881][ T3751] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 78.482821][ T3744] EXT4-fs (loop2): 1 truncate cleaned up [ 78.519576][ T3751] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c040e118, mo2=0000] [ 78.530051][ T3751] EXT4-fs (loop1): orphan cleanup on readonly fs [ 78.536679][ T3744] EXT4-fs (loop2): pa ffff888071076380: logic 1, phys. 41, len 23 [ 78.545691][ T3744] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:4884: group 0, free 22, pa_free 23 [ 78.563144][ T3751] Quota error (device loop1): do_check_range: Getting block 196613 out of range 1-5 [ 78.583952][ T3744] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 78.593086][ T3751] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 78.608188][ T3751] EXT4-fs error (device loop1): ext4_acquire_dquot:6777: comm syz.1.12: Failed to acquire dquot type 1 [ 78.657067][ T3751] EXT4-fs (loop1): 1 truncate cleaned up [ 78.672821][ T3751] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 79.324266][ T3636] EXT4-fs (loop1): unmounting filesystem. [ 79.764358][ T3644] EXT4-fs (loop2): unmounting filesystem. [ 79.911016][ T3771] loop0: detected capacity change from 0 to 1024 [ 79.960164][ T3771] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 81.296063][ T3761] loop3: detected capacity change from 0 to 32768 [ 81.311059][ T3783] process 'syz.4.22' launched '/dev/fd/4/./file0' with NULL argv: empty string added [ 81.343011][ T3761] XFS: ikeep mount option is deprecated. [ 81.405190][ T3769] loop1: detected capacity change from 0 to 32768 [ 81.429038][ T3769] XFS: ikeep mount option is deprecated. [ 81.466924][ T3761] XFS (loop3): Mounting V5 Filesystem [ 81.499105][ T3769] XFS (loop1): Mounting V5 Filesystem [ 81.624056][ T3761] XFS (loop3): Ending clean mount [ 81.637225][ T3769] XFS (loop1): Ending clean mount [ 81.665432][ T152] cfg80211: failed to load regulatory.db [ 81.680559][ T3761] XFS (loop3): Quotacheck needed: Please wait. [ 81.695022][ T3769] XFS (loop1): Quotacheck needed: Please wait. [ 81.810171][ T3769] XFS (loop1): Quotacheck: Done. [ 81.892580][ T3761] XFS (loop3): Quotacheck: Done. [ 82.014487][ T3649] XFS (loop3): Unmounting Filesystem [ 82.162396][ T3636] XFS (loop1): Unmounting Filesystem [ 82.247828][ T3803] tmpfs: Unknown parameter 'hu' [ 83.218496][ T3820] 9pnet_virtio: no channels available for device syz [ 83.384913][ T3826] loop0: detected capacity change from 0 to 512 [ 83.399437][ T3826] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.408752][ T3826] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.441324][ T3826] EXT4-fs (loop0): orphan cleanup on readonly fs [ 83.456916][ T3826] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:3844: comm syz.0.29: Allocating blocks 41-42 which overlap fs metadata [ 83.475948][ T3814] loop4: detected capacity change from 0 to 32768 [ 83.479531][ T3826] Quota error (device loop0): write_blk: dquota write failed [ 83.501807][ T3826] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 83.513311][ T3814] XFS: ikeep mount option is deprecated. [ 83.519185][ T3826] EXT4-fs error (device loop0): ext4_acquire_dquot:6777: comm syz.0.29: Failed to acquire dquot type 0 [ 83.569477][ T3826] EXT4-fs (loop0): 1 truncate cleaned up [ 83.591052][ T3826] EXT4-fs (loop0): pa ffff888071076540: logic 1, phys. 41, len 23 [ 83.599171][ T3826] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:4884: group 0, free 22, pa_free 23 [ 83.611758][ T3826] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 83.671361][ T3814] XFS (loop4): Mounting V5 Filesystem [ 84.563341][ T3814] XFS (loop4): Ending clean mount [ 84.590421][ T3814] XFS (loop4): Quotacheck needed: Please wait. [ 84.714188][ T3814] XFS (loop4): Quotacheck: Done. [ 84.732551][ T3637] EXT4-fs (loop0): unmounting filesystem. [ 84.857385][ T3845] loop2: detected capacity change from 0 to 1024 [ 84.958189][ T3845] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 84.982790][ T3638] XFS (loop4): Unmounting Filesystem [ 88.711165][ T3855] tty tty21: ldisc open failed (-12), clearing slot 20 [ 89.199525][ T3868] loop1: detected capacity change from 0 to 256 [ 90.043783][ T3879] loop4: detected capacity change from 0 to 1024 [ 90.217519][ T3878] tmpfs: Unknown parameter 'hu' [ 90.249853][ T3879] hfsplus: xattr searching failed [ 90.291560][ T3641] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 90.454343][ T3884] loop2: detected capacity change from 0 to 4096 [ 90.462447][ T3888] loop4: detected capacity change from 0 to 512 [ 90.484781][ T3888] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.518480][ T3888] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.560475][ T3888] EXT4-fs (loop4): orphan cleanup on readonly fs [ 90.573243][ T3641] usb 1-1: Using ep0 maxpacket: 8 [ 90.581257][ T3888] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3844: comm syz.4.44: Allocating blocks 41-42 which overlap fs metadata [ 90.607163][ T3888] Quota error (device loop4): write_blk: dquota write failed [ 90.615108][ T3888] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 90.627957][ T3888] EXT4-fs error (device loop4): ext4_acquire_dquot:6777: comm syz.4.44: Failed to acquire dquot type 0 [ 90.645785][ T3888] EXT4-fs (loop4): 1 truncate cleaned up [ 90.655563][ T3884] ntfs3: loop2: failed to convert "0000" to default [ 90.672709][ T3888] EXT4-fs (loop4): pa ffff888071076620: logic 1, phys. 41, len 23 [ 90.680649][ T3888] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4884: group 0, free 22, pa_free 23 [ 90.697069][ T3888] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 90.711662][ T3641] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 90.712742][ T3884] ntfs3: loop2: failed to convert name for inode 1e. [ 90.720721][ T3641] usb 1-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 90.737728][ T3641] usb 1-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 90.752516][ T3641] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 90.762060][ T3641] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.864241][ T3641] usbtmc 1-1:16.0: bulk endpoints not found [ 91.675374][ T3870] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.710756][ T3870] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.852453][ T3638] EXT4-fs (loop4): unmounting filesystem. [ 92.803481][ T3911] loop4: detected capacity change from 0 to 16 [ 92.854448][ T3911] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 93.387644][ T3901] loop1: detected capacity change from 0 to 32768 [ 93.476621][ T3901] XFS (loop1): Mounting V5 Filesystem [ 93.529353][ T3901] XFS (loop1): Ending clean mount [ 93.543451][ T3715] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 93.557128][ T3901] XFS (loop1): Quotacheck needed: Please wait. [ 93.600687][ T3901] XFS (loop1): Quotacheck: Done. [ 93.750949][ T3636] XFS (loop1): Unmounting Filesystem [ 93.804182][ T3715] usb 4-1: Using ep0 maxpacket: 8 [ 93.807833][ T3641] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 93.942058][ T3715] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 93.961066][ T3715] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 93.986907][ T3715] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 93.997761][ T3715] usb 4-1: config 16 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 94.015326][ T3715] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 