last executing test programs: 1m7.41090365s ago: executing program 1 (id=1484): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xf4240) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000100)) 1m7.066022746s ago: executing program 1 (id=1486): r0 = socket$xdp(0x2c, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 1m6.49894118s ago: executing program 1 (id=1490): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f00000002c0), 0x20000000}, 0x20) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xdf) 1m5.866138868s ago: executing program 1 (id=1494): syz_mount_image$hfs(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='iocharset=euc-jp,codepage=macturkish,gid=', @ANYRESHEX=0x0, @ANYBLOB=',quiet,file_umask=00000000000000000000010,dir_umask=00000000000000000000010,part=0x0000000000000008,uid=', @ANYRESHEX=0xee00, @ANYBLOB="2c00b5da9d1423dd002677aa1201e709a1d87a5d98dd2d573f736e6187cdccc9836cd3a59342771e3be9d5a347f287a519daaae09a721e14b3df1c8b3936683409026968b019ef655268ae6bc2e6538f397c76c0376ccefb655a71bea92591b7cef711e5315a9e43e69a9ff0c92afd7c8092f1d092e2bf4a38695f12f941e2ea2b7514287242d039208f3a91ce5865b6d0650372cc6345c31c475e32bcfae8d07db6"], 0x5, 0x2d1, &(0x7f0000000600)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 1m5.38838462s ago: executing program 1 (id=1497): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) close(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) iopl(0x3) fcntl$setsig(r1, 0xa, 0x21) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = openat$incfs(r2, &(0x7f0000000080)='.log\x00', 0x0, 0x0) r4 = epoll_create(0x9) fgetxattr(r1, &(0x7f00000002c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000440)=""/200, 0xc8) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x2) r6 = dup(r5) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)={0x10000000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) accept4$unix(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000240)=0x6e, 0x0) 1m4.016225298s ago: executing program 1 (id=1504): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000640)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 18.637911954s ago: executing program 5 (id=1674): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) r0 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @remote, 0x4e21, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffff"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x128a877, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = socket$can_bcm(0x1d, 0x2, 0x2) openat2$dir(0xffffff9c, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x18) socket$kcm(0x11, 0x0, 0x0) connect$can_bcm(r3, &(0x7f0000000080), 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff03316844268cb89e14f0080048e0050000000000008877fbac141516e000030a07080203b180008905040000845013f2325f003901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffe}, 0x2c) 15.36562644s ago: executing program 5 (id=1680): r0 = socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x800) socket$netlink(0x10, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x38, 0x0, 0x1, 0x201, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000280)) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14"], 0x7c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x24, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000010801"], 0x14}}, 0x0) 12.740502869s ago: executing program 0 (id=1693): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) r1 = memfd_create(&(0x7f00000008c0)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xadNaC\xa6\xf9\xa7>c\x84\xd8\xfa\xf1\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8g8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xd8\x12\x8cXc5%\x03\x8d`\xdayC\x9b\x9a\xd9c\xe9\xb4\v\x99\x87\xe4\x00\x8a\x8eS\x8e\f\x05YH\xa2\x0e\xbc\x9c\x95\b2Cf6\x9a\xe7\xb9\x86\xbe\xd0\xda\x91\xc1sl\x11PA\x93\xa5\x93\xc8\xf1w\x7fp6z\xbf\xe8[\'u\xb8\xd2$K\x12\rt\x87\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00r\xe2`\xdf\xd2\xb3\xaf\xe9\xc4!Z\xb4&\xa2\x12\xe2i\x91kC$A\xafR\xb3\xff\x1d=\xec\x10\xb4+\x13\'\x92>\x14\x00\a\xb6R\x8b\xdcz\xc3\xd1Y\xd6\xd9;s \xb0\x938\xb7D9\xdcN\xbd\xdbn\xe35\xa7\x02\x9c\xc1\xd9\x13?\xc9\xd7\xab\x9c\xf3\x82\xd1\xee^kk\xce\xdbn\x02\x1f\x80\t\xdbr\xa9\xcc\xf1\xcb\x9f@\x8c\xfc\x02W/p\x97\xb0\xbd\x8f\xdb|n2a\xee\x95u\x83\xca\x8a>}\xd3\xd0\xff6.pa\x17\xe3e\xd2\x7f\xf6\xbc\x9d\x112\x1b\x14p\xa1\xd6u\xefn\xb4\xa3\x05D\x8c\xc5l\xcc\b\xeb\xf42\xe9\xf15\xf3\xf2\xee\xd6\xed\t\xb3\xf7\x1a\x7f\xe6\xb4z\x19\xe1\xb4w\xf7\xa6\xd7\\\xfa\x96\xe2', 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x2c011, r2, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f0000000980)=ANY=[@ANYBLOB="00000001000000090090"], 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000200), 0x4, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000040)={0x1, 0x0, 0xfff4, 0x0, "d57f8080fe2b7192eafe679eb137ff01e308000000000000000000000000b4a9"}) 9.617134159s ago: executing program 3 (id=1699): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r3}, 0x10) semget$private(0x0, 0x2, 0x0) syz_emit_vhci(0x0, 0x7) syz_emit_vhci(0x0, 0x0) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e"], 0x22) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}}}, 0x7) syz_read_part_table(0x5fd, &(0x7f0000001a40)="$eJzs2z9olGccB/DvxVzOP9B0cHKpcegkFMXRDFWSU7EQTqUQHLS1iJgpQuCkhwc6tBkUM0jHLlK4ReNkzOBQFIXORRxahAwuBV2kdshbrvc2rfaPR8kNxc9n+T338rvn+/zgWZ/wvzaUarkqar+VDz751/5i9I91O8c6E5MHi6IojiaVHE81Y9++s5hkOK/umh1JRv60z/WvNy9/+fxAtfP4yIv3T9ybH1rbs5Z3k2wZeePRa/1PyaDcGL8/evHSbP1y90e9tbL6cXLz2URj6fD8wuKh6v5T3e8Xkgdlf+9ibMq5NHM+Z3Ny+L+kVl7Jb3fzm+NnHtVbK191nuxa3Vbv3D699+X25St3dydz3Yip1/6XN9+vvqzNX+bPjV2dXmjt23lr67U9zTsPG083/Fz0lJHV9ckFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAwbozfH714abZ+uTl+5lG9tfLF9999dPPZRGPp8PzC4qGR/afKvgdlHS7ruTRzPmdzMjOZyWeZ7T9yuvKP+b9sTp7sWt1W79w+vffl5PKVu7vLvqn1GPZvvD7/3NjV6YXWvp23tl7b07zzsPF0Q69vppZPU+2tawM6CwAAAAAAAAAAAAAAAAAAAG+vicmD26c+bBxNKjm+MclPnw91vxflI/ff3+rvKOsPtWRTkusbk/bzA9XO4yMvRk7cm/+x7G+nlnaSLd8sHUveW8u58JfkyqBHow+/BgAA//8hVpWc") creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_emit_vhci(0x0, 0xf) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000580)="ea41fdf41451514ea181eeae2ec22c225cd5402272b9b414b08f0719a48af2247a64345c5b8ca209dbb24493c24bc0971484e88e954f41cfa8f63e1e491105de10a51a6b2cc6b0430073761878d3f26aef6f220d91eb2e85dd17102ff8fbddb9bc924b08d99f2c574c54caee9c947c61efaf7ed18d0c7f6c326288f1761885ab8c5208961186085a267756cf2e6f4e2fc3b7795f735da01858b0d9fff28b7a703351901cf50a777413c9415ab78b2010e13db027", 0xb4) readahead(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x800, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@dmask={'dmask', 0x3d, 0x98}}]}, 0x1, 0x14d3, &(0x7f00000015c0)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000180)='./bus\x00', 0x0) syz_emit_vhci(&(0x7f00000001c0)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x2, 0x1, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_cmd_rej_unk={{0x1, 0x1, 0x2}, {0x2}}}}, 0xf) renameat2(r4, &(0x7f00000004c0)='./bus/file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) io_setup(0x7fb, &(0x7f0000000440)=0x0) io_submit(r5, 0x1, &(0x7f00000014c0)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}]) 9.561542175s ago: executing program 0 (id=1700): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000840)=ANY=[@ANYBLOB="4800000018000100000000000000000080"], 0x48}}, 0x0) 7.915643206s ago: executing program 5 (id=1703): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) add_key$keyring(&(0x7f0000000880), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 7.802656467s ago: executing program 0 (id=1705): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x204410, &(0x7f0000000740), 0xfe, 0x4a1, &(0x7f00000001c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) close(r0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 7.431065738s ago: executing program 4 (id=1707): syz_emit_ethernet(0x255930840040243d, 0x0, 0x0) 7.112205581s ago: executing program 3 (id=1708): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0x465f}, 0x8) r1 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000300)={'fscrypt:', @desc1}, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @empty}, 0x52) listen(r2, 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000580)}}], 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x3d, 0x0, 0x2}, {}, {0x7, 0x0, 0x81, 0xc556}, {0x6}]}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x0, 0x0}) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f00000000c0)={r6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000100)={r6, 0x1, r3, 0x7ff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={r6, 0x0, 0xffffffffffffffff, 0x8}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f0000001040)={0xf, {"a2e3ad21ed0d09f91b33090987f70e06d038e7ff7fc6e5539b0d650e8b089b3f3b006d090890e0878f0e1ac6e7049b336d959b6c9a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d074b0936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15ffffffffffffffff1243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f423500c7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9cc8036cbd65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400", 0x1000}}, 0x1006) mount_setattr(r8, &(0x7f0000000040)='./file0\x00', 0x9800, &(0x7f0000000080)={0x4, 0x70, 0x80000}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x69e86826a79d2964, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x800, 0x81, 0x0, 0x2}]}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000300)=ANY=[], 0x8) 7.092576723s ago: executing program 4 (id=1709): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x22, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 6.934067211s ago: executing program 2 (id=1710): io_setup(0x1, &(0x7f0000000180)=0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x41, 0x2, 0x0, r1, 0x0}]) 6.837729951s ago: executing program 4 (id=1711): socket$igmp(0x2, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x26, 0x33, @action={{{}, {}, @device_b}, @channel_switch={0x8, 0x4, {{0x25, 0x3}, @val={0x3e, 0x1}, @void}}}}]}, 0x44}}, 0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f000093b000/0x1000)=nil], &(0x7f0000002240)=[0x6896, 0x9, 0xb728], &(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000000180)={0x2020}, 0x2020) lseek(r6, 0xfffffffffffffff5, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000021c0)={0x1b, 0x0, 0x0, 0xfffff000, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x48) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f00000001c0)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@multicast1, @multicast2}, 0x10) setsockopt$MRT_FLUSH(r7, 0x0, 0xd4, &(0x7f0000001b40)=0xa, 0x4) 6.067362539s ago: executing program 0 (id=1712): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x99b}]}}]}, 0x3c}, 0x1, 0x7a00}, 0x0) 5.448574205s ago: executing program 2 (id=1713): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000240)=@setlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}]}, 0x2c}}, 0x0) 5.320108314s ago: executing program 3 (id=1714): r0 = socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x800) socket$netlink(0x10, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x38, 0x0, 0x1, 0x201, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000280)) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14"], 0x7c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x24, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000010801"], 0x14}}, 0x0) 5.015332157s ago: executing program 2 (id=1715): r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000040)=@phonet={0x23, 0x8, 0x0, 0x42}, 0x80, 0x0}, 0x0) 4.819065966s ago: executing program 4 (id=1716): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000840)=ANY=[@ANYBLOB="4800000018000100000000000000000080"], 0x48}}, 0x0) 4.552440619s ago: executing program 5 (id=1717): r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x15) r2 = epoll_create(0xff) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 4.525927202s ago: executing program 2 (id=1718): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0xffffffffffffffff) fchown(r0, 0x0, 0x0) 4.307062299s ago: executing program 0 (id=1719): syz_mount_image$vfat(&(0x7f0000003880), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000007c0)=ANY=[], 0x6, 0x2a6, &(0x7f0000000440)="$eJzs3T9rW1cUAPDzbFlS20EaOpVCH7RDJ2N77SJTbDDV1KKh7dCa2oZiiYINhv6hqqeuXTr2ExQC2fIlsmTIHsgayBYPhhee9F4kO7JsBcvOn99v8fV999x77vXFxoPO+/Hj3v5OGnvHfzyKej2JhVa04iSJZixE6a84o/VPAABvspMsi6fZ0CxxSUTU55cWADBHM//9vzv3lACAOfvm2+++Wm+3N75O03ps9v4+6uT/2edfh8/X9+Ln6MZurEQjTiOyF4btzSzL+pU014zPev2jTh7Z++F+Mf/6k4hB/Go0ojnoOhu/1d5YTYfG4vt5Hu8X67fy+LVoxIcT1t9qb6xNiI9ONT7/dCz/5WjEg5/il+jGziCJUfyfq2n6Zfbvs9+/z9PL45P+Uac2GDeSLd7wjwYAAAAAAAAAAAAAAAAAAAAAgLfYclE7pxaD+j15V1F/Z/E0/2Yp0lLzbH2eYXxSTnSuPlA/i//K+joraZpmxcBRfCU+qkTldnYNAAAAAAAAAAAAAAAAAAAAr5fDX3/b3+52dw+upVFWAyg/1v+q87TGej6J6YNro7UWiuaUmWOxHJNETE0j38Q1Hctljfcuyvn/O7NOWL98zNK087meRnm79reTyWdYi7KnXl6Se+NjqnHFtaoXPcpmun7ViY8aM++9+sGg0Z8yJpJpiX3xeHhyRU9yfhfVwalODF8qGmPh5+7GTPf55d8ViWodAAAAAAAAAAAAAAAAAAAwV6MP/U54eHxB0MOt4Uv+a3NODgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABuyOj9/zM0+kXwFQZX4+DwlrcIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAO+B5AAAA///S9mga") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) mkdir(&(0x7f0000000080)='./file0\x00', 0x88) 4.269122605s ago: executing program 3 (id=1720): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r3}, 0x10) semget$private(0x0, 0x2, 0x0) syz_emit_vhci(0x0, 0x7) syz_emit_vhci(0x0, 0x0) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e"], 0x22) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}}}, 0x7) syz_read_part_table(0x5fd, &(0x7f0000001a40)="$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") creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_emit_vhci(0x0, 0xf) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000580)="ea41fdf41451514ea181eeae2ec22c225cd5402272b9b414b08f0719a48af2247a64345c5b8ca209dbb24493c24bc0971484e88e954f41cfa8f63e1e491105de10a51a6b2cc6b0430073761878d3f26aef6f220d91eb2e85dd17102ff8fbddb9bc924b08d99f2c574c54caee9c947c61efaf7ed18d0c7f6c326288f1761885ab8c5208961186085a267756cf2e6f4e2fc3b7795f735da01858b0d9fff28b7a703351901cf50a777413c9415ab78b2010e13db027", 0xb4) readahead(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x800, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@dmask={'dmask', 0x3d, 0x98}}]}, 0x1, 0x14d3, &(0x7f00000015c0)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000180)='./bus\x00', 0x0) syz_emit_vhci(&(0x7f00000001c0)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x2, 0x1, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_cmd_rej_unk={{0x1, 0x1, 0x2}, {0x2}}}}, 0xf) renameat2(r4, &(0x7f00000004c0)='./bus/file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) io_setup(0x7fb, &(0x7f0000000440)=0x0) io_submit(r5, 0x1, &(0x7f00000014c0)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}]) 4.183768838s ago: executing program 4 (id=1721): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000040)={[{@utf8no}, {@utf8no}, {@shortname_mixed}, {@uni_xlate}, {@numtail}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@rodir}, {@rodir}, {@fat=@tz_utc}, {@shortname_win95}, {@uni_xlate}, {@fat=@nfs_nostale_ro}, {@rodir}, {@fat=@dos1xfloppy}, {@shortname_winnt}, {}]}, 0x6, 0x2da, &(0x7f0000000280)="$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") 4.084525936s ago: executing program 2 (id=1722): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYRES32=r1], 0xfd12}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000010008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a28b137140000004abd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008090}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000844, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f00000000c0)) r8 = eventfd(0x0) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/137, 0x0, 0xf000}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r8, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000040)={0x0, r8}) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000000c0)=""/87, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_SET_VRING_ERR(r6, 0x4008af22, &(0x7f0000000180)={0x0, r8}) ioctl$VHOST_VSOCK_SET_RUNNING(r6, 0x4004af61, &(0x7f0000000000)=0x20000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 1.65699321s ago: executing program 5 (id=1723): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}]}, 0x48}}, 0x0) 1.527799675s ago: executing program 0 (id=1724): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2000000, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000001980)={{'\x00', 0x3}, {0x7}, 0x1de, 0x0, 0x0, &(0x7f0000001900)='./file1/file4/file7\x00', &(0x7f0000001840)='./file1\x00', &(0x7f00000018c0)="9bc7d6d416541c380d4d2dbb9bb1c39df1114ecadc9792e3a688c89c776312cf4a553478124e80c86d0f365157b4493465de3c3e52343930d9e23b", 