last executing test programs: 14.264512055s ago: executing program 0 (id=322): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000f40)="$eJzs3MFqE18Ux/Hzb/pv0pQ2EURQUA+60c3QxgfQIC2IAaU2RV0IUzvRkDEpM0MlIjYbcetzFJfuBPUFuhE37t0VQXDThTjiTKZN2rSmbdLE9PuBck9y7o+5bdNyUuis3339pFRwjYLpyVBCZUikJhsi6T9V3X/1dSioR6RRTS6P/fhy9s69+zezudz0rOpMdu5KRlUnzr9/+vzNhY/e2PzbiXdxWUs/WP+e+bp2au30+q+5x0VXi66WK56aulCpeOaCbeli0S0Zqrdty3QtLZZdy2nqF+zK0lJVzfLieHLJsVxXzXJVS1ZVvYp6TlXNR2axrIZh6HhSjrfhNvbkV2dnzeyubT/W0ROh60ZbPek42VrrZn71CM4EAAD6zN7zfzjr7z7/5+bDtcPzvwjzf5fUmh79Zf7HQHCcrJms//w2Y/4HAAAAAAAAAAAAAAAAAAAAAOBfsOH7Kd/3U9EafcRFJCEi0eNenxPdccDv/9UeHRcd1vCPewkR+9VyfjkfrmE/W5Ci2GLJpKTkZ/B6qAvrmRu56UkNpOWDvVLPryznYxKP8pF0q/y5E1NhXpvz/0uy8foZScnJ1tfPtMyPyKWLDXlDUvLpoVTElsXgdb2VfzGlev1Wblt+NNgHAAAAAMAgMHTTjvfvQT/YkJCd/TC/j78PbHt/PSxn2rlFJQAAAAAAODS3+qxk2rblHKCIi8gh4oNaxKQvjrGtuCYifXCMoyoSIhI+oweJf9uMt5Xy29gzLCI9/7Lso+j1byYAAAAAnbY19O8j9PllF08EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDx0+79wKL9O1pRY494w+ViR/4JAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAH3kdwAAAP//R8IgDA==") pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x315, 0x1, 0x10) creat(&(0x7f0000000580)='./bus\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000001240)='./file0/file0\x00', 0x2) 13.813003253s ago: executing program 0 (id=325): setuid(0xee01) semctl$IPC_RMID(0x0, 0x0, 0x0) 13.677523416s ago: executing program 0 (id=329): unshare(0x22020400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x2, 0x9}, 0x20) 13.342091242s ago: executing program 0 (id=331): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000006c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@acl}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) open(&(0x7f00000001c0)='./bus\x00', 0x64842, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x4000, 0xa00}]) fallocate(r0, 0x0, 0x0, 0x1001f0) 12.516129887s ago: executing program 0 (id=338): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x17) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x42, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x40, 0x20, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x7, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x6, 0x80}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x0, 0x6, 0x9}}]}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@local=@item_012={0x1, 0x2, 0xa, "0f"}, @global=@item_012={0x2, 0x1, 0x2, "1a26"}]}}, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 11.359940839s ago: executing program 0 (id=345): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x0, &(0x7f0000000000), 0x0, 0x248, &(0x7f0000000940)="$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") mount(0x0, 0x0, 0x0, 0x73d014, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$TCXONC(r0, 0x540a, 0x3) 11.016765545s ago: executing program 32 (id=345): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x0, &(0x7f0000000000), 0x0, 0x248, &(0x7f0000000940)="$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") mount(0x0, 0x0, 0x0, 0x73d014, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$TCXONC(r0, 0x540a, 0x3) 9.975510665s ago: executing program 1 (id=350): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x2004000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x3, @loopback, 0x8}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24000800, &(0x7f0000000040)={0xa, 0x2, 0x80398, @empty, 0xfffffffe}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000680), 0x4) getpid() chroot(&(0x7f00000001c0)='./file0\x00') 9.724859679s ago: executing program 1 (id=351): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet6_tcp_buf(r5, 0x6, 0xd, 0x0, &(0x7f0000000000)) syz_mount_image$exfat(&(0x7f0000000400), &(0x7f0000000240)='./file0\x00', 0x2000084c, &(0x7f0000000540)=ANY=[@ANYBLOB='iocharset=ascii,discard,dmask=00000000000000000000007,uid=', @ANYRESHEX=r3, @ANYBLOB=',dmask=00000000000000000000152,fmask=00000000000000000000006,gid=', @ANYRESHEX=r4, @ANYBLOB=',uid=', @ANYRESHEX=r4, @ANYBLOB="2c646973636172642c00fb278330ab3b4884d36adf6908d31f57832035e96a151323e6f5a66fbca6bae94686c25de12000"/68], 0x81, 0x14f5, &(0x7f0000001580)="$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") ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0xc0a85322, 0x0) 8.713010658s ago: executing program 1 (id=354): socket$inet(0x2, 0x4000000000000001, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0xf) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xd5e, 0x240000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) open(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r2 = open(0x0, 0x101800, 0x0) symlinkat(0x0, r2, &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x10040, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) 8.373774244s ago: executing program 4 (id=355): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000001c0)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$eJzs3U1rY1UcB+B/2vQtY5uq4+gMiAfdKEKcduHKTZEZEAtKtQMqCHdsqqFpU5pQiIhTV64EP4aoS3eC+AW6ceNaEES6cTkL8UqbjDNp0o522lSG59ncwznnd8+5veXCDedw9175cn1ttVlZzVoxUihEcXMsirdTpBiJ0ejYiRdu/PzL02+98+7rC4uL15ZSur7w9tzLKaWZZ35475Nvn/2xdeHGdzPfT8Tu7Pt7f8z/untp9/LeX99ErZlqzbTRaKUs3Ww0WtnNejWt1JprlZTerFezZjVNdse4275ab2xutlO2sTJd2tyqNpsp22intWo7tQqptdVO2YdZbSNVKpU0XQoexPLXt/M8j8jzsRiPPM/zqSjFhXgkpmMmyjEbj8Zj8XhcjCfiUjwZT8Xlg17nPW8AAAAAAAAAAAAAAAAAAAB4uNxn/3+hf///xHlPGQAAAAAAAAAAAAAAAAAAAB46h/f/FyN8/x8AAAAAAAAAAAAAAAAAAACG7D7f/z+0//9F+/8BAAAAAAAAAAAAAAAAAADgLEx2DkspTUasf769vL3cOXbqF1ajFvWoxtUox59xsPu/o1O+/tritavpwGy8tH6rm7+1vTzam58bK8dsYWB+rpNPvfmJKN2bn49yXBw8/vzA/GQ8/9x+/rNOvhLl+OmDaEQ9ViIK3as/yH86l9KrbyxO9eav7Pc70ugZ3xYAAAA4TZX0j/73951up4Htnabu+3nq9iwc8/vAoffzYlwpntdVc0ez/fFaVq9Xt05YGD/6POO9NVPdniceqxARWU98pvTb0v4pTzr5UyuMDnXQseP7PMA9jeL/4I95CoXfv7qnZjKGO/pI9x89q+8/P/9dKnby/EwnNj6oaeK41NHPjMIZP5MYnrs3/bxnAgAAAAAAAAAAwH8xcPXfVET0rQf8qK/mzvLw3nj/mY8e/YshXCEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPA3O3AsAAAAACDM3zqNjg0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4KgAA//+E38bU") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) ftruncate(r0, 0x81ff) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000180)={[{@barrier}, {@creator={'creator', 0x3d, "5a1b3b9a"}}, {@part={'part', 0x3d, 0x100}}, {@nobarrier}, {@gid}, {}, {@nls={'nls', 0x3d, 'cp437'}}]}, 0x44, 0x718, &(0x7f00000011c0)="$eJzs3U9sW3cdAPDvsx0n7kTqbe02EFKjVVSwQpvEjBYJiTIhlMOEKu3AOJo2WaM4WZVkKK0QzYDBEU6ohx2GUDjshHZAGuKAGGckpN17r8S92gGj9/zs2E7i2M2/rnw+0sv7vfd+f77vm/d+sZ9bOYD/W3NvxthmJDF38fWNdPvBVq3xYKu23C5HxHhEFCJKrVUkKxHJJxHXorXEF9OdeXfJXuO8+vDj9y/c/7DW2irlS1a/MKjdtuaAETbzJaYiopivR1Taq78b8dqO/u6N1HXSiTtN2Pl24uCkNZvNpLVq2xyl+RD3LfCkuxdRHNtlfzXiVERM5K8DIp8dCscc3qEbaZYDAACAJ1NxvwqnH8Wj2IjJ4wkHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAng5J6zsDk3wptMtTkbS//7+c70uVyycc72Bf3+f4ewvHFAgAAAAAAAAAHJZmsWvjo/yD+3OP4lFsxGSnUpJ95v9ytnEm+/lMvBNrMR+rcSk2oh7rsR6rMRMxNtnVYXmjvr6+OrOz5e8jbdlsNu/lLWcjorqj5ewRnjkAAAAAAAAAPP1+EXMxedJBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAtySi2Fply5l2uRqFUkRMREQ5rbcZ8bd2+fPs7ycdAAAAABy9Sr6eTP7bKjST7D3/C9n7/ol4J1ZiPRZjPRoxHzezZwGtd/2Ff2/WGg+2asvpsrPj7/1npDiyHiOiGO/uMfJ0VuNsp8Vc/CDeiIsxFddjNRbjp1GP9ZiPqaikJxH1SKJaaT29qLbj3D3eaz1b1/tjO9e3/VIWSSUWYjGL7VLcKEfrsUl2DumYL3WN9pdyRN+I76bZSb6bGzJHN7t+X7/Ln8vkmqeH7ONoVLMzH+tkZDrNfZ6NZwfnfsTrpH+kmSh0nkGd2R4l3cxH+qyZH27n/Cej5PxUvk5z/evenB+2ER+l9WdiNgr51RfxQm/Ob3/l/nO9jb/26T+u3yqsLN1aWLt4hKd0EFP7VRhrF/ozUevKxIuDr748E400E5vDZ2Ksf8fEsC2PVjnPRjYVDTlbfj8r1ePlrkvw7bgZ83ElpmMmrsZ0fDtmo9a5wtLlbE9eS7Xl3pxk91ph5/xWGRD8+a92VfrNPpWP0o927Enz8mxXXrtnump2LN9z7bcx3XX1PTf46hv5r0A6/pfycjrGLzt/cZ4EPZnI5+Z2dM8PzsQfskl6rbGytHqrfnvI8S7k6/S2fa93bv7j8FH3/3U/DOn1ks64pWwry0mlfb2kx57vRNubr3L+iUurXWHHsbOdY9WYjMX44Z53ajl/Dbezp9axF7uOfSGPOp05y/nrm/axnlc58XY0slchffadqgE4ZqdeOVWuPKz8q/JB5VeVW5XXJ14bvzr+5XKM/bP01+KfC38qfCd5JT6In8fkSUcKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABPg7U7d5fqjcb8aqcQE/17Dloo7znW4EIU9q2z9cxwHUY1YvBYSV4oH+65H15hPM9ivueN7UOfHvJYlejb0/6GpYP2/FFEDKhTPnDwydDX2OnHHaLrV3CwbLS/OC3b0yyO0LzUbrV7nVKsTcRSPSntcseNb98FUV2qNz5r9jSvRNctAzzlLq8v3768dufuNxaX62/NvzW/Mnv1ytUrtW/NfPPywmJjfrr186SjBI7C2p27xSGrLvz4iGMBAAAAAAAAAAAAhpP/6//1x/7PDKV96pRX13Yf+dxxnyoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwOTX3ZoxtRhIz05em0+0HW7VGurTL2zVLEVGIiORnEcknEdeitUS1q7tkr3Feffjx+xfuf1jb7qvUrl8Y1G44m/kSUxFRzNf7G9+lm5393ejqb/Oxwks6Z5gm7Hw7cXDS/hcAAP//OonviA==") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x1480, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1adc01, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x887008, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000f00)={0x2020}, 0x2020) 7.804756735s ago: executing program 1 (id=356): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2058) write$FUSE_LSEEK(r0, &(0x7f00000021c0)={0x18, 0x0, r2, {0x7}}, 0x18) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000002300)="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", 0x2000, &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004740)=ANY=[@ANYBLOB="180100000000000000000000000000040300000000000000080000000000000003"], 0x0, 0x0, 0x0, 0x0}) write$FUSE_IOCTL(r0, &(0x7f0000002140)={0x20, 0x0, r5, {0x0, 0x0, 0x80003ff}}, 0x20) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000004e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004bc0)={0x30, 0x0, 0x2, [{0x0, 0x1, 0x2, 0x7fff, 'fd'}]}, 0x0, &(0x7f0000004c00)={0xa0, 0xffffffffffffffda, 0x9, {{0x3, 0x3, 0x1, 0x6, 0x8, 0xc03f, {0x0, 0x9, 0x100000001, 0x6, 0x3ff, 0x0, 0x7, 0x0, 0x6, 0x2000, 0x6d1c4f9c, r3, r4, 0x1, 0x7}}, {0x0, 0x1}}}, 0x0, 0x0}) getdents64(r1, 0x0, 0x300) getdents64(r1, 0x0, 0x0) 7.50377634s ago: executing program 1 (id=357): r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x420, 0x3f4, 0x400, 0x70bd28, 0x25dfdbfb, {0x0, 0x2, 0x35, [0xfffffffb, 0xffffffff, 0xc, 0x1, 0x2, 0xc, 0x1000, 0x1, 0x7ff, 0x8000, 0xc9cf, 0x4506, 0x10001, 0x7f, 0x3, 0xfff, 0x7303, 0x40, 0x5, 0xf8, 0x9, 0xc0, 0x3, 0x9, 0x25, 0x5, 0x3, 0x10001, 0x2, 0x2, 0x0, 0x400, 0x92, 0x7, 0x1, 0x3, 0x3, 0xe, 0x3, 0x200, 0x3, 0x0, 0x10, 0x778e, 0xe, 0x1, 0x10001, 0xfffffffe, 0x5, 0x2, 0x8, 0x3, 0x80000000, 0x7ff, 0x6, 0x1, 0x0, 0x6, 0x6, 0x8a44, 0x1000, 0x5, 0xfd7, 0xb], [0x4, 0xfffffffb, 0x5, 0x3, 0x2, 0xff, 0x6, 0x9, 0x67856160, 0x6, 0xa, 0x10001, 0x36d5, 0x4, 0x20, 0x401, 0x1, 0xfffffc00, 0x8c20, 0x8001, 0x3, 0x1, 0x101, 0x3, 0x0, 0x80, 0x80, 0x6, 0x7, 0x30, 0x4, 0xfffffffd, 0xffffffff, 0x4, 0x6, 0x0, 0xc, 0x5, 0x4, 0x9, 0x8, 0xb, 0x7f, 0x40, 0x9, 0x7, 0x1, 0x5, 0x3, 0x100, 0x3, 0x401, 0xf353, 0x6, 0x9, 0x16, 0x0, 0x3, 0x6, 0x2, 0x5, 0x4, 0x2], [0x7, 0x0, 0x1, 0x3ff, 0x6, 0x401, 0x81, 0x800, 0xffff, 0x9, 0x2, 0xffff19cc, 0x6, 0x10001, 0x0, 0x6, 0x3f8000, 0xe, 0x0, 0x8, 0x5, 0x3, 0x2, 0x9, 0x2, 0x1, 0xea, 0x0, 0x1556, 0x9, 0x2, 0x8, 0x0, 0x9, 0x81, 0x4, 0x2, 0xfffffff9, 0x9, 0x3, 0x1, 0x7fff, 0x9, 0xc, 0x60000, 0x0, 0x7fff, 0x8, 0x4, 0x2, 0x3ff, 0xa, 0xffffffff, 0x62ce, 0x5, 0x6, 0x1, 0xffffffff, 0xf, 0x7, 0x4, 0x7, 0x3, 0x371a], [0xf6, 0xfffffffb, 0x0, 0x7f, 0x1ff, 0x7fff, 0xffffffff, 0xcf, 0x0, 0x4, 0x8, 0x6, 0x8, 0x1, 0x1, 0x81, 0x2, 0x38ba, 0x8, 0x200, 0xae53, 0x1000, 0x372, 0x2, 0x4, 0x80, 0x7fff, 0x7f, 0x95, 0x0, 0x200, 0x65c0eecd, 0x6, 0x1, 0x9, 0x644, 0x8, 0x100, 0x8, 0x4, 0xffffff89, 0x100, 0x1, 0x2, 0x5, 0x19702f30, 0x7, 0xc, 0x7fff, 0x3, 0x6, 0x1, 0x101, 0x0, 0x9, 0x4, 0x5, 0x1, 0x5, 0x100, 0x5, 0xa6, 0x9, 0x97]}, ["", "", ""]}, 0x420}, 0x1, 0x0, 0x0, 0x4008090}, 0x40) syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f00000001c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x8, 0xe0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0xc, 0x7c2, 0x2, 0x9}, {0x6, 0x24, 0x1a, 0x7, 0x34}, [@mbim={0xc, 0x24, 0x1b, 0x9, 0xc, 0xb, 0x3, 0x1c36, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x6, 0x8, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0xc, 0x4, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0xb, 0x9, 0x27}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0xf8, 0x2, 0x9, 0x20, 0xb}, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}}) 7.169002977s ago: executing program 4 (id=359): socketpair(0xf, 0xa, 0x0, &(0x7f0000000000)) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) syz_open_procfs(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) r1 = syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) setpgid(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='limits\x00') writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00'], 0x48) mprotect(&(0x7f00001ca000/0x2000)=nil, 0x2000, 0x1000009) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x41, 0xffffffffffffffff, 0x4}, 0xfd5a) r4 = fsopen(&(0x7f0000000500)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x3, &(0x7f00000000c0)='source', &(0x7f0000000100)='\x00\x10\x03@\xc4-\xeb6\xa7V\xbf\xb8h\x98\xd2\x00\x00\x00\x00\xa7m\b\x95\'\xc0D\x81\x1fj\xcd\x8a\n\xd5\xa3qZD|\x18+\x97\xee\x04\xc2+\x89SI=\xad1\xa4!\xaeq\r\xee&\xaa\xdah\xcf0\x04\x8b\x96\xee\x9f7\x8d\xbc\xab\x98\xd5.\xe9q\xb5[\xc2M9\xd6\x16\xff\x04R\xdej6\xcf\xde\x1dU\x9c\xc9\\&[\x82&\xda\xb1\xb2\x04\x00\x00\x82\xddi\xca\x05\xb1Vi>\xd6H', 0x0) r5 = socket(0x2, 0x2, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) setsockopt$inet_int(r5, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) 5.676646694s ago: executing program 4 (id=360): creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x24c01, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000a00)='ext4_evict_inode\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x10040, &(0x7f0000000380)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@nouid32}]}, 0xfd, 0x269, &(0x7f0000000780)="$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") 5.676129965s ago: executing program 3 (id=362): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x38}}, 0x40) 5.473580898s ago: executing program 4 (id=363): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x0, &(0x7f0000000800)={[{@lazytime}, {@nodiscard}, {@oldalloc}, {@grpjquota}, {@nobarrier}, {@mblk_io_submit}, {@abort}, {@noinit_itable}, {@nodiscard}]}, 0x64, 0x50d, &(0x7f0000000200)="$eJzs3VFrHFsdAPD/bHZj06Y3ueqDXvB69V5Ji3Y3aWwbfKgVRJ8Kan2vMdmEkE02ZDdtE4qm+AEEERV80hdfBD+AIAVffBShoM+KiiLa6oMP2rns7iRN091k226zafb3g8mcc2Zm/+dsmNk5M4eZAAbWOxFxLSIep2l6PiLGsvJcNsV2a2qs9+jh3bnGlESa3vhnEklWtvNZSTY/k212KiK+9uWIbybPxq1tbi3PVirl9Sxfqq+slWqbWxeWVmYXy4vl1enpqcszV2YuzUz2pJ1nI+LqF//6g+/+7EtXf/WZ23+6+fdz32pUazRbvrcdzyl/0MJW0wvN72LvBusvGOw4yjdbmBlpt8bQMyX3XnGdAABor3GO/8GI+GREnI+xGDr4dBYAAAB4DaWfH43/JRFpe8MdygEAAIDXSK45BjbJFbOxAKORyxWLrTG8H47TuUq1Vv/0QnVjdb41VnY8CrmFpUp5MhsrPB6FpJGfaqaf5C/uy09HxJsR8f2xkWa+OFetzPf74gcAAAAMiDP7+v//GWv1/wEAAIATZrzfFQAAAABeOf1/AAAAOPn0/wEAAOBE+8r1640p3Xn/9fytzY3l6q0L8+XacnFlY644V11fKy5Wq4vNZ/atHPZ5lWp17bOxunGnVC/X6qXa5tbNlerGav3m0lOvwAYAAACO0Jsfv/+HJCK2PzfSnBqGu9u0y9WA4yq/m0qyeZvd+o9vtOZ/OaJKAUdiqN8VAPom3+8KAH1T6HcFgL5LDlnecfDOb7P5J3pbHwAAoPcmPtr5/n/uwC23D14MHHt2Yhhc7v/D4Gre/+92JK+TBThRCs4AYOC99P3/Q6Xpc1UIAADoudHmlOSK2eW90cjlisWIs83XAhSShaVKeTIi3oiI348VPtDITzW3TA7tMwAAAAAAAAAAAAAAAAAAAAAAAAAALWmaRAoAAACcaBG5vyW/bj3Lf2LsvdH91weGk/+ORfaK0Ns/vvHDO7P1+vpUo/xfu+X1H2XlF/txBQMAAAAGwnO9wH+nn77TjwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAXnr08O7cznSUcf/xhYgYbxc/H6ea81NRiIjT/04iv2e7JCKGehB/pPHnI+3iJ41q7YZsF3+kB/G37x0YP8azb2F//OGIONOD+DDI7jeOP9fa7X+5eKc5b7//5SOeyr+ozse/2D3+DXU4/pztMsZbD35R6hj/XsRb+fbHn534SYf473YZ/xtf39rqtCz9ScRE29+f5KlYpfrKWqm2uXVhaWV2sbxYXp2enro8c2Xm0sxkaWGpUs7+to3xvY/98vFB7T/dIf74Ie1/r8v2///BnYcfaiUL7eKfe7dN/N/8NFvj2fi57LfvU1m6sXxiJ73dSu/19s9/9/ZB7Z/v0P7D/v/numz/+a9+589drgoAHIHa5tbybKVSXj+xiUYv/RhUQ+IYJr7d0w9M0zRt7FMv8TlJHIevpZno95EJAADotScn/f2uCQAAAAAAAAAAAAAAAAAAAAyuo3ic2P6Y27uppBeP0AYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6In3AwAA///d8Nla") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x18) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000000000008000080"]) 3.7693421s ago: executing program 3 (id=364): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0xb, 0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045510, 0x0) syz_genetlink_get_family_id$mptcp(0x0, r2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xfffffffffffffd96, 0x0, &(0x7f0000000240)={0x30, 0x30, 0x30}}, 0x1000}], 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'netpci0\x00'}) 3.552938694s ago: executing program 1 (id=365): r0 = syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x40, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x40}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, &(0x7f0000001200)) syz_usb_ep_write(r0, 0x82, 0x0, 0x0) 2.870885697s ago: executing program 4 (id=367): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) 2.764840249s ago: executing program 3 (id=369): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x840000000002, 0x3, 0x100) connect$inet(r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getsockopt$inet_int(r1, 0x0, 0x7, 0x0, &(0x7f0000000040)) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x1b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000380)="fd97", 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000000000008500000061000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x6c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0xb, 0x0, &(0x7f0000000140)="e0274239ed0d0800000000", 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.454024985s ago: executing program 4 (id=370): r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010030000904000001020d0000052406000105240000000d240f0100000000000000000006241a00000e0905810310000000000904010000020d00000904010102020d000009058238fcea892aab962afa3f1e4d133b305302000200"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) creat(0x0, 0x182) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002dc0)={{{@in=@private, @in6=@private0}}, {{@in6=@private1}, 0x0, @in6=@dev}}, &(0x7f0000002ec0)=0xe8) 1.919767914s ago: executing program 2 (id=371): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ftruncate(r1, 0x2000009) sendfile(r0, r1, 0x0, 0x200000000006) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) tee(r2, r3, 0x800000008000003, 0x0) 1.737028088s ago: executing program 3 (id=372): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8000, &(0x7f0000000100), 0x1, 