last executing test programs: 7.239565116s ago: executing program 4 (id=2193): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x28, 0x3a, 0xb, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\b\x06'}]}, @typed={0x4, 0x8}]}, 0x28}}, 0x0) 7.119511936s ago: executing program 4 (id=2197): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000480)={[0xfffffffffffffffd]}, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x2, &(0x7f0000000580)={0x28, 0xffff, 0x1}) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000300)=0x400001, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x6, 0x8, 0x4}) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) faccessat(r3, &(0x7f0000000000)='./file0\x00', 0x5) r4 = socket$igmp6(0xa, 0x3, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000000202fef1915f000000000000020000002c0002800c00028005000100000000001400018008000100e0000001080002000000003d2b73bcfc4d90b800"], 0x40}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@loopback}, 0x0, @in6=@empty, 0x2, 0x2}}, 0xe8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001240)={0x3, &(0x7f0000001200)=[{0x81}, {0xc, 0x0, 0x0, 0x1}, {0x6}]}) socket$inet(0x2, 0x1, 0x7) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x8041, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c6465627567000000000100000065743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x0, 0x2aa, &(0x7f00000002c0)="$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") write(r2, &(0x7f00000002c0)="29000000b7ff00000004eabdeb0101b6ff02159f7e5520756b1933b49db96ad24d12595fbea5", 0x26) process_vm_writev(r1, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0x2010, 0xffffffffffffffff, 0x1000) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 6.94541757s ago: executing program 2 (id=2200): syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000002505a1a440000102030109025c0002010000000904000001a3f45747d649f9a30105240000000d240f8100000000000000000006241a0000000905810300000000000904010000020d00000904010102020d000009058202000000000009050302"], 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904010001faf40d00090582"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r0, 0x8028c003, 0x0) 6.121839658s ago: executing program 4 (id=2203): openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) syz_emit_vhci(0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1f22"], 0x22) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x140) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rdma_dest={0x18}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x4}, 0x0, 0x0}}], 0x70}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000300)=0x20, 0x4) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x2, 0x0, 0x3, 0x1, 0x1d48, 0xffffffffffffffff, 0x5fff, '\x00', 0x0, r1, 0x0, 0x1, 0x4}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000000000007111ab00000000008510000002000000850000000700000095000000000000009500a50500000000d86f894ddd8ca6ff240a54d810057bb4b9e974dfdc1217c7306fa9c1697d91424e6d4249f617e13229998cf6bef567cc3704aae2f47a6b8c921e40c2fe45003ec86aa697187fe8d6646dd363a5cf9175691ebcb28b38f794ca6fe9846379c5cfac7100dc5a37fcc756451d39"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) syz_emit_ethernet(0x7a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6092c01f00442f00fe8000000000000000000000000000bb00000000000000000000ffff000000002420880b0000000000000021000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000d86c9de93814f40bc4113ea96c07abd87e5d83009715e110"], 0x0) syz_emit_vhci(&(0x7f0000000280)=ANY=[@ANYBLOB="040e06f40908"], 0xa) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r4) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0x0, r2}, 0x38) socket$inet6(0xa, 0x0, 0x0) unshare(0x2c060000) 5.285441807s ago: executing program 4 (id=2207): syz_mount_image$hfsplus(&(0x7f0000000340), &(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, &(0x7f00000003c0)=ANY=[], 0x1, 0x654, &(0x7f0000001480)="$eJzs3c1PHOcdB/DvLMsaXIngxE7cKlJRLKVVUW1eRFp6iVtVFYeoitJDz8jGMfKaREAqElUVfZd66iF/QHrg1lOl3i2l5/aWK8dIlXpoTtyoZnYWMCwYsONdms/Hmn2eZ5+ZZ37z25nZnV2jCfCVtTCZ5qMUWZh8a6Nsb2/Ntre3Zi/V3e0kZb2RNDtFipWk+DS5nc6Ur5dP1vMXx63n4+X5dz77YvvzTqtZT9X8jZOWO53NespEkqG6PKT1p7OMN9yplOPc6T3eGRR7W1gm7EY3cdBvu0dsHp2peqrVa/GnPG6BQVB03jePGE8uJxmpPwekPjs0nm90z16PsxwAAAD833lhJzvZyFi/4wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICLpL7/f1FPjW59IkX3/v+t+rnU9QvtUb8DAAAAAAAAAIDT++9xHd/cyU42MtZt7xbVb/6vVY2r1ePX8kHWspTV3MxGFrOe9axmOsn4gYFaG4vr66vTp1hypueSM898mwEAAAAAAADgq+Q3Wdj//R8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPppqC6LTrWop6vd+ngazSQjSVrlfJvJv7r1C6Lo9eSj5x8HAAAAPJWRcyzzwk52spGxbnu3qK75X66ul0fyQVaynuWsp52l3K2vocur/sb21mx7e2v2YTkdHfeH/zlTGNWIe19D9Frz9WqO0dzLcvXMzdypgrmbRrVk6Xo3nt5x/bqMqXizdsrI7tZlubI/H/ctQl+MVxkZ3svIVB1bmY0rJ2fiia9O88Q1Taex983P1S8h55frstyePwxmzhupMjFzYO97+eRMJN/6+19/fr+98uD+vbXJwdmkczq8T8weyMQrFzoTzTPOP1Vl4tpeeyE/yc8ymYm8ndUs5xdZzHqWslv3L9b7c/k4fnKmbj/WevtJkbTq16VzFj1NTBP5cVVbzGvVsmNZTpH3cjdLeaP6N5PpfC9zmcv8gVf42rFxV9tWHfWNsx31N75dV0aT/LEu+63zllrm9UqV125M++fc8arv4Fl4P0svPvtzY/MbdaVcx2/31jQIDmdi+kAmXjo5E3+pjo219sqD1fuL7x8z/uah9ut1We5xvx+od4lyf3kxI/WZ5EqGL5VlZ+8o+17aO8s8nq9W/YtLp69xpO9a1VcU3SP1p8ceqa36M9zRkWaqvld69s1WfdcP9D32eSvvpb33eQiAAXb5O5dbo/8e/efoJ6O/G70/+tbIjy59/9KrrQz/Y/gHzamh1xuvFn/LJ/nV/vU/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwfmsffvRgsd1eWu1daRzf9WwrRX0jn+exLpV+V7o3EXzqAW8PxOY8XunekGpQ4nlCZeiYUOuX6Dw3FwUuhFvrD9+/tfbhR99dfrj47tK7SyvDc3PzU/Nzb8zeurfcXprqPPY7SuDLsP+m37u/GKgbbAIAAAAAAAAAAAA53d/b7Nb//+/cf2nQ720EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALraFyTQfpcj01M2psr29Ndsup259f85mkkYjKX6ZFJ8mt9OZMn5guOLNY9bz8fL8O599sf35/ljNav5y0Lp8Cpv1lIkkQ3V5emPZD+voeHfOPN5hxd4Wlgm70U0c9Nv/AgAA//+4hv4Y") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000006c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000003c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resuid}, {@sysvgroups}, {}, {@dioread_lock}]}, 0x10, 0x4d2, &(0x7f0000002d00)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_script(r4, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x10) 5.231384091s ago: executing program 3 (id=2208): r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x8, 0x8e, 0x2}}]}, 0x4c}}, 0x0) 5.102985261s ago: executing program 3 (id=2210): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x28, 0x3a, 0xb, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\b\x06'}]}, @typed={0x4, 0x8}]}, 0x28}}, 0x0) 4.26909343s ago: executing program 3 (id=2211): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x18, 0x4f, 0x301, 0x70bd2d, 0x0, {0x2}, [{0x4, 0x2}]}, 0x18}}, 0x4000) socket(0x25, 0x1, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000980)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581d3b3"], 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/137, 0x89}, {0x0}], 0x2) syz_usb_disconnect(r2) r4 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x402, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000040)) r5 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000000080)={r6, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4874ef0904271a78949178fd825b775b5e55210c4037a557f88c97b6097ea4e9fdd1d167064e969100ff97aa6b42687995845c8c3ce42e76d6db19d5f4f5f283", "eba9d749fdc2dedff9641c2773c54efce1fa87820dae06070446988b8770438b12e6b80c265fdce83841f0f230d1f4fe7b5ba021316c17fb5112d7d0f278e48a", "c41751ca16a23f839af552fb8500010000000000003203a6c188ec22bd7c4549"}}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = dup(r8) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000100)={0x10000}) syz_kvm_setup_cpu$x86(r8, r10, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000300)="baf80c66b8b027b68566efbafc0cb00cee0f22960f320fae2f0f3805f2d28615d20f005f0066b90809000066b8ef00000066ba000000000f30660fc77155f36e", 0x40}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_NMI(r10, 0xae9a) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$LOOP_GET_STATUS(r5, 0x4c07, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x541b, 0xfffffffffffffffe) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r11, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) 4.1389987s ago: executing program 4 (id=2213): syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f00000001c0)='./file2\x00', 0x3, &(0x7f0000001b00)=ANY=[], 0x21, 0x1b7, &(0x7f0000000440)="$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") socket$inet_sctp(0x2, 0x5, 0x84) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_adj\x00') write$tcp_mem(r6, &(0x7f0000000140), 0x48) read$FUSE(r6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r5, &(0x7f0000000340)=[{&(0x7f0000000600)=""/115, 0x73}], 0x1, 0x0, 0xfffffffe) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000000)='./file1\x00', 0x1000801, &(0x7f0000000140)=ANY=[], 0xff, 0x208, &(0x7f0000000780)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x20}, 0x0) 4.110529783s ago: executing program 2 (id=2215): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_SDREQ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB='(\b\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf251300000008000100", @ANYRES32, @ANYBLOB="1c011380", @ANYRES32], 0x828}}, 0x0) 3.973131984s ago: executing program 0 (id=2216): syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x2000010, &(0x7f0000020040)=ANY=[], 0x0, 0x6a7, &(0x7f00000000c0)="$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") syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") syz_mount_image$fuse(0x0, &(0x7f0000000e80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000a80), 0x40000, 0x0) pwritev2(r0, &(0x7f0000000c00)=[{0x0}, {&(0x7f0000000b80)="47db60ab60d23e3b", 0x8}], 0x2, 0x1, 0x401, 0x18) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) alarm(0x3ce) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000a40)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) alarm(0x0) 3.953751726s ago: executing program 2 (id=2217): openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) syz_emit_vhci(0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1f22"], 0x22) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x140) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rdma_dest={0x18}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x4}, 0x0, 0x0}}], 0x70}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000300)=0x20, 0x4) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x2, 0x0, 0x3, 0x1, 0x1d48, 0xffffffffffffffff, 0x5fff, '\x00', 0x0, r1, 0x0, 0x1, 0x4}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="b702000000000000bfa30000000000001403000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000007c000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da487130d5f24bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a7c31de7910d1ed4065a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dacfeb47479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f3de8726c2a61ec45c19f97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9bdce38c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4af05c28308241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5490f6589880ed6eea7b9c670012be05e7de0940313c5870786554df2623d58f5ace92d028f2c71a6ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77962a2cd8a104e16b77d5f7f13b1640d43e11801140caf1a8b1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b905fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf34117a82a96b2ced73abb8e4bb718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000001762e5f5a3a0bc33fdbe28a5ffc83f2f08544eb2794e7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f85d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d801002653c4d9818708e27c89b552d3fcd11ebce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff2a8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b850580994484305d7a1759782ae57773e0d8b0ab900edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af0bd91e328b6a6f732a91f0e2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c2d0836395fe39f0e11c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc71300000000000021000000b12f0ec0412268860027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861ddb54684cb73e7aeefae47fa09fd88e6043bd52ae84c1bb0c8a6b769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e81163bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4c4b51b1f922a44ec675203bf8d1548e49262727c3de6daab3b4ed15aa99802e45d0620617e839b5237ddfcf103c91e61d174e3be6c9fd47398797e3b814e751ff31ecb42de6dd9d6b88121aaa680c236a303914e00150e1ec3f144ebc28287d5b51cfb8cabb844d12b140767d0fc24425590024b2e431722392489e3d43b3e31438a0138988083c47c61384d54e9a40fba01cac6e59ec82edc764840fe551c1d57442970cd8e59b9f41094e158c0a1ee855d8515599685486c2a21fa1c107531a0db8306441e8408b34aa90e9736e672d74cb8e78f8bdb93a23d024fc200796836ab396911a56231e953efad6cd83db32ffc595d970108e9547ea0000002730d5d1b70fe8b458ac1651135037b6cb9c8053299f77ab84c5b9fd2f764c3caa9c69377c397d310ddc7bc4bfa165def7b49e28ef196ae263b6829a8419d8860f56c86c288964ac4bc19839d96ff24b981c3a4fd6f93a000000ea9d6b06dafae4c91177"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000000000007111ab00000000008510000002000000850000000700000095000000000000009500a50500000000d86f894ddd8ca6ff240a54d810057bb4b9e974dfdc1217c7306fa9c1697d91424e6d4249f617e13229998cf6bef567cc3704aae2f47a6b8c921e40c2fe45003ec86aa697187fe8d6646dd363a5cf9175691ebcb28b38f794ca6fe9846379c5cfac7100dc5a37fcc756451d39"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) syz_emit_ethernet(0x7a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6092c01f00442f00fe8000000000000000000000000000bb00000000000000000000ffff000000002420880b0000000000000021000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000d86c9de93814f40bc4113ea96c07abd87e5d83009715e110"], 0x0) syz_emit_vhci(&(0x7f0000000280)=ANY=[@ANYBLOB="040e06f40908"], 0xa) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r4) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0x0, r2}, 0x38) socket$inet6(0xa, 0x0, 0x0) unshare(0x2c060000) 2.829429308s ago: executing program 0 (id=2218): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$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") r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r0, 0x4000000) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x9, 0x1, 0x0, r1, &(0x7f0000000000), 0x4000000}]) 2.759129054s ago: executing program 4 (id=2219): r0 = syz_open_dev$radio(&(0x7f0000000d80), 0x1, 0x2) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000)=0x1, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x20000000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 2.635132774s ago: executing program 0 (id=2220): syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000200)='./bus\x00', 0x2010000, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1, 0x54f8, &(0x7f0000010140)="$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") r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unlink(0x0) creat(0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) ftruncate(0xffffffffffffffff, 0x0) link(&(0x7f0000000280)='./file1\x00', &(0x7f0000000bc0)='./file0\x00') 2.511354804s ago: executing program 2 (id=2221): syz_mount_image$nilfs2(&(0x7f0000000100), &(0x7f0000000f00)='./file1\x00', 0x0, &(0x7f0000005b00)=ANY=[], 0x1, 0xee7, &(0x7f0000001e40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000080)=""/12) 2.159353593s ago: executing program 1 (id=2223): syz_mount_image$hfsplus(&(0x7f0000000340), &(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, &(0x7f00000003c0)=ANY=[], 0x1, 0x654, &(0x7f0000001480)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000006c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000003c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resuid}, {@sysvgroups}, {}, {@dioread_lock}]}, 0x10, 0x4d2, &(0x7f0000002d00)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_script(r4, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x10) 2.085965179s ago: executing program 2 (id=2224): socket$kcm(0xa, 0x2, 0x11) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @random="7f0a00030011", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2}, "000022ebffff0000"}}}}}, 0x0) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="000000000100000000000000000000005b979e01d2038d8470c9b363c473168cfa41f8e1fc5c72411300a30fcbfdb43d58f13960842074027dcc3ba30c7dfdd38e18e95b71f8108fa7d13198881ad5f0ae995314f2e7213a709ab6419de3f65d744b14c7e4a38e7317b33694ef4d2f428faee4c439343f5d66db50f94d30499db71acd636f85d22203344061741da624024f304c13ecf79a9f5c52175ee038def49e37b638783b4dcbe1a4c23c4c6824fe23d003"], 0x48}}, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x5, 0x3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9dfc47318ccc3455"}}, 0x48}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYRES16=r2, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRES64=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) rename(&(0x7f0000000280)='./file0/../file0/file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r4, &(0x7f000000e280)={0x2020}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50}, 0x50) syz_fuse_handle_req(r4, &(0x7f000000c280)="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", 0x2000, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r4, &(0x7f0000004140)="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", 0x2000, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) pwritev(r6, &(0x7f00000002c0)=[{&(0x7f00000042c0)="ddbf2011806e6720f319cf7328576c5012720676d84a00000000e9db12cfcf6709009c76b79320582d6701000000b973616e6040781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40eb05797c4d8ee50225934e0000000000002b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb43b6cb29da01738d3c731118d05cc82b7018f2fb6b312dbaad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45847c723836ced51013b9e9c15813cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d330baca3677f75dab3bb8091ee6bbe4f0a9c6c6af5e281bb728297e9bf53dca225c39b187f1b9b1c8a8f47be99061f8492d61b1d9164fbc3330a033b0aec02cb8e8b14b7dec5dbd7433a3e0b7b8094989b69943a14df82f603326dc70985f2e024e35e0ed3440d72a190623829558df3b4c69f80278e9b863ea7c32f576f3919d82cd12f4f7bf1489deacccda04f14c04f80c601f08b7ce4d458df2a7affffc926152cce41522d68fa3c251d9c38d54c45f4df4fb58205bd40c7aa9dc91278542071450f33c77653fe61a50e83a9db3413585be82594bd349afeaa956b5a0942c41b2b268fe1515c13db", 