94.048692][ T3715] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 94.099147][ T3715] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.146326][ T3933] fuse: Unknown parameter '0x0000000000000003' [ 94.153234][ T3641] usb 3-1: Using ep0 maxpacket: 8 [ 94.179926][ T3682] usb 1-1: USB disconnect, device number 2 [ 94.192070][ T3715] usbtmc 4-1:16.0: bulk endpoints not found [ 94.275514][ T3936] loop4: detected capacity change from 0 to 1024 [ 94.283270][ T3641] usb 3-1: config 0 has an invalid interface number: 191 but max is 0 [ 94.298453][ T3641] usb 3-1: config 0 has no interface number 0 [ 94.401237][ T3921] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.482335][ T3936] hfsplus: xattr searching failed [ 94.488286][ T3921] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.495418][ T3641] usb 3-1: config 0 interface 191 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 94.550999][ T3941] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 94.653352][ T26] audit: type=1326 audit(1724594877.139:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3935 comm="syz.1.58" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff3c6179e79 code=0x0 [ 94.696233][ T3641] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 94.720601][ T3641] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.749221][ T3641] usb 3-1: Product: syz [ 94.759741][ T3641] usb 3-1: Manufacturer: syz [ 94.771626][ T3641] usb 3-1: SerialNumber: syz [ 94.794721][ T3641] usb 3-1: config 0 descriptor?? [ 94.846270][ T3641] em28xx 3-1:0.191: New device syz syz @ 480 Mbps (0413:6023, interface 191, class 191) [ 94.865168][ T3641] em28xx 3-1:0.191: Video interface 191 found: [ 94.989909][ T3951] loop4: detected capacity change from 0 to 1024 [ 95.029380][ T3951] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 96.864830][ T3715] usb 4-1: USB disconnect, device number 2 [ 97.096683][ T3641] em28xx 3-1:0.191: unknown em28xx chip ID (0) [ 97.215300][ T3641] em28xx 3-1:0.191: failed to trigger read from i2c address 0xa0 (error=-5) [ 97.261692][ T3641] em28xx 3-1:0.191: board has no eeprom [ 97.361918][ T3641] em28xx 3-1:0.191: Identified as Leadtek Winfast USB II (card=7) [ 97.369826][ T3641] em28xx 3-1:0.191: analog set to bulk mode. [ 97.389880][ T3963] loop2: detected capacity change from 0 to 4096 [ 97.414932][ T3686] em28xx 3-1:0.191: Registering V4L2 extension [ 97.434293][ T3641] usb 3-1: USB disconnect, device number 2 [ 97.440902][ T3641] em28xx 3-1:0.191: Disconnecting em28xx [ 97.686772][ T3963] ntfs: volume version 3.1. [ 97.718423][ T3968] loop4: detected capacity change from 0 to 4096 [ 97.725771][ T3968] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 97.746310][ T3968] ntfs: (device loop4): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 97.847683][ T3968] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 2) do not match. Run ntfsfix or chkdsk. [ 98.257545][ T3968] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 98.520189][ T3968] ntfs: (device loop4): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 98.580226][ T3968] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0xa as bad. Run chkdsk. [ 98.583968][ T3977] fuse: Unknown parameter '0x0000000000000003' [ 98.630035][ T3968] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 98.682227][ T3968] ntfs: volume version 3.1. [ 98.697496][ T3968] ntfs: (device loop4): ntfs_check_logfile(): Did not find any restart pages in $LogFile and it was not empty. [ 98.765907][ T3968] ntfs: (device loop4): load_system_files(): Failed to load $LogFile. Will not be able to remount read-write. Mount in Windows. [ 98.799438][ T3686] em28xx 3-1:0.191: Config register raw data: 0xffffffed [ 98.835393][ T3686] em28xx 3-1:0.191: AC97 chip type couldn't be determined [ 98.856307][ T3686] em28xx 3-1:0.191: No AC97 audio processor [ 98.879500][ T3984] loop2: detected capacity change from 0 to 1024 [ 98.907841][ T3686] usb 3-1: Decoder not found [ 98.921595][ T3684] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 98.939486][ T3686] em28xx 3-1:0.191: failed to create media graph [ 98.969936][ T3686] em28xx 3-1:0.191: V4L2 device video71 deregistered [ 98.975713][ T3984] hfsplus: xattr searching failed [ 99.017748][ T3686] em28xx 3-1:0.191: Remote control support is not available for this card. [ 99.063644][ T3641] em28xx 3-1:0.191: Closing input extension [ 99.112007][ T3641] em28xx 3-1:0.191: Freeing device [ 99.171704][ T3684] usb 4-1: Using ep0 maxpacket: 8 [ 99.291752][ T3684] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 99.311963][ T3684] usb 4-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 99.349907][ T3684] usb 4-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 99.387364][ T3684] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 99.409219][ T3684] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.451508][ T3715] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 99.473927][ T3684] usbtmc 4-1:16.0: bulk endpoints not found [ 99.484622][ T3999] loop2: detected capacity change from 0 to 1024 [ 99.528525][ T3999] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 99.611681][ T3682] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 99.708051][ T3979] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.726209][ T3979] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.791623][ T3715] usb 5-1: Using ep0 maxpacket: 8 [ 100.316470][ T3682] usb 2-1: Using ep0 maxpacket: 8 [ 101.041869][ T3715] usb 5-1: config 0 has an invalid interface number: 191 but max is 0 [ 101.051383][ T3715] usb 5-1: config 0 has no interface number 0 [ 101.091597][ T3715] usb 5-1: config 0 interface 191 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 101.121677][ T3682] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 101.140182][ T3682] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 101.161140][ T3682] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 101.177511][ T3682] usb 2-1: config 16 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 101.183442][ T4014] fuse: Unknown parameter '0x0000000000000003' [ 101.190213][ T3682] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 101.216219][ T3682] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 101.227145][ T3682] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.282745][ T3682] usbtmc 2-1:16.0: bulk endpoints not found [ 101.294351][ T3715] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 101.305950][ T3715] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.316614][ T3715] usb 5-1: Product: syz [ 101.339858][ T3715] usb 5-1: Manufacturer: syz [ 101.350139][ T3715] usb 5-1: SerialNumber: syz [ 101.365983][ T3715] usb 5-1: config 0 descriptor?? [ 101.415253][ T3715] em28xx 5-1:0.191: New device syz syz @ 480 Mbps (0413:6023, interface 191, class 191) [ 101.438575][ T3715] em28xx 5-1:0.191: Video interface 191 found: [ 101.456558][ T4021] loop2: detected capacity change from 0 to 1024 [ 101.484819][ T4021] hfsplus: xattr searching failed [ 101.505499][ T4021] hfsplus: xattr searching failed [ 101.507306][ T3995] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.516298][ T4021] hfsplus: xattr searching failed [ 101.529601][ T3995] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.871743][ T3715] em28xx 5-1:0.191: unknown