0x3b, 0x0, &(0x7f0000002c00)=ANY=[@ANYBLOB="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"], 0x10f2}) chdir(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x0) ioperm(0x0, 0x6, 0x10000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000001940)={'veth0_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r2, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file4/file7\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 1.171350317s ago: executing program 3 (id=1725): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0x465f}, 0x8) r1 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000300)={'fscrypt:', @desc1}, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @empty}, 0x52) listen(r2, 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000580)}}], 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x3d, 0x0, 0x2}, {}, {0x7, 0x0, 0x81, 0xc556}, {0x6}]}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x0, 0x0}) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f00000000c0)={r6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000100)={r6, 0x1, r3, 0x7ff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={r6, 0x0, 0xffffffffffffffff, 0x8}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) mount_setattr(r8, &(0x7f0000000040)='./file0\x00', 0x9800, &(0x7f0000000080)={0x4, 0x70, 0x80000}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x69e86826a79d2964, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x800, 0x81, 0x0, 0x2}]}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000300)=ANY=[], 0x8) 1.052535527s ago: executing program 4 (id=1726): socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0x208e24b) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x7}, {}, {}, @note={0x81}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x38) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0xfd, @time, {}, {}, @result}], 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r2, 0x398, 0x0) getdents64(r2, 0x0, 0x0) 830.823938ms ago: executing program 5 (id=1727): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) lsm_list_modules(0x0, 0x0, 0x0) 225.48642ms ago: executing program 2 (id=1728): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000b00)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 0s ago: executing program 3 (id=1729): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) add_key$keyring(&(0x7f0000000880), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) kernel console output (not intermixed with test programs): empt to mount non-MTD device "/dev/loop4" [ 350.886482][ T7892] loop3: detected capacity change from 0 to 128 [ 350.951191][ T7892] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 351.209538][ T29] audit: type=1800 audit(1720007428.898:38): pid=7892 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.723" name="bus" dev="loop3" ino=1048683 res=0 errno=0 [ 351.319703][ T29] audit: type=1800 audit(1720007428.988:39): pid=7892 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.723" name="bus" dev="loop3" ino=1048683 res=0 errno=0 [ 352.539419][ T29] audit: type=1326 audit(1720007429.218:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7893 comm="syz.4.725" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f881f775bd9 code=0x0 [ 352.561101][ C0] vkms_vblank_simulate: vblank timer overrun [ 352.736876][ T6030] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 353.117264][ T7902] netlink: 'syz.4.726': attribute type 322 has an invalid length. [ 353.284000][ T7910] loop4: detected capacity change from 0 to 8 [ 353.437237][ T7902] SQUASHFS error: Failed to read block 0x4e8: -5 [ 353.505105][ T29] audit: type=1800 audit(1720007431.188:41): pid=7902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.726" name="file1" dev="loop4" ino=5 res=0 errno=0 [ 353.614275][ T7915] input: syz0 as /devices/virtual/input/input6 [ 356.938344][ T7945] ALSA: seq fatal error: cannot create timer (-22) [ 359.341046][ T7972] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(10) [ 359.348524][ T7972] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 359.358142][ T7972] vhci_hcd vhci_hcd.0: Device attached [ 359.366985][ T7974] vhci_hcd: connection closed [ 359.481985][ T12] vhci_hcd: stop threads [ 359.557245][ T12] vhci_hcd: release socket [ 359.562115][ T12] vhci_hcd: disconnect device [ 361.842393][ T8000] ALSA: seq fatal error: cannot create timer (-22) [ 361.887039][ T8003] loop1: detected capacity change from 0 to 128 [ 362.077915][ T8003] FAT-fs (loop1): error, invalid access to FAT (entry 0x05000006) [ 362.116044][ T8003] FAT-fs (loop1): Filesystem has been set read-only [ 362.338574][ T8014] random: crng reseeded on system resumption [ 365.411296][ T8045] loop0: detected capacity change from 0 to 2048 [ 365.426701][ T8047] loop2: detected capacity change from 0 to 256 [ 365.438269][ T8045] journal_path: Non-blockdev passed as '' [ 365.464303][ T8045] EXT4-fs: error: could not find journal device path [ 365.493780][ T8047] exFAT-fs (loop2): error, invalid access to FAT (entry 0x00000005) bogus content (0x00000001) [ 365.538100][ T8047] exFAT-fs (loop2): Filesystem has been set read-only [ 365.570834][ T8047] exFAT-fs (loop2): failed to load upcase table [ 365.590614][ T8047] exFAT-fs (loop2): failed to recognize exfat type [ 365.795504][ T8051] ALSA: seq fatal error: cannot create timer (-22) [ 366.047428][ T8059] loop2: detected capacity change from 0 to 128 [ 366.098075][ T8059] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 366.371651][ T29] audit: type=1800 audit(1720007444.048:42): pid=8059 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.782" name="bus" dev="loop2" ino=1048685 res=0 errno=0 [ 366.458009][ T29] audit: type=1800 audit(1720007444.098:43): pid=8059 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.782" name="bus" dev="loop2" ino=1048685 res=0 errno=0 [ 366.634839][ T1109] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 367.305900][ T8088] loop0: detected capacity change from 0 to 2048 [ 367.337156][ T8088] journal_path: Non-blockdev passed as '' [ 367.343077][ T8088] EXT4-fs: error: could not find journal device path [ 367.554853][ T29] audit: type=1326 audit(1720007445.228:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8092 comm="syz.1.796" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff2d3975bd9 code=0x0 [ 368.549827][ T8108] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 369.209094][ T8130] netlink: 'syz.3.811': attribute type 2 has an invalid length. [ 369.245499][ T8130] netlink: 'syz.3.811': attribute type 1 has an invalid length. [ 369.253207][ T8130] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.811'. [ 369.317418][ T5096] Bluetooth: hci4: link tx timeout [ 369.323509][ T5096] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 369.417596][ T8136] IPVS: sync thread started: state = BACKUP, mcast_ifn = ipvlan1, syncid = 0, id = 0 [ 369.700701][ T29] audit: type=1326 audit(1720007447.388:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8139 comm="syz.3.815" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe66b175bd9 code=0x0 [ 369.722344][ C0] vkms_vblank_simulate: vblank timer overrun [ 369.803653][ T5173] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 370.681329][ T8149] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 370.814089][ T8153] loop4: detected capacity change from 0 to 2048 [ 370.822998][ T8153] journal_path: Non-blockdev passed as '' [ 370.845442][ T8153] EXT4-fs: error: could not find journal device path [ 370.855246][ T5173] usb 1-1: Using ep0 maxpacket: 32 [ 370.869131][ T5173] usb 1-1: config index 0 descriptor too short (expected 156, got 27) [ 370.888853][ T5173] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 370.924158][ T5173] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 370.977641][ T5173] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 371.025744][ T5173] usb 1-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 371.043401][ T5173] usb 1-1: Product: syz [ 371.060493][ T5173] usb 1-1: Manufacturer: syz [ 371.078351][ T5173] usb 1-1: SerialNumber: syz [ 371.112839][ T5173] usb 1-1: config 0 descriptor?? [ 371.180174][ T5173] ldusb 1-1:0.0: Interrupt in endpoint not found [ 371.347547][ T5096] Bluetooth: hci4: command 0x0406 tx timeout [ 371.856405][ T5144] usb 1-1: USB disconnect, device number 7 [ 372.236918][ T8173] netlink: 'syz.3.828': attribute type 2 has an invalid length. [ 372.244620][ T8173] netlink: 'syz.3.828': attribute type 1 has an invalid length. [ 372.353258][ T8173] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.828'. [ 373.859845][ T29] audit: type=1326 audit(1720007451.548:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8183 comm="syz.4.832" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f881f775bd9 code=0x0 [ 375.119248][ T8202] loop2: detected capacity change from 0 to 2048 [ 375.153781][ T8209] netlink: 'syz.3.840': attribute type 23 has an invalid length. [ 375.177407][ T8202] journal_path: Non-blockdev passed as '' [ 375.213412][ T8202] EXT4-fs: error: could not find journal device path [ 375.425369][ T4488] Bluetooth: hci4: command 0x0406 tx timeout [ 376.175809][ T8215] netlink: 'syz.4.844': attribute type 2 has an invalid length. [ 376.219607][ T8219] netlink: 156 bytes leftover after parsing attributes in process `syz.1.846'. [ 376.239491][ T8215] netlink: 'syz.4.844': attribute type 1 has an invalid length. [ 376.305287][ T8215] netlink: 181400 bytes leftover after parsing attributes in process `syz.4.844'. [ 377.105385][ T29] audit: type=1326 audit(1720007454.788:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8230 comm="syz.0.851" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7da5b75bd9 code=0x0 [ 378.272580][ T8253] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 378.388436][ T8251] netlink: 8 bytes leftover after parsing attributes in process `syz.4.857'. [ 378.589285][ T8260] netlink: 'syz.3.859': attribute type 23 has an invalid length. [ 378.631827][ T8259] loop0: detected capacity change from 0 to 1024 [ 378.683609][ T8259] hfsplus: unable to parse mount options [ 379.015262][ T8267] netlink: 'syz.4.862': attribute type 2 has an invalid length. [ 379.016448][ T8268] netlink: 156 bytes leftover after parsing attributes in process `syz.2.863'. [ 379.090620][ T8267] netlink: 'syz.4.862': attribute type 1 has an invalid length. [ 379.161548][ T8267] netlink: 181400 bytes leftover after parsing attributes in process `syz.4.862'. [ 380.102280][ T29] audit: type=1326 audit(1720007457.718:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8280 comm="syz.0.869" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7da5b75bd9 code=0x0 [ 380.545656][ T5116] Bluetooth: hci3: command 0x0406 tx timeout [ 380.553548][ T5103] Bluetooth: hci6: command 0x0406 tx timeout [ 381.182409][ T8297] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 381.394947][ T8299] loop0: detected capacity change from 0 to 2048 [ 381.516888][ T8301] netlink: 8 bytes leftover after parsing attributes in process `syz.5.875'. [ 381.582772][ T8299] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 381.730406][ T8310] netlink: 56 bytes leftover after parsing attributes in process `syz.4.877'. [ 381.979708][ T6883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.003001][ T8313] netlink: 'syz.2.878': attribute type 23 has an invalid length. [ 382.544961][ T8320] netlink: 'syz.0.880': attribute type 2 has an invalid length. [ 382.593173][ T8322] loop2: detected capacity change from 0 to 16 [ 382.672391][ T8320] netlink: 'syz.0.880': attribute type 1 has an invalid length. [ 382.699750][ T8320] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.880'. [ 382.714231][ T8322] erofs: (device loop2): mounted with root inode @ nid 36. [ 382.850988][ T8325] loop1: detected capacity change from 0 to 2048 [ 382.910048][ T8325] journal_path: Non-blockdev passed as '' [ 382.969608][ T8325] EXT4-fs: error: could not find journal device path [ 383.156144][ T8303] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 384.147401][ T29] audit: type=1326 audit(1720007461.628:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8335 comm="syz.0.887" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7da5b75bd9 code=0x0 [ 384.169501][ C0] vkms_vblank_simulate: vblank timer overrun [ 385.681116][ T8352] loop0: detected capacity change from 0 to 128 [ 385.707289][ T8352] FAT-fs (loop0): Unrecognized mount option "nnonumtail=1" or missing value [ 385.954292][ T8360] loop2: detected capacity change from 0 to 256 [ 386.029766][ T8355] netlink: 8 bytes leftover after parsing attributes in process `syz.3.892'. [ 386.680633][ T8364] netlink: 16 bytes leftover after parsing attributes in process `syz.1.889'. [ 386.690226][ T8364] netlink: 52 bytes leftover after parsing attributes in process `syz.1.889'. [ 386.699377][ T8364] netlink: 12 bytes leftover after parsing attributes in process `syz.1.889'. [ 386.709037][ T8364] vlan0: entered allmulticast mode [ 386.714276][ T8364] veth0_vlan: entered allmulticast mode [ 387.377711][ T5144] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 387.444256][ T8368] loop4: detected capacity change from 0 to 1024 [ 387.492322][ T8368] hfsplus: unable to parse mount options [ 387.532797][ T8372] netlink: 56 bytes leftover after parsing attributes in process `syz.1.895'. [ 387.593381][ T5144] usb 1-1: config 0 descriptor has 1 excess byte, ignoring [ 387.618703][ T5144] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 387.663819][ T5144] usb 1-1: New USB device found, idVendor=056a, idProduct=0315, bcdDevice= 0.00 [ 387.745077][ T5144] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.810227][ T5144] usb 1-1: config 0 descriptor?? [ 387.851039][ T5144] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 388.435241][ T8390] IPVS: sync thread started: state = BACKUP, mcast_ifn = ipvlan1, syncid = 0, id = 0 [ 388.578451][ T8394] loop3: detected capacity change from 0 to 16 [ 388.614913][ T8394] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 388.651826][ T8394] cramfs: empty filesystem [ 388.712150][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 388.719177][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 389.094869][ T8402] netlink: 'syz.1.906': attribute type 1 has an invalid length. [ 389.130393][ T8402] netlink: 168864 bytes leftover after parsing attributes in process `syz.1.906'. [ 389.330120][ T5096] Bluetooth: hci1: unexpected event for opcode 0x0c7a [ 390.604319][ T8410] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 390.736243][ T783] usb 1-1: USB disconnect, device number 8 [ 391.328464][ T8423] netlink: 'syz.3.914': attribute type 23 has an invalid length. [ 392.462235][ T8432] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 392.468927][ T8432] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 392.477716][ T8432] vhci_hcd vhci_hcd.0: Device attached [ 392.477810][ T8436] vhci_hcd: connection closed [ 392.519901][ T12] vhci_hcd: stop threads [ 392.565705][ T12] vhci_hcd: release socket [ 392.570195][ T12] vhci_hcd: disconnect device [ 392.856234][ T8431] loop0: detected capacity change from 0 to 4096 [ 392.909410][ T8431] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 392.984752][ T8431] ntfs3: loop0: Failed to load $MFT (-22). [ 393.054756][ T8446] netlink: 'syz.4.922': attribute type 1 has an invalid length. [ 393.106052][ T8446] netlink: 168864 bytes leftover after parsing attributes in process `syz.4.922'. [ 393.172427][ T4488] Bluetooth: hci6: unexpected event for opcode 0x0c7a [ 393.450164][ T8445] loop1: detected capacity change from 0 to 32768 [ 393.458110][ T8445] XFS: attr2 mount option is deprecated. [ 393.463802][ T8445] XFS: ikeep mount option is deprecated. [ 393.513396][ T4488] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 393.525371][ T4488] Bluetooth: hci1: Injecting HCI hardware error event [ 393.535451][ T5096] Bluetooth: hci1: hardware error 0x00 [ 394.079417][ T8445] XFS (loop1): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 394.292159][ T8445] XFS (loop1): Ending clean mount [ 394.358428][ T8445] XFS (loop1): Quotacheck needed: Please wait. [ 394.551348][ T1109] XFS (loop1): Metadata CRC error detected at xfs_allocbt_read_verify+0x26/0xe0, xfs_bnobt block 0x8 [ 394.579800][ T8467] loop5: detected capacity change from 0 to 16 [ 394.597511][ T1109] XFS (loop1): Unmount and run xfs_repair [ 394.603304][ T1109] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 394.647587][ T8467] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 394.673538][ T8467] cramfs: empty filesystem [ 394.695328][ T1109] 00000000: 41 42 33 42 00 00 00 02 ff ff ff ff ff ff ff ff AB3B............ [ 394.717649][ T1109] 00000010: 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 10 ................ [ 394.776259][ T1109] 00000020: a2 f8 2a ab 77 f8 42 86 af d4 a8 f7 00 a7 4b ab ..*.w.B.......K. [ 394.813942][ T1109] 00000030: 00 00 00 00 5b fd 4f dd 00 00 00 05 00 00 00 01 ....