0x7a2, &(0x7f0000000f80)="$eJzs3ctrG9caAPBvZDuOk9xrX7hwb7oyFFpDiFynbtJCFyldlEIDgXbdxMiKSS1bwZJDbAxNKIVuCn0tCu0m6z7SXbd9bNv/oouS0IcTmtJFcRlp5Ki25CipJRn8+8HY58xD53w6M2fOaAYpgH1rPP2TizgaEe8kEaPZ/CQihmqpwYjT9fXurq8V0imJjY2Xf0lq69xZXytE0zapw1nm/xHxzZsRx3Lby62srM7PlErFpSw/WV24NFlZWT1+cWFmrjhXXDw5NT194tRTp07uXqy/fb965Na7Lzz++ek/3vjfjbe/TeJ0HMmWNcexW8ZjPHtPhtK38G+e3+3C+izpdwV4KOmhOVA/yuNojMZALdXGSC9rBgB0ywYAsA8lxgAAsM80Pge4s75WaEz9/USit356LiIO1uNv3N+sLxnM7tkdrN0HPXQnqd0ZadwdSSJibBfKH4+Ij7989dN0iqwd3EsDeuHqtYg4Pza+vf9Ptj2zkNl4fTM5vONrP7HTwo36tuNbZu+38w/001fp+OfpVuO/3Ob4J5rGPw3DLY7dh3H/4z93cxeKaSsd/z3b9Gzb3ab4M2MDWe5ftTHfUHLhYqmY9m3/joiJGBpO81O1VTdHbsnVpjImbv95u135zeO/X9977ZO0/PT/vTVyNwe3dLOzM9WZXQk+jf9axCODreJPNts/afHoTzrvbIdlvPjMWx+1W5bGn8bbmLbH310b1yMea9n+90bhyY7PJ07WdofJxk7Rwhc/fHioXfnN7Z9OafmNa4FeSNs/rVzSPv6xpPl5zcqDl/Hd9dGv2y27f/yt9/8DySu19IFs3pWZanVpKuJA8tL2+SfubdvIN9ZP4594tPXxXy+2vv9v7f/Sa8LzHcY/eOvnzx4+/u5K45/def/f0v4Pnrhxd36gXfmdtf90LTWRzemk/+u0gv/kvQMAAAAAAAAAAAAAAAAAAAAAAACATuUi4kgkufxmOpfL5+u/4f3fOJQrlSvVYxfKy4uzUfut7LEYyjW+6nK06ftQp7Lvw2/kT2zJPxkR/4mID4ZHavl8oVya7XfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJA53Ob3/1M/Dve7dgBA1xzsdwUAgJ5z/geA/efBzv8jXasHANA7rv8BYP/p+Px/vrv1AAB6x/U/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXXb2zJl02vh9fa2Q5mcvryzPly8fny1W5vMLy4V8obx0KT9XLs+VivlCeWFzw/e3vNDV+r9SuXxpOhaXr0xWi5XqZGVl9dxCeXmxeu7iwsxc8VxxqKfRAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEBnKiur8zOlUnFJYsfEyN6oxp5JDMaeqIZE1xLNvcRI/zooAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgD3urwAAAP//mFguzQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4378}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000010c0)={[{@nobh}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@dax}, {@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x85c5}}, {@nojournal_checksum}, {@jqfmt_vfsv1}]}, 0xfe, 0x576, &(0x7f00000024c0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r3, 0x0, 0x1}, 0x18) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000000)='./file1\x00', 0x1000801, &(0x7f0000001640)=ANY=[], 0x2, 0x216, &(0x7f0000001900)="$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") syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100, {[@generic={0x89, 0x8, "fff8ca9f66ed"}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0xf59}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102392, 0x18ff8) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x14, r4, 0x1, 0xffffffff, 0x25dfdbfe, {0x1c}}, 0x14}, 0x1, 0x0, 0x0, 0x703d33dc4b18a98e}, 0x4040814) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000400)=0xa4, 0x4) fallocate(r0, 0x8, 0x4000, 0x4000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x143042, 0x8d) pwritev2(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfe}], 0x1, 0x5405, 0x0, 0x0) 1.707483719s ago: executing program 2 (id=373): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x4, 0x1006, 0xefcc, 0x7, 0x5, "f46fca54683cc267a000002000", 0x7ff, 0xb}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 1.572884571s ago: executing program 2 (id=374): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x1218088, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0xa, 0x2c2, &(0x7f00000008c0)="$eJzs3T+LI2UcB/DfZLOTUYuksBLhBrzC6nCvE5sscgfiVh4p1EIX7w5kE4Q7WPAPxqtsbSwsfAWC4Au5xncg2Ap2nnAwMpOZndk1xkQ2K7f7+TT72+d5vjPPMxmys0WefPjy7OhuHvcfffFLZFkSvXGM40kSo+hF46s4ZfxNAADPsidFEb8XC5vkkojItjctAGCL1vv732/Lny5kWgDAFt1597239w8Obr2TRRa3Z18fT8r/7Mufi/79+/FxTONevBbDeBpRPSjsRvW0UJa3i6KY9/PSKK7P5seTMjn74HF9/P3fIqr8XgxjVDWdPG1U+bcObu3lC538vJzH8/X5x2X+ZgzjxZPwqfzNJfmYpPHqK53534hh/PxRfBLTuFtNos1/uZfnbxbf/vH5++X0ynwyP54MqnGtYueCXxoAAAAAAAAAAAAAAAAAAAAAAC6xG/XeOYPIr8X1WdlU77+z8zTS8te8MWpTZf+iSpqm7v5ARVHMi/i+s6VgXtQD2/19+vFSv7uxIAAAAAAAAAAAAAAAAAAAAFxdDz/97OhwOr334FyKZjeAfkT8eSfivx5n3Gm5FqsHD+pzHk6nvbo8NeZx2m2JnWZMErFyGuUizumy/Fvx3Nk5N8UPP5YL3OSAWafl9eUL3N3+upq76+gwWX6uQTQtWX2TfJdGtGPSWPNc6T91FbHJ7Zcu7RpuvPb0haqYrxgTyaqJvfHr4srVLcnZVaTVVV0a362LTvzMvbHW6x7ZIv7394qk2q1jsL03IwAAAAAAAAAAAAAAAAAAuOLaT/8u6Xy0MtorfBQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEui/f7/DYp5HV5jcBoPHv7PSwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAK+CsAAP//hipWFQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) 1.422805554s ago: executing program 2 (id=375): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x3, @loopback, 0x8}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="050000130000000059ccad0d4a8fa20cfa6a9f2ac02af019b8e6715df2dcac518b89e4", 0xffffffffffffffd2, 0x24000800, &(0x7f0000000040)={0xa, 0x2, 0x80398, @empty, 0xfffffffe}, 0x1c) 721.173407ms ago: executing program 2 (id=376): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000002a00)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@acl}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") getpid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0x0) 396.979993ms ago: executing program 2 (id=377): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f00000000c0), 0x1, 0x4b4, &(0x7f0000000c80)="$eJzs3E9sFNUfAPDvbHdpgR8/KiIKoi6isdHYQkHh4AWjiQdMjHjQY9MWghRqaE2EECmJwaMh8W48evXgVb0ZTyZe8WhiSIjhAnhaM7sz7e52t//Y7oL7+SRL35t9s+99982bfTNvlwD6Vjn9J4n4X0TcjIidtWxjgXLtz707Vybv37kyGQuVyqm/k2q5u2k+k++3PcuMFCIKXyRNL1gzd+nyuYmZmemLWX5s/vwnY3OXLr969vzEmekz0xfGjx8/euTwsdfHX1t/UC3qS+O6u+/z2f173/noxruTxXz7UPa3Po5OKUe5VVOqXux0ZT22oy6dFHvYENZlICLS7ipVx//OGAidB/2iUqlUBts/vVBpdm3ZFuCRlUSvWwD0Rv5Bn17/5o8uTT0eCrdP1C6A0rjvZY/aM8UoZGVKTde3nTQUER8u/PNN+ohNug8BAFDvpxP5TLB5/leIPXXl/p+toQxHxGMRsSsiHo+I3RHxRES17JMR8VTT65cjorJC/eWm/PL5T+HWAwW4inT+90a2ttU4/8tnfzE8kOV2ROQT5ulD2XsyEqXB02dnpg+vUMfPb/3+VbvnynXzv/SR1p/PBbN23Co23aCbmpif2HDATW5fi9hXbI4/KUYkiysBSUTsjYh963jd4br02Ze/27+YKTWWWz3+qkrLdbQOLFVUvo14qdb/C9HQ/0s1JiuvT44Nxcz0obH0KDjUso5ff7v+Xrv6V43/hz+bd3n72I+nHjTsRWn/b6s7/iNfv12KfziJSBbXa+fWX8f1P75se02ztuP/asM+6fG/Jfmgmt6SbftsYn7+4uGILcnJ5dvHl/bN83n5NP6Rg63H/65sn/SdeDoi0oP4mYh4NiKey9p+ICKej4iDK8T/y5svfLzx+DdXGv9Uy/NfQ/8vrdfPncwTl9aaGDh34Ob9NiePtfX/0WpqJNvS+vyXNJwi1trADryFAAAA8NArRPW7/4XRxXShMDpauwe0O7YVZmbn5l85PfvphanabwSGo1TI73TV7geXkvz+53BdfrwpfyS7b/z1wNZqfnRydmaq18FDn9teHfPJsvGf+mug160DNp2f/ED/Wm3877nRpYYAXefzH/pX3fhfaFNkwTdl4L+p9ed/qevtALqv1fi/uoF9gEdLxViGvmb8Q/8qxvuL6UJPWwJ0m89/6Etr/xX/RhKVwdZPDcXywjG0Oc3Y2qKuniTSmVVPat+6kb3y/02hbZkorPY6xYZjbDCWlxmInvTFmT0dP/gr2XflO93U71cep/l0fRPeqO6ehwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADbLvwEAAP//cdfX0w==") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000006c0)="66b85f008ec80f20d835200000000f22d866ba430066b818cb66ef0f01c5260fc73eb9800000c00f3235004000000f303e2e0f01df660f381c147b66baf80cb83699e08fef66bafc0c66ed660f3a63c535", 0x51}], 0x1, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 222.964766ms ago: executing program 3 (id=378): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x34, 0x15, 0x1, 0xfffffffa, 0x1ffffffe, {0x2, 0x18, 0x0, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'xfrm0\x00'}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x34}}, 0x0) 0s ago: executing program 3 (id=379): syz_mount_image$udf(&(0x7f0000000c40), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='noadinicb,nostrict,mode=00000000000000000000004,uid=forget,noadinicb,umask=00000000000000040002000,lastblock=00000000000000000013,undelete,partition=00000000000000000005,\x00'], 0x43, 0xc11, &(0x7f0000000d00)="$eJzs3V1oXOl5B/DnnSOtRto00WYTb9Jm04GUxCi18VdsBZcgZxW1AccbIit0r6LRh51h5ZGR5MabtkFtSQu9Cd2b0psimi4t5KJX3V5WabaQUAol5CK9KAiaLHvRC10ECi0bhXPmHWlky7ayXlvS7u+3zP7PnHnO+P0YnzkCvzoBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAER89nOXTp1OB90KAOBxujL5pVNnff8DwLvKVT//AwAAAAAAAAAAAADAYZeiiGORYujVzTRdPe+oX261b92eGp/Y+7DBFClqUVT15aN++szZc586f2G0m/c//u324Xh+8uqlxnOLN24uzS8vz881ptqt2cW5+X2/w8Mef6eRagAaN168NXft2nLjzMmzu16+Pfz6wJPHhi9eOHF+tFs7NT4xMdlT09f/lv/0u9xrhccTUUQzUrw5/EZqRkQtHn4sHvDZedQGq06MVJ2YGp+oOrLQarZXyhdTLVfVIho9B411x+gxzMVDGYtYLZtfNnik7N7kzeZSc2ZhvvHF5tJKa6W12E61TmvL/jSiFqMpYi0iNgbufrv+KOKjkeLlU5tpJiKK7jh8sloY/OD21B5BH/ehbGejP2KtdgTm7BAbiCKuRIqfvXY8Zssxy4/4eMQXynw14pUyPxORyg/GuYif7vE54mjqiyL+PVIsps00V50PuueVy19ufL59bbGntnteOfLfD4/TIT831aOImeqMv5ne+sUOAAAAAAAAAAAAAAAAAG+3wSji25HiT579vWpdcVTr0t93cfQ9L/x275rxZx7wPmXtyYhYre1vTW5/XjqcauV/j6Bj7Es9ivhGXv/3RwfdGAAAAAAAAAAAAAAAAAAAgHe1Il6IFF85cTytRe89xVvt642rzZmFzl1hu/f+7d4zfWtra6uROjmWczrnas61nOs5N3JGLR+fcyzndM7VnGs513Nu5IwiH59zLOd0ztWcaznXc27kjL58fM6xnNM5V3Ou5VzPuZEzDsm9ewEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3klqUcTPI8W3vraZIkXEWMR0dHJ94KBbBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACU6qmIk5Fi/YV69XytFnE1In6+tbXVfUTEZpkP66D7CgAAAAAAAAAAAAAAAAAAAIdWKuJjkeLp/9tMjYi4Pfz6wJPHhi9eOHF+tIgiUlnSW//85NVLjecWb9xcml9enp9rTLVbs4tz8/v94+qXW+1bt6fGJx5JZx5o8BG3f7D+3OLNl5Za17+6sufrQ/VLM8srS83ZvV+OwahFTPfuGakaPDU+UTV6odVsV4em2j0aWIsY229nAAAAAAAAAAAAAAAAAAAAODSGUhGfixQ/+a9zqbtuvK+z5v9XOs+K7dpX/mDndwEs3JFdvb8/YD/bab8NHakW3jemxicmJnt29/XfXVq2KaUinokUn3j5Q9V6+BRDe66NL+veW9bdOJfrhn+trFvdVVUfmRqfaFxZbJ+4tLCwONtcac4szDcmbzZn9/2LAwAAAAAAAAAAAAAAAAAAAOA+hlIRP4oU//P3/5G6953P6//7Os961v//VrWEvlJPu3Nbtbb/vdXa/s72+y6ODn302XvtfxTr/8s2pVTENyPF2R99qLqffnf9//QdtWXdn0WKN579SK6rPVHWNbvd6bzjtdbC/Kmy9q8jxa+/2a2NqvZ6rn16p/Z0WTsYKf5yc3ftV3PtB3Zqz5S1xyPF9/5779oP7tSeLWt/Ein+6e8a3dqhsvb3c+2xndqTs4sLcw8a1nL+vxMp/vbK76Run+85/z2//2H1jtx215zff/vtmv/hnn2reV7/NM9/8wHzfz5SfKf+kVzXGfuZ/PpT1f935v8TkeI//2137bVc+/6d2tP77dZBK+f/25Hiu3/14+0+5/nPI7szQ73z/6t9u3P7U3JA8/9Uz77h3K7ZX3Is3o2WX/r6i82FhfklGzZs2NjeOOgzE49D+f3/55Hi/48VqXsdk7//39N5tnP997/f2Pn+v3hHbjug7//39+y7mK9a+vsi6is3bvY/E1FffunrJ1o3mtfnr8+3z5w+9elPnz996vT5/ie6F3c7W/seu3eCcv5/ECl++A8/3P45Zvf1397X/0N35LYDmv+ne/u067pm30PxrlTO/99Eiqc+++Ptnzfvd/3f/fn/+Md25/bfvwOa/w/07BvO7Wr9kmMBAAAAAAAAAABwlAylIv4iUvzuH/9m6q4h2s+//5u7I7cd0L//Otazb+4xrWvY9yADABwi5fXfByPFP299f3st9+7rv/iNbm3v9d+9HIb7/wMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwFGXoog/jBRDr26m9YHyeUf9cqt96/bU+MTehw2mSFGLoqovH/XTZ86e+9T5C6PdvP/xb7cPx/OTVy81nlu8cXNpfnl5fq4x1W7NLs7N7/sdHvb4O41UA9C48eKtuWvXlhtnTp7d9fLt4dcHnjw2fPHCifOj3dqp8YmJyZ6avv63/KffJd1j/xNRxPcjxZvDb6TvDkTU4uHH4gGfnUdtsOrESNWJqfGJqiMLrWZ7pXwx1XJVLaLRc9BYd4wew1w8lLGI1bL5ZYNHyu5N3mwuNWcW5htfbC6ttFZai+1U67S27E8jajGaItYiYmPg7rfrjyK+GSlePrWZ/mUgouiOwyevTH7p1NkHt6f2CPq4D2U7G/0Ra7UjMGeH2EAU8Y+R4mevHY/vDUT0RecRH4/4QpmvRrxS5mciUvnBOBfx0z0+RxxNfVHEuUixmDbTawPl+aB7Xrn85cbn29cWe2q755Uj//3wOB3yc1M9ivhBdcbfTP/q7zUAAAAAAAAAAAAAAADAIVLEWqT4yonjqVofvL2muNW+3rjanFnoLOvrrv3rrpne2traaqROjuWczrmacy3nes6NnFHLx+ccyzmdczXnWs71nBs5o8jH5xzLOZ1zNedazvWcGzmjLx+fcyzndM7VnGs513Nu5IxDsnYPAAAAAAAAAAAAAAAAAAB4Z6lFUd3F/Vtf20xbA537S09HJ9fdD/Qd7xcBAAD//0kCdPc=") open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setuid(0xee01) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0, 0x3) unlinkat(0xffffffffffffff9c, &(0x7f0000000c40)='./file1\x00', 0x0) rename(&(0x7f00000002c0)='./file2\x00', &(0x7f0000000300)='./file1\x00') kernel console output (not intermixed with test programs): macvlan1: link becomes ready [ 66.650307][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.658745][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.667462][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.678395][ T4172] device veth0_vlan entered promiscuous mode [ 66.695795][ T4174] device veth0_vlan entered promiscuous mode [ 66.703882][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.712531][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.722974][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.732044][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.740746][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.748654][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.760090][ T4183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.783660][ T4174] device veth1_vlan entered promiscuous mode [ 66.796732][ T4183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.810126][ T4183] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.819064][ T4183] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.828151][ T4183] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.839035][ T4183] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.850980][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.859242][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.867887][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.876868][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.888490][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.915541][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.926058][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.938157][ T4172] device veth1_vlan entered promiscuous mode [ 66.955027][ T4171] device veth0_macvtap entered promiscuous mode [ 66.966097][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.975256][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.983955][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.993990][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.003180][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.035173][ T4171] device veth1_macvtap entered promiscuous mode [ 67.047952][ T4170] device veth0_vlan entered promiscuous mode [ 67.065616][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.074832][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.083501][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.092092][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.121599][ T4170] device veth1_vlan entered promiscuous mode [ 67.157140][ T4171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.170087][ T4171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.181851][ T4171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.190723][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.202067][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.212787][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.221697][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.231834][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.240790][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.249749][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.261772][ T4172] device veth0_macvtap entered promiscuous mode [ 67.276713][ T4174] device veth0_macvtap entered promiscuous mode [ 67.293957][ T4171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.304621][ T4171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.316264][ T4171] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.334122][ T4172] device veth1_macvtap entered promiscuous mode [ 67.354584][ T4174] device veth1_macvtap entered promiscuous mode [ 67.364705][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.375041][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.383755][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.393564][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.402335][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.410588][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.419764][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.431903][ T4171] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.441957][ T4171] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.451090][ T4171] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.460525][ T4171] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.493069][ T4174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.505762][ T4174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.516009][ T4174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.527900][ T4174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.541539][ T4174] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.553796][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.562141][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.584755][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.593659][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.603633][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.621373][ T4174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.632652][ T4174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.643132][ T4174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.653645][ T4174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.664741][ T4174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.683161][ T4172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.694118][ T4161] Bluetooth: hci4: command 0x040f tx timeout [ 67.694726][ T4172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.706587][ T4161] Bluetooth: hci3: command 0x040f tx timeout [ 67.711646][ T4172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.716385][ T4161] Bluetooth: hci1: command 0x040f tx timeout [ 67.729940][ T4172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.740027][ T4161] Bluetooth: hci0: command 0x040f tx timeout [ 67.743760][ T4172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.748958][ T4161] Bluetooth: hci2: command 0x040f tx timeout [ 67.759562][ T4172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.761317][ T4172] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.796743][ T4172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.807584][ T4172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.817560][ T4172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.828392][ T4172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.838517][ T4172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.851545][ T4172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.862628][ T4172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.870448][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.879102][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.888075][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.897060][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.906081][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.914904][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.924567][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.933458][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.956049][ T4170] device veth0_macvtap entered promiscuous mode [ 67.965626][ T4174] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.974465][ T4174] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.983883][ T4174] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.992905][ T4174] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.012886][ T1396] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.021435][ T1396] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.023903][ T4172] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.043564][ T4172] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.052608][ T4172] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.061650][ T4172] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.091192][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.099553][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.117013][ T4170] device veth1_macvtap entered promiscuous mode [ 68.214311][ T4170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.235589][ T4170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.246927][ T4170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.257882][ T4170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.268006][ T4170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.278570][ T4170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.288519][ T4170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.299359][ T4170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.311028][ T4170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.340089][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.348197][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.349565][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.372832][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.417041][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.451357][ T4170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.469211][ T4170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.486383][ T4170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.507412][ T4170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.528020][ T4170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.540202][ T4170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.559190][ T4170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.575611][ T4170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.590613][ T4170] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.607791][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.628114][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.661413][ T4170] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.672244][ T4170] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.682045][ T4170] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.691285][ T4170] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.712100][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.739934][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.760958][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.777922][ T1166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.801506][ T1166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.825882][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.851925][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.862198][ T1166] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.882564][ T1166] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.919051][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.948742][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.980796][ T1166] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.988634][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.999489][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.008537][ T1166] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.074639][ T1166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.099776][ T1166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.134876][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.146792][ T4251] loop2: detected capacity change from 0 to 32768 [ 69.171263][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.194957][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.231217][ T1166] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.262038][ T4259] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5'. [ 69.281196][ T4259] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 69.288254][ T4259] IPv6: ADDRCONF(NETDEV_CHANGE): ipvlan2: link becomes ready [ 69.632628][ T4265] loop4: detected capacity change from 0 to 2048 [ 69.679639][ T7] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 69.760610][ T21] Bluetooth: hci0: command 0x0419 tx timeout [ 69.786391][ T21] Bluetooth: hci1: command 0x0419 tx timeout [ 69.803295][ T4272] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 69.824798][ T21] Bluetooth: hci3: command 0x0419 tx timeout [ 69.853874][ T21] Bluetooth: hci4: command 0x0419 tx timeout [ 69.953945][ T4275] loop0: detected capacity change from 0 to 512 [ 69.990693][ T4275] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 69.990981][ T21] Bluetooth: hci2: command 0x0419 tx timeout [ 70.038762][ T4275] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 70.067404][ T4275] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec099, mo2=0002] [ 70.086627][ T4275] System zones: 1-12 [ 70.095105][ T7] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 70.109607][ T7] usb 4-1: config 0 has no interface number 0 [ 70.127569][ T4275] EXT4-fs (loop0): 1 truncate cleaned up [ 70.139284][ T4216] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 70.146373][ T7] usb 4-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 70.162096][ T4275] EXT4-fs (loop0): mounted filesystem without journal. Opts: minixdf,jqfmt=vfsv0,jqfmt=vfsold,debug,nombcache,quota,nolazytime,,errors=continue. Quota mode: writeback. [ 70.204866][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.241228][ T7] usb 4-1: config 0 descriptor?? [ 70.353598][ T4258] loop1: detected capacity change from 0 to 40427 [ 70.411084][ T4258] F2FS-fs (loop1): Insane cp_payload (553648128 >= 504) [ 70.435940][ T4258] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 70.475456][ T7] usb 4-1: selecting invalid altsetting 1 [ 70.485614][ T7] dvb_ttusb_budget: ttusb_init_controller: error [ 70.492139][ T7] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 70.504305][ T4258] F2FS-fs (loop1): build fault injection attr: rate: 17008, type: 0x1ffff [ 70.530345][ T4258] F2FS-fs (loop1): build fault injection attr: rate: 39, type: 0x1ffff [ 70.530347][ T4216] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.530374][ T4216] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 70.607149][ T4258] F2FS-fs (loop1): invalid crc value [ 71.301740][ T1430] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.328078][ T4216] usb 3-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 71.337238][ T4216] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.353016][ T1430] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.391181][ T4216] usb 3-1: config 0 descriptor?? [ 71.421863][ T4258] F2FS-fs (loop1) : inject kmalloc in f2fs_kmalloc of f2fs_build_segment_manager+0x26f1/0x67b0 [ 71.421933][ T4258] F2FS-fs (loop1): Failed to initialize F2FS segment manager (-12) [ 71.434552][ T4285] udc-core: couldn't find an available UDC or it's busy [ 71.434574][ T4285] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 71.446812][ T7] DVB: Unable to find symbol cx22700_attach() [ 71.488065][ T7] DVB: Unable to find symbol tda10046_attach() [ 71.488079][ T7] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 71.557078][ T4285] loop3: detected capacity change from 0 to 512 [ 71.665956][ T4285] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,quota,,errors=continue. Quota mode: writeback. [ 71.666053][ T4285] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.700070][ T4267] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8'. [ 71.759609][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 71.759886][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 71.839578][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 72.019944][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 72.020001][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 72.020343][ T4214] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 72.121365][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 72.122020][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 72.319870][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 72.320255][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 72.320316][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 72.380168][ T4214] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.380279][ T4214] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 72.380569][ T4214] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 72.380685][ T4214] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.406172][ T4214] usb 2-1: config 0 descriptor?? [ 73.132712][ T4295] netlink: 32 bytes leftover after parsing attributes in process `syz.1.10'. [ 73.761406][ T4278] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 217: padding at end of block bitmap is not set [ 76.375478][ T4310] usb 4-1: USB disconnect, device number 2 [ 76.539497][ T4216] usbhid 3-1:0.0: can't add hid device: -71 [ 76.546204][ T4216] usbhid: probe of 3-1:0.0 failed with error -71 [ 76.609716][ T4216] usb 3-1: USB disconnect, device number 2 [ 76.619521][ T4214] usbhid 2-1:0.0: can't add hid device: -71 [ 76.627919][ T4214] usbhid: probe of 2-1:0.0 failed with error -71 [ 76.629840][ T4315] syz.2.13 sent an empty control message without MSG_MORE. [ 76.678953][ T4214] usb 2-1: USB disconnect, device number 2 [ 76.840448][ T4317] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 76.983573][ T4315] netlink: 'syz.2.13': attribute type 13 has an invalid length. [ 77.030198][ T4315] loop2: detected capacity change from 0 to 4096 [ 77.211322][ T4315] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 77.245157][ T4322] loop3: detected capacity change from 0 to 2048 [ 77.371089][ T4327] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 77.389410][ T4213] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 77.809518][ T4213] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.879219][ T4213] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.890880][ T4335] loop4: detected capacity change from 0 to 1024 [ 77.911828][ T4213] usb 1-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 77.952736][ T4335] EXT4-fs (loop4): Ignoring removed orlov option [ 77.984408][ T4213] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.018589][ T4337] loop1: detected capacity change from 0 to 16 [ 78.046754][ T4213] usb 1-1: config 0 descriptor?? [ 78.078755][ T4335] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsv1,usrquota,barrier=0x0000000000000000,norecovery,debug_want_extra_isize=0x0000000000000080,lazytime,errors=remount-ro,stripe=0x0000000000000005,orlov,. Quota mode: writeback. [ 78.193180][ T4337] erofs: (device loop1): mounted with root inode @ nid 36. [ 78.340855][ T4337] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 78.447996][ T4337] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress -4 in[49, 4047] out[1851] [ 78.528250][ T4337] erofs: (device loop1): z_erofs_readpage: failed to read, err [-117] [ 78.974700][ T4342] loop2: detected capacity change from 0 to 131072 [ 79.028912][ T4348] loop3: detected capacity change from 0 to 40427 [ 79.044203][ T4342] F2FS-fs (loop2): Wrong CP boundary, start(512) end(1536) blocks(0) [ 79.052419][ T4342] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 79.065035][ T4342] F2FS-fs (loop2): invalid crc value [ 79.090098][ T4342] F2FS-fs (loop2): Found nat_bits in checkpoint [ 79.129567][ T4348] F2FS-fs (loop3): build fault injection attr: rate: 771, type: 0x1ffff [ 79.155433][ T4342] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 79.156166][ T4357] loop1: detected capacity change from 0 to 1024 [ 79.162946][ T4342] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 79.176046][ T4348] F2FS-fs (loop3): invalid crc value [ 79.208429][ T4348] F2FS-fs (loop3): Found nat_bits in checkpoint [ 79.261319][ T4357] hfsplus: unable to parse mount options [ 79.572252][ T4216] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 81.047548][ T4348] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 81.119487][ T4216] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.301856][ T4216] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 81.311721][ T4216] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 81.352530][ T4216] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.372508][ T4216] usb 5-1: config 0 descriptor?? [ 81.409104][ T4375] process 'syz.3.20' launched '/dev/fd/6' with NULL argv: empty string added [ 82.190622][ T4171] attempt to access beyond end of device [ 82.190622][ T4171] loop3: rw=2049, want=45104, limit=40427 [ 82.229394][ T4216] usb 5-1: can't set config #0, error -71 [ 82.249432][ T4213] usbhid 1-1:0.0: can't add hid device: -71 [ 82.249433][ T4216] usb 5-1: USB disconnect, device number 2 [ 82.299346][ T4213] usbhid: probe of 1-1:0.0 failed with error -71 [ 82.360558][ T4213] usb 1-1: USB disconnect, device number 2 [ 82.580565][ T4381] loop4: detected capacity change from 0 to 4096 [ 82.956855][ T4387] loop1: detected capacity change from 0 to 512 [ 83.058635][ T4381] netlink: 16 bytes leftover after parsing attributes in process `syz.4.28'. [ 83.405452][ T4389] capability: warning: `syz.4.28' uses deprecated v2 capabilities in a way that may be insecure [ 83.720720][ T4387] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.760258][ T4387] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 83.771274][ T4387] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 83.779366][ T4387] System zones: 0-2, 18-18, 34-34 [ 83.792400][ T4387] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1062: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 83.811939][ T4387] EXT4-fs (loop1): 1 truncate cleaned up [ 83.817701][ T4387] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 84.199793][ T4172] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 84.231418][ T4172] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 84.434051][ T4396] netlink: 36 bytes leftover after parsing attributes in process `syz.1.30'. [ 84.502539][ T4377] loop0: detected capacity change from 0 to 40427 [ 84.522126][ T4396] netlink: 12 bytes leftover after parsing attributes in process `syz.1.30'. [ 84.585695][ T4396] netlink: 204 bytes leftover after parsing attributes in process `syz.1.30'. [ 84.704394][ T4396] netlink: 8 bytes leftover after parsing attributes in process `syz.1.30'. [ 84.931683][ T4409] xt_NFQUEUE: number of total queues is 0 [ 85.132265][ T4414] loop2: detected capacity change from 0 to 128 [ 85.565452][ T4424] loop0: detected capacity change from 0 to 4096 [ 85.707314][ T4424] ntfs: (device loop0): parse_options(): NLS character set cp not found. Using previous one iso8859-14. [ 85.809943][ T4430] netlink: 28 bytes leftover after parsing attributes in process `syz.2.37'. [ 85.836365][ T4424] ntfs: volume version 3.1. [ 85.939962][ T4433] loop3: detected capacity change from 0 to 512 [ 85.995870][ T4424] ntfs: (device loop0): ntfs_ucstonls(): Unicode name contains characters that cannot be converted to character set iso8859-14. You might want to try to use the mount option nls=utf8. [ 86.032124][ T4433] EXT4-fs (loop3): Ignoring removed orlov option [ 86.064138][ T4424] ntfs: (device loop0): ntfs_filldir(): Skipping unrepresentable inode 0x4. [ 86.111493][ T4433] EXT4-fs (loop3): orphan cleanup on readonly fs [ 86.130365][ T4433] EXT4-fs error (device loop3): ext4_find_extent:929: inode #4: comm syz.3.38: pblk 2 bad header/extent: invalid magic - magic 3fff, entries 12, max 508(0), depth 0(0) [ 86.143799][ T4419] loop4: detected capacity change from 0 to 32768 [ 86.217243][ T4433] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=-117 [ 86.273048][ T4419] jfs_mount: dbMount failed w/rc = -22 [ 86.289326][ T4433] EXT4-fs warning (device loop3): ext4_enable_quotas:6456: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 86.309923][ T4419] Mount JFS Failure: -22 [ 86.314206][ T4419] jfs_mount failed w/return code = -22 [ 86.359829][ T4433] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 86.366641][ T4433] EXT4-fs (loop3): mounted filesystem without journal. Opts: orlov,sysvgroups,,errors=continue. Quota mode: writeback. [ 86.440272][ T4438] loop2: detected capacity change from 0 to 4096 [ 86.641153][ T1109] cfg80211: failed to load regulatory.db [ 86.728866][ T4418] loop1: detected capacity change from 0 to 32768 [ 86.791255][ T4444] sp0: Synchronizing with TNC [ 86.813481][ T4446] loop2: detected capacity change from 0 to 64 [ 86.838227][ T4444] sp0: Found TNC [ 86.860997][ T4418] gfs2: fsid=syz:syz: Trying to join cluster "lock_dlm", "syz:syz" [ 86.925335][ T4418] dlm: no local IP address has been set [ 86.963267][ T4418] dlm: cannot start dlm midcomms -107 [ 87.002169][ T4418] gfs2: fsid=syz:syz: dlm_new_lockspace error -107 [ 87.269327][ T4310] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 87.629567][ T4161] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 87.699814][ T4310] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 87.870607][ T4310] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 87.929443][ T4161] usb 3-1: Using ep0 maxpacket: 8 [ 87.994296][ T4310] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 88.115581][ T4444] loop0: detected capacity change from 0 to 32768 [ 88.137798][ T4460] loop1: detected capacity change from 0 to 22 [ 88.177608][ T4444] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.42 (4444) [ 88.190290][ T4310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.209491][ T4161] usb 3-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 88.211044][ T4460] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 88.223124][ T4310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.235941][ T4161] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.254316][ T4161] usb 3-1: Product: syz [ 88.263119][ T4161] usb 3-1: Manufacturer: syz [ 88.263258][ T4460] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 88.267860][ T4310] usb 5-1: Product: syz [ 88.284311][ T4161] usb 3-1: SerialNumber: syz [ 88.292949][ T4161] usb 3-1: config 0 descriptor?? [ 88.298078][ T4310] usb 5-1: Manufacturer: syz [ 88.324713][ T4310] usb 5-1: SerialNumber: syz [ 88.333368][ T4161] gspca_main: se401-2.14.0 probing 047d:5003 [ 88.394655][ T4310] cdc_ncm 5-1:1.0: CDC Union missing and no IAD found [ 88.395096][ T4460] MTD: Attempt to mount non-MTD device "/dev/nbd1" [ 88.410083][ T4310] cdc_ncm 5-1:1.0: bind() failure [ 88.454575][ T4444] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 88.501419][ T4460] cramfs: wrong magic [ 88.519333][ T4444] BTRFS info (device loop0): enabling auto defrag [ 88.554872][ T4444] BTRFS info (device loop0): doing ref verification [ 88.571849][ T4444] BTRFS info (device loop0): use no compression [ 88.603077][ T4448] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 88.629418][ T4444] BTRFS info (device loop0): force clearing of disk cache [ 88.662769][ T4444] BTRFS info (device loop0): setting nodatacow, compression disabled [ 88.675396][ T4444] BTRFS info (device loop0): disabling free space tree [ 88.683486][ T1109] usb 5-1: USB disconnect, device number 3 [ 88.707768][ T4444] BTRFS info (device loop0): has skinny extents [ 88.822370][ T4471] loop1: detected