em28xx chip ID (0) [ 101.979460][ T26] audit: type=1326 audit(1724594884.469:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4025 comm="syz.2.85" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f66a4579e79 code=0x0 [ 102.004320][ T3715] em28xx 5-1:0.191: failed to trigger read from i2c address 0xa0 (error=-5) [ 102.032819][ T3715] em28xx 5-1:0.191: board has no eeprom [ 102.142804][ T3715] em28xx 5-1:0.191: Identified as Leadtek Winfast USB II (card=7) [ 102.163456][ T3715] em28xx 5-1:0.191: analog set to bulk mode. [ 102.186635][ T3682] em28xx 5-1:0.191: Registering V4L2 extension [ 102.213947][ T3715] usb 5-1: USB disconnect, device number 2 [ 102.235143][ T3715] em28xx 5-1:0.191: Disconnecting em28xx [ 102.562430][ T3682] em28xx 5-1:0.191: Config register raw data: 0xffffffed [ 102.574946][ T3682] em28xx 5-1:0.191: AC97 chip type couldn't be determined [ 102.586677][ T3682] em28xx 5-1:0.191: No AC97 audio processor [ 102.597789][ T3682] usb 5-1: Decoder not found [ 102.608651][ T3682] em28xx 5-1:0.191: failed to create media graph [ 102.616629][ T3682] em28xx 5-1:0.191: V4L2 device video71 deregistered [ 102.636013][ T3682] em28xx 5-1:0.191: Remote control support is not available for this card. [ 102.650213][ T3715] em28xx 5-1:0.191: Closing input extension [ 102.668757][ T3715] em28xx 5-1:0.191: Freeing device [ 102.718709][ T3641] usb 4-1: USB disconnect, device number 3 [ 103.108516][ T4051] fuse: Unknown parameter '0x0000000000000003' [ 103.485196][ T3683] usb 2-1: USB disconnect, device number 2 [ 103.499127][ T26] audit: type=1326 audit(1724594885.989:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4061 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b4d179e79 code=0x7ffc0000 [ 103.536521][ T4060] loop3: detected capacity change from 0 to 1024 [ 103.566828][ T26] audit: type=1326 audit(1724594885.989:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4061 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7f5b4d179e79 code=0x7ffc0000 [ 103.627073][ T4060] hfsplus: xattr searching failed [ 103.653115][ T4060] hfsplus: xattr searching failed [ 103.674641][ T4060] hfsplus: xattr searching failed [ 103.693619][ T26] audit: type=1326 audit(1724594885.989:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4061 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b4d179e79 code=0x7ffc0000 [ 103.830913][ T26] audit: type=1326 audit(1724594886.019:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4061 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b4d179e79 code=0x7ffc0000 [ 104.152123][ T3683] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 104.234890][ T4076] xt_l2tp: missing protocol rule (udp|l2tpip) [ 104.377156][ T152] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 104.561505][ T3683] usb 5-1: Using ep0 maxpacket: 8 [ 104.631623][ T152] usb 1-1: Using ep0 maxpacket: 16 [ 104.661511][ T3682] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 104.681805][ T3683] usb 5-1: config 0 has an invalid interface number: 191 but max is 0 [ 104.700368][ T3683] usb 5-1: config 0 has no interface number 0 [ 104.712381][ T3683] usb 5-1: config 0 interface 191 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 104.757398][ T152] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.775764][ T152] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.795815][ T152] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 104.822282][ T152] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 104.841656][ T152] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.873843][ T152] usb 1-1: config 0 descriptor?? [ 104.907415][ T3683] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 104.915840][ T3682] usb 3-1: Using ep0 maxpacket: 8 [ 104.926975][ T3683] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.951145][ T3683] usb 5-1: Product: syz [ 104.961560][ T3683] usb 5-1: Manufacturer: syz [ 104.966220][ T3683] usb 5-1: SerialNumber: syz [ 104.983425][ T3683] usb 5-1: config 0 descriptor?? [ 105.023905][ T3683] em28xx 5-1:0.191: New device syz syz @ 480 Mbps (0413:6023, interface 191, class 191) [ 105.041462][ T3683] em28xx 5-1:0.191: Video interface 191 found: [ 105.042764][ T3682] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 105.076028][ T3682] usb 3-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 105.098407][ T3682] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 105.119245][ T3682] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 105.139451][ T3682] usb 3-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 105.169623][ T3682] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 105.179079][ T3682] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.252789][ T3682] usbtmc 3-1:16.0: bulk endpoints not found [ 105.507706][ T4078] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.544898][ T4087] fuse: Unknown parameter 'fd0x0000000000000003' [ 105.561854][ T3683] em28xx 5-1:0.191: unknown em28xx chip ID (0) [ 105.576174][ T4078] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.092276][ T3683] em28xx 5-1:0.191: failed to trigger read from i2c address 0xa0 (error=-5) [ 106.167470][ T3683] em28xx 5-1:0.191: board has no eeprom [ 106.341830][ T3683] em28xx 5-1:0.191: Identified as Leadtek Winfast USB II (card=7) [ 106.359325][ T3683] em28xx 5-1:0.191: analog set to bulk mode. [ 106.388794][ T3641] em28xx 5-1:0.191: Registering V4L2 extension [ 106.403626][ T3683] usb 5-1: USB disconnect, device number 3 [ 106.413964][ T3683] em28xx 5-1:0.191: Disconnecting em28xx [ 106.697729][ T3641] em28xx 5-1:0.191: Config register raw data: 0xffffffed [ 106.705838][ T3641] em28xx 5-1:0.191: AC97 chip type couldn't be determined [ 106.707052][ T4104] loop3: detected capacity change from 0 to 512 [ 106.713932][ T3641] em28xx 5-1:0.191: No AC97 audio processor [ 106.730797][ T3641] usb 5-1: Decoder not found [ 106.736351][ T3641] em28xx 5-1:0.191: failed to create media graph [ 106.745737][ T3641] em28xx 5-1:0.191: V4L2 device video71 deregistered [ 106.773738][ T3641] em28xx 5-1:0.191: Remote control support is not available for this card. [ 106.815552][ T3683] em28xx 5-1:0.191: Closing input extension [ 106.817972][ T4109] loop4: detected capacity change from 0 to 1024 [ 106.836243][ T4104] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 106.841597][ T3681] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 106.853493][ T4104] ext4 filesystem being mounted at /21/bus supports timestamps until 2038 (0x7fffffff) [ 106.880522][ T4109] hfsplus: xattr searching failed [ 106.888504][ T3683] em28xx 5-1:0.191: Freeing device [ 107.091623][ T3681] usb 2-1: Using ep0 maxpacket: 8 [ 107.212467][ T3681] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 107.227354][ T3681] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 107.242686][ T3649] EXT4-fs (loop3): unmounting filesystem. [ 107.269062][ T3681] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 107.308386][ T3681] usb 2-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 107.351879][ T3681] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 107.385619][ T3681] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.921691][ T26] audit: type=1326 audit(1724594890.399:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4117 comm="syz.4.113" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f442c979e79 