[.O......... [ 394.862729][ T1109] 00000040: 00 00 02 36 00 00 0d ca 00 00 00 00 00 00 00 00 ...6............ [ 394.894344][ T1109] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 394.918902][ T8475] loop3: detected capacity change from 0 to 1024 [ 394.927432][ T1109] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 394.963818][ T8475] hfsplus: unable to parse mount options [ 394.970253][ T1109] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 395.011378][ T1109] XFS (loop1): metadata I/O error in "xfs_btree_read_buf_block+0x244/0x4f0" at daddr 0x8 len 8 error 74 [ 395.015472][ T8479] netlink: 'syz.4.933': attribute type 23 has an invalid length. [ 395.072718][ T8445] XFS (loop1): Quotacheck: Unsuccessful (Error -117): Disabling quotas. [ 395.408156][ T8484] netlink: 156 bytes leftover after parsing attributes in process `syz.0.934'. [ 395.444664][ T6921] XFS (loop1): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 395.508773][ T6921] XFS (loop1): Uncorrected metadata errors detected; please run xfs_repair. [ 395.663043][ T8488] loop4: detected capacity change from 0 to 256 [ 395.675311][ T5096] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 395.706452][ T8488] exFAT-fs (loop4): bogus fat length [ 395.714604][ T8488] exFAT-fs (loop4): failed to read boot sector [ 395.732413][ T8488] exFAT-fs (loop4): failed to recognize exfat type [ 395.871626][ T8491] netlink: 'syz.0.939': attribute type 1 has an invalid length. [ 395.905251][ T5096] Bluetooth: hci7: command 0x0406 tx timeout [ 395.923586][ T8491] netlink: 168864 bytes leftover after parsing attributes in process `syz.0.939'. [ 397.273859][ T4488] Bluetooth: hci6: Controller not accepting commands anymore: ncmd = 0 [ 397.283226][ T4488] Bluetooth: hci6: Injecting HCI hardware error event [ 397.294550][ T4488] Bluetooth: hci6: hardware error 0x00 [ 397.728253][ T8497] loop3: detected capacity change from 0 to 8192 [ 397.846102][ T8497] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 397.896172][ T8497] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 397.907421][ T8497] REISERFS (device loop3): using ordered data mode [ 397.921703][ T8497] reiserfs: using flush barriers [ 397.932354][ T8497] REISERFS warning (device loop3): sh-458 journal_init_dev: cannot init journal device unknown-block(7,3): -16 [ 397.950942][ T8497] REISERFS warning (device loop3): sh-462 journal_init: unable to initialize journal device [ 397.988208][ T8497] REISERFS warning (device loop3): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 398.110340][ T8520] netlink: 8 bytes leftover after parsing attributes in process `syz.1.947'. [ 398.651887][ T8522] loop4: detected capacity change from 0 to 32768 [ 398.660075][ T8522] XFS: attr2 mount option is deprecated. [ 398.665924][ T8522] XFS: ikeep mount option is deprecated. [ 398.753282][ T8522] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 398.773954][ T8511] loop0: detected capacity change from 0 to 8 [ 398.817054][ T5103] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 398.829145][ T5103] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 398.842547][ T8528] netlink: 'syz.1.949': attribute type 6 has an invalid length. [ 398.844967][ T5103] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 398.866060][ T5103] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 398.877390][ T5103] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 398.887185][ T5103] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 399.018895][ T8531] loop5: detected capacity change from 0 to 1024 [ 399.022557][ T8531] hfsplus: unable to parse mount options [ 399.174423][ T8522] XFS (loop4): Ending clean mount [ 399.228576][ T8543] netlink: 156 bytes leftover after parsing attributes in process `syz.3.951'. [ 399.387726][ T8522] XFS (loop4): Quotacheck needed: Please wait. [ 399.501742][ T8511] tty tty21: ldisc open failed (-12), clearing slot 20 [ 399.515837][ T4488] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 399.536731][ T5160] XFS (loop4): Metadata CRC error detected at xfs_allocbt_read_verify+0x26/0xe0, xfs_bnobt block 0x8 [ 399.579040][ T5160] XFS (loop4): Unmount and run xfs_repair [ 399.584856][ T5160] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 399.606675][ T5160] 00000000: 41 42 33 42 00 00 00 02 ff ff ff ff ff ff ff ff AB3B............ [ 399.656346][ T5160] 00000010: 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 10 ................ [ 399.702775][ T5160] 00000020: a2 f8 2a ab 77 f8 42 86 af d4 a8 f7 00 a7 4b ab ..*.w.B.......K. [ 399.749026][ T5160] 00000030: 00 00 00 00 5b fd 4f dd 00 00 00 05 00 00 00 01 ....[.O......... [ 399.828750][ T5160] 00000040: 00 00 02 36 00 00 0d ca 00 00 00 00 00 00 00 00 ...6............ [ 400.205448][ T5160] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 400.214671][ T5160] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 400.223820][ T5160] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 400.243408][ T2431] XFS (loop4): metadata I/O error in "xfs_btree_read_buf_block+0x244/0x4f0" at daddr 0x8 len 8 error 74 [ 400.946304][ T4488] Bluetooth: hci2: command tx timeout [ 401.130967][ T8554] vhci_hcd vhci_hcd.0: failed to lookup sock [ 401.278387][ T8522] XFS (loop4): Quotacheck: Unsuccessful (Error -117): Disabling quotas. [ 401.367148][ T6997] XFS (loop4): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 401.415751][ T6997] XFS (loop4): Uncorrected metadata errors detected; please run xfs_repair. [ 402.139921][ T8565] netlink: 8 bytes leftover after parsing attributes in process `syz.1.960'. [ 402.502066][ T142] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.784550][ T8575] netlink: 'syz.5.963': attribute type 6 has an invalid length. [ 403.025634][ T4488] Bluetooth: hci2: command tx timeout [ 403.124252][ T142] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.389944][ T8586] loop4: detected capacity change from 0 to 128 [ 403.607288][ T8586] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 403.679307][ T8586] ext4 filesystem being mounted at /76/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 404.178515][ T8594] loop1: detected capacity change from 0 to 32768 [ 404.188388][ T8594] XFS: attr2 mount option is deprecated. [ 404.194053][ T8594] XFS: ikeep mount option is deprecated. [ 404.284767][ T142] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.337498][ T8594] XFS (loop1): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 404.688455][ T8594] XFS (loop1): Ending clean mount [ 404.732002][ T8594] XFS (loop1): Quotacheck needed: Please wait. [ 404.861317][ T5173] XFS (loop1): Metadata CRC error detected at xfs_allocbt_read_verify+0x26/0xe0, xfs_bnobt block 0x8 [ 404.950550][ T142] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.972434][ T6997] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 404.974203][ T5173] XFS (loop1): Unmount and run xfs_repair [ 405.216399][ T4488] Bluetooth: hci2: command tx timeout [ 405.756554][ T5173] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 405.764015][ T5173] 00000000: 41 42 33 42 00 00 00 02 ff ff ff ff ff ff ff ff AB3B............ [ 405.773226][ T5173] 00000010: 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 10 ................ [ 405.782178][ T5173] 00000020: a2 f8 2a ab 77 f8 42 86 af d4 a8 f7 00 a7 4b ab ..*.w.B.......K. [ 405.791352][ T5173] 00000030: 00 00 00 00 5b fd 4f dd 00 00 00 05 00 00 00 01 ....[.O......... [ 405.805699][ T5173] 00000040: 00 00 02 36 00 00 0d ca 00 00 00 00 00 00 00 00 ...6............ [ 405.814635][ T5173] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 405.876630][ T5173] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 405.965712][ T5173] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 405.997042][ T1109] XFS (loop1): metadata I/O error in "xfs_btree_read_buf_block+0x244/0x4f0" at daddr 0x8 len 8 error 74 [ 406.110922][ T8594] XFS (loop1): Quotacheck: Unsuccessful (Error -117): Disabling quotas. [ 406.405333][ T6921] XFS (loop1): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 406.503990][ T6921] XFS (loop1): Uncorrected metadata errors detected; please run xfs_repair. [ 407.043047][ T8631] loop3: detected capacity change from 0 to 8192 [ 407.157960][ T8631] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 407.199930][ T8631] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 407.211994][ T8631] REISERFS (device loop3): using ordered data mode [ 407.218976][ T8631] reiserfs: using flush barriers [ 407.248131][ T8631] REISERFS warning (device loop3): sh-458 journal_init_dev: cannot init journal device unknown-block(7,3): -16 [ 407.271946][ T4488] Bluetooth: hci2: command tx timeout [ 407.293788][ T8631] REISERFS warning (device loop3): sh-462 journal_init: unable to initialize journal device [ 407.320129][ T142] bridge_slave_1: left allmulticast mode [ 407.338998][ T8631] REISERFS warning (device loop3): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 407.389394][ T142] bridge_slave_1: left promiscuous mode [ 407.449563][ T142] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.559601][ T142] bridge_slave_0: left allmulticast mode [ 407.580112][ T8632] netlink: 24 bytes leftover after parsing attributes in process `syz.5.979'. [ 407.600171][ T142] bridge_slave_0: left promiscuous mode [ 407.669707][ T142] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.145642][ T8647] netlink: 596 bytes leftover after parsing attributes in process `syz.1.975'. [ 408.749415][ T8658] loop0: detected capacity change from 0 to 256 [ 409.111841][ T142] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 409.126566][ T142] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 409.142944][ T142] bond0 (unregistering): Released all slaves [ 409.174044][ T8633] netlink: 4 bytes leftover after parsing attributes in process `syz.5.979'. [ 409.202462][ T8658] netlink: 12 bytes leftover after parsing attributes in process `syz.0.988'. [ 409.262572][ T5163] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 409.265718][ T8532] chnl_net:caif_netlink_parms(): no params data found [ 409.465700][ T5163] usb 1-1: Using ep0 maxpacket: 16 [ 409.476661][ T5163] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.845619][ T5108] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 409.873671][ T5163] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 409.883762][ T5163] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 409.925281][ T5163] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 409.934466][ T5163] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.847503][ T5163] usb 1-1: config 0 descriptor?? [ 410.884143][ T5108] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.984964][ T5108] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 411.010672][ T5108] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 411.075403][ T5108] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 411.088111][ T8675] netlink: 16 bytes leftover after parsing attributes in process `syz.4.991'. [ 411.100157][ T8675] netlink: 52 bytes leftover after parsing attributes in process `syz.4.991'. [ 411.109288][ T8675] netlink: 12 bytes leftover after parsing attributes in process `syz.4.991'. [ 411.118633][ T8675] vlan0: entered allmulticast mode [ 411.127267][ T8675] veth0_vlan: entered allmulticast mode [ 411.144260][ T5108] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 411.183648][ T5108] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.265238][ T5108] usb 4-1: Product: syz [ 411.269493][ T5108] usb 4-1: Manufacturer: syz [ 411.333417][ T5108] usb 4-1: SerialNumber: syz [ 411.361046][ T5163] microsoft 0003:045E:07DA.0005: item 0 4 0 8 parsing failed [ 411.372011][ T5163] microsoft 0003:045E:07DA.0005: parse failed [ 411.381603][ T5163] microsoft 0003:045E:07DA.0005: probe with driver microsoft failed with error -22 [ 411.735982][ T4488] Bluetooth: hci3: ACL packet for unknown connection handle 200 [ 411.897787][ T8688] loop5: detected capacity change from 0 to 4096 [ 411.930290][ T5081] usb 1-1: USB disconnect, device number 9 [ 412.014295][ T8688] ntfs3: loop5: Mark volume as dirty due to NTFS errors [ 412.056115][ T8688] ntfs3: loop5: Failed to load $MFT (-22). [ 412.072295][ T142] hsr_slave_0: left promiscuous mode [ 412.072333][ T5160] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 412.132551][ T142] hsr_slave_1: left promiscuous mode [ 412.247841][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 412.283181][ T142] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 412.306350][ T5160] usb 2-1: Using ep0 maxpacket: 32 [ 412.338537][ T5160] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 412.351256][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 412.402772][ T5160] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 412.407319][ T142] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 412.434498][ T5160] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 412.470719][ T5160] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 412.511563][ T5160] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 412.551460][ T5160] usb 2-1: Product: syz [ 412.569633][ T5160] usb 2-1: Manufacturer: syz [ 412.585274][ T5160] usb 2-1: SerialNumber: syz [ 412.637380][ T5160] usb 2-1: config 0 descriptor?? [ 412.679263][ T5160] ldusb 2-1:0.0: Interrupt in endpoint not found [ 412.695436][ T142] veth1_macvtap: left promiscuous mode [ 412.719591][ T142] veth0_macvtap: left promiscuous mode [ 412.732916][ T5108] cdc_ncm 4-1:1.0: bind() failure [ 412.755713][ T142] veth1_vlan: left promiscuous mode [ 412.789590][ T142] veth0_vlan: left promiscuous mode [ 412.807493][ T5108] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 412.814428][ T5108] cdc_ncm 4-1:1.1: bind() failure [ 412.982224][ T5173] usb 4-1: USB disconnect, device number 5 [ 413.502491][ T5160] usb 2-1: USB disconnect, device number 4 [ 413.738099][ T8708] loop0: detected capacity change from 0 to 512 [ 414.624444][ T8708] EXT4-fs (loop0): Test dummy encryption mode enabled [ 414.784733][ T8708] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz.0.1001: corrupted in-inode xattr: invalid ea_ino [ 414.800349][ T8708] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1001: couldn't read orphan inode 12 (err -117) [ 414.881407][ T8708] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 418.143259][ T8708] fscrypt (loop0): Missing crypto API support for AES-256-CBC-CTS (API name: "cts(cbc(aes))") [ 418.562454][ T8741] x_tables: unsorted underflow at hook 3 [ 418.668473][ T6883] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 418.962281][ T8749] loop0: detected capacity change from 0 to 512 [ 418.984045][ T8749] EXT4-fs: Ignoring removed mblk_io_submit option [ 419.273562][ T8749] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz.0.1009: corrupted in-inode xattr: invalid ea_ino [ 419.458610][ T8749] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1009: couldn't read orphan inode 12 (err -117) [ 419.710538][ T8749] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 420.890691][ T8764] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1015'. [ 421.023874][ T142] team0 (unregistering): Port device team_slave_1 removed [ 421.188945][ T142] team0 (unregistering): Port device team_slave_0 removed [ 422.027237][ T8735] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1007'. [ 422.036430][ T8735] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1007'. [ 422.045526][ T8735] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1007'. [ 422.306041][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.313422][ T8532] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.362532][ T8532] bridge_slave_0: entered allmulticast mode [ 422.390262][ T6883] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 422.400319][ T8532] bridge_slave_0: entered promiscuous mode [ 422.510642][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.537954][ T8532] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.555591][ T8532] bridge_slave_1: entered allmulticast mode [ 422.570706][ T8532] bridge_slave_1: entered promiscuous mode [ 422.584512][ T8775] x_tables: unsorted underflow at hook 3 [ 422.962150][ T8782] netlink: 'syz.0.1020': attribute type 6 has an invalid length. [ 423.022897][ T8532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 424.104814][ T8532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 424.385839][ T8795] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1028'. [ 424.400230][ T8793] loop5: detected capacity change from 0 to 256 [ 424.784172][ T8802] loop4: detected capacity change from 0 to 256 [ 424.814452][ T8532] team0: Port device team_slave_0 added [ 424.882220][ T8793] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1027'. [ 424.937210][ T8532] team0: Port device team_slave_1 added [ 425.070327][ T8808] loop0: detected capacity change from 0 to 512 [ 425.076150][ T5144] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 