0x1e3}], 0x1, 0x0, 0x0) fchdir(r2) write$UHID_INPUT(r1, &(0x7f0000001980)={0x9, {"a2e3ad214fc752f91b2909094bf70e0dd038e7ff7fc6e5539b324c078b089b39363b6d1a0890e0878f0e1ac6e7049b076d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31300d076d0936cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae19397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828563e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b4bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00303000000000000007fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0x1000}}, 0x1006) 1.69620689s ago: executing program 2 (id=2225): syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000002505a1a440000102030109025c0002010000000904000001a3f45747d649f9a30105240000000d240f8100000000000000000006241a0000000905810300000000000904010000020d00000904010102020d000009058202000000000009050302"], 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904010001faf40d00090582"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r0, 0x8028c003, 0x0) 1.415155024s ago: executing program 1 (id=2226): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000002c0), &(0x7f0000000340)=0x18) 1.290630854s ago: executing program 1 (id=2227): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_SDREQ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB='(\b\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf251300000008000100", @ANYRES32, @ANYBLOB="1c011380", @ANYRES32], 0x828}}, 0x0) 1.238685028s ago: executing program 1 (id=2228): mknod(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000440)={0x2020}, 0x2020) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x3) syz_init_net_socket$rose(0xb, 0x5, 0x0) mount(0x0, 0x0, &(0x7f0000000240)='dax\x00', 0x40487, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xf6a01, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x2}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) 1.130812107s ago: executing program 0 (id=2230): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$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") r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r0, 0x4000000) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x9, 0x1, 0x0, r1, &(0x7f0000000000), 0x4000000}]) 659.852696ms ago: executing program 3 (id=2231): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000140)) 242.81844ms ago: executing program 1 (id=2232): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020200008500000072000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x10, 0x10, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x98, 0x8, 0xfa04, 0x98, 0x6c02, 0x1e0, 0x194, 0x194, 0x1e0, 0x194, 0x3, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x74020000}}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@multicast2, @dev, 0x0, 0x0, '\x00', 'batadv_slave_0\x00'}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'amanda\x00'}}, @common=@unspec=@connlabel={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x40}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r6}, @void}}}, 0x28}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, '\t'}]}, @NFTA_CMP_OP={0x8}]}}}]}]}], {0x14}}, 0x84}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="200000006a006bb20000000000000000000002000000000008000a00000000c4"], 0x20}}, 0x0) 219.221272ms ago: executing program 0 (id=2233): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x9c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x56, 0xe, {{{}, {}, @device_b, @device_b}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}, @NL80211_ATTR_BEACON_TAIL={0x4}, @NL80211_ATTR_PROBE_RESP={0xa, 0x91, "dba1b81d77e0"}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 211.692093ms ago: executing program 3 (id=2234): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}}}]}, 0x78}}, 0x0) 90.972332ms ago: executing program 3 (id=2235): ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)=ANY=[@ANYBLOB="00000108000021"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 90.461182ms ago: executing program 1 (id=2236): syz_mount_image$hfs(&(0x7f0000001740), &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x30008c0, &(0x7f00000004c0)=ANY=[@ANYBLOB="71756965742c636f6465706167653d63703836352c63726561746f723df0e007ba2c6469725f756d61736b3d30303030303030303030303030303030303030303030352c6469725f756d61736b3d30303030303030303030303030303030303030303030342c706172743d3078303030303030303030303030303030362c00725b841ff18a058915ec6999a1cec1e300e26b71985209f2f9735b4624aabf646f453ab27eccfe4ac64acaa865ced046361ece34bb1dc37979ab8447dba3bf25d70f926a218a4fef9634778135b1723fb20cf8793a8330b843bcb5b1f14f1c7c8e21cd47f15c34c1a0460262ed748b8a840fbf5740f96540011f"], 0x11, 0x2b6, &(0x7f0000000200)="$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") syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f00000016c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000806, &(0x7f0000001c40)={[{@gid}, {}, {@gid={'gid', 0x3d, 0xee01}}, {@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@gid}, {@dmask={'dmask', 0x3d, 0x7}}, {@umask={'umask', 0x3d, 0x7}}, {@errors_remount}, {@errors_remount}, {@errors_remount}, {}, {@errors_remount}, {@fmask={'fmask', 0x3d, 0x8000}}], [{@audit}, {@subj_role={'subj_role', 0x3d, '\'\\$\xfb\x18\x00\x00![:,@}[Y'}}, {@fowner_lt}, {@fsname={'fsname', 0x3d, 'part'}}]}, 0x1, 0x1505, &(0x7f0000000180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300), 0x1000a) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 0s ago: executing program 0 (id=2237): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x30000000}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x50, 0x6000000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2}, {0x3, 0x3, 0x6, 0xa, 0xa}, {0x7, 0x1, 0x2, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x3, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): terface batadv_slave_0 (retrying later): interface not active [ 426.175945][T10232] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 426.185884][T10232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 426.196483][ T3551] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 426.315225][T10232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 426.365326][T10323] netlink: 13 bytes leftover after parsing attributes in process `syz.1.1567'. [ 426.506512][ T3551] usb 1-1: Using ep0 maxpacket: 16 [ 426.528667][T10232] device hsr_slave_0 entered promiscuous mode [ 426.558175][T10232] device hsr_slave_1 entered promiscuous mode [ 426.576195][T10232] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 426.583792][T10232] Cannot create hsr debugfs directory [ 426.817638][ T3551] usb 1-1: New USB device found, idVendor=0456, idProduct=f000, bcdDevice=f3.7f [ 427.004086][ T3551] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.052489][T10306] loop4: detected capacity change from 0 to 32768 [ 427.092642][ T3551] usb 1-1: Product: syz [ 427.141855][ T3551] usb 1-1: Manufacturer: syz [ 427.215801][ T3551] usb 1-1: SerialNumber: syz [ 427.339010][ T3551] usb 1-1: config 0 descriptor?? [ 427.376916][ T3563] device hsr_slave_0 left promiscuous mode [ 427.398210][ T3551] ftdi_sio 1-1:0.0: Ignoring interface reserved for JTAG [ 427.445302][ T3563] device hsr_slave_1 left promiscuous mode [ 427.453640][ T3563] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 427.463452][ T3563] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 427.472014][ T3563] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 427.479865][ T3563] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 427.488760][ T3563] device bridge_slave_1 left promiscuous mode [ 427.494973][ T3563] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.540180][ T3563] device bridge_slave_0 left promiscuous mode [ 427.548849][ T3563] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.563099][ T3563] device veth1_macvtap left promiscuous mode [ 427.569681][ T3563] device veth0_macvtap left promiscuous mode [ 427.575813][ T3563] device veth1_vlan left promiscuous mode [ 427.582496][ T3563] device veth0_vlan left promiscuous mode [ 427.672180][ T3554] usb 1-1: USB disconnect, device number 20 [ 427.876318][ T3551] Bluetooth: hci0: command 0x040f tx timeout [ 428.070899][ T3563] team0 (unregistering): Port device team_slave_1 removed [ 428.101110][ T3563] team0 (unregistering): Port device team_slave_0 removed [ 428.128526][ T3563] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 428.156540][ T3563] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 428.328622][ T3563] bond0 (unregistering): Released all slaves [ 428.565141][T10353] autofs4:pid:10353:autofs_fill_super: called with bogus options [ 428.916311][ T3555] Bluetooth: hci1: command 0x0409 tx timeout [ 429.002742][T10329] chnl_net:caif_netlink_parms(): no params data found [ 429.297785][T10329] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.321531][ T6843] kernel read not supported for file /adsp1 (pid: 6843 comm: kworker/1:21) [ 429.346275][T10329] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.354301][T10329] device bridge_slave_0 entered promiscuous mode [ 429.396859][T10329] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.403957][T10329] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.457702][T10329] device bridge_slave_1 entered promiscuous mode [ 429.553200][T10329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 429.646265][T10329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 429.956341][ T4085] Bluetooth: hci0: command 0x0419 tx timeout [ 430.492624][T10390] loop1: detected capacity change from 0 to 512 [ 430.577432][T10329] team0: Port device team_slave_0 added [ 430.647729][T10390] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 430.682279][T10329] team0: Port device team_slave_1 added [ 430.765476][T10390] EXT4-fs (loop1): 1 orphan inode deleted [ 430.780511][T10232] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 430.799205][T10390] EXT4-fs (loop1): 1 truncate cleaned up [ 430.843441][T10405] overlayfs: failed to resolve './file1': -2 [ 430.867342][T10390] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000007,max_dir_size_kb=0x0000000000000004,resgid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,jqfmt=vfsold,bsddf,init_itable=0x0000000000000008,abort,auto_da_alloc,,errors=continue. Quota mode: none. [ 430.935481][T10329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 430.958513][T10329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.997280][ T3551] Bluetooth: hci1: command 0x041b tx timeout [ 430.997360][T10390] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 431.053407][T10329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 431.107778][T10232] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 431.147010][T10329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 431.165403][T10329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.215710][ T9327] EXT4-fs error (device loop1): __ext4_iget:4861: inode #11: block 524051: comm syz-executor: invalid block [ 431.231993][ T9327] EXT4-fs error (device loop1): __ext4_iget:4861: inode #11: block 524051: comm syz-executor: invalid block [ 431.245991][T10329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 431.332924][T10232] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 431.398432][T10232] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 431.522632][T10415] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 431.699955][T10329] device hsr_slave_0 entered promiscuous mode [ 431.736988][T10329] device hsr_slave_1 entered promiscuous mode [ 431.767346][T10329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 431.775088][T10329] Cannot create hsr debugfs directory [ 431.863830][ T9327] Trying to write to read-only block-device loop1 [ 431.898995][ T9327] Trying to write to read-only block-device loop1 [ 431.977179][ T9327] Trying to write to read-only block-device loop1 [ 431.983684][ T9327] Trying to write to read-only block-device loop1 [ 432.044721][ T9327] Trying to write to read-only block-device loop1 [ 432.074379][ T9327] Trying to write to read-only block-device loop1 [ 432.127588][ T26] audit: type=1804 audit(1721747856.871:194): pid=10426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.1584" name="/newroot/39/bus/bus" dev="overlay" ino=248 res=1 errno=0 [ 432.133617][ T9327] Trying to write to read-only block-device loop1 [ 432.217072][T10426] Invalid ELF header magic: != ELF [ 432.239311][ T9327] Trying to write to read-only block-device loop1 [ 432.405004][T10329] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.473279][T10232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.522300][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 432.539957][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 432.602930][T10329] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.668826][T10232] 8021q: adding VLAN 0 to HW filter on device team0 [ 432.719433][ T3520] Bluetooth: Wrong link type (-22) [ 432.744937][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 432.759496][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 432.796637][ T3554] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.803732][ T3554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.855820][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.892976][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.902014][ T3554] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.909139][ T3554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.924207][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 432.955233][T10329] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.042641][ T4202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 433.056987][ T4202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 433.076243][ T4090] Bluetooth: hci1: command 0x040f tx timeout [ 433.109400][T10329] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.143581][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 433.159375][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 433.194658][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 433.217777][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 433.233904][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 433.250598][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 433.265955][T10232] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 433.306276][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 433.355976][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 433.370586][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 433.409884][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 433.565985][T10437] loop4: detected capacity change from 0 to 32768 [ 433.610664][T10329] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 433.659396][T10329] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 433.717611][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 433.725218][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.763411][T10437] XFS (loop4): Mounting V5 Filesystem [ 433.769580][T10329] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 433.800077][T10329] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 433.872378][T10437] XFS (loop4): Ending clean mount [ 433.892549][T10232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 433.900636][T10437] XFS (loop4): Quotacheck needed: Please wait. [ 434.039545][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 434.057478][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 434.070323][T10437] XFS (loop4): Quotacheck: Done. [ 434.181341][T10444] chnl_net:caif_netlink_parms(): no params data found [ 434.219058][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 434.253680][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 434.274857][T10232] device veth0_vlan entered promiscuous mode [ 434.345981][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 435.206206][ T3551] Bluetooth: hci4: command 0x0409 tx timeout [ 435.719365][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 435.730896][ T3550] Bluetooth: hci1: command 0x0419 tx timeout [ 435.741265][T10329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 435.753116][ T9417] XFS (loop4): Unmounting Filesystem [ 435.775809][T10232] device veth1_vlan entered promiscuous mode [ 435.895548][ T26] audit: type=1804 audit(1721747860.631:195): pid=10501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.1594" name="/newroot/103/bus/bus" dev="overlay" ino=585 res=1 errno=0 [ 435.915450][T10329] 8021q: adding VLAN 0 to HW filter on device team0 [ 435.937574][T10501] Invalid ELF header magic: != ELF [ 435.953982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 435.976204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.057276][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 436.066095][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.081740][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.088860][ T3607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.110303][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 436.119337][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.128948][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.136037][ T3607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.152309][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 436.207729][T10232] device veth0_macvtap entered promiscuous mode [ 436.236458][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.244374][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 436.264876][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.275351][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 436.292775][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 436.308721][ T3519] Bluetooth: Wrong link type (-22) [ 436.324391][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.347783][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 436.365693][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.374404][T10444] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.397722][T10444] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.405924][T10444] device bridge_slave_0 entered promiscuous mode [ 436.438690][T10232] device veth1_macvtap entered promiscuous mode [ 