capacity change from 0 to 1024 [ 88.932270][ T4444] BTRFS info (device loop0): enabling ssd optimizations [ 88.974675][ T4444] BTRFS info (device loop0): clearing free space tree [ 88.982814][ T4444] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 88.995094][ T4444] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 89.249943][ T4471] EXT4-fs (loop1): Test dummy encryption mode enabled [ 89.266174][ T4444] BTRFS info (device loop0): setting incompat feature flag for COMPRESS_LZO (0x8) [ 89.272810][ T4471] EXT4-fs (loop1): Ignoring removed orlov option [ 89.321758][ T4443] [U] è``è [ 89.330328][ T4471] EXT4-fs (loop1): Ignoring removed nobh option [ 89.349523][ T4471] EXT4-fs (loop1): Journaled quota options ignored when QUOTA feature is enabled [ 89.415252][ T4471] Quota error (device loop1): v2_read_file_info: Number of blocks too big for quota file size (71336728576 > 530432). [ 89.433549][ T4471] EXT4-fs warning (device loop1): ext4_enable_quotas:6456: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.478990][ T4471] EXT4-fs (loop1): mount failed [ 89.817179][ T4471] loop1: detected capacity change from 0 to 128 [ 89.913983][ T4471] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 89.964402][ T4161] input: se401 as /devices/platform/dummy_hcd.2/usb3/3-1/input/input5 [ 90.111249][ T4471] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 90.227329][ T4161] usb 3-1: USB disconnect, device number 3 [ 90.461177][ T4508] loop2: detected capacity change from 0 to 2048 [ 90.499303][ T1109] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 90.570448][ T4508] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 90.593013][ T4494] loop4: detected capacity change from 0 to 32768 [ 90.613335][ T4508] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 90.638161][ T4494] ======================================================= [ 90.638161][ T4494] WARNING: The mand mount option has been deprecated and [ 90.638161][ T4494] and is ignored by this kernel. Remove the mand [ 90.638161][ T4494] option from the mount to silence this warning. [ 90.638161][ T4494] ======================================================= [ 90.739210][ T1109] usb 2-1: Using ep0 maxpacket: 32 [ 90.859387][ T1109] usb 2-1: config index 0 descriptor too short (expected 35577, got 27) [ 90.871889][ T1109] usb 2-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 90.894021][ T4511] loop0: detected capacity change from 0 to 4096 [ 90.930780][ T1109] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 90.953542][ T4465] loop3: detected capacity change from 0 to 4096 [ 90.966783][ T4494] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 91.022354][ T1109] usb 2-1: config 1 has no interface number 0 [ 91.061006][ T4465] ntfs3: Unknown parameter 'ïNÁÒhÌ' [ 91.069362][ T1109] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 91.069394][ T1109] usb 2-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 91.069433][ T1109] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 91.069457][ T1109] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.123189][ T1109] snd_usb_pod 2-1:1.1: Line 6 Pocket POD found [ 91.172998][ T4494] (syz.4.49,4494,1):ocfs2_reflink_ioctl:4454 ERROR: status = -2 [ 91.330586][ T1109] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now attached [ 91.419708][ T4172] ocfs2: Unmounting device (7,4) on (node local) [ 91.597747][ T4525] loop0: detected capacity change from 0 to 8 [ 91.643069][ T4522] loop4: detected capacity change from 0 to 4096 [ 91.963205][ T4534] EXT4-fs (loop1): ext4_remount: Checksum for group 0 failed (30846!=65535) [ 92.046393][ T4534] Zero length message leads to an empty skb [ 92.139223][ T4310] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 92.259646][ T4544] loop3: detected capacity change from 0 to 128 [ 92.296710][ T4544] affs: No valid root block on device loop3 [ 92.349347][ T7] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 92.402076][ T4216] snd_usb_pod 2-1:1.1: line6_send_raw_message_async_part: usb_submit_urb failed (-22) [ 92.483200][ T4544] loop3: detected capacity change from 0 to 512 [ 92.499702][ T4310] usb 3-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 92.519007][ T4310] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.564148][ T4310] usb 3-1: config 0 descriptor?? [ 92.611331][ T4547] loop0: detected capacity change from 0 to 256 [ 92.639453][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 92.667621][ T4547] FAT-fs (loop0): Directory bread(block 1285) failed [ 92.698674][ T4546] FAT-fs (loop0): Directory bread(block 1285) failed [ 92.758901][ T4546] FAT-fs (loop0): Directory bread(block 1285) failed [ 92.778122][ T4546] FAT-fs (loop0): Directory bread(block 1285) failed [ 92.840606][ T4544] EXT4-fs error (device loop3): mb_free_blocks:1865: group 0, inode 16: block 41:freeing already freed block (bit 41); block bitmap corrupt. [ 92.856143][ T7] usb 5-1: unable to get BOS descriptor or descriptor too short [ 92.919601][ T4310] pegasus: probe of 3-1:0.0 failed with error -71 [ 92.929749][ T4544] EXT4-fs (loop3): Remounting filesystem read-only [ 92.952675][ T4310] usb 3-1: USB disconnect, device number 4 [ 92.959941][ T7] usb 5-1: config 1 has an invalid interface number: 125 but max is 0 [ 92.984354][ T7] usb 5-1: config 1 has no interface number 0 [ 92.986680][ T4544] EXT4-fs error (device loop3): ext4_do_update_inode:5203: inode #16: comm syz.3.61: corrupted inode contents [ 93.003380][ T7] usb 5-1: config 1 interface 125 altsetting 2 endpoint 0xA has an invalid bInterval 34, changing to 9 [ 93.053738][ T7] usb 5-1: config 1 interface 125 altsetting 2 endpoint 0xA has invalid wMaxPacketSize 0 [ 93.083998][ T4544] EXT4-fs (loop3): Remounting filesystem read-only [ 93.095539][ T4544] EXT4-fs error (device loop3): ext4_dirty_inode:6039: inode #16: comm syz.3.61: mark_inode_dirty error [ 93.109232][ T7] usb 5-1: config 1 interface 125 altsetting 2 endpoint 0x5 has invalid maxpacket 1023, setting to 64 [ 93.116746][ T4544] EXT4-fs (loop3): Remounting filesystem read-only [ 93.161776][ T7] usb 5-1: config 1 interface 125 has no altsetting 0 [ 93.168747][ T4561] netlink: 28 bytes leftover after parsing attributes in process `syz.0.65'. [ 93.188512][ T4544] EXT4-fs error (device loop3): ext4_do_update_inode:5203: inode #16: comm syz.3.61: corrupted inode contents [ 93.200952][ T4561] netlink: 28 bytes leftover after parsing attributes in process `syz.0.65'. [ 93.201434][ T4247] usb 2-1: USB disconnect, device number 3 [ 93.235463][ T4544] EXT4-fs (loop3): Remounting filesystem read-only [ 93.254836][ T4247] snd_usb_pod 2-1:1.1: Line 6 Pocket POD now disconnected [ 93.289437][ T4544] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz.3.61: mark_inode_dirty error [ 93.369825][ T4544] EXT4-fs (loop3): Remounting filesystem read-only [ 93.379430][ T7] usb 5-1: New USB device found, idVendor=2c7c, idProduct=0306, bcdDevice=3c.51 [ 93.409070][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.418525][ T4544] EXT4-fs error (device loop3): ext4_do_update_inode:5203: inode #16: comm syz.3.61: corrupted inode contents [ 93.431452][ T7] usb 5-1: Product: syz [ 93.435645][ T7] usb 5-1: Manufacturer: syz [ 93.451511][ T7] usb 5-1: SerialNumber: syz [ 93.476917][ T4544] EXT4-fs (loop3): Remounting filesystem read-only [ 93.479312][ T4310] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 93.493993][ T4544] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz.3.61: mark_inode_dirty error [ 93.524585][ T4544] EXT4-fs (loop3): Remounting filesystem read-only [ 93.537808][ T4544] EXT4-fs error (device loop3): ext4_do_update_inode:5203: inode #16: comm syz.3.61: corrupted inode contents [ 93.570522][ T4544] EXT4-fs (loop3): Remounting filesystem read-only [ 93.586276][ T4544] EXT4-fs error (device loop3): ext4_truncate:4273: inode #16: comm syz.3.61: mark_inode_dirty error [ 93.592844][ T4569] loop0: detected capacity change from 0 to 512 [ 93.600741][ T4544] EXT4-fs (loop3): Remounting filesystem read-only [ 93.610959][ T4544] EXT4-fs error (device loop3): ext4_evict_inode:293: comm syz.3.61: couldn't truncate inode 16 (err -117) [ 93.624478][ T4544] EXT4-fs (loop3): Remounting filesystem read-only [ 93.645905][ T4544] EXT4-fs (loop3): 1 orphan inode deleted [ 93.666494][ T4544] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,grpquota,lazytime,stripe=0x0000000000008000,resgid=0x0000000000000000,sysvgroups,noauto_da_alloc,usrquota,. Quota mode: writeback. [ 93.697287][ T4569] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.66: inode #1: comm syz.0.66: iget: illegal inode # [ 93.711434][ T4544] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.728732][ T4569] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.66: error while reading EA inode 1 err=-117 [ 93.791262][ T4569] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2825: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 93.806615][ T4569] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.66: inode #1: comm syz.0.66: iget: illegal inode # [ 93.820107][ T4569] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.66: error while reading EA inode 1 err=-117 [ 93.834714][ T4569] EXT4-fs (loop0): 1 orphan inode deleted [ 93.845281][ T4572] loop1: detected capacity change from 0 to 512 [ 93.851666][ T4569] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,nogrpid,debug_want_extra_isize=0x000000000000005c,usrquota,resgid=0x0000000000000000,grpquota,init_itable,barrier,,errors=continue. Quota mode: writeback. [ 93.896571][ T4310] usb 3-1: config 9 has an invalid interface number: 32 but max is 0 [ 93.932075][ T4572] EXT4-fs error (device loop1): ext4_orphan_get:1427: comm syz.1.67: bad orphan inode 15 [ 93.946562][ T4310] usb 3-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 93.973738][ T4544] netlink: 25 bytes leftover after parsing attributes in process `syz.3.61'. [ 93.987760][ T4572] ext4_test_bit(bit=14, block=5) = 0 [ 93.996685][ T4310] usb 3-1: config 9 has no interface number 0 [ 94.004824][ T4310] usb 3-1: config 9 interface 32 altsetting 9 endpoint 0x81 has an invalid bInterval 62, changing to 9 [ 94.018625][ T4572] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,stripe=0x0000000000000001,journal_dev=0x0000000000000003,grpid,sb=0x0000000000000003,journal_ioprio=0x0000000000000003,nolazytime,noload,,errors=continue. Quota mode: none. [ 94.048477][ T4310] usb 3-1: config 9 interface 32 altsetting 9 has 3 endpoint descriptors, different from the interface descriptor's value: 5 [ 94.065181][ T4310] usb 3-1: config 9 interface 32 has no altsetting 0 [ 94.069523][ T7] qmi_wwan: probe of 5-1:1.125 failed with error -22 [ 94.085663][ T4544] device gretap0 entered promiscuous mode [ 94.112638][ T7] usb 5-1: USB disconnect, device number 4 [ 94.145367][ T4576] netlink: 5 bytes leftover after parsing attributes in process `syz.3.61'. [ 94.168400][ T4576] 0ªX¹¦Dö»: renamed from gretap0 [ 94.203022][ T4576] device 00ªX¹¦Dö» left promiscuous mode [ 94.231540][ T4310] usb 3-1: New USB device found, idVendor=6121, idProduct=01d0, bcdDevice=44.b3 [ 94.257562][ T4310] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.266914][ T4310] usb 3-1: Product: syz [ 94.271366][ T4310] usb 3-1: Manufacturer: syz [ 94.275984][ T4310] usb 3-1: SerialNumber: syz [ 94.412389][ T4581] loop0: detected capacity change from 0 to 4096 [ 94.436585][ T4585] loop3: detected capacity change from 0 to 128 [ 94.662374][ T4585] loop3: detected capacity change from 0 to 4096 [ 94.687662][ T4310] usb 3-1: USB disconnect, device number 5 [ 94.720420][ T4585] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 94.735827][ T4597] nftables ruleset with unbound chain [ 94.829290][ T4585] ntfs: (device loop3): check_mft_mirror(): $MFT and $MFTMirr (record 1) do not match. Run ntfsfix or chkdsk. [ 94.842673][ T4585] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 94.938169][ T4585] ntfs: volume version 3.1. [ 94.995538][ T4585] netlink: 4 bytes leftover after parsing attributes in process `syz.3.70'. [ 95.059424][ T4213] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 95.081347][ T21] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 95.109308][ T4310] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 95.255419][ T4607] loop3: detected capacity change from 0 to 2048 [ 95.259840][ T4603] loop1: detected capacity change from 0 to 32768 [ 95.279685][ T4213] usb 1-1: device descriptor read/64, error -71 [ 95.329456][ T4603] (syz.1.76,4603,1):ocfs2_sb_probe:756 ERROR: incompatible version: 2.33686018 [ 95.338503][ T4603] (syz.1.76,4603,1):ocfs2_sb_probe:769 ERROR: This is an ocfs v1 filesystem which must be upgraded before mounting with ocfs v2 [ 95.352270][ T21] usb 5-1: Using ep0 maxpacket: 8 [ 95.357435][ T4310] usb 3-1: Using ep0 maxpacket: 32 [ 95.364375][ T4603] (syz.1.76,4603,1):ocfs2_fill_super:991 ERROR: superblock probe failed! [ 95.374164][ T4608] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 95.398220][ T4603] (syz.1.76,4603,1):ocfs2_fill_super:1177 ERROR: status = -22 [ 95.447552][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 95.470418][ T21] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.489433][ T4310] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 95.500194][ T21] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.519317][ T21] usb 5-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 95.528402][ T21] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.562227][ T21] usb 5-1: config 0 descriptor?? [ 95.563346][ T4213] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 95.669466][ T4310] usb 3-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 95.697292][ T4310] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.707568][ T4310] usb 3-1: Product: syz [ 95.715436][ T4310] usb 3-1: Manufacturer: syz [ 95.727204][ T4310] usb 3-1: SerialNumber: syz [ 95.741261][ T4310] usb 3-1: config 0 descriptor?? [ 95.790298][ T4310] usb 3-1: bad CDC descriptors [ 95.795695][ T4310] usb 3-1: unsupported MDLM descriptors [ 95.804977][ T4213] usb 1-1: device descriptor read/64, error -71 [ 95.945239][ T4213] usb usb1-port1: attempt power cycle [ 95.992173][ T4247] usb 3-1: USB disconnect, device number 6 [ 96.042919][ T21] logitech 0003:046D:C20E.0001: rdesc size test failed for formula gp [ 96.056968][ T4616] sch_fq: defrate 0 ignored. [ 96.086204][ T21] logitech 0003:046D:C20E.0001: hidraw0: USB HID v0.00 Device [HID 046d:c20e] on usb-dummy_hcd.4-1/input0 [ 96.138754][ T4618] netlink: 24 bytes leftover after parsing attributes in process `syz.1.81'. [ 96.379254][ T4213] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 96.395879][ T4636] netlink: 'syz.1.86': attribute type 10 has an invalid length. [ 96.405405][ T4636] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.414199][ T4636] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.477113][ T4636] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.479591][ T4213] usb 1-1: device descriptor read/8, error -71 [ 96.484306][ T4636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.497845][ T4636] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.504987][ T4636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.555164][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 96.584453][ T4636] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 96.800113][ T4213] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 96.858928][ T4652] loop1: detected capacity change from 0 to 64 [ 96.894133][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 96.926684][ T4213] usb 1-1: device descriptor read/8, error -71 [ 97.049478][ T4213] usb usb1-port1: unable to enumerate USB device [ 97.258624][ T4661] netlink: 68 bytes leftover after parsing attributes in process `syz.1.94'. [ 97.275840][ T4661] netlink: 48 bytes leftover after parsing attributes in process `syz.1.94'. [ 97.285564][ T4660] netlink: 24 bytes leftover after parsing attributes in process `syz.3.93'. [ 97.513756][ T4663] loop1: detected capacity change from 0 to 8192 [ 97.576479][ T4663] loop1: p2 p3 p4 [ 97.576479][ T4663] p4: [ 97.610458][ T21] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 97.666392][ T7] usb 5-1: USB disconnect, device number 5 [ 97.671464][ T4663] loop1: p2 size 64053 extends beyond EOD, truncated [ 97.703011][ T4671] loop2: detected capacity change from 0 to 1764 [ 97.752472][ T4663] loop1: p3 start 65280 is beyond EOD, truncated [ 97.770871][ T4663] loop1: p4 size 50331904 extends beyond EOD, truncated [ 97.807994][ T4663] loop1: p6 size 50331904 extends beyond EOD, truncated [ 97.838151][ T4671] ISOFS: Unable to identify CD-ROM format. [ 97.883090][ T4693] IPv6: ADDRCONF(NETDEV_CHANGE): bpq0: link becomes ready [ 97.981925][ T4691] loop0: detected capacity change from 0 to 4096 [ 98.025528][ T4691] ntfs3: Unknown parameter '@' [ 98.083150][ T4162] udevd[4162]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 98.106396][ T4290] udevd[4290]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 98.119920][ T4382] udevd[4382]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 98.160643][ T21] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 98.189329][ T7] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 98.330893][ T1335] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 98.399393][ T21] usb 4-1: Using ep0 maxpacket: 8 [ 98.456351][ T4710] device geneve2 entered promiscuous mode [ 98.563585][ T21] usb 4-1: unable to get BOS descriptor or descriptor too short [ 98.700275][ T1335] usb 3-1: Using ep0 maxpacket: 32 [ 98.740265][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.793046][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.864126][ T7] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 98.910731][ T1335] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 98.926625][ T1335] usb 3-1: can't read configurations, error -61 [ 98.960783][ T7] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 99.015011][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.084866][ T4213] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 99.130389][ T1335] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 99.166928][ T7] usb 5-1: config 0 descriptor?? [ 99.253445][ T21] usb 4-1: config 248 has an invalid interface number: 51 but max is 0 [ 99.337829][ T21] usb 4-1: config 248 has no interface number 0 [ 99.355095][ T1109] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 99.386572][ T4718] loop1: detected capacity change from 0 to 512 [ 99.458911][ T4718] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 99.485380][ T4718] EXT4-fs (loop1): Remounting filesystem read-only [ 99.492618][ T1335] usb 3-1: Using ep0 maxpacket: 32 [ 99.496627][ T4718] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.111: invalid indirect mapped block 4278190080 (level 0) [ 99.512018][ T21] usb 4-1: New USB device found, idVendor=05ac, idProduct=024b, bcdDevice=39.f0 [ 99.521283][ T4310] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 99.528909][ T21] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.529875][ T4718] EXT4-fs (loop1): Remounting filesystem read-only [ 99.537697][ T21] usb 4-1: Product: syz [ 99.547697][ T21] usb 4-1: Manufacturer: syz [ 99.552420][ T21] usb 4-1: SerialNumber: syz [ 99.558013][ T4718] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.111: invalid indirect mapped block 1 (level 1) [ 99.586653][ T4718] EXT4-fs (loop1): Remounting filesystem read-only [ 99.597120][ T4718] EXT4-fs (loop1): 1 truncate cleaned up [ 99.612755][ T4718] EXT4-fs (loop1): mounted filesystem without journal. Opts: abort,errors=continue,inode_readahead_blks=0x0000000000000040,errors=remount-ro,barrier=0x0000000000001000,resgid=0x0000000000000000,nolazytime,noquota,auto_da_alloc=0x0000000000000006,data=journal,init_itable=0x000000000000. Quota mode: none. [ 99.714062][ T7] usbhid 5-1:0.0: can't add hid device: -71 [ 99.722834][ T7] usbhid: probe of 5-1:0.0 failed with error -71 [ 99.733138][ T7] usb 5-1: USB disconnect, device number 6 [ 99.739982][ T1335] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 99.747691][ T1335] usb 3-1: can't read configurations, error -61 [ 99.758682][ T1335] usb usb3-port1: attempt power cycle [ 99.779615][ T4310] usb 1-1: Using ep0 maxpacket: 8 [ 99.841725][ T4730] loop1: detected capacity change from 0 to 128 [ 99.883733][ T4693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.899425][ T4310] usb 1-1: New USB device found, idVendor=2833, idProduct=0201, bcdDevice=2a.d5 [ 99.910110][ T4730] affs: No valid root block on device loop1 [ 99.917684][ T4310] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.929714][ T4213] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.001916][ T4693] bond0: (slave rose0): Enslaving as an active interface with an up link [ 100.036936][ T1396] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 100.116913][ T4310] usb 1-1: config 0 descriptor?? [ 100.156970][ T4730] loop1: detected capacity change from 0 to 512 [ 100.215130][ T1335] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 100.222386][ T21] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:248.51/input/input6 [ 100.253741][ T4730] EXT4-fs error (device loop1): mb_free_blocks:1865: group 0, inode 16: block 41:freeing already freed block (bit 41); block bitmap corrupt. [ 100.259741][ T3533] bcm5974 4-1:248.51: could not read from device [ 100.294088][ T21] usb 4-1: USB disconnect, device number 3 [ 100.294778][ T4730] EXT4-fs (loop1): Remounting filesystem read-only [ 100.309434][ T4730] EXT4-fs error (device loop1): ext4_do_update_inode:5203: inode #16: comm syz.1.114: corrupted inode contents [ 100.329847][ T1335] usb 3-1: Using ep0 maxpacket: 32 [ 100.335947][ T4730] EXT4-fs (loop1): Remounting filesystem read-only [ 100.390977][ T4730] EXT4-fs error (device loop1): ext4_dirty_inode:6039: inode #16: comm syz.1.114: mark_inode_dirty error [ 100.402990][ T4310] usb 1-1: string descriptor 0 read error: -71 [ 100.409956][ T4310] usb 1-1: Found UVC 0.00 device (2833:0201) [ 100.416863][ T4310] usb 1-1: No valid video chain found. [ 100.430914][ T4730] EXT4-fs (loop1): Remounting filesystem read-only [ 100.448925][ T4310] usb 1-1: USB disconnect, device number 7 [ 100.457483][ T4730] EXT4-fs error (device loop1): ext4_do_update_inode:5203: inode #16: comm syz.1.114: corrupted inode contents [ 100.498121][ T1109] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.511600][ T1335] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 100.515549][ T4730] EXT4-fs (loop1): Remounting filesystem read-only [ 100.527133][ T4730] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz.1.114: mark_inode_dirty error [ 100.528282][ T1335] usb 3-1: can't read configurations, error -61 [ 100.546788][ T4730] EXT4-fs (loop1): Remounting filesystem read-only [ 100.553741][ T4730] EXT4-fs error (device loop1): ext4_do_update_inode:5203: inode #16: comm syz.1.114: corrupted inode contents [ 100.573244][ T4730] EXT4-fs (loop1): Remounting filesystem read-only [ 100.583464][ T4730] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz.1.114: mark_inode_dirty error [ 100.602857][ T4730] EXT4-fs (loop1): Remounting filesystem read-only [ 100.609580][ T4730] EXT4-fs error (device loop1): ext4_do_update_inode:5203: inode #16: comm syz.1.114: corrupted inode contents [ 100.634703][ T4730] EXT4-fs (loop1): Remounting filesystem read-only [ 100.652410][ T4730] EXT4-fs error (device loop1): ext4_truncate:4273: inode #16: comm syz.1.114: mark_inode_dirty error [ 100.665204][ T4730] EXT4-fs (loop1): Remounting filesystem read-only [ 100.675343][ T4730] EXT4-fs error (device loop1): ext4_evict_inode:293: comm syz.1.114: couldn't truncate inode 16 (err -117) [ 100.698073][ T4730] EXT4-fs (loop1): Remounting filesystem read-only [ 100.707756][ T4730] EXT4-fs (loop1): 1 orphan inode deleted [ 100.709461][ T1335] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 100.718313][ T4730] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,grpquota,lazytime,stripe=0x0000000000008000,resgid=0x0000000000000000,sysvgroups,noauto_da_alloc,usrquota,. Quota mode: writeback. [ 100.750585][ T4730] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.819855][ T1335] usb 3-1: Using ep0 maxpacket: 32 [ 100.832140][ T4730] netlink: 25 bytes leftover after parsing attributes in process `syz.1.114'. [ 100.849939][ T4730] device gretap0 entered promiscuous mode [ 100.905275][ T4758] netlink: 5 bytes leftover after parsing attributes in process `syz.1.114'. [ 100.986112][ T4763] loop3: detected capacity change from 0 to 512 [ 100.987827][ T4758] 0ªX¹¦Dö»: renamed from gretap0 [ 101.000412][ T1335] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 101.008028][ T1335] usb 3-1: can't read configurations, error -61 [ 101.024884][ T1335] usb usb3-port1: unable to enumerate USB device [ 101.043150][ T4758] device 00ªX¹¦Dö» left promiscuous mode [ 101.144382][ T4763] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,max_dir_size_kb=0x0000000000000002,. Quota mode: writeback. [ 101.177692][ T4773] device wlan0 entered promiscuous mode [ 101.189535][ T4763] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.227556][ T4773] device wlan0 left promiscuous mode [ 101.264317][ T4762] capability: warning: `syz.3.115' uses 32-bit capabilities (legacy support in use) [ 101.294309][ T4775] device wlan0 entered promiscuous mode [ 101.320306][ T4775] device wlan0 left promiscuous mode [ 101.359664][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 101.470549][ T4784] loop2: detected capacity change from 0 to 1024 [ 101.527086][ T21] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 101.590003][ T4784] EXT4-fs (loop2): Ignoring removed nobh option [ 101.633444][ T4784] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #11: comm syz.2.120: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 101.643704][ T4787] loop3: detected capacity change from 0 to 128 [ 101.659038][ T4784] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.120: couldn't read orphan inode 11 (err -117) [ 101.689740][ T4784] EXT4-fs (loop2): mounted filesystem without journal. Opts: sysvgroups,noload,nobh,noload,journal_dev=0x0000000000000004,norecovery,errors=continue,quota,,errors=continue. Quota mode: writeback. [ 101.789227][ T4784] ucma_write: process 73 (syz.2.120) changed security contexts after opening file descriptor, this is not allowed. [ 101.809922][ T4787] binder: 4786:4787 ioctl c0306201 2000000003c0 returned -14 [ 101.841757][ T4787] binder: 4786:4787 ioctl c0306201 2000000001c0 returned -14 [ 101.857161][ T4796] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz.2.120: Invalid block bitmap block 0 in block_group 0 [ 101.884421][ T4796] Quota error (device loop2): write_blk: dquota write failed [ 101.899776][ T4796] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 101.915649][ T4796] EXT4-fs error (device loop2): ext4_acquire_dquot:6204: comm syz.2.120: Failed to acquire dquot type 0 [ 102.111405][ T1396] Quota error (device loop2): remove_tree: Getting block too big (0 >= 9) [ 102.113640][ T4804] loop3: detected capacity change from 0 to 1024 [ 102.129459][ T1396] EXT4-fs error (device loop2): ext4_release_dquot:6240: comm kworker/u4:4: Failed to release dquot type 0 [ 102.191629][ T4804] hfsplus: unable to parse mount options [ 102.308346][ T4778] loop1: detected capacity change from 0 to 32768 [ 102.424149][ T4808] loop2: detected capacity change from 0 to 256 [ 102.437289][ T4778] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.119 (4778) [ 102.723089][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 103.128014][ T4793] loop0: detected capacity change from 0 to 32768 [ 103.170447][ T4808] exfat: Deprecated parameter 'utf8' [ 103.170630][ T4247] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 103.199684][ T4808] exfat: Unknown parameter 'sys_tz' [ 103.207607][ T4778] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 103.229492][ T4778] BTRFS info (device loop1): using free space tree [ 103.236043][ T4778] BTRFS info (device loop1): has skinny extents [ 103.385635][ T4793] XFS (loop0): Mounting V5 Filesystem [ 103.532090][ T4793] XFS (loop0): Ending clean mount [ 103.574415][ T4838] loop2: detected capacity change from 0 to 1024 [ 103.646967][ T4778] BTRFS info (device loop1): enabling ssd optimizations [ 103.773634][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 103.877617][ T4170] XFS (loop0): Unmounting Filesystem [ 104.007846][ T4388] BTRFS info (device loop1): qgroup scan completed (inconsistency flag cleared) [ 104.026708][ T4814] loop4: detected capacity change from 0 to 32768 [ 104.091263][ T4216] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 104.103770][ T4825] loop3: detected capacity change from 0 to 40427 [ 104.247602][ T4825] F2FS-fs (loop3): build fault injection attr: rate: 771, type: 0x1ffff [ 104.299232][ T4216] usb 3-1: device descriptor read/64, error -71 [ 104.314062][ T4825] F2FS-fs (loop3): invalid crc value [ 104.342553][ T4814] XFS (loop4): Mounting V5 Filesystem [ 104.366780][ T4825] F2FS-fs (loop3): Found nat_bits in checkpoint [ 104.510439][ T4814] XFS (loop4): Ending clean mount [ 104.579277][ T4216] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 104.683670][ T4825] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 104.785108][ T4216] usb 3-1: device descriptor read/64, error -71 [ 104.939449][ T4216] usb usb3-port1: attempt power cycle [ 105.048990][ T4825] attempt to access beyond end of device [ 105.048990][ T4825] loop3: rw=2049, want=45104, limit=40427 [ 105.119325][ T4172] XFS (loop4): Unmounting Filesystem [ 105.225034][ T4872] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 105.359420][ T4216] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 105.377927][ T4171] attempt to access beyond end of device [ 105.377927][ T4171] loop3: rw=2049, want=45112, limit=40427 [ 105.433403][ T4887] loop0: detected capacity change from 0 to 8192 [ 105.464979][ T4216] usb 3-1: device descriptor read/8, error -71 [ 105.499764][ T4887] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 105.510196][ T4887] REISERFS (device loop0): using ordered data mode [ 105.516803][ T4887] reiserfs: using flush barriers [ 105.555047][ T4887] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 105.652951][ T4887] REISERFS (device loop0): checking transaction log (loop0) [ 105.689954][ T4887] REISERFS (device loop0): Using r5 hash to sort names [ 105.710195][ T4887] REISERFS warning (device loop0): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 105.745920][ T4216] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 105.843747][ T4901] loop1: detected capacity change from 0 to 4096 [ 105.849720][ T4216] usb 3-1: device descriptor read/8, error -71 [ 105.920370][ T4901] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier option argument: 0x00000000á?Y<0002 [ 105.945848][ T4905] loop4: detected capacity change from 0 to 1024 [ 105.979602][ T4216] usb usb3-port1: unable to enumerate USB device [ 106.016553][ T4905] hfsplus: unable to parse mount options [ 106.218385][ T4909] dccp_invalid_packet: pskb_may_pull failed [ 106.239833][ T1335] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 106.247961][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 106.300444][ T4913] netlink: 20 bytes leftover after parsing attributes in process `syz.0.139'. [ 107.112926][ T4918] loop4: detected capacity change from 0 to 1024 [ 107.121286][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 107.132931][ T4912] loop1: detected capacity change from 0 to 4096 [ 107.232339][ T4913] netlink: 12 bytes leftover after parsing attributes in process `syz.0.139'. [ 107.279885][ T4310] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 107.464146][ T4918] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.478625][ T4918] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.753977][ T4918] mmap: syz.4.141 (4918) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 107.875181][ T4920] loop2: detected capacity change from 0 to 4096 [ 108.022903][ T4930] netlink: 'syz.4.141': attribute type 1 has an invalid length. [ 108.118802][ T4915] loop3: detected capacity change from 0 to 32768 [ 108.180868][ T4918] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 108.220222][ T4918] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 108.244755][ T4918] EXT4-fs (loop4): This should not happen!! Data will be lost [ 108.244755][ T4918] [ 108.267087][ T4915] XFS (loop3): Mounting V5 Filesystem [ 108.279519][ T4213] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 108.308482][ T4918] EXT4-fs (loop4): Total free blocks count 0 [ 108.325139][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 108.359935][ T4918] EXT4-fs (loop4): Free/Dirty block details [ 108.390863][ T4915] XFS (loop3): Torn write (CRC failure) detected at log block 0x30. Truncating head block from 0x51. [ 108.400139][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 108.409342][ T4918] EXT4-fs (loop4): free_blocks=4293918720 [ 108.471914][ T4915] XFS (loop3): Starting recovery (logdev: internal) [ 108.505041][ T1335] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 108.519333][ T4918] EXT4-fs (loop4): dirty_blocks=16 [ 108.529881][ T4213] usb 1-1: Using ep0 maxpacket: 8 [ 108.570736][ T4918] EXT4-fs (loop4): Block reservation details [ 108.609089][ T4915] XFS (loop3): Ending recovery (logdev: internal) [ 108.639555][ T4918] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 108.647008][ T26] audit: type=1800 audit(1749559187.209:2): pid=4915 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.133" name="file1" dev="loop3" ino=4422 res=0 errno=0 [ 108.668111][ T4213] usb 1-1: descriptor type invalid, skip [ 109.021105][ T26] audit: type=1800 audit(1749559187.499:3): pid=4952 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.133" name="file1" dev="loop3" ino=4422 res=0 errno=0 [ 109.371016][ T4310] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 109.381805][ T4171] XFS (loop3): Unmounting Filesystem [ 109.429396][ T4213] usb 1-1: config 0 has no interfaces? [ 109.615753][ T1335] usb 2-1: config 0 has an invalid interface number: 14 but max is 0 [ 109.624510][ T1335] usb 2-1: config 0 has no interface number 0 [ 109.631241][ T4213] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.640651][ T1335] usb 2-1: New USB device found, idVendor=04e6, idProduct=0006, bcdDevice= 1.00 [ 109.650354][ T4213] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.658371][ T1335] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.666951][ T4213] usb 1-1: Product: syz [ 109.672446][ T4213] usb 1-1: Manufacturer: syz [ 109.683239][ T4213] usb 1-1: SerialNumber: syz [ 109.888424][ T1335] usb 2-1: config 0 descriptor?? [ 110.002862][ T4213] usb 1-1: config 0 descriptor?? [ 110.086603][ T1335] usb-storage 2-1:0.14: USB Mass Storage device detected [ 110.178054][ T4504] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 110.236422][ T1335] usb-storage 2-1:0.14: Quirks match for vid 04e6 pid 0006: 1 [ 110.244215][ T1335] usb-storage 2-1:0.14: This device (04e6,0006,0100 S de P 01) has an unneeded Protocol entry in unusual_devs.h (kernel 5.15.185-syzkaller) [ 110.244215][ T1335] Please send a copy of this message to and [ 110.279496][ T4161] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 110.393118][ T4504] usb 1-1: USB disconnect, device number 8 [ 110.433575][ T4310] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 110.459976][ T1335] usb 2-1: USB disconnect, device number 4 [ 110.731233][ T4967] loop3: detected capacity change from 0 to 32768 [ 110.789331][ T4161] usb 3-1: config 1 has an invalid descriptor of length 167, skipping remainder of the config [ 110.799407][ T4213] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 110.799868][ T4161] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 110.816546][ T4161] usb 3-1: config 1 has no interface number 0 [ 110.822928][ T4161] usb 3-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 110.834900][ T4161] usb 3-1: config 1 interface 1 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 110.846431][ T4161] usb 3-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 110.855677][ T4967] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.149 (4967) [ 110.881691][ T4161] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 206, using maximum allowed: 30 [ 110.919943][ T4161] usb 3-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 206 [ 110.964359][ T4967] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 110.979374][ T4967] BTRFS info (device loop3): using free space tree [ 110.985947][ T4967] BTRFS info (device loop3): has skinny extents [ 111.011157][ T4974] loop0: detected capacity change from 0 to 512 [ 111.069291][ T4213] usb 5-1: Using ep0 maxpacket: 32 [ 111.104473][ T4967] BTRFS info (device loop3): enabling ssd optimizations [ 111.119505][ T4161] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.128573][ T4161] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.227072][ T4161] usb 3-1: Product: syz [ 111.231479][ T4213] usb 5-1: unable to get BOS descriptor or descriptor too short [ 111.248592][ T4161] usb 3-1: Manufacturer: syz [ 111.260097][ T4161] usb 3-1: SerialNumber: syz [ 111.325149][ T4213] usb 5-1: config 1 interface 0 has no altsetting 0 [ 111.339556][ T4957] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 111.413421][ T5002] loop0: detected capacity change from 0 to 512 [ 111.489291][ T4213] usb 5-1: New USB device found, idVendor=056a, idProduct=0047, bcdDevice= 0.40 [ 111.498372][ T4213] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.513034][ T5002] EXT4-fs (loop0): Journaled quota options ignored when QUOTA feature is enabled [ 111.540235][ T4193] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 111.569481][ T4213] usb 5-1: Product: syz [ 111.573808][ T4213] usb 5-1: Manufacturer: syz [ 111.578416][ T4213] usb 5-1: SerialNumber: syz [ 111.647081][ T4957] loop2: detected capacity change from 0 to 1024 [ 111.691240][ T5002] EXT4-fs error (device loop0): ext4_do_update_inode:5203: inode #16: comm syz.0.155: corrupted inode contents [ 111.778851][ T5002] EXT4-fs error (device loop0): ext4_dirty_inode:6039: inode #16: comm syz.0.155: mark_inode_dirty error [ 111.802455][ T5011] loop3: detected capacity change from 0 to 4096 [ 111.809691][ T5002] EXT4-fs error (device loop0): ext4_do_update_inode:5203: inode #16: comm syz.0.155: corrupted inode contents [ 111.829620][ T5002] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz.0.155: mark_inode_dirty error [ 111.844489][ T5002] EXT4-fs error (device loop0): ext4_do_update_inode:5203: inode #16: comm syz.0.155: corrupted inode contents [ 111.863013][ T5002] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 111.863174][ T4969] loop1: detected capacity change from 0 to 32768 [ 111.878646][ T5002] EXT4-fs error (device loop0): ext4_do_update_inode:5203: inode #16: comm syz.0.155: corrupted inode contents [ 111.891259][ T5002] EXT4-fs error (device loop0): ext4_truncate:4273: inode #16: comm syz.0.155: mark_inode_dirty error [ 111.917676][ T5002] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 111.966126][ T5002] EXT4-fs (loop0): 1 truncate cleaned up [ 111.989243][ T5002] EXT4-fs (loop0): mounted filesystem without journal. Opts: discard,user_xattr,data=journal,resgid=0x0000000000000000,grpjquota=./file2,,errors=continue. Quota mode: writeback. [ 112.109567][ T5002] ext4 filesystem being mounted at /34/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.171064][ T4969] XFS (loop1): Mounting V5 Filesystem [ 112.279532][ T4213] usbhid 5-1:1.0: can't add hid device: -71 [ 112.286750][ T4213] usbhid: probe of 5-1:1.0 failed with error -71 [ 112.658856][ T4213] usb 5-1: USB disconnect, device number 7 [ 112.828122][ T4161] cdc_ncm 3-1:1.1: bind() failure [ 112.831726][ T4969] XFS (loop1): Ending clean mount [ 112.837427][ T4161] usb 3-1: USB disconnect, device number 15 [ 112.855782][ T4310] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 113.210078][ T1335] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 113.239979][ T5029] loop4: detected capacity change from 0 to 4096 [ 113.317017][ T5038] loop2: detected capacity change from 0 to 1024 [ 113.334273][ T4174] XFS (loop1): Unmounting Filesystem [ 113.421477][ T5038] hfsplus: unable to parse mount options [ 113.602593][ T4213] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 114.443262][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 114.640132][ T5061] loop2: detected capacity change from 0 to 8 [ 114.679814][ T4213] usb 1-1: Using ep0 maxpacket: 16 [ 114.739727][ T5061] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 114.756342][ T4290] udevd[4290]: incorrect cramfs checksum on /dev/loop2 [ 114.809550][ T4213] usb 1-1: config 4 has an invalid interface number: 51 but max is 0 [ 114.817666][ T4213] usb 1-1: config 4 has no interface number 0 [ 114.835852][ T5061] cramfs: Error -5 while decompressing! [ 114.859466][ T4213] usb 1-1: config 4 interface 51 altsetting 2 bulk endpoint 0x1 has invalid maxpacket 16 [ 114.870509][ T5061] cramfs: ffffffff961ce228(26)->ffff88805e717000(4096) [ 114.877446][ T5061] cramfs: Error -3 while decompressing! [ 114.927534][ T4213] usb 1-1: config 4 interface 51 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 114.958385][ T4213] usb 1-1: config 4 interface 51 has no altsetting 0 [ 114.979498][ T5061] cramfs: ffffffff961ce242(26)->ffff88805e718000(4096) [ 114.995828][ T4162] udevd[4162]: incorrect cramfs checksum on /dev/loop2 [ 115.005780][ T5043] loop3: detected capacity change from 0 to 32768 [ 115.114169][ T5061] cramfs: Error -3 while decompressing! [ 115.149583][ T5043] (syz.3.161,5043,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 115.200085][ T4213] usb 1-1: New USB device found, idVendor=956f, idProduct=4199, bcdDevice= f.76 [ 115.224802][ T4213] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.258070][ T5043] (syz.3.161,5043,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0xb3775c19, computed 0x2dd1c265. Applying ECC. [ 115.282093][ T5061] cramfs: ffffffff961ce25c(16)->ffff88805e719000(4096) [ 115.308060][ T4213] usb 1-1: Product: syz [ 115.332454][ T4213] usb 1-1: Manufacturer: syz [ 115.341358][ T5061] cramfs: Error -5 while decompressing! [ 115.346932][ T5061] cramfs: ffffffff961ce228(26)->ffff88805e717000(4096) [ 115.359615][ T4213] usb 1-1: SerialNumber: syz [ 115.381836][ T5043] JBD2: Ignoring recovery information on journal [ 115.429580][ T5042] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 115.458082][ T5042] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 115.539352][ T26] audit: type=1800 audit(1749559194.059:4): pid=5061 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.165" name="file2" dev="loop2" ino=348 res=0 errno=0 [ 115.649874][ T5043] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 115.720250][ T5069] loop4: detected capacity change from 0 to 131072 [ 115.731014][ T5042] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 115.738412][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 115.801300][ T5069] F2FS-fs (loop4): Wrong CP boundary, start(512) end(1536) blocks(0) [ 115.810190][ T5069] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 115.830621][ T5042] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 115.871700][ T5069] F2FS-fs (loop4): invalid crc value [ 115.893066][ T4213] cdc_eem 1-1:4.51 usb0: register 'cdc_eem' at usb-dummy_hcd.0-1, CDC EEM Device, 0a:4b:1d:6a:3b:2b [ 115.939978][ T5069] F2FS-fs (loop4): Found nat_bits in checkpoint [ 116.018509][ T5069] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 116.026294][ T5069] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 116.055696][ T5008] usb 1-1: USB disconnect, device number 9 [ 116.065977][ T5008] cdc_eem 1-1:4.51 usb0: unregister 'cdc_eem' usb-dummy_hcd.0-1, CDC EEM Device [ 116.345571][ T4213] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 116.537087][ T4171] ocfs2: Unmounting device (7,3) on (node local) [ 116.809601][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 116.893021][ T5105] loop2: detected capacity change from 0 to 4096 [ 116.980387][ T5105] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 117.076526][ T5105] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 117.135581][ T5105] ntfs: (device loop2): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 117.152841][ T5087] loop1: detected capacity change from 0 to 32768 [ 117.238996][ T5105] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 117.285358][ T5087] XFS (loop1): Mounting V5 Filesystem [ 117.298592][ T5105] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 117.389694][ T5105] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 117.404677][ T5087] XFS (loop1): Ending clean mount [ 117.409309][ T5105] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 117.432077][ T5105] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 117.441393][ T5105] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 117.478299][ T5105] ntfs: volume version 3.1. [ 117.581637][ T4174] XFS (loop1): Unmounting Filesystem [ 117.926153][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 118.010354][ T4504] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 118.698120][ T5165] loop4: detected capacity change from 0 to 256 [ 118.795395][ T5165] FAT-fs (loop4): Directory bread(block 64) failed [ 118.832637][ T5165] FAT-fs (loop4): Directory bread(block 65) failed [ 118.858854][ T5165] FAT-fs (loop4): Directory bread(block 66) failed [ 118.904826][ T5165] FAT-fs (loop4): Directory bread(block 67) failed [ 118.952091][ T5165] FAT-fs (loop4): Directory bread(block 68) failed [ 118.959877][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 119.010543][ T5165] FAT-fs (loop4): Directory bread(block 69) failed [ 119.069764][ T5165] FAT-fs (loop4): Directory bread(block 70) failed [ 119.088410][ T5165] FAT-fs (loop4): Directory bread(block 71) failed [ 119.118271][ T5165] FAT-fs (loop4): Directory bread(block 72) failed [ 119.159934][ T5165] FAT-fs (loop4): Directory bread(block 73) failed [ 119.385362][ T4504] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 119.542180][ T5165] attempt to access beyond end of device [ 119.542180][ T5165] loop4: rw=524288, want=1260, limit=256 [ 119.734201][ T5189] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.754605][ T5189] device batadv_slave_0 entered promiscuous mode [ 119.794752][ T4504] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 119.829904][ T5165] attempt to access beyond end of device [ 119.829904][ T5165] loop4: rw=0, want=1260, limit=256 [ 120.008571][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 120.209439][ T4504] usb 2-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 120.251659][ T4504] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 120.315010][ T4504] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.514441][ T4504] snd-usb-audio: probe of 2-1:27.0 failed with error -2 [ 120.566810][ T4162] udevd[4162]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 120.890801][ T5219] netlink: 'syz.3.199': attribute type 6 has an invalid length. [ 121.067527][ T4161] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 121.342715][ T5165] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 121.388433][ T5165] attempt to access beyond end of device [ 121.388433][ T5165] loop4: rw=0, want=1260, limit=256 [ 121.447168][ T5191] attempt to access beyond end of device [ 121.447168][ T5191] loop4: rw=0, want=1260, limit=256 [ 121.511576][ T26] kauditd_printk_skb: 12 callbacks suppressed [ 121.511589][ T26] audit: type=1800 audit(1749559200.079:6): pid=5165 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.172" name="file1" dev="loop4" ino=1048591 res=0 errno=0 [ 121.548426][ T5191] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 328) [ 121.608227][ T5191] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 328) [ 121.647338][ T5236] attempt to access beyond end of device [ 121.647338][ T5236] loop4: rw=0, want=1260, limit=256 [ 121.675044][ T5236] Buffer I/O error on dev loop4, logical block 314, async page read [ 121.688781][ T26] audit: type=1800 audit(1749559200.249:7): pid=5236 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.172" name="file1" dev="loop4" ino=1048591 res=0 errno=0 [ 121.909645][ T5242] netlink: 24 bytes leftover after parsing attributes in process `syz.4.207'. [ 122.090928][ T4161] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 122.328726][ T4310] usb 2-1: USB disconnect, device number 5 [ 122.409940][ T4504] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 122.434541][ T5257] netlink: 'syz.3.212': attribute type 6 has an invalid length. [ 122.442412][ T4161] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 122.819509][ T4161] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 122.859439][ T4161] usb 5-1: config 27 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 122.891392][ T4161] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 122.910726][ T4161] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.970840][ T4161] usb 5-1: invalid MIDI out EP 0 [ 123.084809][ T4161] snd-usb-audio: probe of 5-1:27.0 failed with error -22 [ 123.156789][ T4271] udevd[4271]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 123.180079][ T4310] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 123.206924][ T5008] usb 5-1: USB disconnect, device number 8 [ 123.299355][ T4161] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 123.669299][ T4161] usb 4-1: config 0 has no interfaces? [ 123.829800][ T4161] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 123.911795][ T4161] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.979282][ T4161] usb 4-1: Product: syz [ 124.035684][ T4161] usb 4-1: Manufacturer: syz [ 124.064092][ T4161] usb 4-1: SerialNumber: syz [ 124.107132][ T4161] usb 4-1: config 0 descriptor?? [ 124.151928][ T26] audit: type=1326 audit(1749559202.719:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5285 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b3e629929 code=0x7ffc0000 [ 124.246057][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 124.307618][ T26] audit: type=1326 audit(1749559202.769:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5285 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8b3e629929 code=0x7ffc0000 [ 124.410971][ T4504] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 124.428559][ T5291] nvme_fabrics: missing parameter 'transport=%s' [ 124.439335][ T5291] nvme_fabrics: missing parameter 'nqn=%s' [ 124.491881][ T26] audit: type=1326 audit(1749559202.769:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5285 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b3e629929 code=0x7ffc0000 [ 124.599460][ T26] audit: type=1326 audit(1749559202.769:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5285 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f8b3e629929 code=0x7ffc0000 [ 124.669244][ T5008] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 124.707958][ T26] audit: type=1326 audit(1749559202.769:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5285 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b3e629929 code=0x7ffc0000 [ 124.949200][ T5008] usb 5-1: Using ep0 maxpacket: 16 [ 125.069453][ T5008] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid maxpacket 62320, setting to 1024 [ 125.100219][ T5008] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024 [ 125.280053][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 125.299468][ T5008] usb 5-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 125.312807][ T5008] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.341639][ T5309] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 125.363190][ T5008] usb 5-1: Product: syz [ 125.383650][ T5008] usb 5-1: Manufacturer: syz [ 125.388270][ T5008] usb 5-1: SerialNumber: syz [ 125.409274][ T4161] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 125.441186][ T5008] usb 5-1: config 0 descriptor?? [ 125.449571][ T1335] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 125.459842][ T5293] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 125.499644][ T5008] hub 5-1:0.0: bad descriptor, ignoring hub [ 125.505582][ T5008] hub: probe of 5-1:0.0 failed with error -5 [ 125.537817][ T5008] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input9 [ 125.659253][ T4161] usb 2-1: Using ep0 maxpacket: 16 [ 125.664641][ T5309] Cannot find set identified by id 0 to match [ 125.789392][ T4161] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 125.827896][ T4161] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xD7, skipping [ 125.906924][ T4161] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 126.159665][ T4161] usb 2-1: New USB device found, idVendor=05ac, idProduct=9226, bcdDevice=b2.89 [ 126.190814][ T4161] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.219303][ T4161] usb 2-1: Product: syz [ 126.229407][ T4161] usb 2-1: Manufacturer: syz [ 126.239637][ T4161] usb 2-1: SerialNumber: syz [ 126.281927][ T5008] usb 4-1: USB disconnect, device number 4 [ 126.301260][ T4161] usb 2-1: config 0 descriptor?? [ 126.339085][ T4310] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 126.391739][ T4161] appledisplay 2-1:0.0: Could not find int-in endpoint [ 126.480278][ T4161] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 126.799341][ T5008] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 126.879674][ T5318] device netdevsim0 entered promiscuous mode [ 127.368843][ T5012] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 127.377290][ T5008] usb 4-1: config 0 has no interfaces? [ 127.529206][ T5004] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 127.539371][ T5008] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 127.574173][ T5008] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.637453][ T5008] usb 4-1: Product: syz [ 127.647524][ T5008] usb 4-1: Manufacturer: syz [ 127.653235][ T5008] usb 4-1: SerialNumber: syz [ 127.663557][ T5012] usb 5-1: USB disconnect, device number 9 [ 127.682044][ T5008] usb 4-1: config 0 descriptor?? [ 128.059341][ T5004] usb 1-1: config 0 has no interfaces? [ 128.115278][ T4213] usb 2-1: USB disconnect, device number 6 [ 128.129275][ T5008] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 128.219319][ T5004] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 128.268995][ T5004] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.314628][ T5004] usb 1-1: Product: syz [ 128.337557][ T5004] usb 1-1: Manufacturer: syz [ 128.356958][ T5004] usb 1-1: SerialNumber: syz [ 128.382299][ T5004] usb 1-1: config 0 descriptor?? [ 128.404203][ T4161] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 128.412839][ T5008] usb 3-1: Using ep0 maxpacket: 8 [ 128.479906][ T4504] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 128.549394][ T5008] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 128.570845][ T5008] usb 3-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=6d.2a [ 128.604520][ T5008] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.654681][ T5008] usb 3-1: config 0 descriptor?? [ 128.701073][ T5008] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 129.254143][ T4213] usb 4-1: USB disconnect, device number 5 [ 129.442362][ T4161] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 129.521432][ T4504] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 129.839310][ T4213] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 130.137164][ T4504] usb 1-1: USB disconnect, device number 10 [ 130.240103][ T4213] usb 4-1: config 0 has no interfaces? [ 130.420342][ T4213] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 130.441750][ T4213] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.459324][ T5008] gspca_vc032x: reg_w err -71 [ 130.464090][ T5008] vc032x: probe of 3-1:0.0 failed with error -71 [ 130.467251][ T4213] usb 4-1: Product: syz [ 130.489029][ T4213] usb 4-1: Manufacturer: syz [ 130.509056][ T4213] usb 4-1: SerialNumber: syz [ 130.534823][ T4213] usb 4-1: config 0 descriptor?? [ 130.549182][ T5008] usb 3-1: USB disconnect, device number 16 [ 130.607110][ T4161] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 131.684771][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 132.559554][ T4213] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 132.618886][ T5392] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 132.649308][ T5008] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 132.724343][ T1430] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.732531][ T1430] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.761108][ T4161] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 132.775330][ T4213] usb 4-1: USB disconnect, device number 6 [ 132.919223][ T5008] usb 5-1: Using ep0 maxpacket: 8 [ 133.200042][ T5008] usb 5-1: New USB device found, idVendor=04b4, idProduct=8613, bcdDevice=95.8f [ 133.239107][ T5008] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=1 [ 133.259670][ T5008] usb 5-1: Product: syz [ 133.263998][ T5008] usb 5-1: Manufacturer: syz [ 133.333423][ T5008] usb 5-1: SerialNumber: syz [ 133.384843][ T5008] usb 5-1: config 0 descriptor?? [ 133.460897][ T5008] usbtest 5-1:0.0: FX2 device [ 133.465644][ T5008] usbtest 5-1:0.0: high-speed {control bulk-in bulk-out} tests (+alt) [ 133.663037][ T5008] usb 5-1: USB disconnect, device number 10 [ 133.841037][ T5004] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 133.979565][ T4213] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 134.010037][ T4247] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 134.249232][ T4213] usb 2-1: Using ep0 maxpacket: 32 [ 134.389849][ T4213] usb 2-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 134.437182][ T4213] usb 2-1: config 0 interface 0 has no altsetting 0 [ 134.640357][ T4247] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 134.717700][ T4247] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 134.729442][ T4213] usb 2-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 134.745514][ T4213] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.776953][ T4213] usb 2-1: Product: syz [ 134.795753][ T4213] usb 2-1: Manufacturer: syz [ 134.816538][ T4213] usb 2-1: SerialNumber: syz [ 134.850303][ T4213] usb 2-1: config 0 descriptor?? [ 134.885319][ T5012] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 135.599440][ T4213] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 135.927231][ T5012] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 136.261747][ T5012] usb 2-1: USB disconnect, device number 7 [ 136.490795][ T5456] ip6t_srh: unknown srh match flags B153 [ 136.551400][ T5456] netlink: 8 bytes leftover after parsing attributes in process `syz.3.274'. [ 136.560427][ T5008] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 136.569065][ T5456] netlink: 16 bytes leftover after parsing attributes in process `syz.3.274'. [ 136.579550][ T4213] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 136.669290][ T1335] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 136.819225][ T5008] usb 3-1: Using ep0 maxpacket: 8 [ 136.829791][ T4213] usb 1-1: Using ep0 maxpacket: 16 [ 136.949601][ T4213] usb 1-1: config 166 has an invalid interface number: 177 but max is 1 [ 136.961331][ T4213] usb 1-1: config 166 has an invalid descriptor of length 0, skipping remainder of the config [ 136.975241][ T4213] usb 1-1: config 166 has 1 interface, different from the descriptor's value: 2 [ 136.979444][ T5008] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 136.987181][ T4213] usb 1-1: config 166 has no interface number 0 [ 137.005062][ T4213] usb 1-1: config 166 interface 177 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 137.006008][ T5008] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 137.027999][ T5008] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.033654][ T4213] usb 1-1: config 166 interface 177 has no altsetting 0 [ 137.053548][ T5008] usb 3-1: config 0 descriptor?? [ 137.069754][ T1335] usb 5-1: config 1 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 137.084896][ T1335] usb 5-1: config 1 interface 0 has no altsetting 0 [ 137.211683][ T4213] usb 1-1: New USB device found, idVendor=0bda, idProduct=0138, bcdDevice=30.12 [ 137.226598][ T4213] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.235361][ T4213] usb 1-1: Product: syz [ 137.240608][ T4213] usb 1-1: Manufacturer: syz [ 137.245722][ T4213] usb 1-1: SerialNumber: syz [ 137.264156][ T1335] usb 5-1: New USB device found, idVendor=1781, idProduct=0898, bcdDevice= 0.40 [ 137.280250][ T1335] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.313622][ T1335] usb 5-1: Product: syz [ 137.317808][ T1335] usb 5-1: Manufacturer: syz [ 137.341692][ T1335] usb 5-1: SerialNumber: syz [ 137.347002][ T5008] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 137.586724][ T4213] ums-realtek 1-1:166.177: USB Mass Storage device detected [ 137.597654][ T4504] usb 3-1: USB disconnect, device number 17 [ 137.609167][ C0] iowarrior 3-1:0.0: iowarrior_callback - usb_submit_urb failed with result -19 [ 137.681424][ T1335] input: PXRC Flight Controller Adapter as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input11 [ 137.732061][ T1335] usb 5-1: USB disconnect, device number 11 [ 137.739182][ C0] pxrc 5-1:1.0: pxrc_usb_irq - usb_submit_urb failed with result: -19 [ 137.799879][ T4213] usb 1-1: USB disconnect, device number 11 [ 137.849561][ C1] net_ratelimit: 1 callbacks suppressed [ 137.849577][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 138.079714][ T5012] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 138.639577][ T4213] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 138.679238][ T5012] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 138.709308][ T4161] usb 1-1: new low-speed USB device number 12 using dummy_hcd [ 138.958042][ T5496] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 139.069482][ T4161] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 139.096063][ T4161] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.106487][ T5012] usb 5-1: config 0 has no interfaces? [ 139.136587][ T4161] usb 1-1: New USB device found, idVendor=046d, idProduct=c52f, bcdDevice= 0.00 [ 139.150669][ T5501] loop3: detected capacity change from 0 to 512 [ 139.167232][ T4161] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.188824][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 139.205803][ T5499] loop1: detected capacity change from 0 to 1024 [ 139.207176][ T4161] usb 1-1: config 0 descriptor?? [ 139.269324][ T5012] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 139.329905][ T5012] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.359265][ T5012] usb 5-1: Product: syz [ 139.367664][ T5501] EXT4-fs error (device loop3): ext4_orphan_get:1427: comm syz.3.288: bad orphan inode 11862016 [ 139.409570][ T5012] usb 5-1: Manufacturer: syz [ 139.415255][ T5012] usb 5-1: SerialNumber: syz [ 139.425937][ T5501] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 139.516945][ T5012] usb 5-1: config 0 descriptor?? [ 139.519417][ T5501] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.706650][ T4161] logitech-djreceiver 0003:046D:C52F.0002: hidraw0: USB HID v0.00 Device [HID 046d:c52f] on usb-dummy_hcd.0-1/input0 [ 139.751168][ T5509] netlink: 76 bytes leftover after parsing attributes in process `syz.1.290'. [ 139.771859][ T5012] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 140.013846][ T5513] input: syz1 as /devices/virtual/input/input12 [ 140.429286][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 140.448561][ T4504] usb 1-1: USB disconnect, device number 12 [ 140.487409][ T5515] loop1: detected capacity change from 0 to 1024 [ 140.557337][ T5512] fido_id[5512]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 141.011117][ T5524] loop3: detected capacity change from 0 to 8 [ 141.112896][ T5528] loop0: detected capacity change from 0 to 512 [ 141.188924][ T5524] SQUASHFS error: Unable to read directory block [629:26] [ 141.211408][ T5528] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 141.320352][ T5528] EXT4-fs (loop0): invalid journal inode [ 141.364757][ T5528] EXT4-fs (loop0): can't get journal size [ 141.457376][ T4161] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 141.494175][ T5528] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c118, mo2=0002] [ 141.550938][ T5528] System zones: 1-12, 13-13 [ 141.605961][ T5528] EXT4-fs (loop0): 1 truncate cleaned up [ 141.703873][ T5528] EXT4-fs (loop0): mounted filesystem without journal. Opts: norecovery,grpquota,debug,discard,,errors=continue. Quota mode: writeback. [ 142.180167][ T1335] usb 5-1: USB disconnect, device number 12 [ 142.210435][ T5553] loop3: detected capacity change from 0 to 8192 [ 142.401857][ T26] audit: type=1804 audit(1749559220.869:13): pid=5553 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.306" name="/newroot/63/file0/bus" dev="loop3" ino=1048595 res=1 errno=0 [ 142.478757][ T5565] loop2: detected capacity change from 0 to 512 [ 142.494082][ T4161] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 142.518810][ T26] audit: type=1800 audit(1749559220.989:14): pid=5553 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.306" name="bus" dev="loop3" ino=1048595 res=0 errno=0 [ 142.643593][ T5565] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 143.320093][ T1335] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 143.427256][ T5573] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 143.472064][ T26] audit: type=1800 audit(1749559222.039:15): pid=5547 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.304" name="bus" dev="ramfs" ino=36836 res=0 errno=0 [ 143.522329][ T5578] loop0: detected capacity change from 0 to 16 [ 143.573921][ T5578] erofs: (device loop0): mounted with root inode @ nid 36. [ 143.587551][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 143.617621][ T5565] EXT4-fs (loop2): 1 orphan inode deleted [ 143.697280][ T5565] EXT4-fs (loop2): mounted filesystem without journal. Opts: norecovery,journal_ioprio=0x0000000000000003,journal_ioprio=0x0000000000000001,min_batch_time=0x0000000000000007,data_err=ignore,jqfmt=vfsold,stripe=0x0000000000000006,nobarrier,,errors=continue. Quota mode: writeback. [ 143.762740][ T5565] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.953308][ T5580] loop4: detected capacity change from 0 to 8192 [ 144.004405][ T5584] loop1: detected capacity change from 0 to 512 [ 144.098770][ T5584] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 144.129350][ T4504] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 144.132514][ T5584] EXT4-fs (loop1): 1 truncate cleaned up [ 144.168965][ T5584] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 144.266445][ T1335] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 144.376102][ T4504] usb 3-1: Using ep0 maxpacket: 8 [ 144.404746][ T5593] loop0: detected capacity change from 0 to 128 [ 144.461353][ T5593] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 144.500878][ T4504] usb 3-1: config 254 has an invalid interface number: 240 but max is 0 [ 144.518718][ T4504] usb 3-1: config 254 has an invalid descriptor of length 0, skipping remainder of the config [ 144.562625][ T5593] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 144.594207][ T4504] usb 3-1: config 254 has no interface number 0 [ 144.613620][ T5602] binder: BINDER_SET_CONTEXT_MGR already set [ 144.630004][ T4504] usb 3-1: config 254 interface 240 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 144.655605][ T5602] binder: 5601:5602 ioctl 4018620d 2000000001c0 returned -16 [ 144.700349][ T5012] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 144.982250][ T4504] usb 3-1: New USB device found, idVendor=17ef, idProduct=3069, bcdDevice=3e.9b [ 144.991912][ T4504] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.999980][ T4504] usb 3-1: Product: syz [ 145.005895][ T4504] usb 3-1: Manufacturer: syz [ 145.005916][ T4504] usb 3-1: SerialNumber: syz [ 145.422232][ T5627] loop0: detected capacity change from 0 to 1024 [ 145.559439][ T4504] r8152-cfgselector 3-1: can't set config #254, error -71 [ 145.570959][ T5627] EXT4-fs (loop0): Ignoring removed bh option [ 145.579900][ T4504] r8152-cfgselector 3-1: Unknown version 0x0000 [ 145.587791][ T4504] r8152-cfgselector 3-1: USB disconnect, device number 18 [ 145.643029][ T5627] EXT4-fs (loop0): mounted filesystem without journal. Opts: delalloc,data_err=abort,barrier=0x0000000000000002,dioread_lock,data_err=ignore,max_dir_size_kb=0x00000000004007b1,data_err=ignore,acl,max_batch_time=0x0000000000000007,user_xattr,bh,errors=remount-ro,. Quota mode: none. [ 145.684751][ T5631] netlink: 8 bytes leftover after parsing attributes in process `syz.3.334'. [ 145.754077][ T26] audit: type=1800 audit(1749559224.319:16): pid=5627 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.331" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 145.825887][ T5627] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2228: inode #15: comm syz.0.331: corrupted in-inode xattr [ 145.829046][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 145.895879][ T5636] loop1: detected capacity change from 0 to 1024 [ 145.916643][ T5627] EXT4-fs (loop0): Remounting filesystem read-only [ 145.991119][ T5636] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 146.117840][ T4170] EXT4-fs error (device loop0): ext4_readdir:263: inode #2: block 16: comm syz-executor: path /75/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 146.145339][ T5648] loop3: detected capacity change from 0 to 8 [ 146.206785][ T4170] EXT4-fs (loop0): Remounting filesystem read-only [ 146.364327][ T5653] loop3: detected capacity change from 0 to 128 [ 146.406313][ T1335] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 146.439437][ T5653] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 146.459489][ T5653] ext4 filesystem being mounted at /69/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 146.627798][ T1109] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 147.350456][ T4161] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 147.427341][ T4303] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.599771][ T1109] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 147.614813][ T4303] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.625317][ T1109] usb 5-1: New USB device found, idVendor=046d, idProduct=c50c, bcdDevice= 0.00 [ 147.625347][ T1109] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.631303][ T1109] usb 5-1: config 0 descriptor?? [ 147.678872][ T5674] loop1: detected capacity change from 0 to 256 [ 147.812411][ T4303] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.181382][ T4303] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.640405][ T1109] logitech 0003:046D:C50C.0003: unbalanced delimiter at end of report description [ 148.650835][ T1109] logitech 0003:046D:C50C.0003: parse failed [ 148.656890][ T1109] logitech: probe of 0003:046D:C50C.0003 failed with error -22 [ 148.668341][ T1109] usb 5-1: USB disconnect, device number 13 [ 148.689913][ T5012] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 149.440032][ T1335] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 149.870584][ T1109] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 150.300125][ T4504] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 150.700252][ T4504] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 150.751317][ T4504] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 150.781668][ T4504] usb 3-1: config 1 has no interface number 1 [ 150.787807][ T4504] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 150.849497][ T4213] Bluetooth: hci0: command 0x0409 tx timeout [ 150.870191][ T5678] chnl_net:caif_netlink_parms(): no params data found [ 150.880561][ T4161] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 150.909666][ T5701] loop4: detected capacity change from 0 to 8192 [ 151.029714][ T4504] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 151.051773][ T4504] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.092400][ T4504] usb 3-1: Product: syz [ 151.118377][ T4504] usb 3-1: Manufacturer: syz [ 151.124040][ T4504] usb 3-1: SerialNumber: syz [ 151.203798][ T5701] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 151.217388][ T5701] FAT-fs (loop4): Filesystem has been set read-only [ 151.240950][ T5678] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.241580][ T5723] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 151.248173][ T5678] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.284506][ T5678] device bridge_slave_0 entered promiscuous mode [ 151.293539][ T5678] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.309280][ T5678] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.320632][ T5678] device bridge_slave_1 entered promiscuous mode [ 151.351031][ T5720] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 151.364471][ T5701] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 151.399501][ T5701] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 151.453392][ T5726] loop3: detected capacity change from 0 to 1024 [ 151.466573][ T5678] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.484631][ T5678] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.515577][ T5726] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 151.545923][ T1335] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 151.563851][ T5726] EXT4-fs (loop3): mounted filesystem without journal. Opts: noquota,resuid=0x0000000000000000,resuid=0x0000000000000000,norecovery,dioread_nolock,noblock_validity,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 152.083039][ T1109] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 152.134723][ T5726] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2755: inode #2: comm syz.3.358: corrupted in-inode xattr [ 152.238533][ T5734] loop4: detected capacity change from 0 to 128 [ 152.257412][ T5735] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2228: inode #2: comm syz.3.358: corrupted in-inode xattr [ 152.283376][ T5737] loop2: detected capacity change from 0 to 128 [ 152.349780][ T5737] EXT4-fs (loop2): Ignoring removed nobh option [ 152.408404][ T5734] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000002,nouid32,,errors=continue. Quota