425.136761][ T8808] EXT4-fs: Ignoring removed mblk_io_submit option [ 425.249043][ T8808] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz.0.1032: corrupted in-inode xattr: invalid ea_ino [ 425.296137][ T8808] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1032: couldn't read orphan inode 12 (err -117) [ 425.317883][ T8808] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 425.331032][ T5144] usb 6-1: Using ep0 maxpacket: 16 [ 425.346273][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 425.348797][ T5144] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.408799][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.487921][ T5144] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 425.553630][ T5144] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 425.565219][ T8532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 425.628016][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 425.642266][ T5144] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 425.651366][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.651421][ T8532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 425.742844][ T5144] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.843020][ T5144] usb 6-1: config 0 descriptor?? [ 427.323130][ T5144] microsoft 0003:045E:07DA.0006: item 0 4 0 8 parsing failed [ 427.338742][ T5144] microsoft 0003:045E:07DA.0006: parse failed [ 427.365654][ T5144] microsoft 0003:045E:07DA.0006: probe with driver microsoft failed with error -22 [ 427.389364][ T6883] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 427.403434][ T8532] hsr_slave_0: entered promiscuous mode [ 427.476160][ T8532] hsr_slave_1: entered promiscuous mode [ 427.536063][ T8532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 427.584006][ T8532] Cannot create hsr debugfs directory [ 427.912950][ T5162] usb 6-1: USB disconnect, device number 5 [ 429.489818][ T8848] loop1: detected capacity change from 0 to 2048 [ 429.589049][ T8848] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=27487, location=27487 [ 429.664100][ T8848] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 430.383537][ T5144] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 430.606891][ T5144] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.633753][ T5144] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 430.655294][ T5162] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 430.662988][ T5144] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.693775][ T5144] usb 6-1: config 0 descriptor?? [ 430.781790][ T8871] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1047'. [ 430.905213][ T5162] usb 4-1: Using ep0 maxpacket: 8 [ 430.922819][ T5162] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 430.957449][ T5162] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 430.995643][ T5162] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 431.009813][ T5162] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 431.045050][ T5162] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 431.073150][ T5162] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.157705][ T5144] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 431.257993][ T5144] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0007/input/input7 [ 431.332109][ T5162] usb 4-1: GET_CAPABILITIES returned 0 [ 431.349166][ T5162] usbtmc 4-1:16.0: can't read capabilities [ 431.366410][ T8862] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 431.396171][ T8862] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 431.413180][ T8883] loop4: detected capacity change from 0 to 64 [ 431.588971][ T5108] usb 4-1: USB disconnect, device number 6 [ 431.689668][ T5144] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 431.720245][ T8862] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 431.774283][ T8862] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 431.977764][ T8862] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 432.040212][ T8862] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 432.198191][ T8886] loop1: detected capacity change from 0 to 256 [ 432.235464][ T8862] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 432.285849][ T8862] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 432.573410][ T8886] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1055'. [ 432.615939][ T8862] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 432.673297][ T8862] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 432.755926][ T8896] tmpfs: Bad value for 'nr_blocks' [ 432.770652][ T8897] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1054'. [ 433.013879][ T5081] usb 6-1: USB disconnect, device number 6 [ 433.055420][ T5162] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 433.194978][ T8889] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1054'. [ 433.275564][ T5162] usb 2-1: Using ep0 maxpacket: 16 [ 433.290793][ T5162] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 433.329693][ T5162] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 433.370051][ T5162] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 433.443151][ T5162] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 433.472898][ T8532] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 433.499906][ T5162] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.548037][ T5162] usb 2-1: config 0 descriptor?? [ 433.598715][ T8532] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 433.951224][ T8532] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 434.841176][ T5162] microsoft 0003:045E:07DA.0008: item 0 4 0 8 parsing failed [ 434.864469][ T5162] microsoft 0003:045E:07DA.0008: parse failed [ 434.873649][ T5162] microsoft 0003:045E:07DA.0008: probe with driver microsoft failed with error -22 [ 435.051735][ T8532] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 435.285399][ T5162] usb 2-1: USB disconnect, device number 5 [ 435.927035][ T8532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.060075][ T8532] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.123237][ T5161] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.130619][ T5161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.232780][ T5161] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.240168][ T5161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.280861][ T5173] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 436.476343][ T5173] usb 1-1: Using ep0 maxpacket: 8 [ 436.514811][ T5173] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 436.583618][ T5173] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 436.600415][ T8942] tmpfs: Bad value for 'nr_blocks' [ 436.638305][ T5173] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 436.709109][ T5173] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 436.803088][ T5173] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 436.976654][ T6032] Bluetooth: hci5: Frame reassembly failed (-84) [ 437.297289][ T8951] loop4: detected capacity change from 0 to 32768 [ 437.305932][ T8951] XFS: attr2 mount option is deprecated. [ 437.311639][ T8951] XFS: ikeep mount option is deprecated. [ 437.329823][ T5173] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.404987][ T8951] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 437.587051][ T5103] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 437.596709][ T5103] Bluetooth: hci0: Injecting HCI hardware error event [ 437.607006][ T5173] usb 1-1: GET_CAPABILITIES returned 0 [ 437.608848][ T5096] Bluetooth: hci0: hardware error 0x00 [ 437.618812][ T5173] usbtmc 1-1:16.0: can't read capabilities [ 437.664086][ T8951] XFS (loop4): Ending clean mount [ 437.704234][ T8951] XFS (loop4): Quotacheck needed: Please wait. [ 437.722966][ T5999] XFS (loop4): Metadata CRC error detected at xfs_allocbt_read_verify+0x26/0xe0, xfs_bnobt block 0x8 [ 437.734851][ T5999] XFS (loop4): Unmount and run xfs_repair [ 437.744993][ T5999] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 437.758124][ T5999] 00000000: 41 42 33 42 00 00 00 02 ff ff ff ff ff ff ff ff AB3B............ [ 437.767774][ T5999] 00000010: 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 10 ................ [ 437.778149][ T5999] 00000020: a2 f8 2a ab 77 f8 42 86 af d4 a8 f7 00 a7 4b ab ..*.w.B.......K. [ 437.788376][ T5999] 00000030: 00 00 00 00 5b fd 4f dd 00 00 00 05 00 00 00 01 ....[.O......... [ 437.846276][ T5999] 00000040: 00 00 02 36 00 00 0d ca 00 00 00 00 00 00 00 00 ...6............ [ 437.916210][ T5999] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 437.976217][ T5999] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 437.993725][ T5161] usb 1-1: USB disconnect, device number 10 [ 438.063583][ T5999] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 438.083582][ T8978] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1079'. [ 438.175244][ T5999] XFS (loop4): metadata I/O error in "xfs_btree_read_buf_block+0x244/0x4f0" at daddr 0x8 len 8 error 74 [ 438.264009][ T8951] XFS (loop4): Quotacheck: Unsuccessful (Error -117): Disabling quotas. [ 438.447898][ T6997] XFS (loop4): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 438.515014][ T6997] XFS (loop4): Uncorrected metadata errors detected; please run xfs_repair. [ 438.580899][ T8532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 438.658832][ T8988] loop3: detected capacity change from 0 to 256 [ 438.906913][ T8532] veth0_vlan: entered promiscuous mode [ 438.945422][ T5103] Bluetooth: hci5: command 0x1003 tx timeout [ 438.945955][ T4488] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 438.972075][ T8988] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1081'. [ 439.030702][ T8532] veth1_vlan: entered promiscuous mode [ 439.373088][ T8532] veth0_macvtap: entered promiscuous mode [ 439.408799][ T8999] loop0: detected capacity change from 0 to 64 [ 439.480357][ T8532] veth1_macvtap: entered promiscuous mode [ 439.508916][ T783] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 439.575406][ T9003] tmpfs: Bad value for 'nr_blocks' [ 439.668884][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.735275][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.748830][ T783] usb 4-1: Using ep0 maxpacket: 16 [ 439.753649][ T5096] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 439.775218][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.786557][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.786926][ T783] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.808351][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.847213][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.893475][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.939951][ T783] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 439.944248][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.991067][ T783] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 440.043611][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.054890][ T783] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 440.090105][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.100107][ T783] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.117395][ T783] usb 4-1: config 0 descriptor?? [ 440.226797][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.293797][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.375613][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.425598][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.491508][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.523337][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.886889][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.891356][ T783] microsoft 0003:045E:07DA.0009: item 0 4 0 8 parsing failed [ 441.908486][ T783] microsoft 0003:045E:07DA.0009: parse failed [ 441.914830][ T783] microsoft 0003:045E:07DA.0009: probe with driver microsoft failed with error -22 [ 441.965230][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.038481][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.078354][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.445962][ T9028] loop5: detected capacity change from 0 to 32768 [ 442.453478][ T9028] XFS: attr2 mount option is deprecated. [ 442.461866][ T9028] XFS: ikeep mount option is deprecated. [ 442.525428][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.619228][ T9028] XFS (loop5): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 442.649020][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 442.676442][ T5163] usb 4-1: USB disconnect, device number 7 [ 442.722673][ T8532] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.890546][ T8532] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.925437][ T9028] XFS (loop5): Ending clean mount [ 442.943627][ T9028] XFS (loop5): Quotacheck needed: Please wait. [ 442.963244][ T8532] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.996003][ T8532] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.032617][ T5163] XFS (loop5): Metadata CRC error detected at xfs_allocbt_read_verify+0x26/0xe0, xfs_bnobt block 0x8 [ 443.082253][ T5163] XFS (loop5): Unmount and run xfs_repair [ 443.109033][ T5163] XFS (loop5): First 128 bytes of corrupted metadata buffer: [ 443.145235][ T5163] 00000000: 41 42 33 42 00 00 00 02 ff ff ff ff ff ff ff ff AB3B............ [ 443.154161][ T5163] 00000010: 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 10 ................ [ 443.249606][ T5163] 00000020: a2 f8 2a ab 77 f8 42 86 af d4 a8 f7 00 a7 4b ab ..*.w.B.......K. [ 443.320600][ T5163] 00000030: 00 00 00 00 5b fd 4f dd 00 00 00 05 00 00 00 01 ....[.O......... [ 443.377185][ T5096] Bluetooth: hci3: ACL packet for unknown connection handle 200 [ 443.431408][ T5163] 00000040: 00 00 02 36 00 00 0d ca 00 00 00 00 00 00 00 00 ...6............ [ 443.475333][ T5163] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 443.526075][ T5163] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 443.572342][ T5163] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 443.649907][ T6030] XFS (loop5): metadata I/O error in "xfs_btree_read_buf_block+0x244/0x4f0" at daddr 0x8 len 8 error 74 [ 443.680468][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.737600][ T9048] loop4: detected capacity change from 0 to 510 [ 443.751565][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.781721][ T9028] XFS (loop5): Quotacheck: Unsuccessful (Error -117): Disabling quotas. [ 443.797185][ T783] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 443.827808][ T9048] EXT4-fs (loop4): Test dummy encryption mode enabled [ 443.839023][ T9048] EXT4-fs (loop4): bad geometry: block count 256 exceeds size of device (255 blocks) [ 444.045845][ T783] usb 2-1: Using ep0 maxpacket: 32 [ 444.072073][ T783] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 444.093777][ T142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.115751][ T5144] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 444.143035][ T7080] XFS (loop5): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 444.147729][ T783] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 444.186444][ T142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 444.196140][ T783] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 444.209217][ T12] Bluetooth: hci5: Frame reassembly failed (-84) [ 444.244432][ T7080] XFS (loop5): Uncorrected metadata errors detected; please run xfs_repair. [ 444.320211][ T783] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 444.365364][ T5144] usb 1-1: Using ep0 maxpacket: 8 [ 444.392709][ T783] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 444.415634][ T5144] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 444.448615][ T783] usb 2-1: Product: syz [ 444.452855][ T783] usb 2-1: Manufacturer: syz [ 444.458053][ T5144] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 444.508924][ T783] usb 2-1: SerialNumber: syz [ 444.522493][ T5144] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 444.557846][ T783] usb 2-1: config 0 descriptor?? [ 444.585332][ T5144] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 444.621616][ T783] ldusb 2-1:0.0: Interrupt in endpoint not found [ 444.661056][ T5144] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 444.733665][ T5144] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.147947][ T5144] usb 1-1: GET_CAPABILITIES returned 0 [ 445.153537][ T5144] usbtmc 1-1:16.0: can't read capabilities [ 445.477121][ T783] usb 2-1: USB disconnect, device number 6 [ 445.553520][ T5144] usb 1-1: USB disconnect, device number 11 [ 445.689881][ T9068] Bluetooth: MGMT ver 1.22 [ 446.149330][ T4488] Bluetooth: hci5: command 0x1003 tx timeout [ 446.339198][ T5096] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 446.560124][ T9080] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1100'. [ 446.569384][ T9080] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1100'. [ 446.578678][ T9080] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1100'. [ 446.588328][ T9080] vlan0: entered allmulticast mode [ 