code=0x0 [ 108.401796][ T152] usbhid 1-1:0.0: can't add hid device: -71 [ 108.410526][ T152] usbhid: probe of 1-1:0.0 failed with error -71 [ 108.420475][ T3681] usbtmc 2-1:16.0: bulk endpoints not found [ 108.437470][ T152] usb 1-1: USB disconnect, device number 3 [ 108.895385][ T4129] fuse: Unknown parameter 'fd0x0000000000000003' [ 108.928354][ T4099] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 109.250265][ T3643] usb 3-1: USB disconnect, device number 3 [ 109.258040][ T4099] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 109.446790][ T4136] loop4: detected capacity change from 0 to 512 [ 109.514899][ T4136] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 109.526856][ T4136] ext4 filesystem being mounted at /23/bus supports timestamps until 2038 (0x7fffffff) [ 109.684184][ T3638] EXT4-fs (loop4): unmounting filesystem. [ 109.908001][ T4156] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 109.950523][ T4157] loop2: detected capacity change from 0 to 1024 [ 109.978076][ T4157] hfsplus: xattr searching failed [ 109.997191][ T4157] hfsplus: xattr searching failed [ 110.010597][ T4157] hfsplus: xattr searching failed [ 110.061703][ T3684] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 110.281771][ T4164] fuse: Unknown parameter 'fd0x0000000000000003' [ 110.422172][ T26] audit: type=1326 audit(1724594892.859:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4158 comm="syz.3.126" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1258579e79 code=0x0 [ 111.080042][ T3684] usb 5-1: Using ep0 maxpacket: 8 [ 111.191631][ T3715] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 111.205271][ T3684] usb 5-1: config 0 has an invalid interface number: 191 but max is 0 [ 111.217376][ T3684] usb 5-1: config 0 has no interface number 0 [ 111.236702][ T3684] usb 5-1: config 0 interface 191 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 111.331677][ T3643] usb 2-1: USB disconnect, device number 3 [ 111.412748][ T3683] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 111.420674][ T3684] usb 5-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 111.440826][ T3684] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.461364][ T3684] usb 5-1: Product: syz [ 111.471912][ T3684] usb 5-1: Manufacturer: syz [ 111.476565][ T3684] usb 5-1: SerialNumber: syz [ 111.495916][ T3684] usb 5-1: config 0 descriptor?? [ 111.554785][ T3684] em28xx 5-1:0.191: New device syz syz @ 480 Mbps (0413:6023, interface 191, class 191) [ 111.564942][ T3715] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.573877][ T3684] em28xx 5-1:0.191: Video interface 191 found: [ 111.607672][ T3715] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.618523][ T3715] usb 1-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 111.635120][ T3715] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.658576][ T3715] usb 1-1: config 0 descriptor?? [ 111.805804][ T3643] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 111.851617][ T3683] usb 3-1: Using ep0 maxpacket: 8 [ 112.096041][ T3683] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 112.209111][ T3683] usb 3-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 112.415124][ T3683] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 112.593302][ T3683] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 112.603816][ T3684] em28xx 5-1:0.191: unknown em28xx chip ID (0) [ 112.630882][ T3683] usb 3-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 112.656814][ T3683] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 112.686875][ T3683] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.773764][ T3643] usb 2-1: Using ep0 maxpacket: 16 [ 112.821882][ T3684] em28xx 5-1:0.191: failed to trigger read from i2c address 0xa0 (error=-5) [ 112.830656][ T3684] em28xx 5-1:0.191: board has no eeprom [ 112.842888][ T3683] usbtmc 3-1:16.0: bulk endpoints not found [ 112.891769][ T3643] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.919173][ T3643] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.950063][ T3643] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 112.971553][ T3684] em28xx 5-1:0.191: Identified as Leadtek Winfast USB II (card=7) [ 112.979632][ T3684] em28xx 5-1:0.191: analog set to bulk mode. [ 112.994047][ T3643] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 113.007179][ T3643] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.012098][ T3683] em28xx 5-1:0.191: Registering V4L2 extension [ 113.037059][ T3643] usb 2-1: config 0 descriptor?? [ 113.041042][ T3684] usb 5-1: USB disconnect, device number 4 [ 113.062087][ T4169] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.094263][ T3684] em28xx 5-1:0.191: Disconnecting em28xx [ 113.097529][ T26] audit: type=1326 audit(1724594895.589:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4187 comm="syz.3.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1258579e79 code=0x7ffc0000 [ 113.141890][ T4169] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.187581][ T26] audit: type=1326 audit(1724594895.589:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4187 comm="syz.3.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1258579e79 code=0x7ffc0000 [ 113.266739][ T26] audit: type=1326 audit(1724594895.589:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4187 comm="syz.3.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f1258579e79 code=0x7ffc0000 [ 113.317466][ T26] audit: type=1326 audit(1724594895.589:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4187 comm="syz.3.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1258579e79 code=0x7ffc0000 [ 113.422695][ T26] audit: type=1326 audit(1724594895.589:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4187 comm="syz.3.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1258579e79 code=0x7ffc0000 [ 113.504086][ T3683] em28xx 5-1:0.191: Config register raw data: 0xffffffed [ 113.512490][ T3683] em28xx 5-1:0.191: AC97 chip type couldn't be determined [ 113.535180][ T3683] em28xx 5-1:0.191: No AC97 audio processor [ 113.540897][ T3643] microsoft 0003:045E:07DA.0001: report is too long [ 113.566076][ T3643] microsoft 0003:045E:07DA.0001: item 0 4 0 8 parsing failed [ 113.567519][ T4201] loop3: detected capacity change from 0 to 1024 [ 113.583501][ T3683] usb 5-1: Decoder not found [ 113.585499][ T3643] microsoft 0003:045E:07DA.0001: parse failed [ 113.588415][ T3683] em28xx 5-1:0.191: failed to create media graph [ 113.622839][ T3683] em28xx 5-1:0.191: V4L2 device video71 deregistered [ 113.636639][ T3643] microsoft: probe of 0003:045E:07DA.0001 failed with error -22 [ 113.654804][ T3683] em28xx 5-1:0.191: Remote control support is not available for this card. [ 113.692672][ T4201] hfsplus: xattr searching failed [ 113.716541][ T4201] hfsplus: xattr searching failed [ 113.718719][ T4197] loop4: detected capacity change from 0 to 256 [ 113.743601][ T3684] em28xx 5-1:0.191: Closing input extension [ 113.753132][ T4201] hfsplus: xattr searching failed [ 113.761649][ T3684] em28xx 5-1:0.191: Freeing device [ 114.952303][ T26] audit: type=1326 audit(1724594897.449:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4215 comm="syz.4.141" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f442c979e79 code=0x0 [ 115.463654][ T3684] usb 3-1: USB disconnect, device number 4 [ 115.731663][ T3715] usbhid 1-1:0.0: can't add hid device: -71 [ 115.737778][ T3715] usbhid: probe of 1-1:0.0 failed with error -71 [ 115.794529][ T3715] usb 1-1: USB disconnect, device number 4 [ 115.823160][ T152] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 116.081720][ T152] usb 4-1: Using ep0 maxpacket: 8 [ 116.201605][ T152] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 116.221494][ T152] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 116.260401][ T152] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 116.281180][ T152] usb 4-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 116.316720][ T152] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 116.331821][ T152] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.408497][ T152] usbtmc 4-1:16.0: bulk endpoints not found [ 116.510799][ T152] usb 2-1: USB disconnect, device number 4 [ 116.621986][ T4223] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.680391][ T4223] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.948947][ T4228] loop0: detected capacity change from 0 to 40427 [ 117.000453][ T4228] F2FS-fs (loop0): Invalid SB checksum offset: 0 [ 117.024172][ T4228] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 117.128602][ T4228] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 117.355631][ T4228] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 117.376594][ T4228] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 117.492842][ T3684] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 117.514045][ T4228] syz.0.144: attempt to access beyond end of device [ 117.514045][ T4228] loop0: rw=2049, sector=53248, nr_sectors = 8 limit=40427 [ 117.587189][ T26] audit: type=1804 audit(1724594900.079:16): pid=4252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.144" name="/newroot/34/file1/file1" dev="loop0" ino=10 res=1 errno=0 [ 117.587681][ T4251] syz.0.144: attempt to access beyond end of device [ 117.587681][ T4251] loop0: rw=2049, sector=53256, nr_sectors = 8 limit=40427 [ 117.724776][ T4254] loop2: detected capacity change from 0 to 1024 [ 117.736110][ T4228] syz.0.144: attempt to access beyond end of device [ 117.736110][ T4228] loop0: rw=2049, sector=53264, nr_sectors = 64 limit=40427 [ 117.781624][ T3684] usb 2-1: Using ep0 maxpacket: 8 [ 117.808689][ T4254] hfsplus: xattr searching failed [ 117.840473][ T4254] hfsplus: xattr searching failed [ 117.866398][ T4254] hfsplus: xattr searching failed [ 117.888146][ T3637] syz-executor: attempt to access beyond end of device [ 117.888146][ T3637] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 117.923753][ T3684] usb 2-1: config 0 has an invalid interface number: 191 but max is 0 [ 117.942895][ T3684] usb 2-1: config 0 has no interface number 0 [ 117.985127][ T3684] usb 2-1: config 0 interface 191 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 118.201605][ T3684] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 118.218899][ T3684] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.242979][ T3684] usb 2-1: Product: syz [ 118.435377][ T3684] usb 2-1: Manufacturer: syz [ 118.440553][ T3684] usb 2-1: SerialNumber: syz [ 118.455194][ T3684] usb 2-1: config 0 descriptor?? [ 118.495581][ T3684] em28xx 2-1:0.191: New device syz syz @ 480 Mbps (0413:6023, interface 191, class 191) [ 118.535297][ T3684] em28xx 2-1:0.191: Video interface 191 found: [ 118.974977][ T3641] usb 4-1: USB disconnect, device number 4 [ 119.211668][ T3684] em28xx 2-1:0.191: unknown em28xx chip ID (0) [ 119.331723][ T3684] em28xx 2-1:0.191: failed to trigger read from i2c address 0xa0 (error=-5) [ 119.361623][ T3684] em28xx 2-1:0.191: board has no eeprom [ 119.628388][ T3684] em28xx 2-1:0.191: Identified as Leadtek Winfast USB II (card=7) [ 119.685552][ T3684] em28xx 2-1:0.191: analog set to bulk mode. [ 119.772383][ T3650] Bluetooth: hci4: unexpected event 0x2f length: 509 > 260 [ 119.917622][ T3684] usb 2-1: USB disconnect, device number 5 [ 120.470713][ T3684] em28xx 2-1:0.191: Disconnecting em28xx [ 120.639881][ T3683] em28xx 2-1:0.191: Registering V4L2 extension [ 121.051515][ T154] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 121.782560][ T154] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 121.854542][ T154] usb 5-1: config 1 has an invalid descriptor of length 110, skipping remainder of the config [ 122.173174][ T154] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 122.284860][ T154] usb 5-1: config 1 has no interface number 1 [ 122.291984][ T3683] em28xx 2-1:0.191: Config register raw data: 0xffffffed [ 122.299331][ T3683] em28xx 2-1:0.191: AC97 chip type couldn't be determined [ 122.337177][ T154] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 156, changing to 7 [ 122.385057][ T3683] em28xx 2-1:0.191: No AC97 audio processor [ 122.447736][ T154] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 17696, setting to 1024 [ 122.460012][ T3683] usb 2-1: Decoder not found [ 122.474463][ T3683] em28xx 2-1:0.191: failed to create media graph [ 122.488350][ T3683] em28xx 2-1:0.191: V4L2 device video71 deregistered [ 122.499015][ T3683] em28xx 2-1:0.191: Remote control support is not available for this card. [ 122.515626][ T3684] em28xx 2-1:0.191: Closing input extension [ 122.517074][ T4305] loop1: detected capacity change from 0 to 1024 [ 122.529023][ T3684] em28xx 2-1:0.191: Freeing device [ 122.575113][ T4305] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 122.721763][ T4308] loop0: detected capacity change from 0 to 512 [ 122.861779][ T154] usb 5-1: string descriptor 0 read error: -22 [ 122.869158][ T154] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 122.905881][ T154] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.064046][ T3641] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 123.074798][ T4308] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 123.392953][ T4308] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038 (0x7fffffff) [ 123.534508][ T154] usb 5-1: can't set config #1, error -71 [ 123.546018][ T154] usb 5-1: USB disconnect, device number 5 [ 123.631759][ T3641] usb 4-1: Using ep0 maxpacket: 16 [ 123.677211][ T4318] loop4: detected capacity change from 0 to 1024 [ 123.751900][ T3641] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 123.754333][ T4318] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 123.776040][ T3641] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 123.846391][ T3641] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 123.877396][ T3641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.920008][ T3641] usb 4-1: config 0 descriptor?? [ 123.951648][ T3637] EXT4-fs (loop0): unmounting filesystem. [ 124.260019][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 124.691646][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 124.811724][ T7] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 124.842155][ T7] usb 2-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 124.876307][ T7] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 124.898514][ T7] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 124.910040][ T7] usb 2-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 124.923799][ T7] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 124.934039][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.998390][ T7] usbtmc 2-1:16.0: bulk