436.454832][T10444] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.495731][T10444] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.515960][T10444] device bridge_slave_1 entered promiscuous mode [ 436.532849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 436.577127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 436.594604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.617761][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 436.618364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.618948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 436.620270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.634399][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.702542][T10444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 436.706852][T10444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 436.708357][T10232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.708380][T10232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.708394][T10232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.708410][T10232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.708424][T10232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.708440][T10232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.708452][T10232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.708468][T10232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.708481][T10232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.708497][T10232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.714149][T10232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 436.858216][ T3555] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 436.867525][ T3555] Bluetooth: hci2: Injecting HCI hardware error event [ 436.878990][ T3519] Bluetooth: hci2: hardware error 0x00 [ 436.907601][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 436.908385][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 436.976587][T10232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.004403][T10232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.022716][T10232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.033502][T10232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.043466][T10232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.054677][T10232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.087837][ T3550] kernel read not supported for file /adsp1 (pid: 3550 comm: kworker/1:6) [ 437.089337][T10232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.120427][T10232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.140576][T10232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.156329][T10232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.189572][T10232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 437.212773][T10232] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.231716][T10232] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.277650][T10540] loop4: detected capacity change from 0 to 1024 [ 437.285011][T10232] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.310328][T10232] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.319354][ T3555] Bluetooth: hci4: command 0x041b tx timeout [ 437.348548][T10444] team0: Port device team_slave_0 added [ 437.369085][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.419971][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 437.455483][ T3563] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.528178][T10444] team0: Port device team_slave_1 added [ 437.567889][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 437.586548][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.628362][T10329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.676764][ T3563] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.706449][ T4299] hfsplus: b-tree write err: -5, ino 3 [ 437.767249][ T9417] hfsplus: node 4:3 still has 2 user(s)! [ 437.788200][T10444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.797435][T10444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.879113][T10444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.934688][ T3563] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.008941][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 438.027219][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 438.055244][T10444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.063001][ T4315] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 438.072403][T10444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.098760][ T4315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 438.545580][T10444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.892803][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 438.925273][T10329] device veth0_vlan entered promiscuous mode [ 438.967435][ T3563] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.010352][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 439.026858][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 439.059469][T10329] device veth1_vlan entered promiscuous mode [ 439.111852][ T6843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 439.129172][ T6843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 439.159236][ T3547] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 439.193481][ T3547] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 439.210395][T10329] device veth0_macvtap entered promiscuous mode [ 439.228644][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 439.987367][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.993703][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.002318][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 440.012048][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 440.035287][ T3607] Bluetooth: hci4: command 0x040f tx timeout [ 440.065620][T10444] device hsr_slave_0 entered promiscuous mode [ 440.150661][T10444] device hsr_slave_1 entered promiscuous mode [ 440.198070][T10444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 440.205647][T10444] Cannot create hsr debugfs directory [ 440.241583][T10329] device veth1_macvtap entered promiscuous mode [ 440.323666][ T6843] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 440.382285][ T6843] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 440.525147][T10603] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1612'. [ 440.553033][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.584270][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.616535][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.672052][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.742890][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.814649][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.845264][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.846437][ T4202] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 440.937343][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.977427][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 441.026317][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.104763][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 441.146595][ T4202] usb 5-1: Using ep0 maxpacket: 8 [ 441.155988][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.253383][T10329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 441.286776][ T4202] usb 5-1: New USB device found, idVendor=0421, idProduct=0335, bcdDevice=5f.0e [ 441.305384][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 441.326744][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 441.341785][ T4202] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.350331][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.350355][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.350370][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.350385][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.350399][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.350415][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.350428][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.350444][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.350457][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.350471][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.414426][ T4202] usb 5-1: config 0 descriptor?? [ 441.474922][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.493014][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.511664][T10329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.544414][ T4202] usb 5-1: bad CDC descriptors [ 441.551339][ T4202] usb 5-1: bad CDC descriptors [ 441.561071][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 441.582980][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 441.626361][ T6843] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 441.641878][T10329] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.661056][T10329] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.676474][T10329] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.691039][T10329] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.936549][ T6843] usb 3-1: Using ep0 maxpacket: 32 [ 442.076447][ T6843] usb 3-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 442.110643][ T6843] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.141893][ T6843] usb 3-1: config 0 descriptor?? [ 442.153128][ T3246] Bluetooth: hci4: command 0x0419 tx timeout [ 442.200447][ T6843] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 442.244293][ T4299] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 442.262393][ T4299] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 442.343634][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 442.374648][ T3547] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 442.406406][ T3547] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 442.505531][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 442.598079][T10444] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 442.628997][T10444] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 442.693733][T10444] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 442.714806][T10444] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 442.929243][T10444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.986361][ T4197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 443.001555][ T4197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 443.040646][T10444] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.064900][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 443.078763][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 443.109229][ T3554] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.116367][ T3554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.146860][ T3555] usb 5-1: USB disconnect, device number 14 [ 443.324524][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 443.340735][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 443.367393][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 443.381227][ T3246] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.388490][ T3246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.407107][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 443.419186][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 443.463788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 443.481404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 443.569176][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 443.584555][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 443.619708][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 443.627141][ T6843] gspca_vc032x: reg_w err -71 [ 443.632608][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.658713][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 443.668104][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.681830][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 443.687504][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.749290][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.809205][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.819885][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.841130][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.870921][T10664] loop4: detected capacity change from 0 to 32768 [ 443.889219][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.907960][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.914023][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.932276][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.936978][T10664] XFS: ikeep mount option is deprecated. [ 443.944497][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.950030][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.955573][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.964827][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.974885][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.982950][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 443.992331][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 444.000727][ T6843] gspca_vc032x: Unknown sensor... [ 444.005906][ T6843] vc032x: probe of 3-1:0.0 failed with error -22 [ 444.030670][ T6843] usb 3-1: USB disconnect, device number 23 [ 444.083891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 444.084366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 444.085701][T10664] XFS (loop4): Mounting V5 Filesystem [ 444.185901][T10444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 444.371148][T10664] XFS (loop4): Ending clean mount [ 444.373717][T10664] XFS (loop4): Quotacheck needed: Please wait. [ 444.432785][T10664] XFS (loop4): Quotacheck: Done. [ 444.661668][T10690] loop2: detected capacity change from 0 to 1764 [ 445.564064][ T9417] XFS (loop4): Unmounting Filesystem [ 445.657279][T10710] sd 0:0:1:0: PR command failed: 2 [ 445.662416][T10710] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 445.744331][T10710] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 445.786910][T10713] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1632'. [ 445.820909][T10715] netlink: 'syz.2.1630': attribute type 10 has an invalid length. [ 445.829478][T10715] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1630'. [ 445.839057][T10715] device bond0 entered promiscuous mode [ 445.876456][T10715] device bond_slave_0 entered promiscuous mode [ 445.883064][T10715] device bond_slave_1 entered promiscuous mode [ 445.898572][T10715] bridge0: port 3(bond0) entered blocking state [ 445.907692][T10715] bridge0: port 3(bond0) entered disabled state [ 445.936861][T10715] bridge0: port 3(bond0) entered blocking state [ 445.952126][T10715] bridge0: port 3(bond0) entered forwarding state [ 445.965650][T10711] device syzkaller1 entered promiscuous mode [ 446.083379][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.096544][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.130689][T10444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 447.869722][ T3563] device hsr_slave_0 left promiscuous mode [ 448.004129][ T3563] device hsr_slave_1 left promiscuous mode [ 448.122857][ T3563] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 448.264506][ T3563] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 448.441276][ T3563] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 448.600192][ T3563] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 448.767891][ T3563] device bridge_slave_1 left promiscuous mode [ 448.774131][ T3563] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.804975][ T3563] device bridge_slave_0 left promiscuous mode [ 448.811560][ T3563] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.831200][ T3563] device hsr_slave_0 left promiscuous mode [ 448.838670][ T3563] device hsr_slave_1 left promiscuous mode [ 448.845119][ T3563] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 448.852769][ T3563] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 448.860774][ T3563] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 448.868362][ T3563] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 448.876659][ T3563] device bridge_slave_1 left promiscuous mode [ 448.882988][ T3563] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.893359][ T3563] device bridge_slave_0 left promiscuous mode [ 448.901293][ T3563] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.921236][ T3563] device veth1_macvtap left promiscuous mode [ 448.928266][ T3563] device veth0_macvtap left promiscuous mode [ 448.934353][ T3563] device veth1_vlan left promiscuous mode [ 448.940436][ T3563] device veth0_vlan left promiscuous mode [ 448.947630][ T3563] device veth1_macvtap left promiscuous mode [ 448.953687][ T3563] device veth0_macvtap left promiscuous mode [ 448.960203][ T3563] device veth1_vlan left promiscuous mode [ 448.965978][ T3563] device veth0_vlan left promiscuous mode [ 449.046268][ T8545] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 449.265513][ T3563] team0 (unregistering): Port device team_slave_1 removed [ 449.287934][ T3563] team0 (unregistering): Port device team_slave_0 removed [ 449.301711][ T3563] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 449.316972][ T8545] usb 1-1: Using ep0 maxpacket: 32 [ 449.322517][ T3563] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 449.409084][ T3563] bond0 (unregistering): Released all slaves [ 449.436514][ T8545] usb 1-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 449.446530][ T8545] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.457396][ T8545] usb 1-1: config 0 descriptor?? [ 449.508446][ T8545] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 449.562358][ T3563] team0 (unregistering): Port device team_slave_1 removed [ 449.582119][ T3563] team0 (unregistering): Port device team_slave_0 removed [ 449.596026][ T3563] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 449.612691][ T3563] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 449.696214][ T3563] bond0 (unregistering): Released all slaves [ 449.847525][ T4090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.866237][ T4090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.902293][T10748] loop3: detected capacity change from 0 to 256 [ 449.910562][T10444] device veth0_vlan entered promiscuous mode [ 449.959317][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.984673][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 