446.593607][ T9080] veth0_vlan: entered allmulticast mode [ 447.451025][ T9087] loop0: detected capacity change from 0 to 64 [ 448.656053][ T9112] loop4: detected capacity change from 0 to 512 [ 448.825727][ T9112] EXT4-fs (loop4): Test dummy encryption mode enabled [ 449.008045][ T9112] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz.4.1111: corrupted in-inode xattr: invalid ea_ino [ 449.147882][ T9112] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1111: couldn't read orphan inode 12 (err -117) [ 449.255802][ T9112] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 449.591010][ T5096] Bluetooth: hci3: ACL packet for unknown connection handle 200 [ 449.684870][ T5162] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 449.938645][ T5173] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 449.955336][ T5162] usb 6-1: Using ep0 maxpacket: 8 [ 450.001355][ T5162] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 450.031278][ T5162] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 450.062309][ T9112] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-aesni" [ 450.065181][ T5162] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 450.107765][ T5162] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 450.125278][ T5162] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 450.136693][ T5162] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.158972][ T5173] usb 2-1: Using ep0 maxpacket: 32 [ 450.171069][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 450.178304][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 450.186256][ T5173] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 450.194479][ T5173] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 450.280446][ T5173] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 450.381523][ T5173] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 450.409076][ T9146] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1122'. [ 450.434611][ T5173] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 450.458860][ T5173] usb 2-1: Product: syz [ 450.463140][ T5173] usb 2-1: Manufacturer: syz [ 450.495492][ T5162] usb 6-1: GET_CAPABILITIES returned 0 [ 450.502874][ T5162] usbtmc 6-1:16.0: can't read capabilities [ 450.503524][ T5173] usb 2-1: SerialNumber: syz [ 450.565705][ T5173] usb 2-1: config 0 descriptor?? [ 450.601205][ T5173] ldusb 2-1:0.0: Interrupt in endpoint not found [ 450.919441][ T5162] usb 6-1: USB disconnect, device number 7 [ 451.340513][ T9112] fscrypt: AES-256-XTS using implementation "xts-aes-vaes-avx2" [ 451.371588][ T9160] loop2: detected capacity change from 0 to 64 [ 451.452407][ T783] usb 2-1: USB disconnect, device number 7 [ 451.694283][ T6997] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 453.161125][ T9191] syz.3.1139 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 453.283081][ T4544] udevd[4544]: worker [7879] terminated by signal 33 (Unknown signal 33) [ 453.327873][ T4544] udevd[4544]: worker [7879] failed while handling '/devices/virtual/block/loop3' [ 453.452112][ T9198] loop5: detected capacity change from 0 to 64 [ 453.531141][ T9197] loop1: detected capacity change from 0 to 512 [ 453.660988][ T9197] EXT4-fs (loop1): Test dummy encryption mode enabled [ 453.848978][ T9197] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz.1.1141: corrupted in-inode xattr: invalid ea_ino [ 453.881182][ T9197] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1141: couldn't read orphan inode 12 (err -117) [ 453.919329][ T9197] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 454.080308][ T9170] loop0: detected capacity change from 0 to 32768 [ 454.472670][ T9170] jfs_strtoUCS: char2uni returned -22. [ 454.483786][ T9170] charset = cp936, char = 0xd4 [ 454.819447][ T9214] loop4: detected capacity change from 0 to 40427 [ 454.908641][ T9214] F2FS-fs (loop4): invalid crc value [ 454.923801][ T9214] F2FS-fs (loop4): Found nat_bits in checkpoint [ 455.019930][ T9214] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 455.245251][ T5173] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 455.328707][ T6997] syz-executor: attempt to access beyond end of device [ 455.328707][ T6997] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 455.447181][ T6997] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 455.475312][ T5173] usb 4-1: Using ep0 maxpacket: 32 [ 455.500374][ T5173] usb 4-1: config index 0 descriptor too short (expected 156, got 27) [ 455.519967][ T5173] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 455.556657][ T5173] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 455.699539][ T5173] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 455.730065][ T5173] usb 4-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 455.762870][ T5173] usb 4-1: Product: syz [ 455.779947][ T5173] usb 4-1: Manufacturer: syz [ 455.793391][ T5173] usb 4-1: SerialNumber: syz [ 455.834833][ T5173] usb 4-1: config 0 descriptor?? [ 455.879623][ T5173] ldusb 4-1:0.0: Interrupt in endpoint not found [ 456.072179][ T6921] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 456.698382][ T9230] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1154'. [ 456.707561][ T9230] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1154'. [ 456.717159][ T9230] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1154'. [ 458.301071][ T9240] netlink: 209848 bytes leftover after parsing attributes in process `syz.1.1157'. [ 458.393911][ T5161] usb 4-1: USB disconnect, device number 8 [ 458.835629][ T5162] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 459.080395][ T5162] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.129489][ T5162] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 459.174983][ T5162] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.235174][ T5162] usb 3-1: config 0 descriptor?? [ 459.957622][ T9265] netlink: 830 bytes leftover after parsing attributes in process `syz.5.1167'. [ 460.146697][ T9266] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 460.225955][ T9266] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 460.561877][ T9266] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 460.608875][ T9266] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 460.684023][ T9266] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 460.727868][ T9266] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 460.807023][ T9242] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 460.848166][ T9242] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 460.958467][ T9242] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 461.042575][ T9242] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 461.152880][ T5162] usbhid 3-1:0.0: can't add hid device: -71 [ 461.184576][ T5162] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 461.230568][ T5162] usb 3-1: USB disconnect, device number 3 [ 461.499218][ T9253] loop0: detected capacity change from 0 to 32768 [ 461.652656][ T4488] Bluetooth: hci5: sending frame failed (-49) [ 461.662020][ T5096] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 463.712814][ T9318] loop3: detected capacity change from 0 to 512 [ 463.769934][ T9318] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 463.798995][ T9318] UDF-fs: Scanning with blocksize 512 failed [ 463.819947][ T9321] loop0: detected capacity change from 0 to 64 [ 463.849717][ T9318] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 463.888119][ T9318] UDF-fs: Scanning with blocksize 1024 failed [ 463.898214][ T9320] loop4: detected capacity change from 0 to 8 [ 463.943712][ T9318] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 463.984785][ T9318] UDF-fs: Scanning with blocksize 2048 failed [ 464.015980][ T9318] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 464.042937][ T9320] squashfs: Unknown parameter 'subj_type' [ 464.165506][ T9318] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 465.030682][ T5096] Bluetooth: hci4: unexpected event for opcode 0x0c7a [ 465.280397][ T9335] misc userio: Invalid payload size [ 466.730663][ T9350] loop0: detected capacity change from 0 to 512 [ 466.826207][ T9350] EXT4-fs (loop0): 1 truncate cleaned up [ 466.949533][ T9350] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 467.262351][ T6883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.333736][ T9360] kAFS: unable to lookup cell '' [ 468.963630][ T5161] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 469.349821][ T5096] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 469.360572][ T5096] Bluetooth: hci4: Injecting HCI hardware error event [ 469.370027][ T5096] Bluetooth: hci4: hardware error 0x00 [ 469.580696][ T5161] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.644840][ T5161] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 469.681498][ T5161] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 469.715003][ T5161] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.749187][ T5161] usb 1-1: config 0 descriptor?? [ 471.593667][ T5096] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 471.813704][ T5161] usbhid 1-1:0.0: can't add hid device: -71 [ 471.845396][ T5161] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 471.898728][ T9396] loop2: detected capacity change from 0 to 256 [ 471.986387][ T5161] usb 1-1: USB disconnect, device number 12 [ 472.093771][ T9396] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1213'. [ 472.101033][ T9399] loop0: detected capacity change from 0 to 512 [ 472.195537][ T9402] kAFS: unable to lookup cell '' [ 472.241722][ T9399] EXT4-fs (loop0): 1 truncate cleaned up [ 472.251987][ T9399] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 472.506794][ T5173] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 472.584987][ T9413] loop3: detected capacity change from 0 to 512 [ 472.634213][ T9413] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (c80000) [ 472.765239][ T5173] usb 3-1: Using ep0 maxpacket: 16 [ 472.809552][ T5173] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 472.849274][ T5173] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 472.879373][ T5173] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 472.995591][ T5173] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 473.005023][ T5173] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.221877][ T5173] usb 3-1: config 0 descriptor?? [ 473.325587][ T9417] loop4: detected capacity change from 0 to 40427 [ 473.376570][ T5096] Bluetooth: hci7: ACL packet for unknown connection handle 200 [ 473.392174][ T9417] F2FS-fs (loop4): invalid crc value [ 473.402483][ T9417] F2FS-fs (loop4): Found nat_bits in checkpoint [ 473.461963][ T6883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 473.524652][ T9417] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 473.797630][ T5173] microsoft 0003:045E:07DA.000A: item 0 4 0 8 parsing failed [ 473.805522][ T783] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 473.844381][ T5173] microsoft 0003:045E:07DA.000A: parse failed [ 473.860062][ T5173] microsoft 0003:045E:07DA.000A: probe with driver microsoft failed with error -22 [ 473.907067][ T6997] syz-executor: attempt to access beyond end of device [ 473.907067][ T6997] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 473.955341][ T6997] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 474.045389][ T783] usb 6-1: Using ep0 maxpacket: 32 [ 474.085768][ T783] usb 6-1: config index 0 descriptor too short (expected 156, got 27) [ 474.094187][ T783] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 474.150204][ T783] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 474.178838][ T9434] loop0: detected capacity change from 0 to 512 [ 474.200032][ T9434] EXT4-fs: Ignoring removed i_version option [ 474.228339][ T783] usb 6-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 474.255039][ T783] usb 6-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 474.265441][ T9434] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 474.291512][ T783] usb 6-1: Product: syz [ 474.302581][ T5173] usb 3-1: USB disconnect, device number 4 [ 474.309278][ T5096] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 474.309485][ T5096] Bluetooth: hci2: Injecting HCI hardware error event [ 474.313594][ T5096] Bluetooth: hci2: hardware error 0x00 [ 474.330467][ T783] usb 6-1: Manufacturer: syz [ 474.478684][ T783] usb 6-1: SerialNumber: syz [ 474.507695][ T9434] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 474.585499][ T9434] System zones: 1-12 [ 474.603496][ T783] usb 6-1: config 0 descriptor?? [ 474.621120][ T9434] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz.0.1227: bg 0: block 131: padding at end of block bitmap is not set [ 474.647287][ T783] ldusb 6-1:0.0: Interrupt in endpoint not found [ 474.742169][ T9434] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 474.761101][ T9434] EXT4-fs (loop0): 1 truncate cleaned up [ 474.832063][ T9434] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 475.201994][ T6883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.385652][ T783] usb 6-1: USB disconnect, device number 8 [ 475.576387][ T9446] kAFS: unable to lookup cell '' [ 475.857303][ T9455] loop2: detected capacity change from 0 to 512 [ 475.884919][ T9457] loop3: detected capacity change from 0 to 512 [ 475.906744][ T9455] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (c80000) [ 475.985659][ T9457] EXT4-fs (loop3): 1 truncate cleaned up [ 476.007684][ T9457] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 476.388059][ T5096] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 476.405805][ T7123] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 476.420132][ T9461] loop5: detected capacity change from 0 to 512 [ 476.472443][ T9461] EXT4-fs: Ignoring removed mblk_io_submit option [ 476.566651][ T9461] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2234: inode #12: comm syz.5.1237: corrupted in-inode xattr: invalid ea_ino [ 476.705255][ T9461] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1237: couldn't read orphan inode 12 (err -117) [ 476.757733][ T9461] EXT4-fs (loop5): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 477.396243][ T9469] loop3: detected capacity change from 0 to 40427 [ 477.425197][ T9469] F2FS-fs (loop3): invalid crc value [ 477.454035][ T9469] F2FS-fs (loop3): Found nat_bits in checkpoint [ 478.318163][ T9469] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 478.356844][ T7080] EXT4-fs (loop5): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 479.919093][ T9472] loop2: detected capacity change from 0 to 512 [ 480.002610][ T9472] EXT4-fs (loop2): Test dummy encryption mode enabled [ 480.079374][ T7123] syz-executor: attempt to access beyond end of device [ 480.079374][ T7123] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 480.098306][ T9472] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #12: comm syz.2.1241: corrupted in-inode xattr: invalid ea_ino [ 480.130213][ T9488] loop5: detected capacity change from 0 to 512 [ 480.144044][ T7123] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 480.170367][ T9488] EXT4-fs: Ignoring removed i_version option [ 480.186412][ T9472] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1241: couldn't read orphan inode 12 (err -117) [ 480.226633][ T9472] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 480.312624][ T9488] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 480.326882][ T9488] System zones: 1-12 [ 480.332042][ T9488] EXT4-fs error (device loop5): ext4_validate_block_bitmap:440: comm syz.5.1243: bg 0: block 131: padding at end of block bitmap is not set [ 480.369807][ T9488] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 480.380598][ T9488] EXT4-fs (loop5): 1 truncate cleaned up [ 480.389121][ T9488] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 480.610618][ T9493] kAFS: unable to lookup cell '' [ 480.749726][ T7080] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.218499][ T9504] loop4: detected capacity change from 0 to 512 [ 481.315936][ T9504] EXT4-fs (loop4): 1 truncate cleaned up [ 481.344943][ T9504] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 481.398352][ T8532] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 481.404279][ T9507] rdma_op ffff88806d4e61f0 conn xmit_rdma 0000000000000000 [ 481.630474][ T6997] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.435438][ T5173] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 482.729699][ T5173] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.764884][ T9529] loop4: detected capacity change from 0 to 512 [ 482.822719][ T5173] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 482.825002][ T9528] kAFS: unable to lookup cell '' [ 482.867080][ T9529] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (c80000) [ 482.954632][ T5173] usb 6-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 482.997037][ T5173] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.058434][ T5173] usb 6-1: config 0 descriptor?? [ 483.386971][ T9536] loop2: detected capacity change from 0 to 16 [ 483.414054][ T9536] erofs: (device loop2): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 16700) [ 483.571509][ T8303] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 483.909188][ T9542] loop0: detected capacity change from 0 to 512 [ 483.937189][ T9540] rdma_op ffff88807ab599f0 conn xmit_rdma 0000000000000000 [ 484.014305][ T9542] EXT4-fs (loop0): 1 truncate cleaned up [ 484.053983][ T9542] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 484.175224][ T6883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.186706][ T9547] loop2: detected capacity change from 0 to 512 [ 484.223073][ T9547] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 484.323476][ T9547] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 484.422401][ T9547] System zones: 1-12 [ 484.483519][ T9547] EXT4-fs (loop2): orphan cleanup on readonly fs [ 484.541358][ T9547] EXT4-fs error (device loop2): ext4_read_inode_bitmap:167: comm syz.2.1268: Inode bitmap for bg 0 marked uninitialized [ 485.560145][ T9547] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 486.755435][ T5173] usbhid 6-1:0.0: can't add hid device: -71 [ 486.761558][ T5173] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 486.876184][ T5173] usb 6-1: USB disconnect, device number 9 [ 486.987880][ T8532] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 487.387054][ T9570] loop3: detected capacity change from 0 to 512 [ 487.444977][ T9570] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (c80000) [ 487.913193][ T29] audit: type=1326 audit(1720007565.598:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9576 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da5b75bd9 code=0x7ffc0000 [ 488.077914][ T29] audit: type=1326 audit(1720007565.598:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9576 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da5b75bd9 code=0x7ffc0000 [ 488.201270][ T29] audit: type=1326 audit(1720007565.598:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9576 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f7da5b75bd9 code=0x7ffc0000 [ 488.355337][ T29] audit: type=1326 audit(1720007565.598:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9576 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da5b75bd9 code=0x7ffc0000 [ 491.441567][ T9613] loop3: detected capacity change from 0 to 512 [ 491.516944][ T9613] EXT4-fs: Ignoring removed i_version option [ 491.579443][ T9613] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 491.589461][ T29] audit: type=1326 audit(1720007569.278:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9619 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da5b75bd9 code=0x7ffc0000 [ 491.605830][ T9613] System zones: [ 491.637824][ T29] audit: type=1326 audit(1720007569.328:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9619 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f7da5b75bd9 code=0x7ffc0000 [ 491.663866][ T29] audit: type=1326 audit(1720007569.328:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9619 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da5b75bd9 code=0x7ffc0000 [ 491.686335][ T29] audit: type=1326 audit(1720007569.328:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9619 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7da5b75bd9 code=0x7ffc0000 [ 491.708352][ T9613] 1-12 [ 491.748970][ T9613] EXT4-fs error (device loop3): ext4_validate_block_bitmap:440: comm syz.3.1293: bg 0: block 131: padding at end of block bitmap is not set [ 491.796082][ T9613] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 491.859606][ T9613] EXT4-fs (loop3): 1 truncate cleaned up [ 491.881501][ T9613] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 492.220582][ T7123] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 494.038213][ T9646] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1301'. [ 494.106139][ T9649] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1301'. [ 494.128285][ T5096] Bluetooth: hci3: ACL packet for unknown connection handle 200 [ 494.179045][ T9640] loop2: detected capacity change from 0 to 512 [ 494.267088][ T9640] EXT4-fs (loop2): Test dummy encryption mode enabled [ 494.412044][ T9640] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #12: comm syz.2.1300: corrupted in-inode xattr: invalid ea_ino [ 494.429020][ T9640] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1300: couldn't read orphan inode 12 (err -117) [ 494.435363][ T5160] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 494.469055][ T9640] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 494.583100][ T9656] loop5: detected capacity change from 0 to 16 [ 494.601150][ T9656] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 494.665211][ T9656] cramfs: empty filesystem [ 494.685764][ T5160] usb 2-1: Using ep0 maxpacket: 32 [ 494.705821][ T5160] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 494.767415][ T5160] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 494.823855][ T5160] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 494.928656][ T5160] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 494.947264][ T5160] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 494.961171][ T29] audit: type=1326 audit(1720007572.628:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9659 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe66b175bd9 code=0x7ffc0000 [ 494.993349][ T5160] usb 2-1: Product: syz [ 495.009189][ T5160] usb 2-1: Manufacturer: syz [ 495.025220][ T5160] usb 2-1: SerialNumber: syz [ 495.054196][ T29] audit: type=1326 audit(1720007572.648:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9659 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe66b175bd9 code=0x7ffc0000 [ 495.087577][ T5160] usb 2-1: config 0 descriptor?? [ 495.134877][ T5160] ldusb 2-1:0.0: Interrupt in endpoint not found [ 495.220153][ T29] audit: type=1326 audit(1720007572.708:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9659 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fe66b175bd9 code=0x7ffc0000 [ 495.373636][ T29] audit: type=1326 audit(1720007572.718:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9659 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe66b175bd9 code=0x7ffc0000 [ 495.472780][ T29] audit: type=1326 audit(1720007572.718:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9659 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe66b175bd9 code=0x7ffc0000 [ 496.009600][ T9669] sit0: entered promiscuous mode [ 496.022387][ T5144] usb 2-1: USB disconnect, device number 8 [ 496.120982][ T9669] netlink: 'syz.0.1312': attribute type 1 has an invalid length. [ 496.169815][ T9669] netlink: 1 bytes leftover after parsing attributes in process `syz.0.1312'. [ 496.189118][ T8532] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 496.386595][ T9676] loop4: detected capacity change from 0 to 512 [ 496.418431][ T9676] EXT4-fs: Ignoring removed i_version option [ 496.479320][ T9676] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 496.531343][ T9676] System zones: 1-12 [ 496.561085][ T9676] EXT4-fs error (device loop4): ext4_validate_block_bitmap:440: comm syz.4.1316: bg 0: block 131: padding at end of block bitmap is not set [ 496.778671][ T9676] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 496.844771][ T9676] EXT4-fs (loop4): 1 truncate cleaned up [ 496.851606][ T5161] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 496.941649][ T9676] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 496.975736][ T9693] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1322'. [ 497.081788][ T9693] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1322'. [ 497.690684][ T6997] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 497.711891][ T9697] rdma_op ffff888022be01f0 conn xmit_rdma 0000000000000000 [ 497.815875][ T5161] usb 3-1: Using ep0 maxpacket: 8 [ 497.867862][ T5161] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 497.878503][ T5161] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 497.911627][ T5161] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 497.941672][ T5161] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 497.985170][ T5161] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 498.024031][ T5161] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.113171][ T9705] loop0: detected capacity change from 0 to 2048 [ 498.213048][ T9705] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 498.450001][ T9705] EXT4-fs error (device loop0): ext4_ext_precache:627: inode #2: comm syz.0.1328: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 498.857055][ T9715] loop1: detected capacity change from 0 to 40427 [ 498.866314][ T5161] usb 3-1: GET_CAPABILITIES returned 0 [ 498.871945][ T5161] usbtmc 3-1:16.0: can't read capabilities [ 498.905578][ T5161] usb 3-1: USB disconnect, device number 5 [ 498.936935][ T9715] F2FS-fs (loop1): invalid crc value [ 498.957584][ T9715] F2FS-fs (loop1): Found nat_bits in checkpoint [ 499.066332][ T9715] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 499.069181][ T6883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 499.460619][ T6921] syz-executor: attempt to access beyond end of device [ 499.460619][ T6921] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 499.525529][ T6921] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 500.732466][ T9741] netlink: 'syz.5.1343': attribute type 4 has an invalid length. [ 501.129615][ T9749] loop3: detected capacity change from 0 to 16 [ 501.167496][ T783] usb 3-1: new low-speed USB device number 6 using dummy_hcd [ 501.185372][ T9749] erofs: (device loop3): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 16700) [ 501.394550][ T783] usb 3-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 501.411826][ T783] usb 3-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 16, setting to 8 [ 501.425867][ T9754] loop4: detected capacity change from 0 to 2048 [ 501.477163][ T783] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 501.499309][ T783] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.530647][ T9739] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 501.562278][ T9754] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 501.787952][ T9754] EXT4-fs error (device loop4): ext4_ext_precache:627: inode #2: comm syz.4.1348: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 501.832030][ T783] usb 3-1: string descriptor 0 read error: -71 [ 501.878332][ T783] hub 3-1:32.0: USB hub found [ 501.903108][ T783] hub 3-1:32.0: config failed, can't read hub descriptor (err -22) [ 502.169974][ T9763] loop0: detected capacity change from 0 to 512 [ 502.349967][ T6997] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 502.405758][ T9763] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz.0.1351: corrupted in-inode xattr: invalid ea_ino [ 502.426066][ T783] usb 3-1: USB disconnect, device number 6 [ 502.517589][ T9763] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1351: couldn't read orphan inode 15 (err -117) [ 502.580279][ T9763] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 502.753287][ T9763] syz.0.1351 (pid 9763) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 502.908566][ T8303] udevd[8303]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:32.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 503.063890][ T6883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 503.251194][ T9783] loop1: detected capacity change from 0 to 512 [ 503.278756][ T9783] EXT4-fs: Ignoring removed i_version option [ 503.377412][ T9783] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 503.424918][ T9783] System zones: 1-12 [ 503.445517][ T9783] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz.1.1339: bg 0: block 131: padding at end of block bitmap is not set [ 503.567815][ T9783] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 503.630039][ T9783] EXT4-fs (loop1): 1 truncate cleaned up [ 503.671832][ T9783] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 504.053814][ T9800] loop4: detected capacity change from 0 to 2048 [ 504.219796][ T9800] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 504.281186][ T9800] EXT4-fs error (device loop4): ext4_ext_precache:627: inode #2: comm syz.4.1366: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 504.316273][ T6921] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 504.568556][ T6997] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 504.790684][ T9814] loop1: detected capacity change from 0 to 512 [ 504.842111][ T9814] EXT4-fs: Ignoring removed mblk_io_submit option [ 504.885004][ T9814] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz.1.1370: corrupted in-inode xattr: invalid ea_ino [ 504.957979][ T9814] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1370: couldn't read orphan inode 12 (err -117) [ 504.984759][ T9814] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 506.424896][ T9819] loop4: detected capacity change from 0 to 512 [ 506.677767][ T9819] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.1372: corrupted in-inode xattr: invalid ea_ino [ 506.731502][ T6921] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 506.757208][ T9819] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1372: couldn't read orphan inode 15 (err -117) [ 506.858496][ T9819] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 507.418785][ T6997] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 510.676525][ T29] audit: type=1326 audit(1720007588.328:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9846 comm="syz.5.1381" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f12bad75bd9 code=0x0 [ 510.722571][ T9849] loop0: detected capacity change from 0 to 512 [ 510.780102][ T9849] EXT4-fs: Ignoring removed i_version option [ 510.806729][ T9849] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 510.823241][ T9849] System zones: 1-12 [ 510.877269][ T9849] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz.0.1382: bg 0: block 131: padding at end of block bitmap is not set [ 510.905946][ T9856] loop4: detected capacity change from 0 to 512 [ 510.953968][ T9849] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 510.986649][ T9856] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 510.991967][ T9849] EXT4-fs (loop0): 1 truncate cleaned up [ 511.055294][ T9849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 511.057263][ T9856] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 511.097740][ T9856] System zones: 1-12 [ 511.103001][ T9856] EXT4-fs (loop4): orphan cleanup on readonly fs [ 511.110077][ T9856] EXT4-fs error (device loop4): ext4_read_inode_bitmap:167: comm syz.4.1384: Inode bitmap for bg 0 marked uninitialized [ 511.127238][ T9856] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 511.309848][ T9861] loop3: detected capacity change from 0 to 512 [ 511.330211][ T9861] EXT4-fs: Ignoring removed mblk_io_submit option [ 511.342375][ T9856] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:516: comm syz.4.1384: Block bitmap for bg 0 marked uninitialized [ 511.394052][ T9861] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #12: comm syz.3.1386: corrupted in-inode xattr: invalid ea_ino [ 511.548348][ T6883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.603526][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 511.610053][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 511.651720][ T9861] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1386: couldn't read orphan inode 12 (err -117) [ 511.700562][ T9861] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 511.777182][ T6997] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 512.281371][ T9872] loop4: detected capacity change from 0 to 512 [ 512.746401][ T9872] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.1390: corrupted in-inode xattr: invalid ea_ino [ 512.862471][ T9872] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1390: couldn't read orphan inode 15 (err -117) [ 512.987015][ T9872] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 513.246987][ T7123] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 513.456376][ T6997] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 513.792597][ T9892] TCP segment has incorrect auth options set for [fe80::bb].0->[ff02::1].20002 [SRP.] [ 516.717116][ T9924] loop0: detected capacity change from 0 to 512 [ 516.818249][ T9924] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz.0.1408: corrupted in-inode xattr: invalid ea_ino [ 516.844577][ T9924] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1408: couldn't read orphan inode 15 (err -117) [ 518.168891][ T9924] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 518.914001][ T9932] loop2: detected capacity change from 0 to 4096 [ 518.927057][ T6883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 519.020385][ T9932] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 519.372844][ T9932] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 519.896810][ T29] audit: type=1800 