mode: none. [ 152.430911][ T5734] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.879348][ T5012] Bluetooth: hci0: command 0x041b tx timeout [ 152.951128][ T5678] team0: Port device team_slave_0 added [ 152.967049][ T4213] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 152.978271][ T5737] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 153.019545][ T4504] usb 3-1: 2:1 : no or invalid class specific endpoint descriptor [ 153.037910][ T4504] usb 3-1: 2:1 : format type 243 is not supported yet [ 153.048774][ T5737] ext4 filesystem being mounted at /68/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 153.109740][ T4504] usb 3-1: USB disconnect, device number 19 [ 153.165050][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 153.169190][ T1335] usb 2-1: Using ep0 maxpacket: 16 [ 153.180795][ T5678] team0: Port device team_slave_1 added [ 153.225608][ T5746] loop4: detected capacity change from 0 to 512 [ 153.437337][ T5746] EXT4-fs (loop4): Ignoring removed oldalloc option [ 153.478247][ T5746] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 153.486847][ T4162] udevd[4162]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 154.767596][ T5754] sched: RT throttling activated [ 154.769094][ T1335] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 154.790568][ T1335] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 154.802292][ T4504] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 154.959632][ T4161] Bluetooth: hci0: command 0x040f tx timeout [ 154.983287][ T5746] Quota error (device loop4): find_tree_dqentry: Getting block too big (196613 >= 6) [ 155.062850][ T5746] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 155.089049][ T5760] binder: 5759:5760 ioctl c0306201 2000000003c0 returned -14 [ 155.101244][ T5678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.117268][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 155.131380][ T5746] EXT4-fs error (device loop4): ext4_acquire_dquot:6204: comm syz.4.363: Failed to acquire dquot type 1 [ 155.149943][ T1335] usb 2-1: string descriptor 0 read error: -71 [ 155.156368][ T1335] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.158911][ T5678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.179937][ T5746] EXT4-fs (loop4): 1 truncate cleaned up [ 155.208627][ T5678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.256811][ T5678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.271645][ T5678] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.304203][ T5678] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.315025][ T5746] EXT4-fs (loop4): mounted filesystem without journal. Opts: lazytime,nodiscard,oldalloc,grpjquota=,nobarrier,mblk_io_submit,abort,noinit_itable,nodiscard,,errors=continue. Quota mode: writeback. [ 155.366080][ T5746] ext4 filesystem being mounted at /52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.419500][ T1335] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.468145][ T5678] device hsr_slave_0 entered promiscuous mode [ 155.510067][ T1335] usb 2-1: can't set config #1, error -71 [ 155.537418][ T1335] usb 2-1: USB disconnect, device number 8 [ 155.546207][ T5678] device hsr_slave_1 entered promiscuous mode [ 155.693055][ T5678] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.713236][ T5678] Cannot create hsr debugfs directory [ 155.803648][ T5771] loop2: detected capacity change from 0 to 2048 [ 155.865241][ T4162] loop2: p1 < > p3 [ 155.900259][ T4162] loop2: p3 size 134217728 extends beyond EOD, truncated [ 156.249338][ T4303] device hsr_slave_0 left promiscuous mode [ 156.291422][ T4303] device hsr_slave_1 left promiscuous mode [ 156.358440][ T4303] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 156.388253][ T4303] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 156.429822][ T4303] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 156.455850][ T4303] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 156.464187][ T4247] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 156.473976][ T4161] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 156.488242][ T5771] loop2: p1 < > p3 [ 156.494770][ T4303] device bridge_slave_1 left promiscuous mode [ 156.503443][ T4303] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.508342][ T5771] loop2: p3 size 134217728 extends beyond EOD, truncated [ 156.529881][ T1335] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 156.539054][ T4303] device bridge_slave_0 left promiscuous mode [ 156.545431][ T4303] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.569300][ T5012] usb 5-1: new full-speed USB device number 14 using dummy_hcd [ 156.577814][ T4303] device veth1_macvtap left promiscuous mode [ 156.587414][ T4303] device veth0_macvtap left promiscuous mode [ 156.593823][ T4303] device veth1_vlan left promiscuous mode [ 156.600635][ T4303] device veth0_vlan left promiscuous mode [ 156.708710][ T4162] udevd[4162]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 156.721062][ T4164] udevd[4164]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 156.822117][ T4164] udevd[4164]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 156.842705][ T4162] udevd[4162]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 156.940956][ T1335] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.949571][ T5012] usb 5-1: config 1 has an invalid descriptor of length 150, skipping remainder of the config [ 156.980052][ T5790] loop3: detected capacity change from 0 to 2048 [ 156.994803][ T5012] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 157.010322][ T5012] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 60156, setting to 64 [ 157.052576][ T5794] loop2: detected capacity change from 0 to 256 [ 157.062403][ T5790] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 157.062871][ T5012] usb 5-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 157.107562][ T4216] Bluetooth: hci0: command 0x0419 tx timeout [ 157.141298][ T1335] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.176541][ T1335] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.249904][ T5012] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.261052][ T5012] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.269225][ T5012] usb 5-1: Product: syz [ 157.273864][ T5012] usb 5-1: Manufacturer: syz [ 157.278479][ T5012] usb 5-1: SerialNumber: syz [ 157.290309][ T1335] usb 2-1: Product: syz [ 157.294492][ T1335] usb 2-1: Manufacturer: syz [ 157.299077][ T1335] usb 2-1: SerialNumber: syz [ 157.519998][ T1109] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 157.529867][ T5799] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 157.591166][ T4303] team0 (unregistering): Port device team_slave_1 removed [ 157.777598][ T4303] team0 (unregistering): Port device team_slave_0 removed [ 157.914718][ T5790] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 23 with error 28 [ 157.927290][ T5790] EXT4-fs (loop3): This should not happen!! Data will be lost [ 157.927290][ T5790] [ 157.937586][ T5790] EXT4-fs (loop3): Total free blocks count 0 [ 157.943620][ T5790] EXT4-fs (loop3): Free/Dirty block details [ 157.949555][ T5790] EXT4-fs (loop3): free_blocks=2415919504 [ 157.955266][ T5790] EXT4-fs (loop3): dirty_blocks=48 [ 157.960400][ T5790] EXT4-fs (loop3): Block reservation details [ 157.966368][ T5790] EXT4-fs (loop3): i_reserved_data_blocks=3 [ 157.987653][ T4303] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 158.000119][ T4388] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 158.018693][ T5804] loop2: detected capacity change from 0 to 512 [ 158.023973][ T4388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 158.023973][ T4388] [ 158.036176][ T4303] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 158.075015][ T5804] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.376: iget: bad extended attribute block 1 [ 158.088089][ T5804] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.376: couldn't read orphan inode 15 (err -117) [ 158.101281][ T5804] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,resgid=0x000000000000ee00,acl,noload,journal_dev=0x0000000000000003,nodiscard,,errors=continue. Quota mode: none. [ 158.224877][ T4303] bond0 (unregistering): Released all slaves [ 158.259625][ T5807] loop2: detected capacity change from 0 to 512 [ 158.298047][ T5807] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.377: bg 0: block 393: padding at end of block bitmap is not set [ 158.320723][ T5807] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6183: Corrupt filesystem [ 158.341728][ T5807] EXT4-fs (loop2): 2 truncates cleaned up [ 158.440211][ T5807] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 158.559651][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 158.645463][ T5012] cdc_ncm 5-1:1.0: bind() failure [ 158.672620][ T5678] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 158.680963][ T5012] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 158.687784][ T5012] cdc_ncm 5-1:1.1: bind() failure [ 158.722258][ T5817] loop3: detected capacity change from 0 to 2048 [ 158.742763][ T5678] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 158.760885][ T5678] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 158.779610][ T5678] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 158.846911][ T5817] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 158.864973][ T4161] usb 5-1: USB disconnect, device number 14 [ 158.947046][ T5817] ------------[ cut here ]------------ [ 158.987621][ T5817] WARNING: CPU: 1 PID: 5817 at fs/inode.c:332 drop_nlink+0xbb/0x100 [ 159.012058][ T5817] Modules linked in: [ 159.031724][ T5817] CPU: 1 PID: 5817 Comm: syz.3.379 Not tainted 5.15.185-syzkaller #0 [ 159.043324][ T5678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.050410][ T5817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 159.084511][ T4388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.100527][ T4388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.111252][ T5817] RIP: 0010:drop_nlink+0xbb/0x100 [ 159.125650][ T5678] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.143256][ T5817] Code: 48 8b 1b 48 8d bb c8 07 00 00 be 08 00 00 00 e8 bb 12 ef ff f0 48 ff 83 c8 07 00 00 5b 41 5c 41 5e 41 5f 5d c3 e8 f5 98 a9 ff <0f> 0b eb 88 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 62 ff ff ff 4c [ 159.167771][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.185679][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.199648][ T5817] RSP: 0018:ffffc900032df750 EFLAGS: 00010283 [ 159.214848][ T5817] RAX: ffffffff81ce292b RBX: ffff8880611e9af8 RCX: 0000000000080000 [ 159.216865][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.230005][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.239613][ T1335] cdc_ncm 2-1:1.0: failed to get mac address [ 159.261658][ T1335] cdc_ncm 2-1:1.0: bind() failure [ 159.270702][ T5817] RDX: ffffc900056a9000 RSI: 0000000000007bc1 RDI: 0000000000007bc2 [ 159.273099][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.310242][ T1335] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 159.317314][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.330398][ T5817] RBP: 0000000000000000 R08: ffff888021721dc0 R09: 0000000000000002 [ 159.336282][ T4304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.349676][ T1335] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 159.370937][ T1335] usbtest: probe of 2-1:1.1 failed with error -71 [ 159.377885][ T4304] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.381937][ T5817] R10: 000000003b9aca00 R11: 0000000000000002 R12: 1ffff1100c23d368 [ 159.385022][ T4304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.425933][ T1335] usb 2-1: USB disconnect, device number 9 [ 159.485669][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.503801][ T5817] R13: dffffc0000000000 R14: ffff8880611e9b40 R15: dffffc0000000000 [ 159.513886][ T4388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.531427][ T5817] FS: 00007f4d730096c0(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 159.540883][ T4247] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 159.562628][ T5817] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 159.572929][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.588945][ T5817] CR2: 00007ffd4db9aed8 CR3: 00000000643ca000 CR4: 00000000003506f0 [ 159.600544][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.609327][ T4216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 159.609578][ T5817] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 159.643214][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.653923][ T5817] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 159.671064][ T5817] Call Trace: [ 159.679706][ T5817] [ 159.686214][ T5817] udf_rename+0x8f6/0xb20 [ 159.696368][ T5817] ? udf_mknod+0x90/0x90 [ 159.722300][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.733783][ T5817] ? rcu_lock_release+0x5/0x20 [ 159.753346][ T5817] ? tomoyo_path2_perm+0x790/0x790 [ 159.761793][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.769589][ T5817] ? try_break_deleg+0x79/0x120 [ 159.774933][ T5817] ? udf_mknod+0x90/0x90 [ 159.780878][ T5817] vfs_rename+0xbbf/0x10d0 [ 159.785447][ T5817] ? __ia32_sys_link+0x90/0x90 [ 159.786980][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.791977][ T5817] ? do_raw_spin_unlock+0x11d/0x230 [ 159.810804][ T5817] ? _raw_spin_unlock+0x24/0x40 [ 159.821517][ T5817] ? hook_path_rename+0x100/0x310 [ 159.830617][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.839594][ T5817] ? bpf_lsm_path_rename+0x5/0x10 [ 159.858372][ T5817] ? security_path_rename+0x1ec/0x280 [ 159.866270][ T5817] do_renameat2+0xa83/0xf70 [ 159.871860][ T5817] ? fsnotify_move+0x4e0/0x4e0 [ 159.876759][ T5817] ? __phys_addr_symbol+0x2b/0x70 [ 159.885250][ T5817] ? getname_flags+0x1fe/0x500 [ 159.889872][ T5678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.897158][ T5817] __x64_sys_rename+0x82/0x90 [ 159.906029][ T5678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.908631][ T5817] do_syscall_64+0x4c/0xa0 [ 159.924063][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.937098][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.946325][ T5817] ? clear_bhb_loop+0x30/0x80 [ 159.959250][ T5817] ? clear_bhb_loop+0x30/0x80 [ 159.963970][ T5817] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 159.989752][ T5817] RIP: 0033:0x7f4d751a1929 [ 159.994210][ T5817] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.039382][ T5817] RSP: 002b:00007f4d73009038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 160.052297][ T5817] RAX: ffffffffffffffda RBX: 00007f4d753c8fa0 RCX: 00007f4d751a1929 [ 160.071353][ T5817] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 00002000000002c0 [ 160.089497][ T5817] RBP: 00007f4d75223b39 R08: 0000000000000000 R09: 0000000000000000 [ 160.106655][ T5817] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 160.117428][ T5817] R13: 0000000000000000 R14: 00007f4d753c8fa0 R15: 00007fff8278c918 [ 160.131379][ T5817] [ 160.138023][ T5817] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 160.145338][ T5817] CPU: 0 PID: 5817 Comm: syz.3.379 Not tainted 5.15.185-syzkaller #0 [ 160.153421][ T5817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 160.163495][ T5817] Call Trace: [ 160.166793][ T5817] [ 160.169753][ T5817] dump_stack_lvl+0x168/0x230 [ 160.174449][ T5817] ? show_regs_print_info+0x20/0x20 [ 160.179657][ T5817] ? load_image+0x3b0/0x3b0 [ 160.184186][ T5817] panic+0x2c9/0x7f0 [ 160.188108][ T5817] ? bpf_jit_dump+0xd0/0xd0 [ 160.192648][ T5817] ? drop_nlink+0xbb/0x100 [ 160.197084][ T5817] __warn+0x248/0x2b0 [ 160.201099][ T5817] ? drop_nlink+0xbb/0x100 [ 160.205540][ T5817] report_bug+0x1b7/0x2e0 [ 160.209911][ T5817] handle_bug+0x3a/0x70 [ 160.214078][ T5817] exc_invalid_op+0x16/0x40 [ 160.218593][ T5817] asm_exc_invalid_op+0x16/0x20 [ 160.223454][ T5817] RIP: 0010:drop_nlink+0xbb/0x100 [ 160.228501][ T5817] Code: 48 8b 1b 48 8d bb c8 07 00 00 be 08 00 00 00 e8 bb 12 ef ff f0 48 ff 83 c8 07 00 00 5b 41 5c 41 5e 41 5f 5d c3 e8 f5 98 a9 ff <0f> 0b eb 88 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 62 ff ff ff 4c [ 160.248130][ T5817] RSP: 0018:ffffc900032df750 EFLAGS: 00010283 [ 160.254221][ T5817] RAX: ffffffff81ce292b RBX: ffff8880611e9af8 RCX: 0000000000080000 [ 160.262209][ T5817] RDX: ffffc900056a9000 RSI: 0000000000007bc1 RDI: 0000000000007bc2 [ 160.270192][ T5817] RBP: 0000000000000000 R08: ffff888021721dc0 R09: 0000000000000002 [ 160.278173][ T5817] R10: 000000003b9aca00 R11: 0000000000000002 R12: 1ffff1100c23d368 [ 160.286165][ T5817] R13: dffffc0000000000 R14: ffff8880611e9b40 R15: dffffc0000000000 [ 160.294171][ T5817] ? drop_nlink+0xbb/0x100 [ 160.298626][ T5817] udf_rename+0x8f6/0xb20 [ 160.302993][ T5817] ? udf_mknod+0x90/0x90 [ 160.307273][ T5817] ? rcu_lock_release+0x5/0x20 [ 160.312077][ T5817] ? tomoyo_path2_perm+0x790/0x790 [ 160.317264][ T5817] ? try_break_deleg+0x79/0x120 [ 160.322139][ T5817] ? udf_mknod+0x90/0x90 [ 160.326409][ T5817] vfs_rename+0xbbf/0x10d0 [ 160.330864][ T5817] ? __ia32_sys_link+0x90/0x90 [ 160.335648][ T5817] ? do_raw_spin_unlock+0x11d/0x230 [ 160.340867][ T5817] ? _raw_spin_unlock+0x24/0x40 [ 160.345738][ T5817] ? hook_path_rename+0x100/0x310 [ 160.350787][ T5817] ? bpf_lsm_path_rename+0x5/0x10 [ 160.355838][ T5817] ? security_path_rename+0x1ec/0x280 [ 160.361240][ T5817] do_renameat2+0xa83/0xf70 [ 160.365783][ T5817] ? fsnotify_move+0x4e0/0x4e0 [ 160.370568][ T5817] ? __phys_addr_symbol+0x2b/0x70 [ 160.375617][ T5817] ? getname_flags+0x1fe/0x500 [ 160.380411][ T5817] __x64_sys_rename+0x82/0x90 [ 160.385106][ T5817] do_syscall_64+0x4c/0xa0 [ 160.389540][ T5817] ? clear_bhb_loop+0x30/0x80 [ 160.394231][ T5817] ? clear_bhb_loop+0x30/0x80 [ 160.398934][ T5817] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 160.404859][ T5817] RIP: 0033:0x7f4d751a1929 [ 160.409297][ T5817] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.428919][ T5817] RSP: 002b:00007f4d73009038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 160.437355][ T5817] RAX: ffffffffffffffda RBX: 00007f4d753c8fa0 RCX: 00007f4d751a1929 [ 160.445345][ T5817] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 00002000000002c0 [ 160.453342][ T5817] RBP: 00007f4d75223b39 R08: 0000000000000000 R09: 0000000000000000 [ 160.461328][ T5817] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 160.469310][ T5817] R13: 0000000000000000 R14: 00007f4d753c8fa0 R15: 00007fff8278c918 [ 160.477309][ T5817] [ 160.480656][ T5817] Kernel Offset: disabled [ 160.485251][ T5817] Rebooting in 86400 seconds..