endpoints not found [ 125.111633][ T152] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 125.182998][ T3650] Bluetooth: hci0: unexpected event 0x2f length: 509 > 260 [ 125.329325][ T4321] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.371624][ T152] usb 1-1: Using ep0 maxpacket: 8 [ 125.492343][ T152] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 125.534265][ T152] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 126.041910][ T152] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 126.080184][ T152] usb 1-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 126.304768][ T152] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 126.338042][ T152] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.407465][ T4321] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.419590][ T152] usbtmc 1-1:16.0: bulk endpoints not found [ 126.628861][ T4326] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.645909][ T4326] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.290707][ T3683] usb 4-1: USB disconnect, device number 5 [ 127.585029][ T4363] loop2: detected capacity change from 0 to 1024 [ 127.626866][ T4363] hfsplus: xattr searching failed [ 127.634388][ T4363] hfsplus: xattr searching failed [ 127.641298][ T4363] hfsplus: xattr searching failed [ 127.902508][ T3683] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 127.981522][ T3641] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 128.229436][ T3683] usb 4-1: Using ep0 maxpacket: 8 [ 128.413405][ T3683] usb 4-1: config 0 has an invalid interface number: 191 but max is 0 [ 128.452280][ T3683] usb 4-1: config 0 has no interface number 0 [ 128.462886][ T3641] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 128.489548][ T3641] usb 5-1: config 1 has an invalid descriptor of length 110, skipping remainder of the config [ 128.519157][ T3683] usb 4-1: config 0 interface 191 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 128.644421][ T3641] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 128.663804][ T3641] usb 5-1: config 1 has no interface number 1 [ 128.670288][ T3641] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 156, changing to 7 [ 128.688316][ T3641] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 17696, setting to 1024 [ 128.706425][ T3686] usb 1-1: USB disconnect, device number 5 [ 128.723593][ T154] usb 2-1: USB disconnect, device number 6 [ 129.026227][ T3683] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 129.134877][ T3683] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.145481][ T3683] usb 4-1: Product: syz [ 129.150296][ T3683] usb 4-1: Manufacturer: syz [ 129.155564][ T3683] usb 4-1: SerialNumber: syz [ 129.162557][ T3683] usb 4-1: config 0 descriptor?? [ 129.214191][ T3683] em28xx 4-1:0.191: New device syz syz @ 480 Mbps (0413:6023, interface 191, class 191) [ 129.227956][ T3683] em28xx 4-1:0.191: Video interface 191 found: [ 129.261572][ T3641] usb 5-1: string descriptor 0 read error: -22 [ 129.270299][ T3641] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 129.280363][ T3641] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.350248][ T3641] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 129.424732][ T3650] Bluetooth: hci1: unexpected event 0x2f length: 509 > 260 [ 130.238268][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 130.254488][ T0] NOHZ tick-stop error: local softirq work is pending, handler #20a!!! [ 130.263200][ T0] NOHZ tick-stop error: local softirq work is pending, handler #28a!!! [ 130.271629][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 130.295591][ T4361] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.321700][ T3683] em28xx 4-1:0.191: unknown em28xx chip ID (0) [ 130.334616][ T4361] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.442695][ T3683] em28xx 4-1:0.191: failed to trigger read from i2c address 0xa0 (error=-5) [ 130.485251][ T3683] em28xx 4-1:0.191: board has no eeprom [ 130.530983][ T3641] usb 5-1: USB disconnect, device number 6 [ 130.780337][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 131.378495][ T3683] em28xx 4-1:0.191: Identified as Leadtek Winfast USB II (card=7) [ 131.550766][ T3683] em28xx 4-1:0.191: analog set to bulk mode. [ 131.570987][ T3683] usb 4-1: USB disconnect, device number 6 [ 131.578143][ T3683] em28xx 4-1:0.191: Disconnecting em28xx [ 131.597655][ T3686] em28xx 4-1:0.191: Registering V4L2 extension [ 132.126727][ T26] audit: type=1326 audit(1724594914.619:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4400 comm="syz.2.187" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f66a4579e79 code=0x0 [ 132.461989][ T3686] em28xx 4-1:0.191: Config register raw data: 0xffffffed [ 132.474873][ T4411] loop4: detected capacity change from 0 to 1024 [ 132.482719][ T3686] em28xx 4-1:0.191: AC97 chip type couldn't be determined [ 132.504115][ T3686] em28xx 4-1:0.191: No AC97 audio processor [ 132.537236][ T3686] usb 4-1: Decoder not found [ 132.546039][ T4411] hfsplus: xattr searching failed [ 132.555573][ T3686] em28xx 4-1:0.191: failed to create media graph [ 132.566522][ T4411] hfsplus: xattr searching failed [ 132.576183][ T3686] em28xx 4-1:0.191: V4L2 device video71 deregistered [ 132.592773][ T4411] hfsplus: xattr searching failed [ 132.612427][ T3686] em28xx 4-1:0.191: Remote control support is not available for this card. [ 132.621192][ T3683] em28xx 4-1:0.191: Closing input extension [ 132.650002][ T3683] em28xx 4-1:0.191: Freeing device [ 132.864245][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.870658][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.389542][ T3683] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 133.768326][ T3683] usb 4-1: Using ep0 maxpacket: 8 [ 133.931718][ T3683] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 133.939979][ T3683] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 133.975851][ T3683] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 133.991282][ T3683] usb 4-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 134.010621][ T3683] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 134.022388][ T3683] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.082903][ T3683] usbtmc 4-1:16.0: bulk endpoints not found [ 134.101646][ T7] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 134.781534][ T3650] Bluetooth: hci1: unexpected event 0x2f length: 509 > 260 [ 135.001623][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 135.151710][ T7] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 135.175434][ T7] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 135.189084][ T7] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 135.200367][ T7] usb 1-1: config 16 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 135.215361][ T7] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 135.230180][ T7] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 135.244944][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.293803][ T7] usbtmc 1-1:16.0: bulk endpoints not found [ 135.422748][ T3683] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 135.441796][ T3686] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 135.498063][ T4420] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.507460][ T4420] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.671570][ T3683] usb 2-1: Using ep0 