450.033042][T10444] device veth1_vlan entered promiscuous mode [ 450.057225][T10748] exfat: Deprecated parameter 'codepage' [ 450.062924][T10748] exfat: Bad value for 'codepage' [ 450.071191][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 450.839034][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 450.848134][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 450.866491][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 450.947680][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 450.980392][ T4085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 451.009907][T10444] device veth0_macvtap entered promiscuous mode [ 451.023675][T10444] device veth1_macvtap entered promiscuous mode [ 451.056413][ T8545] gspca_vc032x: reg_w err -71 [ 451.061222][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.065719][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.068932][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.099251][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.102064][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.118678][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.129917][T10762] "syz.3.1645" (10762) uses obsolete ecb(arc4) skcipher [ 451.134940][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.145058][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.150452][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.166050][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.174866][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.183296][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.200925][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.205866][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.221709][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.236349][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.241432][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.251932][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.271710][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.285102][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.296206][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.296277][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.323733][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.332065][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.346207][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.349968][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.356707][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.379218][ T8545] gspca_vc032x: I2c Bus Busy Wait 00 [ 451.381369][T10444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 451.385108][ T8545] gspca_vc032x: Unknown sensor... [ 451.413270][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 451.416275][ T8545] vc032x: probe of 1-1:0.0 failed with error -22 [ 451.428638][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 451.441987][T10750] loop2: detected capacity change from 0 to 32768 [ 451.452398][ T8545] usb 1-1: USB disconnect, device number 21 [ 451.458887][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 451.480141][T10771] loop4: detected capacity change from 0 to 1764 [ 451.494446][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 451.536554][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.576993][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.622731][T10750] XFS (loop2): Mounting V5 Filesystem [ 451.652688][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.663597][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.734082][T10750] XFS (loop2): Ending clean mount [ 451.747299][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.782330][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.800279][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.819930][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.841623][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.853062][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.933692][T10444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.978637][T10232] XFS (loop2): Unmounting Filesystem [ 452.037833][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 452.061988][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 452.079354][T10444] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.098530][T10444] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.122421][T10444] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.133785][T10444] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.223283][T10771] netlink: 'syz.4.1647': attribute type 10 has an invalid length. [ 452.232338][T10771] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1647'. [ 452.245411][T10771] device bond0 entered promiscuous mode [ 452.274537][T10771] device bond_slave_0 entered promiscuous mode [ 452.328123][T10771] device bond_slave_1 entered promiscuous mode [ 452.368891][T10771] bridge0: port 3(bond0) entered blocking state [ 452.380161][T10771] bridge0: port 3(bond0) entered disabled state [ 452.402989][T10771] bridge0: port 3(bond0) entered blocking state [ 452.409385][T10771] bridge0: port 3(bond0) entered forwarding state [ 452.416558][ T3246] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 452.703394][ T5417] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.642871][ T5417] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.676844][ T4299] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.695677][ T4299] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.747893][ T3246] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 453.771371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 453.782218][T10811] loop2: detected capacity change from 0 to 1024 [ 453.783554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 453.789106][ T3246] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 453.818483][ T3246] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 453.827803][ T3246] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.839942][ T3246] usb 1-1: config 0 descriptor?? [ 453.866608][ T4197] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 454.012290][T10813] loop1: detected capacity change from 0 to 2048 [ 454.057961][ T4315] hfsplus: b-tree write err: -5, ino 3 [ 454.286825][ T4197] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 454.311950][ T4197] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 454.405095][T10820] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1658'. [ 454.446811][ T4197] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 454.463355][ T4197] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 454.494295][ T4197] usb 4-1: SerialNumber: syz [ 454.566519][ T3246] usb 1-1: language id specifier not provided by device, defaulting to English [ 454.678238][ T6843] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 454.834904][ T4197] usb 4-1: 0:2 : does not exist [ 454.945257][ T4197] usb 4-1: USB disconnect, device number 15 [ 454.967664][ T6843] usb 2-1: Using ep0 maxpacket: 32 [ 454.990438][ T3246] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.000C/input/input20 [ 455.118934][ T3246] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.000C/input/input21 [ 455.120622][T10823] loop2: detected capacity change from 0 to 32768 [ 455.131424][ T6843] usb 2-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 455.167761][ T6843] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.182874][ T3246] uclogic 0003:256C:006D.000C: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.0-1/input0 [ 455.196910][ T6843] usb 2-1: config 0 descriptor?? [ 455.219406][ T3246] usb 1-1: USB disconnect, device number 22 [ 455.228734][T10836] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1663'. [ 455.255148][ T6843] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 455.335034][ T8272] udevd[8272]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 455.366428][T10823] XFS (loop2): Mounting V5 Filesystem [ 455.535493][T10823] XFS (loop2): Ending clean mount [ 455.601900][T10232] XFS (loop2): Unmounting Filesystem [ 455.689206][T10852] loop3: detected capacity change from 0 to 8 [ 455.826638][T10852] squashfs image failed sanity check [ 456.048295][T10860] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1670'. [ 456.493589][T10875] loop2: detected capacity change from 0 to 256 [ 456.525214][T10875] exfat: Deprecated parameter 'codepage' [ 456.561582][T10875] exfat: Bad value for 'codepage' [ 456.676485][ T6843] gspca_vc032x: reg_w err -71 [ 456.681205][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.707745][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.713795][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.736438][ T3815] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 456.746133][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.766911][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.772229][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.786313][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.796443][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.806237][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.812200][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.836179][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.841578][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.856159][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.861465][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.876146][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.881558][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.896136][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.901428][ T6843] gspca_vc032x: I2c Bus Busy Wait 00 [ 456.916126][ T6843] gspca_vc032x: Unknown sensor... [ 456.921219][ T6843] vc032x: probe of 2-1:0.0 failed with error -22 [ 456.941865][T10892] device syzkaller1 entered promiscuous mode [ 456.954545][ T6843] usb 2-1: USB disconnect, device number 9 [ 456.986354][ T4085] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 456.996407][T10892] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1681'. [ 457.113354][ T3815] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 457.125562][ T3815] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 457.216489][ T3815] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 457.362475][T10899] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1684'. [ 457.403974][ T3815] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 457.412822][ T3815] usb 5-1: SerialNumber: syz [ 457.476484][ T4085] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.487970][ T4085] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.500467][ T4085] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 457.511381][ T4085] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.533739][ T4085] usb 4-1: config 0 descriptor?? [ 457.593476][ T4090] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 457.808565][ T3815] usb 5-1: 0:2 : does not exist [ 457.946446][ T4090] usb 3-1: Using ep0 maxpacket: 16 [ 458.208999][ T3815] usb 5-1: USB disconnect, device number 15 [ 458.226256][ T4090] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 458.244609][ T4090] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 458.247715][ T3521] udevd[3521]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 458.259531][ T4090] usb 3-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 458.281950][ T4090] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 458.386379][ T4090] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 458.405804][ T4090] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 458.414374][ T4085] usb 4-1: language id specifier not provided by device, defaulting to English [ 458.433334][ T4090] usb 3-1: Manufacturer: syz [ 458.451391][ T4090] usb 3-1: config 0 descriptor?? [ 458.490135][T10907] loop1: detected capacity change from 0 to 4096 [ 458.611209][T10907] /dev/loop1: Can't open blockdev [ 458.944335][ T4085] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000D/input/input22 [ 459.834171][ T4085] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000D/input/input23 [ 459.923203][ T4085] uclogic 0003:256C:006D.000D: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 459.954716][ T4085] usb 4-1: USB disconnect, device number 16 [ 460.278046][T10920] loop4: detected capacity change from 0 to 32768 [ 460.502493][T10920] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.1692 (10920) [ 460.997319][ T3554] usb 3-1: USB disconnect, device number 24 [ 461.069896][T10940] loop3: detected capacity change from 0 to 4096 [ 461.130159][T10940] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 461.130197][T10920] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 461.187012][T10920] BTRFS info (device loop4): using free space tree [ 461.193573][T10920] BTRFS info (device loop4): has skinny extents [ 462.109885][T10952] Process accounting resumed [ 462.239645][T10973] loop1: detected capacity change from 0 to 1764 [ 462.276801][T10920] BTRFS error (device loop4): open_ctree failed [ 462.543544][T10329] ntfs3: loop3: ntfs_sync_fs r=1a failed, -22. [ 462.564761][T10329] ntfs3: loop3: ntfs_evict_inode r=1a failed, -22. [ 462.575707][T10329] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 462.585795][T10971] netlink: 'syz.1.1701': attribute type 10 has an invalid length. [ 462.625628][T10971] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1701'. [ 462.641298][T10971] device bond0 entered promiscuous mode [ 462.681507][T10971] device bond_slave_0 entered promiscuous mode [ 462.688170][T10971] device bond_slave_1 entered promiscuous mode [ 462.694855][T10971] bridge0: port 3(bond0) entered blocking state [ 462.702930][T10971] bridge0: port 3(bond0) entered disabled state [ 462.723477][T10971] bridge0: port 3(bond0) entered blocking state [ 462.729953][T10971] bridge0: port 3(bond0) entered forwarding state [ 462.786312][ T3555] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 463.046194][ T3555] usb 3-1: Using ep0 maxpacket: 8 [ 463.339457][ T3555] usb 3-1: New USB device found, idVendor=0421, idProduct=798f, bcdDevice=86.54 [ 464.087882][ T3555] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 464.139592][ T3555] usb 3-1: Product: syz [ 464.153054][T11005] loop3: detected capacity change from 0 to 128 [ 464.163982][ T3555] usb 3-1: Manufacturer: syz [ 464.180048][ T3555] usb 3-1: SerialNumber: syz [ 464.204715][ T3555] usb 3-1: config 0 descriptor?? [ 464.280876][ T3555] cdc_phonet: probe of 3-1:0.0 failed with error -22 [ 464.490536][ T23] usb 3-1: USB disconnect, device number 25 [ 464.578227][T11011] syz.4.1717[11011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 464.578720][T11011] syz.4.1717[11011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.398592][T11013] loop3: detected capacity change from 0 to 512 [ 465.482073][T11013] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 465.521946][T11017] loop4: detected capacity change from 0 to 256 [ 465.563130][T11013] EXT4-fs (loop3): 1 orphan inode deleted [ 465.569249][T11013] EXT4-fs (loop3): 1 truncate cleaned up [ 465.574968][T11013] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,data=journal,inode_readahead_blks=0x0000000000010000,norecovery,quota,. Quota mode: writeback. [ 465.577551][T11017] FAT-fs (loop4): Unrecognized mount option "uid=00000000000000000000Ö!$9ð8ƒ‰žÜÄ ±@èùÔ¬ŒNŸŠÈz‰¯|h²¬àÈS¡œÖP‰‚äÎl`8aD¥_—¾øvA0Õ" or missing value [ 465.898029][T11036] loop1: detected capacity change from 0 to 128 [ 466.027694][T11041] loop3: detected capacity change from 0 to 4096 [ 466.071018][T11041] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 467.494371][T11044] Process accounting resumed [ 467.543945][T10329] ntfs3: loop3: ntfs_sync_fs r=1a failed, -22. [ 467.592128][T10329] ntfs3: loop3: ntfs_evict_inode r=1a failed, -22. [ 467.616208][T10329] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 467.639806][T11051] loop4: detected capacity change from 0 to 1764 [ 467.856264][ T4085] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 467.875571][T11050] netlink: 'syz.4.1731': attribute type 10 has an invalid length. [ 467.904585][T11050] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1731'. [ 468.045749][T11061] loop3: detected capacity change from 0 to 512 [ 468.116165][ T4085] usb 2-1: Using ep0 maxpacket: 8 [ 468.135001][T11061] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 468.181669][T11061] EXT4-fs (loop3): 1 orphan inode deleted [ 468.194111][T11061] EXT4-fs (loop3): 1 truncate cleaned up [ 468.214384][T11061] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,data=journal,inode_readahead_blks=0x0000000000010000,norecovery,quota,. Quota mode: writeback. [ 468.396324][ T4085] usb 2-1: New USB device found, idVendor=0421, idProduct=798f, bcdDevice=86.54 [ 468.413752][ T4085] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.424083][ T4085] usb 2-1: Product: syz [ 468.446280][ T4085] usb 2-1: Manufacturer: syz [ 468.454068][ T4085] usb 2-1: SerialNumber: syz [ 468.464992][ T4085] usb 2-1: config 0 descriptor?? [ 468.526945][ T4085] cdc_phonet: probe of 2-1:0.0 failed with error -22 [ 468.592993][T11068] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 469.389464][ T3246] usb 2-1: USB disconnect, device number 10 [ 469.507088][T11077] loop3: detected capacity change from 0 to 128 [ 470.053158][T11091] loop2: detected capacity change from 0 to 4096 [ 470.101958][T11091] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 470.358556][ T4085] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 470.436465][ T4090] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 470.676322][ T4090] usb 2-1: Using ep0 maxpacket: 8 [ 470.767264][ T4085] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 471.032386][ T4085] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 471.070917][ T4085] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 471.099445][T11093] Process accounting resumed [ 471.100735][ T4085] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.126822][ T4090] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 471.166326][ T4090] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.185563][ T4090] usb 2-1: Product: syz [ 471.199231][ T4085] usb 4-1: config 0 descriptor?? [ 471.215322][ T4090] usb 2-1: Manufacturer: syz [ 471.222769][ T4090] usb 2-1: SerialNumber: syz [ 471.244896][ T4090] usb 2-1: config 0 descriptor?? [ 471.288089][T10232] ntfs3: loop2: ntfs_sync_fs r=1a failed, -22. [ 471.326505][T10232] ntfs3: loop2: ntfs_evict_inode r=1a failed, -22. [ 471.346932][T10232] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 471.529394][ T4090] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 471.571105][T11107] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 472.636580][ T4085] usb 4-1: language id specifier not provided by device, defaulting to English [ 472.711008][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 472.927296][ T4085] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000E/input/input24 [ 472.961066][T11131] loop2: detected capacity change from 0 to 4096 [ 473.015073][T11131] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 473.026562][ T4085] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000E/input/input25 [ 473.044017][ T4085] uclogic 0003:256C:006D.000E: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 473.090198][T11131] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 473.110578][T11131] ntfs3: loop2: Failed to load $AttrDef -> 0 [ 473.169801][ T4085] usb 4-1: USB disconnect, device number 17 [ 473.246261][ T3555] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 473.356665][ T4090] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -32 [ 473.374731][ T4090] usb 2-1: USB disconnect, device number 11 [ 473.462270][T11135] loop2: detected capacity change from 0 to 256 [ 473.486364][ T3555] usb 1-1: Using ep0 maxpacket: 16 [ 473.522486][T11135] FAT-fs (loop2): bogus number of FAT sectors [ 473.533980][T11135] FAT-fs (loop2): Can't find a valid FAT filesystem [ 473.606448][ T3555] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 473.766364][ T3555] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 473.776007][ T3555] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 473.797389][T11142] loop3: detected capacity change from 0 to 64 [ 473.810411][ T3555] usb 1-1: Product: syz [ 473.814948][ T3555] usb 1-1: Manufacturer: syz [ 473.828556][ T3555] usb 1-1: SerialNumber: syz [ 473.835099][ T3555] usb 1-1: config 0 descriptor?? [ 473.897773][ T3555] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 473.917005][ T3555] usb 1-1: Detected FT232RL [ 474.044035][T11142] hfs: unable to locate alternate MDB [ 474.060070][T11142] hfs: continuing without an alternate MDB [ 474.183758][T11148] loop4: detected capacity change from 0 to 256 [ 474.516392][ T3555] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 474.604621][T11147] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1763'. [ 474.821246][ T3555] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 475.763094][T11160] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 475.766984][ T3551] usb 1-1: USB disconnect, device number 23 [ 475.854533][ T3551] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 475.897776][ T3551] ftdi_sio 1-1:0.0: device disconnected [ 477.401922][T11190] device bridge0 entered promiscuous mode [ 477.422814][T11190] device vlan2 entered promiscuous mode [ 477.446312][ T3607] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 477.464520][T11190] device bridge0 left promiscuous mode [ 477.713328][T11193] device vlan0 entered promiscuous mode [ 477.719179][ T3607] usb 4-1: Using ep0 maxpacket: 8 [ 477.789642][T11193] team0: Port device vlan0 added [ 477.866469][ T3607] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 477.890144][ T3607] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 477.934490][ T3607] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 477.985669][ T3607] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 477.998846][ T3607] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 478.013615][ T3607] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 478.023116][ T3607] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.253269][T11202] loop1: detected capacity change from 0 to 2048 [ 478.283931][T11184] udc-core: couldn't find an available UDC or it's busy [ 478.308941][T11184] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 478.336381][ T3607] usb 4-1: GET_CAPABILITIES returned 0 [ 478.342444][ T3607] usbtmc 4-1:16.0: can't read capabilities [ 478.423111][ T21] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 478.554084][ T23] usb 4-1: USB disconnect, device number 18 [ 478.746295][ T3607] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 478.806402][ T21] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 478.923916][ T21] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 479.006516][ T3607] usb 5-1: Using ep0 maxpacket: 8 [ 479.091928][ T21] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 479.213211][ T21] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 479.327144][ T3607] usb 5-1: New USB device found, idVendor=0421, idProduct=798f, bcdDevice=86.54 [ 479.400693][ T21] usb 3-1: config 0 descriptor?? [ 479.413553][ T3607] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.454956][ T3607] usb 5-1: Product: syz [ 479.469608][ T3607] usb 5-1: Manufacturer: syz [ 479.475822][T11221] loop3: detected capacity change from 0 to 512 [ 479.500162][ T3607] usb 5-1: SerialNumber: syz [ 479.523066][ T3607] usb 5-1: config 0 descriptor?? [ 479.574394][ T3607] cdc_phonet: probe of 5-1:0.0 failed with error -22 [ 479.614580][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 479.623363][T11221] EXT4-fs (loop3): 1 orphan inode deleted [ 479.627514][T11225] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 479.629254][T11221] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 479.670649][T11221] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038 (0x7fffffff) [ 479.808589][ T3607] usb 5-1: USB disconnect, device number 16 [ 480.623236][ T21] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 480.633442][T11237] loop1: detected capacity change from 0 to 8 [ 480.640154][ T21] plantronics 0003:047F:FFFF.000F: No inputs registered, leaving [ 480.660897][ T21] plantronics 0003:047F:FFFF.000F: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 480.689673][ T21] usb 3-1: USB disconnect, device number 26 [ 480.807280][T11237] /dev/loop1: Can't open blockdev [ 480.907263][T11246] device bridge0 entered promiscuous mode [ 480.927891][T11245] loop4: detected capacity change from 0 to 2048 [ 480.948468][T11246] device vlan0 entered promiscuous mode [ 480.959857][T11246] device bridge0 left promiscuous mode [ 481.052947][T11248] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 481.645992][T11259] netlink: 240 bytes leftover after parsing attributes in process `syz.2.1804'. [ 482.462091][ T3551] kernel write not supported for file /sysvipc/msg (pid: 3551 comm: kworker/0:4) [ 482.619380][T11276] loop3: detected capacity change from 0 to 2048 [ 483.572072][T11276] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_nolock,minixdf,nolazytime,stripe=0x0000000000000020,,errors=continue. Quota mode: none. [ 483.588341][T11276] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038 (0x7fffffff) [ 483.612236][T11276] fs-verity: sha256 using implementation "sha256-avx2" [ 483.631636][T11276] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.1811: bg 0: block 345: padding at end of block bitmap is not set [ 483.657996][T11276] fs-verity (loop3, inode 13): Error -117 writing Merkle tree block 0 [ 483.686343][T11276] fs-verity (loop3, inode 13): Error -117 building Merkle tree [ 483.927527][T11301] netlink: 240 bytes leftover after parsing attributes in process `syz.0.1818'. [ 483.979523][ T3551] kernel write not supported for file /sysvipc/msg (pid: 3551 comm: kworker/0:4) [ 483.979552][T11297] loop4: detected capacity change from 0 to 8192 [ 484.830945][T11290] loop1: detected capacity change from 0 to 32768 [ 484.843016][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 484.996352][T11290] /dev/loop1: Can't open blockdev [ 485.192376][T11329] loop2: detected capacity change from 0 to 2048 [ 485.295757][T11329] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,minixdf,nolazytime,stripe=0x0000000000000020,,errors=continue. Quota mode: none. [ 485.332240][T11329] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038 (0x7fffffff) [ 485.403686][T11329] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.1829: bg 0: block 345: padding at end of block bitmap is not set [ 485.437066][T11329] fs-verity (loop2, inode 13): Error -117 writing Merkle tree block 0 [ 485.498589][T11329] fs-verity (loop2, inode 13): Error -117 building Merkle tree [ 485.566188][T11338] netlink: 240 bytes leftover after parsing attributes in process `syz.1.1832'. [ 485.702899][T11325] loop4: detected capacity change from 0 to 32768 [ 485.846626][T11325] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.1825 (11325) [ 485.953813][T11325] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 485.980777][T11325] BTRFS info (device loop4): using free space tree [ 486.034318][T11325] BTRFS info (device loop4): has skinny extents [ 486.277581][T11325] BTRFS info (device loop4): enabling ssd optimizations [ 486.463736][ T26] audit: type=1804 audit(1721747911.211:196): pid=11325 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.1825" name="/newroot/97/file1/bus" dev="loop4" ino=263 res=1 errno=0 [ 486.955518][T11387] loop2: detected capacity change from 0 to 2048 [ 487.222261][T11387] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,minixdf,nolazytime,stripe=0x0000000000000020,,errors=continue. Quota mode: none. [ 487.336449][T11387] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038 (0x7fffffff) [ 487.397608][T11387] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.1844: bg 0: block 345: padding at end of block bitmap is not set [ 487.398005][T11393] netlink: 240 bytes leftover after parsing attributes in process `syz.3.1845'. [ 487.466979][T11387] fs-verity (loop2, inode 13): Error -117 writing Merkle tree block 0 [ 487.475202][T11387] fs-verity (loop2, inode 13): Error -117 building Merkle tree [ 487.514541][T11405] loop4: detected capacity change from 0 to 256 [ 487.634110][T11405] FAT-fs (loop4): Directory bread(block 64) failed [ 487.663235][T11405] FAT-fs (loop4): Directory bread(block 65) failed [ 487.687278][T11405] FAT-fs (loop4): Directory bread(block 66) failed [ 487.694658][T11405] FAT-fs (loop4): Directory bread(block 67) failed [ 487.711057][T11405] FAT-fs (loop4): Directory bread(block 68) failed [ 487.731732][T11405] FAT-fs (loop4): Directory bread(block 69) failed [ 487.760299][T11405] FAT-fs (loop4): Directory bread(block 70) failed [ 487.783171][T11405] FAT-fs (loop4): Directory bread(block 71) failed [ 487.793505][T11405] FAT-fs (loop4): Directory bread(block 72) failed [ 487.802312][T11415] netlink: 616 bytes leftover after parsing attributes in process `syz.2.1854'. [ 487.811449][T11405] FAT-fs (loop4): Directory bread(block 73) failed [ 488.284386][ T26] audit: type=1326 audit(1721747913.031:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11430 comm="syz.3.1860" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb7c7628f19 code=0x0 [ 488.390888][T11432] loop3: detected capacity change from 0 to 512 [ 488.457086][T11432] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 489.748430][T11444] loop1: detected capacity change from 0 to 256 [ 489.824194][T11450] netlink: 616 bytes leftover after parsing attributes in process `syz.0.1867'. [ 489.977016][T11455] loop3: detected capacity change from 0 to 256 [ 490.037787][T11455] exfat: Deprecated parameter 'codepage' [ 490.066312][T11455] exfat: Bad value for 'codepage' [ 490.159628][T11434] loop4: detected capacity change from 0 to 32768 [ 490.264962][T11434] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.1861 (11434) [ 490.283958][T11434] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 490.284037][T11434] BTRFS info (device loop4): using free space tree [ 490.284056][T11434] BTRFS info (device loop4): has skinny extents [ 490.455150][T11434] BTRFS info (device loop4): enabling ssd optimizations [ 490.866341][ T6843] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 491.014972][T11494] loop3: detected capacity change from 0 to 2048 [ 491.095810][T11494] UDF-fs: bad mount option "u’àòõŠ2=&„TÝ" or missing value [ 491.586830][ T6843] usb 1-1: Using ep0 maxpacket: 8 [ 491.768122][ T26] audit: type=1326 audit(1721747916.521:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11495 comm="syz.3.1877" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb7c7628f19 code=0x0 [ 491.836375][ T6843] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 491.856678][ T6843] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 491.873534][ T6843] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 491.875437][T11500] loop3: detected capacity change from 0 to 512 [ 491.887816][ T6843] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 491.919030][ T6843] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 491.932805][ T6843] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 491.948967][ T6843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.001988][T11500] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 492.226180][ T4087] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 492.244903][T11486] udc-core: couldn't find an available UDC or it's busy [ 492.263828][T11486] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 492.288761][T11514] loop2: detected capacity change from 0 to 1024 [ 492.324046][T11514] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 492.336658][ T6843] usb 1-1: GET_CAPABILITIES returned 0 [ 492.348735][ T6843] usbtmc 1-1:16.0: can't read capabilities [ 492.421681][T11514] EXT4-fs (loop2): mounted filesystem without journal. Opts: min_batch_time=0x0000000000000001,bsddf,nojournal_checksum,norecovery,debug_want_extra_isize=0x0000000000000080,dioread_nolock,nodelalloc,acl,auto_da_alloc=0x0000000000000343,,errors=continue. Quota mode: none. [ 492.516315][ T4087] usb 5-1: Using ep0 maxpacket: 8 [ 492.524346][ T26] audit: type=1800 audit(1721747917.271:199): pid=11514 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1883" name="file1" dev="loop2" ino=15 res=0 errno=0 [ 492.560468][ T6843] usb 1-1: USB disconnect, device number 24 [ 492.618600][T11520] netlink: 'syz.3.1884': attribute type 7 has an invalid length. [ 492.643132][T11520] netlink: 'syz.3.1884': attribute type 8 has an invalid length. [ 492.698778][T11520] loop3: detected capacity change from 0 to 256 [ 492.796509][ T4087] usb 5-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 492.845934][ T4087] usb 5-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 492.856432][ T4087] usb 5-1: Product: syz [ 492.861102][ T4087] usb 5-1: Manufacturer: syz [ 492.878101][T11520] loop3: detected capacity change from 0 to 16 [ 492.891603][ T4087] usb 5-1: SerialNumber: syz [ 492.915178][ T4087] usb 5-1: config 0 descriptor?? [ 492.941626][T11520] erofs: (device loop3): mounted with root inode @ nid 36. [ 492.957772][ T4087] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 493.166333][ T4087] gspca_zc3xx: reg_w_i err -71 [ 493.171156][ T4087] gspca_zc3xx: probe of 5-1:0.0 failed with error -71 [ 493.211701][ T4087] usb 5-1: USB disconnect, device number 17 [ 494.541364][T11522] loop2: detected capacity change from 0 to 32768 [ 494.631549][T11544] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1893'. [ 494.691084][T11522] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.1885 (11522) [ 494.707588][T11551] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 494.715442][T11551] IPv6: NLM_F_CREATE should be set when creating new route [ 494.765864][T11522] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 494.799986][T11522] BTRFS info (device loop2): using free space tree [ 494.823095][T11522] BTRFS info (device loop2): has skinny extents [ 494.841925][T11556] loop4: detected capacity change from 0 to 512 [ 494.852099][T11558] netlink: 'syz.0.1897': attribute type 7 has an invalid length. [ 494.924352][T11558] netlink: 'syz.0.1897': attribute type 8 has an invalid length. [ 494.989410][T11556] EXT4-fs (loop4): Mount option "noacl" will be removed by 3.5 [ 494.989410][T11556] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 494.989410][T11556] [ 495.196409][T11570] loop1: detected capacity change from 0 to 4096 [ 495.252281][T11556] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 495.266304][T11556] EXT4-fs (loop4): 1 truncate cleaned up [ 495.271988][T11556] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsold,usrjquota=,min_batch_time=0x0000000000000001,noload,nombcache,usrjquota="init_itable=0x0000000000000601,noacl,data_err=abort,,errors=continue. Quota mode: writeback. [ 495.467607][T11588] loop3: detected capacity change from 0 to 2048 [ 495.640200][T11522] BTRFS info (device loop2): enabling ssd optimizations [ 495.806534][ T3607] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 495.987267][T11588] UDF-fs: bad mount option "u’àòõŠ2=&„TÝ" or missing value [ 496.072873][T11570] /dev/loop1: Can't open blockdev [ 496.220085][T11590] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 496.880187][ T3607] usb 1-1: Using ep0 maxpacket: 8 [ 497.089562][T11592] loop3: detected capacity change from 0 to 64 [ 497.177412][T11592] hfs: invalid btree extent records [ 497.195572][T11592] hfs: unable to open extent tree [ 497.214833][T11592] hfs: can't find a HFS filesystem on dev loop3 [ 497.232882][ T3607] usb 1-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 497.251555][ T3607] usb 1-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 497.262304][ T3607] usb 1-1: Product: syz [ 497.266816][ T3607] usb 1-1: Manufacturer: syz [ 497.271699][ T3607] usb 1-1: SerialNumber: syz [ 497.319152][ T3607] usb 1-1: config 0 descriptor?? [ 497.344505][T11600] loop4: detected capacity change from 0 to 1024 [ 497.398582][ T3607] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 497.508604][T11600] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 497.566343][ T3607] gspca_zc3xx: reg_w_i err -71 [ 497.571882][ T3607] gspca_zc3xx: probe of 1-1:0.0 failed with error -71 [ 497.611473][ T3607] usb 1-1: USB disconnect, device number 25 [ 497.644803][T11600] EXT4-fs (loop4): mounted filesystem without journal. Opts: min_batch_time=0x0000000000000001,bsddf,nojournal_checksum,norecovery,debug_want_extra_isize=0x0000000000000080,dioread_nolock,nodelalloc,acl,auto_da_alloc=0x0000000000000343,,errors=continue. Quota mode: none. [ 497.710076][ T26] audit: type=1800 audit(1721747922.461:200): pid=11600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1907" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 497.728330][T11610] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1911'. [ 497.733054][T11600] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #11: comm syz.4.1907: missing EA_INODE flag [ 497.766474][T11600] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1907: error while reading EA inode 11 err=-117 [ 497.840394][T11610] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 497.847701][T11610] IPv6: NLM_F_CREATE should be set when creating new route [ 497.899803][T11618] loop1: detected capacity change from 0 to 512 [ 498.196517][ T3607] Bluetooth: hci3: command 0x0406 tx timeout [ 498.284301][T11625] loop1: detected capacity change from 0 to 1024 [ 499.004285][T11614] loop2: detected capacity change from 0 to 32768 [ 499.033944][T11635] device syzkaller1 entered promiscuous mode [ 499.058130][ T26] audit: type=1326 audit(1721747923.811:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11633 comm="syz.1.1919" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f48e18f19 code=0x0 [ 499.116996][T11614] XFS: noikeep mount option is deprecated. [ 499.240186][T11650] loop4: detected capacity change from 0 to 1024 [ 499.290458][T11614] XFS (loop2): Mounting V5 Filesystem [ 499.336348][T11650] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 499.430124][T11650] EXT4-fs (loop4): mounted filesystem without journal. Opts: min_batch_time=0x0000000000000001,bsddf,nojournal_checksum,norecovery,debug_want_extra_isize=0x0000000000000080,dioread_nolock,nodelalloc,acl,auto_da_alloc=0x0000000000000343,,errors=continue. Quota mode: none. [ 499.483124][ T26] audit: type=1800 audit(1721747924.231:202): pid=11650 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1924" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 499.490272][T11650] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #11: comm syz.4.1924: missing EA_INODE flag [ 499.521923][T11650] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1924: error while reading EA inode 11 err=-117 [ 499.545091][T11614] XFS (loop2): Ending clean mount [ 499.572124][T11614] XFS (loop2): Quotacheck needed: Please wait. [ 499.600355][T11669] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1929'. [ 499.621619][T11614] XFS (loop2): Quotacheck: Done. [ 499.647692][T11669] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1929'. [ 499.690869][T10232] XFS (loop2): Unmounting Filesystem [ 499.885116][T11676] loop3: detected capacity change from 0 to 128 [ 500.047334][ T3551] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 500.055494][ T3551] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 500.143181][ T3551] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz0] on syz1 [ 500.181616][T11681] loop4: detected capacity change from 0 to 1024 [ 500.551075][T11681] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 501.009064][T11681] EXT4-fs (loop4): mounted filesystem without journal. Opts: lazytime,dioread_nolock,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,resgid=0x0000000000000000,usrquota,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 501.238853][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.245234][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.855356][T11704] device batadv0 entered promiscuous mode [ 501.863656][T11704] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 502.301187][T11709] loop1: detected capacity change from 0 to 8192 [ 502.421311][T11729] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 502.606174][ T4086] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 502.856425][ T4086] usb 4-1: Using ep0 maxpacket: 8 [ 503.006406][ T4086] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 503.055400][ T4086] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 503.122349][ T4086] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 503.177113][ T4086] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 503.224889][T11712] loop4: detected capacity change from 0 to 32768 [ 503.241686][ T4086] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 503.295703][ T4086] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 503.308474][T11712] XFS: noikeep mount option is deprecated. [ 503.354262][ T4086] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.431836][T11712] XFS (loop4): Mounting V5 Filesystem [ 503.498148][T11756] loop2: detected capacity change from 0 to 256 [ 503.658256][T11712] XFS (loop4): Ending clean mount [ 503.669184][T11712] XFS (loop4): Quotacheck needed: Please wait. [ 503.736291][ T4086] usb 4-1: usb_control_msg returned -32 [ 503.742060][ T4086] usbtmc 4-1:16.0: can't read capabilities [ 504.688007][T11712] XFS (loop4): Quotacheck: Done. [ 504.716445][T11773] usbtmc 4-1:16.0: usb_control_msg returned -71 [ 504.906437][ T8545] usb 4-1: USB disconnect, device number 19 [ 505.012518][ T9417] XFS (loop4): Unmounting Filesystem [ 505.175103][T11780] loop1: detected capacity change from 0 to 32768 [ 505.554287][T11801] netlink: 1032 bytes leftover after parsing attributes in process `syz.4.1964'. [ 505.723048][T11806] loop3: detected capacity change from 0 to 64 [ 506.244492][T11821] loop3: detected capacity change from 0 to 8192 [ 506.341357][T11828] device team_slave_0 entered promiscuous mode [ 506.348329][T11828] device team_slave_1 entered promiscuous mode [ 506.355934][T11828] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 506.380131][T11828] device macvlan2 entered promiscuous mode [ 506.396302][T11828] device team0 entered promiscuous mode [ 506.434222][T11821] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 506.445206][T11828] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 506.466869][T11821] REISERFS (device loop3): using ordered data mode [ 506.484065][T11821] reiserfs: using flush barriers [ 506.528330][T11821] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 506.543187][T11808] loop4: detected capacity change from 0 to 32768 [ 506.544755][ T6843] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 506.632745][T11821] REISERFS (device loop3): checking transaction log (loop3) [ 506.639539][T11808] ERROR: (device loop4): dtReadFirst: DT_GETPAGE: dtree page corrupt [ 506.639539][T11808] [ 506.641874][T11828] bridge0: port 3(bond0) entered disabled state [ 506.683894][T11808] ERROR: (device loop4): remounting filesystem as read-only [ 506.688929][T11821] REISERFS (device loop3): Using r5 hash to sort names [ 506.707165][T11808] jfs_readdir: unexpected rc = -5 from dtReadNext [ 506.729304][T11821] REISERFS (device loop3): using 3.5.x disk format [ 506.792497][T11833] ERROR: (device loop4): dtSearch: DT_GETPAGE: dtree page corrupt [ 506.792497][T11833] [ 506.816350][T11833] jfs_lookup: dtSearch returned -5 [ 506.822610][T11821] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 506.826267][ T6843] usb 1-1: Using ep0 maxpacket: 8 [ 506.998670][ T6843] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 507.020162][ T6843] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 507.054171][ T6843] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 507.084665][ T6843] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 507.122671][ T6843] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 507.140990][ T6843] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 507.150716][ T6843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.264217][T11842] netlink: 1032 bytes leftover after parsing attributes in process `syz.4.1984'. [ 507.285230][T11832] loop1: detected capacity change from 0 to 32768 [ 507.376293][T11832] /dev/loop1: Can't open blockdev [ 507.436316][ T6843] usb 1-1: usb_control_msg returned -32 [ 507.447626][ T6843] usbtmc 1-1:16.0: can't read capabilities [ 508.276783][T11868] usbtmc 1-1:16.0: usb_control_msg returned -71 [ 508.454776][T11856] loop4: detected capacity change from 0 to 40427 [ 508.467603][ T4086] usb 1-1: USB disconnect, device number 26 [ 508.598495][T11856] F2FS-fs (loop4): Found nat_bits in checkpoint [ 508.726257][T11856] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 508.902345][T11865] loop2: detected capacity change from 0 to 32768 [ 508.905186][T11867] loop3: detected capacity change from 0 to 32768 [ 508.935515][T11863] loop1: detected capacity change from 0 to 32768 [ 509.446894][ T9417] attempt to access beyond end of device [ 509.446894][ T9417] loop4: rw=2049, want=45104, limit=40427 [ 509.501528][T11867] ERROR: (device loop3): dtReadFirst: DT_GETPAGE: dtree page corrupt [ 509.501528][T11867] [ 509.538679][T11863] /dev/loop1: Can't open blockdev [ 509.567809][T11867] ERROR: (device loop3): remounting filesystem as read-only [ 509.582985][T11867] jfs_readdir: unexpected rc = -5 from dtReadNext [ 509.589689][T11865] XFS (loop2): Mounting V5 Filesystem [ 509.595693][T11883] ERROR: (device loop3): dtSearch: DT_GETPAGE: dtree page corrupt [ 509.595693][T11883] [ 509.624076][T11883] jfs_lookup: dtSearch returned -5 [ 509.794170][T11865] XFS (loop2): Ending clean mount [ 509.794632][T11888] netlink: 1032 bytes leftover after parsing attributes in process `syz.0.1999'. [ 509.935457][T11865] XFS (loop2): Quotacheck needed: Please wait. [ 510.041721][T11865] XFS (loop2): Quotacheck: Done. [ 510.254421][ T26] audit: type=1800 audit(1721747935.001:203): pid=11865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1992" name="file1" dev="loop2" ino=9291 res=0 errno=0 [ 510.370491][T11905] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 510.396361][T11900] loop3: detected capacity change from 0 to 8192 [ 510.482518][T11907] device team_slave_0 entered promiscuous mode [ 510.487402][T10232] XFS (loop2): Unmounting Filesystem [ 510.489596][T11907] device team_slave_1 entered promiscuous mode [ 510.513784][T11907] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 510.539708][T11907] device macvlan2 entered promiscuous mode [ 510.545657][T11907] device team0 entered promiscuous mode [ 510.563258][T11907] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 510.726185][ T4195] usb 4-1: new low-speed USB device number 20 using dummy_hcd [ 510.728520][T11897] loop1: detected capacity change from 0 to 32768 [ 510.793874][T11907] bridge0: port 3(bond0) entered disabled state [ 510.836161][T11897] /dev/loop1: Can't open blockdev [ 510.973936][T11914] netlink: 'syz.1.2007': attribute type 29 has an invalid length. [ 511.072608][T11914] netlink: 'syz.1.2007': attribute type 29 has an invalid length. [ 511.096377][ T4195] usb 4-1: config 0 has no interfaces? [ 511.101968][ T4195] usb 4-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 511.111803][T11915] netlink: 'syz.1.2007': attribute type 29 has an invalid length. [ 511.156745][ T4195] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.176378][T11918] netlink: 'syz.1.2007': attribute type 29 has an invalid length. [ 511.223665][ T4195] usb 4-1: config 0 descriptor?? [ 511.226333][T11914] netlink: 'syz.1.2007': attribute type 29 has an invalid length. [ 511.281198][T11915] netlink: 'syz.1.2007': attribute type 29 has an invalid length. [ 511.557225][T11926] xt_CT: You must specify a L4 protocol and not use inversions on it [ 511.855886][T11917] loop4: detected capacity change from 0 to 32768 [ 515.021977][T11949] netlink: 'syz.4.2020': attribute type 29 has an invalid length. [ 515.052356][T11949] netlink: 'syz.4.2020': attribute type 29 has an invalid length. [ 515.073999][T11953] xt_CT: You must specify a L4 protocol and not use inversions on it [ 515.407309][T11954] netlink: 'syz.4.2020': attribute type 29 has an invalid length. [ 515.944623][T11949] netlink: 'syz.4.2020': attribute type 29 has an invalid length. [ 515.961573][ T4085] usb 4-1: USB disconnect, device number 20 [ 515.998690][T11958] netlink: 'syz.4.2020': attribute type 29 has an invalid length. [ 516.416234][ T3607] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 516.550552][T11989] xt_CT: You must specify a L4 protocol and not use inversions on it [ 516.756117][ T3607] usb 5-1: Using ep0 maxpacket: 8 [ 516.986938][ T3607] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 517.005351][ T3607] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 517.089460][ T3607] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 517.359909][T11965] loop2: detected capacity change from 0 to 32768 [ 517.406145][ T3607] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 517.436189][ T3607] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 517.485707][ T3607] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 517.531893][ T3607] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.544875][T11965] ERROR: (device loop2): dbAlloc: the hint is outside the map [ 517.544875][T11965] [ 517.562904][T11965] ERROR: (device loop2): remounting filesystem as read-only [ 517.572871][T11965] ialloc: diAlloc returned -5! [ 517.705079][T11978] loop3: detected capacity change from 0 to 40427 [ 517.773269][T11978] F2FS-fs (loop3): Found nat_bits in checkpoint [ 517.826346][ T3607] usb 5-1: usb_control_msg returned -32 [ 517.832039][ T3607] usbtmc 5-1:16.0: can't read capabilities [ 518.036442][T11978] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 519.696207][T12013] usbtmc 5-1:16.0: usb_control_msg returned -71 [ 519.726923][T10329] attempt to access beyond end of device [ 519.726923][T10329] loop3: rw=2049, want=45104, limit=40427 [ 519.883302][ T4086] usb 5-1: USB disconnect, device number 18 [ 521.040965][T12041] loop2: detected capacity change from 0 to 512 [ 521.227470][T12041] EXT4-fs (loop2): 1 orphan inode deleted [ 521.236242][T12041] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 521.375165][T12041] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038 (0x7fffffff) [ 521.456287][ T4298] device hsr_slave_0 left promiscuous mode [ 521.485124][ T4298] device hsr_slave_1 left promiscuous mode [ 521.644369][T12037] loop1: detected capacity change from 0 to 32768 [ 521.666472][ T4298] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 521.700807][ T4298] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 521.709830][ T4298] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 522.056236][T12037] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop1 scanned by syz.1.2048 (12037) [ 522.076146][ T4298] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 522.150221][ T4298] device bridge_slave_1 left promiscuous mode [ 522.158155][T12037] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 522.175634][T12037] BTRFS info (device loop1): using free space tree [ 522.211026][ T4298] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.216282][T12037] BTRFS info (device loop1): has skinny extents [ 522.226765][ T4298] device bridge_slave_0 left promiscuous mode [ 522.243276][ T4298] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.337576][ T4298] device veth1_macvtap left promiscuous mode [ 522.360241][ T4298] device veth0_macvtap left promiscuous mode [ 522.446218][ T4085] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 522.446294][ T4298] device veth1_vlan left promiscuous mode [ 522.460389][ T4298] device veth0_vlan left promiscuous mode [ 522.495481][T12088] loop2: detected capacity change from 0 to 128 [ 522.525705][T12037] BTRFS info (device loop1): enabling ssd optimizations [ 522.627812][T12088] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 522.698707][T12088] ext4 filesystem being mounted at /85/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 522.705849][T12055] loop4: detected capacity change from 0 to 40427 [ 522.802383][T12088] syz.2.2060 (pid 12088) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 522.887663][ T4085] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 522.899819][ T4085] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 522.909656][ T4085] usb 1-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 522.919071][ T4085] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.942078][ T4085] usb 1-1: config 0 descriptor?? [ 523.012217][T12055] F2FS-fs (loop4): Found nat_bits in checkpoint [ 523.160159][T12076] [U] Ô [ 523.271570][T12055] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 523.466614][ T4085] dragonrise 0003:0079:0011.0011: hidraw0: USB HID v0.00 Device [HID 0079:0011] on usb-dummy_hcd.0-1/input0 [ 524.841846][ T9417] attempt to access beyond end of device [ 524.841846][ T9417] loop4: rw=2049, want=45104, limit=40427 [ 524.954291][ T4298] team0 (unregistering): Port device team_slave_1 removed [ 525.442215][ T4298] team0 (unregistering): Port device team_slave_0 removed [ 525.505086][ T4085] usb 1-1: USB disconnect, device number 27 [ 525.617325][ T4298] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 525.642387][ T4298] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 525.912005][T12135] syz.0.2069 (12135): /proc/12128/oom_adj is deprecated, please use /proc/12128/oom_score_adj instead. [ 526.612566][ T4298] bond0 (unregistering): Released all slaves [ 526.765320][T12079] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 526.970807][T12154] loop1: detected capacity change from 0 to 512 [ 526.971604][T12151] loop3: detected capacity change from 0 to 2048 [ 526.993741][T12133] loop2: detected capacity change from 0 to 32768 [ 527.069612][T12151] UDF-fs: bad mount option "18446744073709551615ÿÿÿÿ18446744073709551615ÿÿ" or missing value [ 527.120403][T12133] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop2 scanned by syz.2.2071 (12133) [ 527.251359][T12133] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 527.291087][T12133] BTRFS info (device loop2): using free space tree [ 527.312930][T12133] BTRFS info (device loop2): has skinny extents [ 527.449399][T12171] loop3: detected capacity change from 0 to 8 [ 527.546230][T12171] SQUASHFS error: zstd decompression failed, data probably corrupt [ 527.596398][T12171] SQUASHFS error: Failed to read block 0x4ec: -5 [ 527.618181][T12171] SQUASHFS error: Unable to read metadata cache entry [4ea] [ 527.652394][T12171] SQUASHFS error: Unable to read inode 0x2011f [ 527.790988][T12133] BTRFS info (device loop2): enabling ssd optimizations [ 528.128825][T12200] loop3: detected capacity change from 0 to 16 [ 528.829427][T12200] erofs: Unknown parameter '00000000000000000000000 00000000000000000000000 0000000000000000erofs' [ 529.314332][T12215] sp0: Synchronizing with TNC [ 529.392625][T12210] blktrace: Concurrent blktraces are not allowed on sg0 [ 529.458425][T12215] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 529.521524][T12214] [U] è` [ 529.678773][T12229] netlink: 'syz.1.2096': attribute type 1 has an invalid length. [ 529.854159][T12238] loop1: detected capacity change from 0 to 256 [ 530.115254][T12246] loop4: detected capacity change from 0 to 1024 [ 530.229370][T12246] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 530.285984][T12246] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 530.332461][T12246] EXT4-fs (loop4): Ignoring removed bh option [ 530.392075][T12246] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsold,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,usrquota,bh,,errors=continue. Quota mode: writeback. [ 530.489312][ T26] audit: type=1326 audit(1721747955.251:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12251 comm="syz.2.2103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 530.516757][ T26] audit: type=1326 audit(1721747955.251:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12251 comm="syz.2.2103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 530.539552][ T26] audit: type=1326 audit(1721747955.251:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12251 comm="syz.2.2103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 530.563457][ T26] audit: type=1326 audit(1721747955.251:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12251 comm="syz.2.2103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 530.666246][ T26] audit: type=1326 audit(1721747955.251:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12251 comm="syz.2.2103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 530.788738][ T26] audit: type=1326 audit(1721747955.251:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12251 comm="syz.2.2103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 530.926330][ T26] audit: type=1326 audit(1721747955.251:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12251 comm="syz.2.2103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 530.960230][T12252] blktrace: Concurrent blktraces are not allowed on sg0 [ 531.066105][ T26] audit: type=1326 audit(1721747955.251:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12251 comm="syz.2.2103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 531.190173][ T26] audit: type=1326 audit(1721747955.251:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12251 comm="syz.2.2103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 531.338835][ T26] audit: type=1326 audit(1721747955.251:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12251 comm="syz.2.2103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 531.362363][T12275] sp0: Synchronizing with TNC [ 531.467776][T12275] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 531.605305][T12274] [U] è` [ 531.929161][T12288] loop3: detected capacity change from 0 to 128 [ 532.347556][T12288] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 532.368827][T12288] ext4 filesystem being mounted at /102/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 533.206388][ T4085] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 533.307508][T12311] loop4: detected capacity change from 0 to 2048 [ 533.998857][T12311] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,usrjquota=,errors=remount-ro,norecovery,auto_da_alloc,noquota,grpjquota=,barrier=0x0000000000000000,grpjquota=,jqfmt=vfsold,. Quota mode: none. [ 534.106257][ T4085] usb 2-1: Using ep0 maxpacket: 8 [ 534.234448][T12310] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.2125: bg 0: block 234: padding at end of block bitmap is not set [ 534.252170][ T4085] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 534.269003][ T4085] usb 2-1: config 0 has no interface number 0 [ 534.285557][ T4085] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 534.313191][ T4085] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 534.324624][T12310] EXT4-fs (loop4): Remounting filesystem read-only [ 534.333402][ T4085] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 534.348337][ T4085] usb 2-1: config 0 descriptor?? [ 534.401006][ T4085] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 534.471420][T12303] loop3: detected capacity change from 0 to 32768 [ 534.650683][ T6843] usb 2-1: USB disconnect, device number 12 [ 534.652944][T12303] XFS (loop3): Mounting V5 Filesystem [ 534.679700][ T6843] iowarrior 2-1:0.1: I/O-Warror #0 now disconnected [ 534.899579][T12303] XFS (loop3): Ending clean mount [ 535.026222][T12303] XFS (loop3): User initiated shutdown received. [ 535.036018][T12303] XFS (loop3): Log I/O Error (0x6) detected at xfs_fs_goingdown+0xde/0x150 (fs/xfs/xfs_fsops.c:491). Shutting down filesystem. [ 535.055717][T12303] XFS (loop3): Please unmount the filesystem and rectify the problem(s) [ 535.134266][T10329] XFS (loop3): Unmounting Filesystem [ 535.186325][T12346] loop2: detected capacity change from 0 to 256 [ 535.359818][T12348] loop1: detected capacity change from 0 to 4096 [ 535.699867][T12356] loop2: detected capacity change from 0 to 512 [ 535.856479][T12356] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 535.868096][T12356] ext4 filesystem being mounted at /98/bus supports timestamps until 2038 (0x7fffffff) [ 536.146517][ T4085] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 536.161768][T12380] loop3: detected capacity change from 0 to 256 [ 536.226150][ T4086] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 536.259776][T12380] exfat: Deprecated parameter 'utf8' [ 536.321373][T12380] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 536.324291][T12376] loop4: detected capacity change from 0 to 32768 [ 536.433713][T12376] XFS (loop4): Mounting V5 Filesystem [ 536.485568][T12378] loop1: detected capacity change from 0 to 32768 [ 536.496631][ T4086] usb 1-1: Using ep0 maxpacket: 8 [ 536.521237][T12389] loop3: detected capacity change from 0 to 512 [ 536.533910][T12378] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 536.547643][T12378] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 536.560015][T12376] XFS (loop4): Ending clean mount [ 536.563912][T12378] gfs2: fsid=syz:syz.s: journal 0 mapped with 16 extents in 0ms [ 536.573199][ T4085] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 536.584992][ T4085] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 536.624358][T12389] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 536.643776][ T4085] usb 3-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 536.656378][ T4086] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 536.664392][ T4086] usb 1-1: config 0 has no interface number 0 [ 536.672182][T12378] gfs2: fsid=syz:syz.s: first mount done, others may mount [ 536.676314][T12389] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 1)! [ 536.713074][T12389] EXT4-fs (loop3): group descriptors corrupted! [ 536.735689][ T4086] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 536.766373][ T4085] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.784874][ T4085] usb 3-1: config 0 descriptor?? [ 536.795384][ T4086] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 536.805032][ T4086] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.818758][ T4086] usb 1-1: config 0 descriptor?? [ 536.892479][ T4086] iowarrior 1-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 536.938930][ T9417] XFS (loop4): Unmounting Filesystem [ 537.108413][ T26] kauditd_printk_skb: 25 callbacks suppressed [ 537.108430][ T26] audit: type=1326 audit(1721747961.861:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12397 comm="syz.1.2154" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f48e18f19 code=0x0 [ 537.153265][ T4200] usb 1-1: USB disconnect, device number 28 [ 537.174549][ T4200] iowarrior 1-1:0.1: I/O-Warror #0 now disconnected [ 537.240315][T12403] loop1: detected capacity change from 0 to 2048 [ 537.279953][ T4085] dragonrise 0003:0079:0011.0012: hidraw0: USB HID v0.00 Device [HID 0079:0011] on usb-dummy_hcd.2-1/input0 [ 537.300635][T12403] loop1: p1 < > p4 [ 537.310942][T12403] loop1: p4 size 8388608 extends beyond EOD, truncated [ 537.702452][ T8272] udevd[8272]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 537.717507][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 538.254774][T12426] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 538.371046][ T3554] usb 3-1: USB disconnect, device number 27 [ 538.589560][T12435] loop1: detected capacity change from 0 to 1024 [ 538.674948][ T26] audit: type=1326 audit(1721747963.431:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12436 comm="syz.2.2166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 538.715453][ T26] audit: type=1326 audit(1721747963.431:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12436 comm="syz.2.2166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 538.764853][T12442] loop2: detected capacity change from 0 to 128 [ 538.799639][ T26] audit: type=1326 audit(1721747963.431:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12436 comm="syz.2.2166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 538.850875][ T26] audit: type=1326 audit(1721747963.431:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12436 comm="syz.2.2166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 538.892284][ T26] audit: type=1326 audit(1721747963.431:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12436 comm="syz.2.2166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 539.006874][ T26] audit: type=1326 audit(1721747963.431:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12436 comm="syz.2.2166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 539.300664][T12435] loop1: detected capacity change from 0 to 512 [ 539.563240][ T26] audit: type=1326 audit(1721747963.431:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12436 comm="syz.2.2166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 539.611076][ T26] audit: type=1326 audit(1721747963.431:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12436 comm="syz.2.2166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 539.735448][ T26] audit: type=1326 audit(1721747963.431:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12436 comm="syz.2.2166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18a9a62f19 code=0x7ffc0000 [ 540.335935][T12425] loop4: detected capacity change from 0 to 32768 [ 540.831692][T12463] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 540.845078][T12425] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 540.887065][T12425] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 540.924269][T12425] gfs2: fsid=syz:syz.s: journal 0 mapped with 16 extents in 0ms [ 541.042997][T12473] loop2: detected capacity change from 0 to 256 [ 541.148152][T12473] exfat: Deprecated parameter 'utf8' [ 541.188348][T12473] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 541.232744][T12425] gfs2: fsid=syz:syz.s: first mount done, others may mount [ 541.300549][T12448] loop3: detected capacity change from 0 to 40427 [ 541.316374][ T4083] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 541.371574][T12448] F2FS-fs (loop3): Found nat_bits in checkpoint [ 541.511939][T12448] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 542.066261][T12486] loop2: detected capacity change from 0 to 128 [ 542.156328][ T4083] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 542.200171][ T4083] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 542.295208][ T4083] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 26984, setting to 64 [ 542.376852][ T4083] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 542.426519][ T4083] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 542.462252][T10329] attempt to access beyond end of device [ 542.462252][T10329] loop3: rw=2049, want=45104, limit=40427 [ 542.486577][T12470] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 542.503965][ T26] kauditd_printk_skb: 62 callbacks suppressed [ 542.503980][ T26] audit: type=1326 audit(1721747967.251:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12491 comm="syz.2.2186" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18a9a62f19 code=0x0 [ 542.517251][ T4083] hub 2-1:1.0: bad descriptor, ignoring hub [ 542.573927][ T26] audit: type=1326 audit(1721747967.321:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12494 comm="syz.4.2187" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5648b8f19 code=0x0 [ 542.597425][ T4083] hub: probe of 2-1:1.0 failed with error -5 [ 542.607620][ T4083] cdc_wdm 2-1:1.0: skipping garbage [ 542.612852][ T4083] cdc_wdm 2-1:1.0: skipping garbage [ 542.643036][ T4083] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 542.652448][ T4083] cdc_wdm 2-1:1.0: Unknown control protocol [ 542.717858][T12499] loop4: detected capacity change from 0 to 2048 [ 542.723295][T12470] udc-core: couldn't find an available UDC or it's busy [ 542.746007][T12470] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 542.782269][T12499] loop4: p1 < > p4 [ 542.789672][T12499] loop4: p4 size 8388608 extends beyond EOD, truncated [ 542.976390][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 542.983883][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 543.008924][ T3615] udevd[3615]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 543.028312][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 543.056349][T12470] udc-core: couldn't find an available UDC or it's busy [ 543.066246][T12470] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 543.074502][T12470] udc-core: couldn't find an available UDC or it's busy [ 543.083288][T12470] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 543.176418][T12505] udc-core: couldn't find an available UDC or it's busy [ 543.183746][T12505] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 543.236413][ T4087] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 543.666470][ T4087] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 543.697085][ T4087] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 543.708789][ T4087] usb 1-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.00 [ 543.718690][ T4087] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.748706][ T4087] usb 1-1: config 0 descriptor?? [ 543.879373][ T4086] usb 2-1: USB disconnect, device number 13 [ 544.021453][ T26] audit: type=1326 audit(1721747968.771:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12525 comm="syz.4.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5648b8f19 code=0x7ffc0000 [ 544.043813][ C1] vkms_vblank_simulate: vblank timer overrun [ 544.065045][ T26] audit: type=1326 audit(1721747968.771:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12525 comm="syz.4.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc5648b8f19 code=0x7ffc0000 [ 544.121449][T12530] loop4: detected capacity change from 0 to 128 [ 544.139928][T12531] fuse: Unknown parameter '' [ 544.154122][ T26] audit: type=1326 audit(1721747968.771:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12525 comm="syz.4.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5648b8f19 code=0x7ffc0000 [ 544.176519][ C1] vkms_vblank_simulate: vblank timer overrun [ 544.192823][ T26] audit: type=1326 audit(1721747968.771:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12525 comm="syz.4.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7fc5648b8f19 code=0x7ffc0000 [ 544.215538][ T26] audit: type=1326 audit(1721747968.771:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12525 comm="syz.4.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5648b8f19 code=0x7ffc0000 [ 544.239184][ T26] audit: type=1326 audit(1721747968.771:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12525 comm="syz.4.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc5648b8f19 code=0x7ffc0000 [ 544.250137][ T4087] wacom 0003:056A:00FA.0013: item fetching failed at offset 0/1 [ 544.261610][ C1] vkms_vblank_simulate: vblank timer overrun [ 544.275522][ T26] audit: type=1326 audit(1721747968.771:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12525 comm="syz.4.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5648b8f19 code=0x7ffc0000 [ 544.275565][ T26] audit: type=1326 audit(1721747968.771:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12525 comm="syz.4.