audit(1720007597.578:64): pid=9959 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.1409" name="file0" dev="loop2" ino=0 res=0 errno=0 [ 522.676872][ T9988] netlink: 'syz.1.1431': attribute type 25 has an invalid length. [ 522.735472][ T9988] netlink: 'syz.1.1431': attribute type 8 has an invalid length. [ 522.787990][ T9991] TCP segment has incorrect auth options set for [fe80::bb].0->[ff02::1].20002 [SRP.] [ 523.199191][T10006] loop3: detected capacity change from 0 to 8 [ 523.313469][T10006] SQUASHFS error: lzo decompression failed, data probably corrupt [ 523.329164][T10006] SQUASHFS error: Failed to read block 0x91: -5 [ 523.369590][T10006] SQUASHFS error: Unable to read metadata cache entry [8f] [ 523.380680][T10006] SQUASHFS error: Unable to read inode 0x11f [ 525.583402][T10021] loop5: detected capacity change from 0 to 512 [ 525.650998][T10021] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 525.688113][T10021] UDF-fs: Scanning with blocksize 512 failed [ 525.725772][T10021] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 525.733319][T10021] UDF-fs: Scanning with blocksize 1024 failed [ 525.816989][T10021] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 525.824450][T10021] UDF-fs: Scanning with blocksize 2048 failed [ 525.896868][T10021] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 525.950371][T10021] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 526.377728][T10040] usb usb2: check_ctrlrecip: process 10040 (syz.0.1454) requesting ep 01 but needs 81 [ 526.398078][T10039] netlink: 'syz.2.1452': attribute type 25 has an invalid length. [ 526.409006][T10040] usb usb2: usbfs: process 10040 (syz.0.1454) did not claim interface 0 before use [ 526.419101][T10039] netlink: 'syz.2.1452': attribute type 8 has an invalid length. [ 526.710151][T10045] loop3: detected capacity change from 0 to 512 [ 526.903848][T10045] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz.3.1457: corrupted in-inode xattr: invalid ea_ino [ 526.996112][T10045] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1457: couldn't read orphan inode 15 (err -117) [ 527.070951][T10045] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 527.276583][ T783] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 527.591918][ T783] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 527.706425][ T783] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 527.766328][ T7123] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 527.776733][ T783] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 527.836277][ T783] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.897844][ T783] usb 2-1: config 0 descriptor?? [ 530.424554][T10074] loop4: detected capacity change from 0 to 4096 [ 530.538829][ T29] audit: type=1326 audit(1720007608.218:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10088 comm="syz.2.1471" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fce54f75bd9 code=0x0 [ 530.573413][T10074] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 530.663922][ T783] usbhid 2-1:0.0: can't add hid device: -71 [ 530.687802][ T783] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 530.717044][ T783] usb 2-1: USB disconnect, device number 9 [ 530.793482][T10093] loop2: detected capacity change from 0 to 256 [ 530.870845][T10093] FAT-fs (loop2): Unrecognized mount option "¶8sdƒgÚ"RpÔ?= ¸LY6ó…ÌgVj:‰ &£_.é„ž·±­¤YˆO%gûÖVâq^i%ºÍLÛ5Hþålz$éõ¾8" or missing value [ 530.886765][T10092] netlink: 'syz.0.1472': attribute type 25 has an invalid length. [ 530.955642][T10092] netlink: 'syz.0.1472': attribute type 8 has an invalid length. [ 531.003726][T10074] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 531.493365][T10102] loop3: detected capacity change from 0 to 64 [ 531.680531][T10106] loop2: detected capacity change from 0 to 512 [ 531.835277][T10106] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.1477: corrupted in-inode xattr: invalid ea_ino [ 531.926041][T10106] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1477: couldn't read orphan inode 15 (err -117) [ 531.941612][T10106] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 532.370995][T10117] loop0: detected capacity change from 0 to 2048 [ 532.511515][T10117] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 532.543356][ T8532] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 533.205579][T10123] loop3: detected capacity change from 0 to 2048 [ 534.086692][T10123] loop3: p1 < > p4 [ 534.097294][T10123] loop3: p4 size 8388608 extends beyond EOD, truncated [ 534.349234][T10117] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 534.800092][ T6883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.903148][T10134] loop2: detected capacity change from 0 to 1024 [ 534.940956][T10136] loop3: detected capacity change from 0 to 1024 [ 535.204705][ T29] audit: type=1326 audit(1720007612.878:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10138 comm="syz.0.1489" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7da5b75bd9 code=0x0 [ 535.323786][T10146] loop0: detected capacity change from 0 to 256 [ 535.377053][T10146] FAT-fs (loop0): Unrecognized mount option "¶8sdƒgÚ"RpÔ?= ¸LY6ó…ÌgVj:‰ &£_.é„ž·±­¤YˆO%gûÖVâq^i%ºÍLÛ5Hþålz$éõ¾8" or missing value [ 535.404227][ T7487] udevd[7487]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 535.413811][ T8306] udevd[8306]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 535.538252][ T142] hfsplus: b-tree write err: -5, ino 4 [ 535.739697][T10143] loop5: detected capacity change from 0 to 4096 [ 535.807332][T10151] loop1: detected capacity change from 0 to 64 [ 535.835279][T10143] ntfs3: loop5: Different NTFS sector size (4096) and media sector size (512). [ 536.046877][T10156] netlink: 'syz.4.1495': attribute type 8 has an invalid length. [ 536.070339][T10143] ntfs3: loop5: Mark volume as dirty due to NTFS errors [ 536.250475][T10158] capability: warning: `syz.3.1496' uses 32-bit capabilities (legacy support in use) [ 536.450622][T10165] usb usb2: check_ctrlrecip: process 10165 (syz.1.1497) requesting ep 01 but needs 81 [ 536.515322][T10165] usb usb2: usbfs: process 10165 (syz.1.1497) did not claim interface 0 before use [ 537.134480][T10175] loop4: detected capacity change from 0 to 2048 [ 537.377535][T10175] loop4: p1 < > p4 [ 537.462612][T10175] loop4: p4 size 8388608 extends beyond EOD, truncated [ 537.533435][T10160] sctp: failed to load transform for md5: -2 [ 537.700295][T10178] loop4: detected capacity change from 0 to 256 [ 537.984647][ T7522] udevd[7522]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 538.052877][ T7519] udevd[7519]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 538.057778][T10176] loop3: detected capacity change from 0 to 2048 [ 538.153286][T10186] netlink: 'syz.5.1501': attribute type 25 has an invalid length. [ 538.375435][T10186] netlink: 'syz.5.1501': attribute type 8 has an invalid length. [ 538.441156][T10185] lo speed is unknown, defaulting to 1000 [ 538.552720][T10176] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 538.575662][T10185] lo speed is unknown, defaulting to 1000 [ 538.692971][T10185] lo speed is unknown, defaulting to 1000 [ 539.752867][T10176] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 539.781128][T10202] loop2: detected capacity change from 0 to 64 [ 540.047363][ T5161] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 540.110584][ T7123] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 540.267729][ T5161] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 540.274653][ T7487] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 540.294023][ T5161] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 540.349714][ T5161] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 540.429449][ T5161] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.493383][ T5161] usb 1-1: config 0 descriptor?? [ 540.664589][T10215] netlink: 'syz.3.1512': attribute type 8 has an invalid length. [ 540.884523][T10218] usb usb2: check_ctrlrecip: process 10218 (syz.4.1516) requesting ep 01 but needs 81 [ 540.941801][T10218] usb usb2: usbfs: process 10218 (syz.4.1516) did not claim interface 0 before use [ 541.623467][T10227] af_packet: tpacket_rcv: packet too big, clamped from 32854 to 32638. macoff=82 [ 541.649912][ T5160] lo speed is unknown, defaulting to 1000 [ 541.656290][T10185] infiniband syz1: set active [ 541.666654][T10185] infiniband syz1: added lo [ 541.706313][T10185] syz1: rxe_create_cq: returned err = -12 [ 541.722540][T10185] infiniband syz1: Couldn't create ib_mad CQ [ 541.733735][T10185] infiniband syz1: Couldn't open port 1 [ 542.011374][T10236] netlink: 'syz.5.1521': attribute type 25 has an invalid length. [ 542.033016][T10185] RDS/IB: syz1: added [ 542.038786][T10236] netlink: 'syz.5.1521': attribute type 8 has an invalid length. [ 542.050697][T10185] smc: adding ib device syz1 with port count 1 [ 542.068056][T10185] smc: ib device syz1 port 1 has pnetid [ 542.089009][ T9] lo speed is unknown, defaulting to 1000 [ 542.121135][T10185] lo speed is unknown, defaulting to 1000 [ 542.438274][ T5161] usbhid 1-1:0.0: can't add hid device: -71 [ 542.475711][ T5161] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 542.546069][ T5161] usb 1-1: USB disconnect, device number 13 [ 542.643579][T10239] loop2: detected capacity change from 0 to 4096 [ 542.689774][T10247] loop0: detected capacity change from 0 to 64 [ 542.735807][T10239] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 543.074744][T10239] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 543.268579][T10256] netlink: 'syz.3.1530': attribute type 8 has an invalid length. [ 543.830137][T10185] lo speed is unknown, defaulting to 1000 [ 545.379789][T10288] loop5: detected capacity change from 0 to 1024 [ 545.423196][T10185] lo speed is unknown, defaulting to 1000 [ 546.392696][T10296] loop0: detected capacity change from 0 to 4096 [ 546.463115][T10296] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 546.647646][T10302] loop4: detected capacity change from 0 to 1024 [ 546.709171][T10296] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 546.748323][T10302] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 547.143239][T10305] Invalid ELF section header overflow [ 547.144101][T10301] loop2: detected capacity change from 0 to 8192 [ 547.218402][T10301] loop2: p1 p2 p4[EZD] [ 547.251313][T10301] loop2: p1 size 16128 extends beyond EOD, truncated [ 547.308732][T10301] loop2: p2 size 2130728454 extends beyond EOD, truncated [ 547.378658][T10279] loop3: detected capacity change from 0 to 32768 [ 547.455917][T10301] loop2: p4 size 65536 extends beyond EOD, truncated [ 547.512333][T10279] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.1539 (10279) [ 547.550239][T10185] lo speed is unknown, defaulting to 1000 [ 547.942397][ T4544] loop2: p1 p2 p4[EZD] [ 547.956644][ T4544] loop2: p1 size 16128 extends beyond EOD, truncated [ 548.369062][T10315] pimreg: entered allmulticast mode [ 548.436271][T10315] pimreg: left allmulticast mode [ 548.815867][ T4544] loop2: p2 size 2130728454 extends beyond EOD, truncated [ 548.930141][ T4544] loop2: p4 size 65536 extends beyond EOD, truncated [ 548.945915][T10279] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 548.996221][T10279] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 549.005292][T10279] BTRFS info (device loop3): using free-space-tree [ 549.016505][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 549.029687][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 549.054458][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 549.195443][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 549.390152][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 549.487137][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 549.550879][ T8306] udevd[8306]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 549.688181][ T8303] udevd[8303]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 549.793132][T10337] loop4: detected capacity change from 0 to 2048 [ 549.825932][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 549.827232][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 550.201541][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 550.982634][T10337] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 551.006262][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 551.013151][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 551.130853][T10279] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 551.421879][T10279] BTRFS error (device loop3): open_ctree failed [ 551.877127][ T8303] udevd[8303]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 553.321530][ T8912] udevd[8912]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 553.321814][ T7615] udevd[7615]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 553.390364][ T8303] udevd[8303]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 553.588719][T10353] loop2: detected capacity change from 0 to 4096 [ 553.700903][T10185] lo speed is unknown, defaulting to 1000 [ 553.735248][T10353] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 553.829463][ T4488] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 553.854209][ T4488] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 553.863380][ T4488] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 553.892905][ T4488] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 553.909462][ T4488] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 553.919787][ T4488] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 554.295406][T10353] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 554.960526][T10381] 9pnet_fd: Insufficient options for proto=fd [ 555.686890][T10384] pimreg: entered allmulticast mode [ 555.692509][T10382] pimreg: left allmulticast mode [ 556.010299][ T4488] Bluetooth: hci5: command tx timeout [ 556.490932][T10396] loop2: detected capacity change from 0 to 2048 [ 558.445224][ T4488] Bluetooth: hci5: command tx timeout [ 558.803649][T10396] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 560.470001][ T4488] Bluetooth: hci5: command tx timeout [ 560.551725][T10414] loop5: detected capacity change from 0 to 1024 [ 560.632516][ T5158] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 560.741002][T10185] lo speed is unknown, defaulting to 1000 [ 560.869763][ T5158] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 560.931120][ T5158] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 561.004594][ T5158] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 561.225191][ T5158] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.264111][ T5158] usb 4-1: config 0 descriptor?? [ 561.406814][ T5992] hfsplus: b-tree write err: -5, ino 4 [ 561.729674][T10423] loop5: detected capacity change from 0 to 1024 [ 561.810078][ T5158] cm6533_jd 0003:0D8C:0022.000B: unknown main item tag 0x0 [ 561.828344][T10423] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 561.884914][ T5158] cm6533_jd 0003:0D8C:0022.000B: unknown main item tag 0x0 [ 562.019168][ T5158] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0D8C:0022.000B/input/input8 [ 562.251345][ T5158] cm6533_jd 0003:0D8C:0022.000B: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 562.392303][ T5158] usb 4-1: USB disconnect, device number 9 [ 562.545270][ T4488] Bluetooth: hci5: command tx timeout [ 562.587670][T10425] loop0: detected capacity change from 0 to 8 [ 562.594734][T10425] squashfs: Unknown parameter './file0' [ 562.824939][T10425] kAFS: No cell specified [ 562.943113][T10425] loop0: detected capacity change from 0 to 1024 [ 562.996761][T10425] EXT4-fs: Ignoring removed orlov option [ 563.047503][T10444] loop5: detected capacity change from 0 to 2048 [ 564.176027][T10425] EXT4-fs (loop0): Test dummy encryption mode enabled [ 564.263302][T10363] lo speed is unknown, defaulting to 1000 [ 564.285554][T10444] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 564.365703][T10425] EXT4-fs (loop0): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 564.687987][T10425] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 564.851138][T10425] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 567.067977][T10475] loop5: detected capacity change from 0 to 512 [ 567.098872][T10475] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 567.109671][T10475] UDF-fs: Scanning with blocksize 512 failed [ 567.124547][T10475] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 567.134151][T10475] UDF-fs: Scanning with blocksize 1024 failed [ 567.194288][T10475] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 567.208758][T10475] UDF-fs: Scanning with blocksize 2048 failed [ 567.241053][T10475] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 567.294337][T10475] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 567.443534][ T6032] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.774992][T10484] Driver unsupported XDP return value 0 on prog (id 280) dev N/A, expect packet loss! [ 568.062280][ T6032] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 568.297307][T10493] loop4: detected capacity change from 0 to 2048 [ 568.321441][T10493] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 568.969692][ T6032] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 569.083631][T10501] loop3: detected capacity change from 0 to 8 [ 569.112360][T10501] squashfs: Unknown parameter './file0' [ 569.235383][T10501] kAFS: No cell specified [ 569.512193][T10501] loop3: detected capacity change from 0 to 1024 [ 569.577035][T10501] EXT4-fs: Ignoring removed orlov option [ 569.621832][T10501] EXT4-fs (loop3): Test dummy encryption mode enabled [ 569.695707][T10501] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 569.731793][ T6032] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.527809][T10501] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 570.613255][T10501] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 570.632116][T10524] cgroup: Unknown subsys name 'fowner>00000000000000016384' [ 570.650405][T10524] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1621'. [ 570.714531][T10518] pimreg: entered allmulticast mode [ 570.720523][T10519] pimreg: left allmulticast mode [ 570.999035][T10529] loop0: detected capacity change from 0 to 1024 [ 571.462792][ T5992] hfsplus: b-tree write err: -5, ino 4 [ 571.698508][T10546] netlink: 203516 bytes leftover after parsing attributes in process `syz.4.1630'. [ 571.749826][T10546] netlink: 6332 bytes leftover after parsing attributes in process `syz.4.1630'. [ 572.099305][ T6032] bridge_slave_1: left allmulticast mode [ 572.145805][ T6032] bridge_slave_1: left promiscuous mode [ 572.151786][ T6032] bridge0: port 2(bridge_slave_1) entered disabled state [ 572.267230][ T6032] bridge_slave_0: left allmulticast mode [ 572.293629][ T6032] bridge_slave_0: left promiscuous mode [ 572.328052][ T6032] bridge0: port 1(bridge_slave_0) entered disabled state [ 573.048759][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 573.575277][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 573.987672][T10578] loop2: detected capacity change from 0 to 1024 [ 574.084566][T10579] loop5: detected capacity change from 0 to 8 [ 574.150547][T10579] squashfs: Unknown parameter './file0' [ 574.245200][T10579] kAFS: No cell specified [ 574.360559][T10579] loop5: detected capacity change from 0 to 1024 [ 574.454646][T10579] EXT4-fs: Ignoring removed orlov option [ 574.502901][ T5999] hfsplus: b-tree write err: -5, ino 4 [ 574.510634][T10579] EXT4-fs (loop5): Test dummy encryption mode enabled [ 574.518343][T10579] EXT4-fs (loop5): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 574.587699][T10579] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 574.644306][T10579] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 575.196887][ T5162] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 576.291401][ T5162] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 576.377424][ T5162] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 576.442606][ T5162] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 576.503593][ T5162] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 576.504694][T10598] loop0: detected capacity change from 0 to 2048 [ 576.562777][ T5162] usb 3-1: config 0 descriptor?? [ 576.607995][T10598] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 577.038683][ T6032] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 577.077238][ T6032] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 577.082228][ T5162] cm6533_jd 0003:0D8C:0022.000C: unknown main item tag 0x0 [ 577.097656][ T5162] cm6533_jd 0003:0D8C:0022.000C: unknown main item tag 0x0 [ 577.124041][ T5162] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0D8C:0022.000C/input/input9 [ 577.126474][ T6032] bond0 (unregistering): Released all slaves [ 577.172240][ T5162] cm6533_jd 0003:0D8C:0022.000C: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 577.206195][T10363] chnl_net:caif_netlink_parms(): no params data found [ 577.357172][T10575] pimreg: entered allmulticast mode [ 577.362760][T10576] pimreg: left allmulticast mode [ 577.645938][ T783] usb 3-1: USB disconnect, device number 7 [ 578.859414][T10363] bridge0: port 1(bridge_slave_0) entered blocking state [ 578.901234][T10363] bridge0: port 1(bridge_slave_0) entered disabled state [ 578.929339][T10363] bridge_slave_0: entered allmulticast mode [ 578.962072][T10363] bridge_slave_0: entered promiscuous mode [ 579.381648][T10363] bridge0: port 2(bridge_slave_1) entered blocking state [ 579.415427][T10363] bridge0: port 2(bridge_slave_1) entered disabled state [ 579.465923][T10363] bridge_slave_1: entered allmulticast mode [ 579.493628][T10363] bridge_slave_1: entered promiscuous mode [ 579.594150][T10631] loop3: detected capacity change from 0 to 8192 [ 579.707152][T10631] loop3: p1 p2 p4[EZD] [ 579.725847][T10631] loop3: p1 size 16128 extends beyond EOD, truncated [ 579.801770][T10631] loop3: p2 size 2130728454 extends beyond EOD, truncated [ 579.881986][T10631] loop3: p4 size 65536 extends beyond EOD, truncated [ 580.281035][T10363] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 581.654930][T10656] pimreg: entered allmulticast mode [ 581.660933][T10657] pimreg: left allmulticast mode [ 581.741841][T10363] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 582.326967][T10363] team0: Port device team_slave_0 added [ 582.399291][T10363] team0: Port device team_slave_1 added [ 582.515216][ T5158] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 582.738892][ T5158] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 582.815132][ T5158] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 582.838779][ T5158] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 582.889854][ T5158] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.267305][ T5158] usb 1-1: config 0 descriptor?? [ 583.538892][T10363] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 583.627308][T10363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 583.839863][T10363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 583.978466][T10363] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 584.018388][T10363] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 584.054097][ T5158] cm6533_jd 0003:0D8C:0022.000D: unknown main item tag 0x0 [ 584.165637][ T5158] cm6533_jd 0003:0D8C:0022.000D: unknown main item tag 0x0 [ 584.173886][T10363] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 584.243604][T10705] loop3: detected capacity change from 0 to 256 [ 584.256626][ T5158] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0D8C:0022.000D/input/input10 [ 584.370830][ T6032] hsr_slave_0: left promiscuous mode [ 584.372021][ T5158] cm6533_jd 0003:0D8C:0022.000D: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.0-1/input0 [ 584.523455][ T6032] hsr_slave_1: left promiscuous mode [ 584.530787][ T5158] usb 1-1: USB disconnect, device number 14 [ 584.693981][ T6032] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 584.709085][ T6032] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 585.959680][ T6032] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 586.018392][ T6032] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 586.280287][ T6032] veth1_macvtap: left promiscuous mode [ 586.325240][ T6032] veth0_macvtap: left promiscuous mode [ 586.364854][ T6032] veth1_vlan: left promiscuous mode [ 586.398337][ T6032] veth0_vlan: left allmulticast mode [ 586.409482][T10721] loop2: detected capacity change from 0 to 8 [ 586.427321][ T6032] veth0_vlan: left promiscuous mode [ 587.907049][ T6032] infiniband syz1: set down [ 588.545200][T10745] loop2: detected capacity change from 0 to 256 [ 589.715934][ T5162] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 589.951119][ T5162] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 589.971833][ T5162] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 590.010770][ T5162] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 590.026477][ T6032] team0 (unregistering): Port device team_slave_1 removed [ 590.045278][ T5162] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.095967][ T5162] usb 1-1: config 0 descriptor?? [ 590.195219][ T6032] team0 (unregistering): Port device team_slave_0 removed [ 590.522107][ T29] audit: type=1326 audit(1720007668.208:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10757 comm="syz.2.1696" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fce54f75bd9 code=0x0 [ 590.641646][ T5162] cm6533_jd 0003:0D8C:0022.000E: unknown main item tag 0x0 [ 590.649318][ T5162] cm6533_jd 0003:0D8C:0022.000E: unknown main item tag 0x0 [ 590.673230][ T5162] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0D8C:0022.000E/input/input11 [ 590.736159][ T5162] cm6533_jd 0003:0D8C:0022.000E: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.0-1/input0 [ 590.958480][ T5160] usb 1-1: USB disconnect, device number 15 [ 591.384250][ T12] smc: removing ib device syz1 [ 591.525549][T10714] pimreg: entered allmulticast mode [ 591.531132][T10715] pimreg: left allmulticast mode [ 592.081562][T10766] netlink: 203516 bytes leftover after parsing attributes in process `syz.2.1698'. [ 592.163141][T10766] netlink: 6332 bytes leftover after parsing attributes in process `syz.2.1698'. [ 592.305223][ T9] lo speed is unknown, defaulting to 1000 [ 592.325210][T10768] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1700'. [ 592.453143][T10771] loop3: detected capacity change from 0 to 2048 [ 593.481400][T10771] loop3: p1 < > p4 [ 593.581474][T10771] loop3: p4 size 8388608 extends beyond EOD, truncated [ 593.969124][T10783] loop0: detected capacity change from 0 to 512 [ 594.121966][T10783] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz.0.1705: corrupted in-inode xattr: invalid ea_ino [ 594.259910][T10783] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1705: couldn't read orphan inode 15 (err -117) [ 594.468963][T10783] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 594.507073][ T29] audit: type=1326 audit(1720007672.188:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10790 comm="syz.3.1708" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe66b175bd9 code=0x0 [ 595.061203][T10363] hsr_slave_0: entered promiscuous mode [ 595.163203][T10363] hsr_slave_1: entered promiscuous mode [ 595.946627][ T6883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 596.143089][T10363] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 596.152577][T10363] Cannot create hsr debugfs directory [ 596.232188][T10808] pimreg: entered allmulticast mode [ 596.237761][T10807] pimreg: left allmulticast mode [ 596.958731][ T8303] udevd[8303]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 597.061984][T10819] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1716'. [ 597.361130][T10827] loop0: detected capacity change from 0 to 256 [ 599.591974][T10832] loop3: detected capacity change from 0 to 2048 [ 599.709825][T10832] loop3: p1 < > p4 [ 599.829665][ T8303] udevd[8303]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 599.864610][T10832] loop3: p4 size 8388608 extends beyond EOD, truncated [ 599.951980][T10833] loop4: detected capacity change from 0 to 256 [ 600.303806][T10830] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1722'. [ 600.507500][ T29] audit: type=1326 audit(1720007678.178:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10845 comm="syz.3.1725" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe66b175bd9 code=0x0 [ 601.473155][T10860] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 601.486006][T10860] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 601.494488][T10860] CPU: 0 PID: 10860 Comm: syz.2.1728 Not tainted 6.10.0-rc6-syzkaller-00061-ge9d22f7a6655 #0 [ 601.504693][T10860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 601.514878][T10860] RIP: 0010:dev_map_enqueue+0x31/0x3e0 [ 601.520393][T10860] Code: 56 41 55 49 89 d5 41 54 49 89 fc 55 48 89 f5 53 48 83 ec 08 e8 a0 d2 da ff 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 86 03 00 00 49 8d 7c 24 18 49 8b 1c 24 48 b8 00 [ 601.540069][T10860] RSP: 0018:ffffc900034bf770 EFLAGS: 00010256 [ 601.546167][T10860] RAX: dffffc0000000000 RBX: 000000000000000e RCX: ffffc9001457e000 [ 601.554161][T10860] RDX: 0000000000000000 RSI: ffffffff81b45a90 RDI: 0000000000000000 [ 601.562414][T10860] RBP: ffff8880677a8070 R08: 0000000000000005 R09: 0000000000000000 [ 601.570407][T10860] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 601.578403][T10860] R13: ffff888069e0a000 R14: 0000000000000000 R15: 0000000000000012 [ 601.586514][T10860] FS: 00007fce55c896c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 601.595478][T10860] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 601.602092][T10860] CR2: 0000000020479000 CR3: 000000007b38e000 CR4: 0000000000350ef0 [ 601.610088][T10860] Call Trace: [ 601.613378][T10860] [ 601.616321][T10860] ? show_regs+0x8c/0xa0 [ 601.620636][T10860] ? die_addr+0x4f/0xd0 [ 601.624880][T10860] ? exc_general_protection+0x155/0x230 [ 601.630573][T10860] ? asm_exc_general_protection+0x26/0x30 [ 601.636450][T10860] ? dev_map_enqueue+0x20/0x3e0 [ 601.641333][T10860] ? dev_map_enqueue+0x31/0x3e0 [ 601.646304][T10860] ? srso_alias_return_thunk+0x5/0xfbef5 [ 601.651979][T10860] xdp_do_redirect_frame+0x1b8/0x590 [ 601.657315][T10860] bpf_test_run_xdp_live+0x4a3/0x1bb0 [ 601.662733][T10860] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 601.668664][T10860] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 601.674610][T10860] ? srso_alias_return_thunk+0x5/0xfbef5 [ 601.680284][T10860] ? find_held_lock+0x2d/0x110 [ 601.685115][T10860] ? __might_fault+0xe3/0x190 [ 601.689833][T10860] ? srso_alias_return_thunk+0x5/0xfbef5 [ 601.695516][T10860] ? srso_alias_return_thunk+0x5/0xfbef5 [ 601.701197][T10860] ? _copy_from_user+0x5d/0xf0 [ 601.706020][T10860] ? srso_alias_return_thunk+0x5/0xfbef5 [ 601.711824][T10860] ? bpf_test_init.isra.0+0x111/0x150 [ 601.717261][T10860] bpf_prog_test_run_xdp+0x82d/0x1530 [ 601.722684][T10860] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 601.728525][T10860] ? srso_alias_return_thunk+0x5/0xfbef5 [ 601.734198][T10860] ? srso_alias_return_thunk+0x5/0xfbef5 [ 601.739862][T10860] ? fput+0x32/0x390 [ 601.743800][T10860] ? srso_alias_return_thunk+0x5/0xfbef5 [ 601.749470][T10860] ? __bpf_prog_get+0xa0/0x2f0 [ 601.754289][T10860] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 601.760154][T10860] __sys_bpf+0x10d5/0x49a0 [ 601.764616][T10860] ? __pfx___sys_bpf+0x10/0x10 [ 601.769427][T10860] ? srso_alias_return_thunk+0x5/0xfbef5 [ 601.775093][T10860] ? do_futex+0x123/0x350 [ 601.779459][T10860] ? __pfx_do_futex+0x10/0x10 [ 601.784179][T10860] ? srso_alias_return_thunk+0x5/0xfbef5 [ 601.790047][T10860] ? xfd_validate_state+0x5d/0x180 [ 601.795223][T10860] __x64_sys_bpf+0x78/0xc0 [ 601.799780][T10860] ? srso_alias_return_thunk+0x5/0xfbef5 [ 601.805448][T10860] ? lockdep_hardirqs_on+0x7c/0x110 [ 601.810687][T10860] do_syscall_64+0xcd/0x250 [ 601.815325][T10860] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 601.821270][T10860] RIP: 0033:0x7fce54f75bd9 [ 601.825718][T10860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 601.845451][T10860] RSP: 002b:00007fce55c89048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 601.853983][T10860] RAX: ffffffffffffffda RBX: 00007fce55103f60 RCX: 00007fce54f75bd9 [ 601.861977][T10860] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 601.870062][T10860] RBP: 00007fce54fe4a98 R08: 0000000000000000 R09: 0000000000000000 [ 601.878173][T10860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 601.886167][T10860] R13: 000000000000000b R14: 00007fce55103f60 R15: 00007fff27620cd8 [ 601.894189][T10860] [ 601.897260][T10860] Modules linked in: [ 601.901308][T10860] ---[ end trace 0000000000000000 ]--- [ 601.906823][T10860] RIP: 0010:dev_map_enqueue+0x31/0x3e0 [ 601.912354][T10860] Code: 56 41 55 49 89 d5 41 54 49 89 fc 55 48 89 f5 53 48 83 ec 08 e8 a0 d2 da ff 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 86 03 00 00 49 8d 7c 24 18 49 8b 1c 24 48 b8 00 [ 601.932143][T10860] RSP: 0018:ffffc900034bf770 EFLAGS: 00010256 [ 601.938294][T10860] RAX: dffffc0000000000 RBX: 000000000000000e RCX: ffffc9001457e000 [ 601.946344][T10860] RDX: 0000000000000000 RSI: ffffffff81b45a90 RDI: 0000000000000000 [ 601.954360][T10860] RBP: ffff8880677a8070 R08: 0000000000000005 R09: 0000000000000000 [ 601.962421][T10860] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 601.970457][T10860] R13: ffff888069e0a000 R14: 0000000000000000 R15: 0000000000000012 [ 601.978508][T10860] FS: 00007fce55c896c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 601.987542][T10860] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 601.994162][T10860] CR2: 0000000020479000 CR3: 000000007b38e000 CR4: 0000000000350ef0 [ 602.002299][T10860] Kernel panic - not syncing: Fatal exception in interrupt [ 602.009826][T10860] Kernel Offset: disabled [ 602.014169][T10860] Rebooting in 86400 seconds..