maxpacket: 8 [ 135.804212][ T3683] usb 2-1: config 0 has an invalid interface number: 191 but max is 0 [ 135.817205][ T3683] usb 2-1: config 0 has no interface number 0 [ 135.825484][ T3686] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 135.837508][ T3683] usb 2-1: config 0 interface 191 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 135.849444][ T3686] usb 5-1: config 1 has an invalid descriptor of length 110, skipping remainder of the config [ 135.862826][ T3686] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 135.873624][ T3686] usb 5-1: config 1 has no interface number 1 [ 135.880695][ T3686] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 156, changing to 7 [ 135.917628][ T3686] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 17696, setting to 1024 [ 136.221814][ T3683] usb 2-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 136.233391][ T3683] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.242389][ T3683] usb 2-1: Product: syz [ 136.247587][ T3683] usb 2-1: Manufacturer: syz [ 136.252714][ T3683] usb 2-1: SerialNumber: syz [ 136.269461][ T3683] usb 2-1: config 0 descriptor?? [ 136.316409][ T3683] em28xx 2-1:0.191: New device syz syz @ 480 Mbps (0413:6023, interface 191, class 191) [ 136.328451][ T3683] em28xx 2-1:0.191: Video interface 191 found: [ 136.382267][ T3686] usb 5-1: string descriptor 0 read error: -22 [ 136.388916][ T3686] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 136.398294][ T3686] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.454750][ T3686] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 136.662458][ T4445] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.678026][ T4445] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.735576][ T7] usb 4-1: USB disconnect, device number 7 [ 136.769889][ T3686] usb 5-1: USB disconnect, device number 7 [ 136.801958][ T3683] em28xx 2-1:0.191: unknown em28xx chip ID (0) [ 136.841820][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 136.850492][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 136.859978][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 136.869144][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 136.878113][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 137.219776][ T3683] em28xx 2-1:0.191: failed to trigger read from i2c address 0xa0 (error=-5) [ 137.228704][ T3683] em28xx 2-1:0.191: board has no eeprom [ 137.358002][ T3683] em28xx 2-1:0.191: Identified as Leadtek Winfast USB II (card=7) [ 137.376637][ T3683] em28xx 2-1:0.191: analog set to bulk mode. [ 137.414814][ T3683] usb 2-1: USB disconnect, device number 7 [ 137.433734][ T3683] em28xx 2-1:0.191: Disconnecting em28xx [ 137.441391][ T3686] em28xx 2-1:0.191: Registering V4L2 extension [ 137.542109][ T7] usb 1-1: USB disconnect, device number 6 [ 137.718938][ T4466] loop1: detected capacity change from 0 to 1024 [ 137.738390][ T4466] hfsplus: xattr searching failed [ 137.849195][ T4466] hfsplus: xattr searching failed [ 137.893939][ T4466] hfsplus: xattr searching failed [ 138.496104][ T3686] em28xx 2-1:0.191: Config register raw data: 0xffffffed [ 138.509910][ T3686] em28xx 2-1:0.191: AC97 chip type couldn't be determined [ 138.547466][ T3686] em28xx 2-1:0.191: No AC97 audio processor [ 139.266819][ T3650] Bluetooth: hci1: unexpected event 0x2f length: 509 > 260 [ 139.402261][ T3686] usb 2-1: Decoder not found [ 139.480330][ T3686] em28xx 2-1:0.191: failed to create media graph [ 139.504898][ T26] audit: type=1326 audit(1724594921.999:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4480 comm="syz.2.209" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f66a4579e79 code=0x0 [ 139.545181][ T3686] em28xx 2-1:0.191: V4L2 device video71 deregistered [ 139.764051][ T3686] em28xx 2-1:0.191: Remote control support is not available for this card. [ 139.764377][ T4487] ================================================================== [ 139.772960][ T3683] em28xx 2-1:0.191: Closing input extension [ 139.781130][ T4487] BUG: KASAN: use-after-free in v4l2_fh_open+0xc7/0x430 [ 139.781183][ T4487] Read of size 8 at addr ffff88807aef8738 by task v4l_id/4487 [ 139.802280][ T4487] [ 139.804635][ T4487] CPU: 0 PID: 4487 Comm: v4l_id Not tainted 6.1.106-syzkaller #0 [ 139.814224][ T4487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 139.824860][ T4487] Call Trace: [ 139.828278][ T4487] [ 139.831627][ T4487] dump_stack_lvl+0x1e3/0x2cb [ 139.837432][ T4487] ? nf_tcp_handle_invalid+0x642/0x642 [ 139.843739][ T4487] ? panic+0x764/0x764 [ 139.847850][ T4487] ? _printk+0xd1/0x111 [ 139.852090][ T4487] ? __virt_addr_valid+0x17f/0x530 [ 139.857415][ T4487] ? __virt_addr_valid+0x17f/0x530 [ 139.863111][ T4487] print_report+0x15f/0x4f0 [ 139.867746][ T4487] ? __virt_addr_valid+0x17f/0x530 [ 139.873273][ T4487] ? __virt_addr_valid+0x17f/0x530 [ 139.878716][ T4487] ? __virt_addr_valid+0x45b/0x530 [ 139.883963][ T4487] ? __phys_addr+0xb6/0x170 [ 139.888528][ T4487] ? v4l2_fh_open+0xc7/0x430 [ 139.893600][ T4487] kasan_report+0x136/0x160 [ 139.898156][ T4487] ? v4l2_fh_open+0xc7/0x430 [ 139.902798][ T4487] v4l2_fh_open+0xc7/0x430 [ 139.907438][ T4487] em28xx_v4l2_open+0x15d/0xa10 [ 139.912393][ T4487] v4l2_open+0x228/0x360 [ 139.916687][ T4487] chrdev_open+0x54a/0x630 [ 139.921196][ T4487] ? cd_forget+0x160/0x160 [ 139.925681][ T4487] ? do_raw_spin_unlock+0x137/0x8a0 [ 139.930943][ T4487] ? fsnotify_perm+0x472/0x590 [ 139.937847][ T4487] ? cd_forget+0x160/0x160 [ 139.942325][ T4487] do_dentry_open+0x7f9/0x10f0 [ 139.947442][ T4487] path_openat+0x2644/0x2e60 [ 139.952187][ T4487] ? mark_lock+0x9a/0x340 [ 139.956572][ T4487] ? do_filp_open+0x480/0x480 [ 139.961311][ T4487] do_filp_open+0x230/0x480 [ 139.965864][ T4487] ? vfs_tmpfile+0x4a0/0x4a0 [ 139.970505][ T4487] ? _raw_spin_unlock+0x24/0x40 [ 139.975399][ T4487] ? alloc_fd+0x5a0/0x640 [ 139.980301][ T4487] do_sys_openat2+0x13b/0x4f0 [ 139.985037][ T4487] ? do_sys_open+0x220/0x220 [ 139.989688][ T4487] __x64_sys_openat+0x243/0x290 [ 139.996068][ T4487] ? __ia32_sys_open+0x270/0x270 [ 140.001057][ T4487] ? syscall_enter_from_user_mode+0x2e/0x230 [ 140.008562][ T4487] ? lockdep_hardirqs_on+0x94/0x130 [ 140.013832][ T4487] ? syscall_enter_from_user_mode+0x2e/0x230 [ 140.020026][ T4487] do_syscall_64+0x3b/0xb0 [ 140.024485][ T4487] ? clear_bhb_loop+0x45/0xa0 [ 140.029209][ T4487] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 140.035263][ T4487] RIP: 0033:0x7fcdfd9169a4 [ 140.039933][ T4487] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 140.059682][ T4487] RSP: 002b:00007ffe2cfc26f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 140.068191][ T4487] RAX: ffffffffffffffda RBX: 00007ffe2cfc2908 RCX: 00007fcdfd9169a4 [ 140.076389][ T4487] RDX: 0000000000000000 RSI: 00007ffe2cfc3f1e RDI: 00000000ffffff9c [ 140.084674][ T4487] RBP: 00007ffe2cfc3f1e R08: 0000000000000000 R09: 0000000000000000 [ 140.093104][ T4487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 140.101986][ T4487] R13: 00007ffe2cfc2920 R14: 000055cfa0d74670 R15: 00007fcdfde19a80 [ 140.110361][ T4487] [ 140.113409][ T4487] [ 140.115750][ T4487] Allocated by task 3686: [ 140.120102][ T4487] kasan_set_track+0x4b/0x70 [ 140.124740][ T4487] __kasan_kmalloc+0x97/0xb0 [ 140.129443][ T4487] em28xx_v4l2_init+0x103/0x2db0 [ 140.134427][ T4487] em28xx_init_extension+0x11b/0x1c0 [ 