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc5648b8f19 code=0x7ffc0000 [ 544.320785][ T4197] Bluetooth: hci0: command 0x0406 tx timeout [ 544.328234][ T4087] wacom 0003:056A:00FA.0013: parse failed [ 544.334201][ T4087] wacom: probe of 0003:056A:00FA.0013 failed with error -22 [ 544.487658][ T4087] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 544.517815][T12536] loop3: detected capacity change from 0 to 2048 [ 544.534515][ T4083] usb 1-1: USB disconnect, device number 29 [ 544.555126][T12538] loop1: detected capacity change from 0 to 1024 [ 544.605475][ T3615] loop3: p1 < > p4 [ 544.610829][ T3615] loop3: p4 size 8388608 extends beyond EOD, truncated [ 544.672155][T12536] loop3: p1 < > p4 [ 544.697678][T12536] loop3: p4 size 8388608 extends beyond EOD, truncated [ 544.776248][ T4087] usb 3-1: Using ep0 maxpacket: 8 [ 544.984848][ T3615] udevd[3615]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 545.046436][ T4087] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 545.081625][ T4087] usb 3-1: config 0 has no interface number 0 [ 545.098369][ T4087] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 545.506607][ T8272] udevd[8272]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 545.550390][ T4087] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 545.588833][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 545.607189][ T8272] udevd[8272]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 545.645833][ T4087] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.732911][ T4087] usb 3-1: config 0 descriptor?? [ 545.812804][ T4087] iowarrior 3-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 545.911061][T12554] loop4: detected capacity change from 0 to 1024 [ 546.372168][ T4087] usb 3-1: USB disconnect, device number 28 [ 546.528443][ T4087] iowarrior 3-1:0.1: I/O-Warror #0 now disconnected [ 546.864003][T12567] netlink: 'syz.3.2211': attribute type 2 has an invalid length. [ 546.877030][T12568] fuse: Unknown parameter '' [ 547.001736][T12575] netlink: 1776 bytes leftover after parsing attributes in process `syz.2.2215'. [ 547.182260][T12550] loop1: detected capacity change from 0 to 32768 [ 547.340861][ T4085] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 547.366362][T12550] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop1 scanned by syz.1.2205 (12550) [ 547.409353][T12550] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 547.474678][T12550] BTRFS info (device loop1): using free space tree [ 548.275211][T12550] BTRFS info (device loop1): has skinny extents [ 548.337078][ T4085] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 548.347238][ T4085] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 548.433041][ T4085] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 548.444493][ T4085] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 548.515230][T12550] BTRFS info (device loop1): enabling ssd optimizations [ 548.584706][T12611] loop2: detected capacity change from 0 to 4096 [ 548.606302][ T4085] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 548.624942][ T4085] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 548.633148][ T4085] usb 4-1: Product: syz [ 548.637383][ T4085] usb 4-1: Manufacturer: syz [ 548.697168][ T4085] cdc_wdm 4-1:1.0: skipping garbage [ 548.702808][ T4085] cdc_wdm 4-1:1.0: skipping garbage [ 548.714326][ T4085] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 548.724453][ T4085] cdc_wdm 4-1:1.0: Unknown control protocol [ 548.800813][T12612] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 548.987253][ T4085] usb 4-1: USB disconnect, device number 21 [ 549.074024][T12618] loop1: detected capacity change from 0 to 1024 [ 549.303455][T12621] fuse: Unknown parameter '' [ 549.363918][T12618] loop1: detected capacity change from 0 to 512 [ 549.396172][ T4196] Bluetooth: hci1: command 0x0406 tx timeout [ 549.418666][T12567] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 549.505387][T12567] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 549.621238][T12615] chnl_net:caif_netlink_parms(): no params data found [ 549.748286][T12632] netlink: 1776 bytes leftover after parsing attributes in process `syz.1.2227'. [ 549.757745][ T4086] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 549.799454][T12615] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.807112][T12615] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.839902][T12615] device bridge_slave_0 entered promiscuous mode [ 549.884899][T12615] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.909443][T12615] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.926917][T12615] device bridge_slave_1 entered promiscuous mode [ 549.963126][T12615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 549.981878][T12615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 550.049845][ T4086] usb 3-1: Using ep0 maxpacket: 8 [ 550.166756][ T4086] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 550.188392][ T4086] usb 3-1: config 0 has no interface number 0 [ 550.268891][ T4086] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 550.405541][ T4086] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 550.518154][ T4086] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.717813][ T4086] usb 3-1: config 0 descriptor?? [ 550.754348][T12615] team0: Port device team_slave_0 added [ 550.784900][ T4086] iowarrior 3-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 550.802134][T12643] xt_TCPMSS: Only works on TCP SYN packets [ 550.810728][T12643] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2232'. [ 550.880423][T12615] team0: Port device team_slave_1 added [ 550.905082][T12615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 550.912216][T12615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 550.964513][T12653] loop1: detected capacity change from 0 to 64 [ 550.996298][ T4196] Bluetooth: hci3: command 0x0409 tx timeout [ 550.996527][T12615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 551.013969][ T4086] usb 3-1: USB disconnect, device number 29 [ 551.022296][ T4086] iowarrior 3-1:0.1: I/O-Warror #0 now disconnected [ 551.031279][T12615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 551.039690][T12615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 551.067529][T12615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 551.120980][ C1] ------------[ cut here ]------------ [ 551.126526][ C1] no supported rates for sta (null) (0xffffffff, band 0) in rate_mask 0x0 with flags 0x0 [ 551.137011][ C1] WARNING: CPU: 1 PID: 12655 at net/mac80211/rate.c:376 __rate_control_send_low+0x653/0x890 [ 551.147159][ C1] Modules linked in: [ 551.151069][ C1] CPU: 1 PID: 12655 Comm: syz.0.2237 Not tainted 5.15.163-syzkaller #0 [ 551.159488][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 551.169687][ C1] RIP: 0010:__rate_control_send_low+0x653/0x890 [ 551.175989][ C1] Code: 84 c0 48 8b 14 24 0f 85 d9 01 00 00 8b 0a 48 c7 c7 00 22 94 8b 4c 89 f6 44 89 fa 44 8b 44 24 0c 44 8b 4c 24 08 e8 cd 79 9d f7 <0f> 0b e9 75 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c e3 f9 ff [ 551.195676][ C1] RSP: 0018:ffffc90000dd06e8 EFLAGS: 00010246 [ 551.201799][ C1] RAX: a8a5e609c3955900 RBX: 000000000000000c RCX: ffff88801c71d940 [ 551.209842][ C1] RDX: 0000000080000100 RSI: 0000000080000100 RDI: 0000000000000000 [ 551.217840][ C1] RBP: ffff88807d0e9a28 R08: ffffffff8166868c R09: fffff520001ba01d [ 551.225886][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 551.233895][ C1] R13: 000000000000000c R14: 0000000000000000 R15: 00000000ffffffff [ 551.241937][ C1] FS: 00007f97eb8696c0(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 551.250919][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 551.257541][ C1] CR2: 00007f97ed5750a0 CR3: 000000007b806000 CR4: 00000000003506e0 [ 551.265520][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 551.273554][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 551.281599][ C1] Call Trace: [ 551.284907][ C1] [ 551.287813][ C1] ? __warn+0x15b/0x300 [ 551.292014][ C1] ? __rate_control_send_low+0x653/0x890 [ 551.297714][ C1] ? report_bug+0x1b7/0x2e0 [ 551.302238][ C1] ? handle_bug+0x3d/0x70 [ 551.306627][ C1] ? exc_invalid_op+0x16/0x40 [ 551.311322][ C1] ? asm_exc_invalid_op+0x16/0x20 [ 551.316415][ C1] ? __wake_up_klogd+0xcc/0x100 [ 551.321294][ C1] ? __rate_control_send_low+0x653/0x890 [ 551.327015][ C1] ? __rate_control_send_low+0x653/0x890 [ 551.332672][ C1] rate_control_send_low+0x1a8/0x770 [ 551.338001][ C1] rate_control_get_rate+0x20a/0x5d0 [ 551.343356][ C1] __ieee80211_beacon_get+0x162b/0x2080 [ 551.349036][ C1] ? ieee80211_beacon_get_template+0x30/0x30 [ 551.355067][ C1] ? mark_lock+0x98/0x340 [ 551.359499][ C1] ieee80211_beacon_get_tim+0xb7/0x950 [ 551.364980][ C1] ? mark_lock+0x98/0x340 [ 551.369350][ C1] ? __ieee80211_beacon_get+0x2080/0x2080 [ 551.375117][ C1] ? read_lock_is_recursive+0x10/0x10 [ 551.380568][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 551.386684][ C1] mac80211_hwsim_beacon_tx+0xe2/0x8a0 [ 551.392186][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 551.397439][ C1] __iterate_interfaces+0x21e/0x4b0 [ 551.402651][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 551.408956][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 551.415218][ C1] ieee80211_iterate_active_interfaces_atomic+0xaf/0x140 [ 551.422328][ C1] mac80211_hwsim_beacon+0xa7/0x180 [ 551.427576][ C1] ? hw_scan_work+0xe70/0xe70 [ 551.432355][ C1] __hrtimer_run_queues+0x598/0xcf0 [ 551.437627][ C1] ? hrtimer_interrupt+0x980/0x980 [ 551.442772][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 551.448950][ C1] hrtimer_run_softirq+0x196/0x2c0 [ 551.454123][ C1] handle_softirqs+0x3a7/0x930 [ 551.458971][ C1] ? __irq_exit_rcu+0x157/0x240 [ 551.463836][ C1] ? do_softirq+0x240/0x240 [ 551.468526][ C1] ? hrtimer_interrupt+0x76b/0x980 [ 551.473719][ C1] ? irqtime_account_irq+0xd0/0x1e0 [ 551.478975][ C1] __irq_exit_rcu+0x157/0x240 [ 551.483671][ C1] ? irq_exit_rcu+0x20/0x20 [ 551.488249][ C1] irq_exit_rcu+0x5/0x20 [ 551.492547][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 551.498234][ C1] [ 551.501170][ C1] [ 551.504092][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 551.510143][ C1] RIP: 0010:__cgroup_throttle_swaprate+0x76/0x540 [ 551.516643][ C1] Code: 84 cd 04 00 00 89 de 83 e6 40 31 ff e8 33 be bc ff 83 e3 40 75 0a e8 c9 ba bc ff e9 34 03 00 00 e8 0f 24 a8 ff e8 0a 14 00 00 b5 0f 5b 08 89 c3 31 ff 89 c6 e8 0a be bc ff 85 db 74 10 e8 21 [ 551.536377][ C1] RSP: 0018:ffffc90002f672c8 EFLAGS: 00000296 [ 551.542523][ C1] RAX: a8a5e609c3955900 RBX: 0000000000000040 RCX: 1ffff920005ecdd8 [ 551.550590][ C1] RDX: dffffc0000000000 RSI: ffffffff8a8b3ca0 RDI: ffffffff8ad8f700 [ 551.558642][ C1] RBP: ffffea0001714b80 R08: dffffc0000000000 R09: fffffbfff1f7f419 [ 551.566679][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 551.574788][ C1] R13: ffffea0001714b80 R14: dffffc0000000000 R15: 00fff00000080001 [ 551.582840][ C1] ? __cgroup_throttle_swaprate+0x76/0x540 [ 551.588711][ C1] shmem_add_to_page_cache+0xd2f/0x17c0 [ 551.594304][ C1] ? put_page+0x1e0/0x1e0 [ 551.598697][ C1] shmem_getpage_gfp+0x1aa1/0x3190 [ 551.603835][ C1] ? shmem_getpage+0xa0/0xa0 [ 551.608495][ C1] shmem_fault+0x1d7/0x700 [ 551.612945][ C1] ? shmem_fallocate+0xfb0/0xfb0 [ 551.618012][ C1] ? filemap_read_page+0x4b0/0x4b0 [ 551.623169][ C1] ? count_memcg_event_mm+0x385/0x3e0 [ 551.628621][ C1] __do_fault+0x139/0x340 [ 551.633073][ C1] handle_mm_fault+0x376f/0x5950 [ 551.638800][ C1] ? numa_migrate_prep+0x1a0/0x1a0 [ 551.643968][ C1] ? follow_page_mask+0xb59/0x13f0 [ 551.649154][ C1] ? __get_user_pages+0x51d/0x11d0 [ 551.654292][ C1] __get_user_pages+0x4ed/0x11d0 [ 551.659341][ C1] ? populate_vma_page_range+0x2a0/0x2a0 [ 551.664991][ C1] ? vm_mmap_pgoff+0x1e5/0x2d0 [ 551.669792][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 551.674853][ C1] populate_vma_page_range+0x215/0x2a0 [ 551.680365][ C1] __mm_populate+0x2a5/0x4a0 [ 551.684969][ C1] ? check_vma_flags+0x490/0x490 [ 551.689984][ C1] vm_mmap_pgoff+0x22b/0x2d0 [ 551.694592][ C1] ? account_locked_vm+0xe0/0xe0 [ 551.699573][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 551.704637][ C1] ksys_mmap_pgoff+0x13e/0x780 [ 551.709472][ C1] ? print_irqtrace_events+0x210/0x210 [ 551.714949][ C1] ? mmap_region+0x1670/0x1670 [ 551.719757][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 551.725775][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 551.731031][ C1] do_syscall_64+0x3b/0xb0 [ 551.735503][ C1] ? clear_bhb_loop+0x15/0x70 [ 551.740254][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 551.746803][ C1] RIP: 0033:0x7f97ed3e8f19 [ 551.751242][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 551.770936][ C1] RSP: 002b:00007f97eb869048 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 551.779537][ C1] RAX: ffffffffffffffda RBX: 00007f97ed578f60 RCX: 00007f97ed3e8f19 [ 551.787576][ C1] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000000020000000 [ 551.795592][ C1] RBP: 00007f97ed457e68 R08: ffffffffffffffff R09: 0000000000000000 [ 551.803610][ C1] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 551.811663][ C1] R13: 000000000000000b R14: 00007f97ed578f60 R15: 00007ffd661e2468 [ 551.819729][ C1] [ 551.822812][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 551.830104][ C1] CPU: 1 PID: 12655 Comm: syz.0.2237 Not tainted 5.15.163-syzkaller #0 [ 551.838338][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 551.848486][ C1] Call Trace: [ 551.851866][ C1] [ 551.854710][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 551.859390][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 551.865045][ C1] ? panic+0x860/0x860 [ 551.869121][ C1] ? __rate_control_send_low+0x630/0x890 [ 551.874755][ C1] ? __rate_control_send_low+0x630/0x890 [ 551.880392][ C1] panic+0x318/0x860 [ 551.884435][ C1] ? __warn+0x16a/0x300 [ 551.888614][ C1] ? fb_is_primary_device+0xd0/0xd0 [ 551.893826][ C1] ? __rate_control_send_low+0x653/0x890 [ 551.899464][ C1] __warn+0x2b2/0x300 [ 551.903467][ C1] ? __rate_control_send_low+0x653/0x890 [ 551.909096][ C1] report_bug+0x1b7/0x2e0 [ 551.913445][ C1] handle_bug+0x3d/0x70 [ 551.917613][ C1] exc_invalid_op+0x16/0x40 [ 551.922129][ C1] asm_exc_invalid_op+0x16/0x20 [ 551.927091][ C1] RIP: 0010:__rate_control_send_low+0x653/0x890 [ 551.933364][ C1] Code: 84 c0 48 8b 14 24 0f 85 d9 01 00 00 8b 0a 48 c7 c7 00 22 94 8b 4c 89 f6 44 89 fa 44 8b 44 24 0c 44 8b 4c 24 08 e8 cd 79 9d f7 <0f> 0b e9 75 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c e3 f9 ff [ 551.952991][ C1] RSP: 0018:ffffc90000dd06e8 EFLAGS: 00010246 [ 551.959084][ C1] RAX: a8a5e609c3955900 RBX: 000000000000000c RCX: ffff88801c71d940 [ 551.967065][ C1] RDX: 0000000080000100 RSI: 0000000080000100 RDI: 0000000000000000 [ 551.975032][ C1] RBP: ffff88807d0e9a28 R08: ffffffff8166868c R09: fffff520001ba01d [ 551.983110][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 551.991460][ C1] R13: 000000000000000c R14: 0000000000000000 R15: 00000000ffffffff [ 551.999440][ C1] ? __wake_up_klogd+0xcc/0x100 [ 552.004296][ C1] ? __rate_control_send_low+0x653/0x890 [ 552.009932][ C1] rate_control_send_low+0x1a8/0x770 [ 552.015219][ C1] rate_control_get_rate+0x20a/0x5d0 [ 552.020509][ C1] __ieee80211_beacon_get+0x162b/0x2080 [ 552.026176][ C1] ? ieee80211_beacon_get_template+0x30/0x30 [ 552.032191][ C1] ? mark_lock+0x98/0x340 [ 552.036550][ C1] ieee80211_beacon_get_tim+0xb7/0x950 [ 552.042024][ C1] ? mark_lock+0x98/0x340 [ 552.046349][ C1] ? __ieee80211_beacon_get+0x2080/0x2080 [ 552.052062][ C1] ? read_lock_is_recursive+0x10/0x10 [ 552.057425][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 552.063402][ C1] mac80211_hwsim_beacon_tx+0xe2/0x8a0 [ 552.068863][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 552.074072][ C1] __iterate_interfaces+0x21e/0x4b0 [ 552.079280][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 552.085633][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 552.091873][ C1] ieee80211_iterate_active_interfaces_atomic+0xaf/0x140 [ 552.098905][ C1] mac80211_hwsim_beacon+0xa7/0x180 [ 552.104100][ C1] ? hw_scan_work+0xe70/0xe70 [ 552.108771][ C1] __hrtimer_run_queues+0x598/0xcf0 [ 552.113987][ C1] ? hrtimer_interrupt+0x980/0x980 [ 552.119094][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 552.125253][ C1] hrtimer_run_softirq+0x196/0x2c0 [ 552.130390][ C1] handle_softirqs+0x3a7/0x930 [ 552.135176][ C1] ? __irq_exit_rcu+0x157/0x240 [ 552.140065][ C1] ? do_softirq+0x240/0x240 [ 552.144565][ C1] ? hrtimer_interrupt+0x76b/0x980 [ 552.149674][ C1] ? irqtime_account_irq+0xd0/0x1e0 [ 552.154902][ C1] __irq_exit_rcu+0x157/0x240 [ 552.159584][ C1] ? irq_exit_rcu+0x20/0x20 [ 552.164088][ C1] irq_exit_rcu+0x5/0x20 [ 552.168325][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 552.173957][ C1] [ 552.176896][ C1] [ 552.179970][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 552.185967][ C1] RIP: 0010:__cgroup_throttle_swaprate+0x76/0x540 [ 552.192380][ C1] Code: 84 cd 04 00 00 89 de 83 e6 40 31 ff e8 33 be bc ff 83 e3 40 75 0a e8 c9 ba bc ff e9 34 03 00 00 e8 0f 24 a8 ff e8 0a 14 00 00 b5 0f 5b 08 89 c3 31 ff 89 c6 e8 0a be bc ff 85 db 74 10 e8 21 [ 552.212031][ C1] RSP: 0018:ffffc90002f672c8 EFLAGS: 00000296 [ 552.218113][ C1] RAX: a8a5e609c3955900 RBX: 0000000000000040 RCX: 1ffff920005ecdd8 [ 552.226101][ C1] RDX: dffffc0000000000 RSI: ffffffff8a8b3ca0 RDI: ffffffff8ad8f700 [ 552.234089][ C1] RBP: ffffea0001714b80 R08: dffffc0000000000 R09: fffffbfff1f7f419 [ 552.242062][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 552.250042][ C1] R13: ffffea0001714b80 R14: dffffc0000000000 R15: 00fff00000080001 [ 552.258020][ C1] ? __cgroup_throttle_swaprate+0x76/0x540 [ 552.263922][ C1] shmem_add_to_page_cache+0xd2f/0x17c0 [ 552.269479][ C1] ? put_page+0x1e0/0x1e0 [ 552.273827][ C1] shmem_getpage_gfp+0x1aa1/0x3190 [ 552.278999][ C1] ? shmem_getpage+0xa0/0xa0 [ 552.283624][ C1] shmem_fault+0x1d7/0x700 [ 552.288091][ C1] ? shmem_fallocate+0xfb0/0xfb0 [ 552.293026][ C1] ? filemap_read_page+0x4b0/0x4b0 [ 552.298133][ C1] ? count_memcg_event_mm+0x385/0x3e0 [ 552.303510][ C1] __do_fault+0x139/0x340 [ 552.307841][ C1] handle_mm_fault+0x376f/0x5950 [ 552.312805][ C1] ? numa_migrate_prep+0x1a0/0x1a0 [ 552.318010][ C1] ? follow_page_mask+0xb59/0x13f0 [ 552.323126][ C1] ? __get_user_pages+0x51d/0x11d0 [ 552.328248][ C1] __get_user_pages+0x4ed/0x11d0 [ 552.333220][ C1] ? populate_vma_page_range+0x2a0/0x2a0 [ 552.338956][ C1] ? vm_mmap_pgoff+0x1e5/0x2d0 [ 552.343725][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 552.348752][ C1] populate_vma_page_range+0x215/0x2a0 [ 552.354207][ C1] __mm_populate+0x2a5/0x4a0 [ 552.358799][ C1] ? check_vma_flags+0x490/0x490 [ 552.363737][ C1] vm_mmap_pgoff+0x22b/0x2d0 [ 552.368331][ C1] ? account_locked_vm+0xe0/0xe0 [ 552.373270][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 552.378314][ C1] ksys_mmap_pgoff+0x13e/0x780 [ 552.383098][ C1] ? print_irqtrace_events+0x210/0x210 [ 552.388573][ C1] ? mmap_region+0x1670/0x1670 [ 552.393333][ C1] ? syscall_enter_from_user_mode+0x2e/0x240 [ 552.399314][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 552.404523][ C1] do_syscall_64+0x3b/0xb0 [ 552.408932][ C1] ? clear_bhb_loop+0x15/0x70 [ 552.413605][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 552.419518][ C1] RIP: 0033:0x7f97ed3e8f19 [ 552.423945][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 552.443634][ C1] RSP: 002b:00007f97eb869048 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 552.452058][ C1] RAX: ffffffffffffffda RBX: 00007f97ed578f60 RCX: 00007f97ed3e8f19 [ 552.460029][ C1] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000000020000000 [ 552.468129][ C1] RBP: 00007f97ed457e68 R08: ffffffffffffffff R09: 0000000000000000 [ 552.476190][ C1] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 552.484191][ C1] R13: 000000000000000b R14: 00007f97ed578f60 R15: 00007ffd661e2468 [ 552.492197][ C1] [ 552.495563][ C1] Kernel Offset: disabled [ 552.507508][ C1] Rebooting in 86400 seconds..