140.139743][ T4487] process_one_work+0x8a9/0x11d0 [ 140.144741][ T4487] worker_thread+0xcb2/0x1200 [ 140.149458][ T4487] kthread+0x28d/0x320 [ 140.153734][ T4487] ret_from_fork+0x1f/0x30 [ 140.158196][ T4487] [ 140.160546][ T4487] Freed by task 3686: [ 140.164560][ T4487] kasan_set_track+0x4b/0x70 [ 140.169197][ T4487] kasan_save_free_info+0x27/0x40 [ 140.174263][ T4487] ____kasan_slab_free+0xd6/0x120 [ 140.179362][ T4487] __kmem_cache_free+0x25c/0x3c0 [ 140.184355][ T4487] em28xx_v4l2_init+0x1604/0x2db0 [ 140.189430][ T4487] em28xx_init_extension+0x11b/0x1c0 [ 140.194756][ T4487] process_one_work+0x8a9/0x11d0 [ 140.200255][ T4487] worker_thread+0xcb2/0x1200 [ 140.204968][ T4487] kthread+0x28d/0x320 [ 140.209090][ T4487] ret_from_fork+0x1f/0x30 [ 140.213538][ T4487] [ 140.216230][ T4487] The buggy address belongs to the object at ffff88807aef8000 [ 140.216230][ T4487] which belongs to the cache kmalloc-8k of size 8192 [ 140.230668][ T4487] The buggy address is located 1848 bytes inside of [ 140.230668][ T4487] 8192-byte region [ffff88807aef8000, ffff88807aefa000) [ 140.244673][ T4487] [ 140.247022][ T4487] The buggy address belongs to the physical page: [ 140.253474][ T4487] page:ffffea0001ebbe00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7aef8 [ 140.264292][ T4487] head:ffffea0001ebbe00 order:3 compound_mapcount:0 compound_pincount:0 [ 140.273715][ T4487] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 140.282197][ T4487] raw: 00fff00000010200 ffffea0001ddea00 dead000000000003 ffff888012842280 [ 140.291375][ T4487] raw: 0000000000000000 0000000000020002 00000001ffffffff 0000000000000000 [ 140.300001][ T4487] page dumped because: kasan: bad access detected [ 140.306456][ T4487] page_owner tracks the page as allocated [ 140.312202][ T4487] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 4293, tgid 4291 (syz.3.161), ts 121126120279, free_ts 120252930125 [ 140.335048][ T4487] post_alloc_hook+0x18d/0x1b0 [ 140.339948][ T4487] get_page_from_freelist+0x322e/0x33b0 [ 140.345527][ T4487] __alloc_pages+0x28d/0x770 [ 140.350148][ T4487] alloc_slab_page+0x6a/0x150 [ 140.354868][ T4487] new_slab+0x84/0x2d0 [ 140.359057][ T4487] ___slab_alloc+0xc20/0x1270 [ 140.364724][ T4487] __kmem_cache_alloc_node+0x19f/0x260 [ 140.370222][ T4487] kmalloc_trace+0x26/0xe0 [ 140.374676][ T4487] bpf_check+0x1aa/0x15e30 [ 140.379208][ T4487] bpf_prog_load+0x12df/0x1bb0 [ 140.384028][ T4487] __sys_bpf+0x382/0x6c0 [ 140.388310][ T4487] __x64_sys_bpf+0x78/0x90 [ 140.392763][ T4487] do_syscall_64+0x3b/0xb0 [ 140.397232][ T4487] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 140.403689][ T4487] page last free stack trace: [ 140.408380][ T4487] free_unref_page_prepare+0xf63/0x1120 [ 140.413954][ T4487] free_unref_page+0x33/0x3e0 [ 140.418657][ T4487] __unfreeze_partials+0x1b7/0x210 [ 140.424331][ T4487] put_cpu_partial+0x17b/0x250 [ 140.429124][ T4487] qlist_free_all+0x76/0xe0 [ 140.433659][ T4487] kasan_quarantine_reduce+0x156/0x170 [ 140.439950][ T4487] __kasan_slab_alloc+0x1f/0x70 [ 140.444927][ T4487] slab_post_alloc_hook+0x52/0x3a0 [ 140.450322][ T4487] kmem_cache_alloc+0x10c/0x2d0 [ 140.455573][ T4487] ptlock_alloc+0x1c/0x60 [ 140.459951][ T4487] pte_alloc_one+0xd1/0x360 [ 140.464932][ T4487] handle_mm_fault+0x331a/0x5340 [ 140.470351][ T4487] exc_page_fault+0x26f/0x620 [ 140.475242][ T4487] asm_exc_page_fault+0x22/0x30 [ 140.480971][ T4487] [ 140.483667][ T4487] Memory state around the buggy address: [ 140.489956][ T4487] ffff88807aef8600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 140.498079][ T4487] ffff88807aef8680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 140.506268][ T4487] >ffff88807aef8700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 140.514626][ T4487] ^ [ 140.520545][ T4487] ffff88807aef8780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 140.528905][ T4487] ffff88807aef8800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 140.537011][ T4487] ================================================================== [ 140.616950][ T4487] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 140.624481][ T4487] CPU: 0 PID: 4487 Comm: v4l_id Not tainted 6.1.106-syzkaller #0 [ 140.632591][ T4487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 140.642944][ T4487] Call Trace: [ 140.646258][ T4487] [ 140.649210][ T4487] dump_stack_lvl+0x1e3/0x2cb [ 140.654193][ T4487] ? nf_tcp_handle_invalid+0x642/0x642 [ 140.659792][ T4487] ? panic+0x764/0x764 [ 140.664076][ T4487] ? preempt_schedule_common+0xa6/0xd0 [ 140.670294][ T4487] ? vscnprintf+0x59/0x80 [ 140.675270][ T4487] panic+0x318/0x764 [ 140.679805][ T4487] ? check_panic_on_warn+0x1d/0xa0 [ 140.686440][ T4487] ? memcpy_page_flushcache+0xfc/0xfc [ 140.691850][ T4487] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 140.698135][ T4487] ? _raw_spin_unlock+0x40/0x40 [ 140.703238][ T4487] ? print_report+0x4a3/0x4f0 [ 140.707946][ T4487] check_panic_on_warn+0x7e/0xa0 [ 140.713006][ T4487] ? v4l2_fh_open+0xc7/0x430 [ 140.717635][ T4487] end_report+0x66/0x110 [ 140.721910][ T4487] kasan_report+0x143/0x160 [ 140.726997][ T4487] ? v4l2_fh_open+0xc7/0x430 [ 140.731629][ T4487] v4l2_fh_open+0xc7/0x430 [ 140.736124][ T4487] em28xx_v4l2_open+0x15d/0xa10 [ 140.741072][ T4487] v4l2_open+0x228/0x360 [ 140.746150][ T4487] chrdev_open+0x54a/0x630 [ 140.750715][ T4487] ? cd_forget+0x160/0x160 [ 140.755172][ T4487] ? do_raw_spin_unlock+0x137/0x8a0 [ 140.760427][ T4487] ? fsnotify_perm+0x472/0x590 [ 140.765229][ T4487] ? cd_forget+0x160/0x160 [ 140.769675][ T4487] do_dentry_open+0x7f9/0x10f0 [ 140.774570][ T4487] path_openat+0x2644/0x2e60 [ 140.779206][ T4487] ? mark_lock+0x9a/0x340 [ 140.784293][ T4487] ? do_filp_open+0x480/0x480 [ 140.789039][ T4487] do_filp_open+0x230/0x480 [ 140.793581][ T4487] ? vfs_tmpfile+0x4a0/0x4a0 [ 140.798225][ T4487] ? _raw_spin_unlock+0x24/0x40 [ 140.803376][ T4487] ? alloc_fd+0x5a0/0x640 [ 140.807736][ T4487] do_sys_openat2+0x13b/0x4f0 [ 140.812548][ T4487] ? do_sys_open+0x220/0x220 [ 140.817194][ T4487] __x64_sys_openat+0x243/0x290 [ 140.822105][ T4487] ? __ia32_sys_open+0x270/0x270 [ 140.827348][ T4487] ? syscall_enter_from_user_mode+0x2e/0x230 [ 140.833367][ T4487] ? lockdep_hardirqs_on+0x94/0x130 [ 140.838606][ T4487] ? syscall_enter_from_user_mode+0x2e/0x230 [ 140.844716][ T4487] do_syscall_64+0x3b/0xb0 [ 140.849270][ T4487] ? clear_bhb_loop+0x45/0xa0 [ 140.855428][ T4487] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 140.861722][ T4487] RIP: 0033:0x7fcdfd9169a4 [ 140.866359][ T4487] Code: 24 20 48 8d 44 24 30 48 89 44 24 28 64 8b 04 25 18 00 00 00 85 c0 75 2c 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 60 48 8b 15 55 a4 0d 00 f7 d8 64 89 02 48 83 [ 140.887040][ T4487] RSP: 002b:00007ffe2cfc26f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 140.895645][ T4487] RAX: ffffffffffffffda RBX: 00007ffe2cfc2908 RCX: 00007fcdfd9169a4 [ 140.903716][ T4487] RDX: 0000000000000000 RSI: 00007ffe2cfc3f1e RDI: 00000000ffffff9c [ 140.911886][ T4487] RBP: 00007ffe2cfc3f1e R08: 0000000000000000 R09: 0000000000000000 [ 140.920195][ T4487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 140.930006][ T4487] R13: 00007ffe2cfc2920 R14: 000055cfa0d74670 R15: 00007fcdfde19a80 [ 140.938710][ T4487] [ 140.942334][ T4487] Kernel Offset: disabled [ 140.946923][ T4487] Rebooting in 86400 seconds..