last executing test programs: 5.314669043s ago: executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x29632}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000002140)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ed10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000889049938edebcd600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004140)="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", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x18, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x4080, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000012400)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.21247987s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000400)=ANY=[@ANYRES8=0x0, @ANYRESOCT=r3, @ANYRES8=r1, @ANYRESHEX=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) ioctl$NS_GET_OWNER_UID(r4, 0xb704, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x181540, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000640)={0x25c, r7, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x208, 0x8, 0x0, 0x1, [{0x1d4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x188, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x36}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010) 2.866626364s ago: executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000002140)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ed10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000889049938edebcd600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004140)="02f00c1d0dda83190c8b2969e5d107b997d557314c4da896298ff72343456d7ad8d0a3c9d50de42ef139d0d06f47aefa86d39e623e4983730bc4acd2a3453e9ce8ab83ca57bba44ef9418053978935925402ab801b6979708a525ed019908b34e02f859ad4fe7ea4a350535a413c192c59200cfe1146cfce7eecb4623aeba4b78d98a60a06859f115f185f5849bc4bf657cc34fdbd22e7093ab80cc806d17ca48f8eece4181c9ac3c9683567bd26348a00f13b4227b52da5dbbff4d3903749eb428bb6a464379db2f0332abbfe4d5a1d8f3175def20fd81e00e99af5cd23e1fe1a02affae45d2fcca7311570b269f073fc727285b6eeaacd862f40f1e5b84abec8f63212c89e4458c61ab5c32f7347d7d537d267708129701bdc744d35218ce52988699adf1e34f61493fd397296b4ca0aefbeeea873eff80fe26c0bf3c058ab0ae570ac08e3c53079d31669f34bee6d68b92398fe21c1d76a24d858af557d7723d27c0435f70fe46b18d17f3c207ad809bf3cf81c3074be87ba9d2beb513903109a9dae4a56576ae7bd3ecd4917a2f22c756f100eb0f3b48f3c506aa5d717b9683762e8d268ecddcf5121ab06300b1cf3586c910bf23de3defeedfcc1e899c899eb483c9b30cc56181f34937c70e9a2482ce13531bb80293f85fe080e722bb628b67a1cc9a9e7607313f0ce60a8f79fb0807139f503622c7cdfbdef26fc004897ca200a9b4328e0961a79e46ea7734a51d3c8930ff903d4779a48b338f43ba5d6b50f27f69802ffeb5473b15e66835035b7bf41489804e99eab0fc7579f569b1ba37151913454be46c6cb12b4e5f8c7a0a64c992fe18e07088d4ae91fbe6ef05d74d63173823bcd63948ebd29b70f144c7a03c951de8e3873623c14c4a99b52a9ad881206005e66f8588b0d73994cbfd6aefddbf8cec9622f948fe21287b38b9daf40c6ccb3feedf50f90e8f4da6a6bbc14b87e514cd976302e223a3c9165ec4b79f341908a97e13331582f39da15f2e9a6ea5a836bff4a42cd816f7f2028763bee37e7bbd0ccdf419edd48c55a6883825cb3373eb0b222187fdbf7a0dd4c862e9c658a5590c62b95b2467b155a87013ad20d47bfc8e8049f8bee091cb893b5d507772ccaadabf407a25647019312cad64b940137ceb603e9854a41d540649d52e5b2a39e7865ac1ab41cc1304712520e8e2827403b01dbee87b8b0caffa3c1bdd3b81538743a5422be517a5c679543282fdb46b29cf256a9d7e1c3dfb69c399db615e2e785d5a3cc719cafaa7973a542679b3185f5f86e4864637ececc4557a5465b05bfbdfe433546fe822d00f41b45c1473fe88d8a6911cd673f3d71518d3d3918ed766030448f01ad5e5ab66a6eac88720f7205491f9bd15d448172de258c865534b0dad6e607819aca86211254ecaafe4597af845c1c92098320dc14d1bae44486a02b8e81733a2be227acf940df9a2e717d9373a52a82ae0863af2320ec820fa8778b1e0123d41e6a79055adbe1b63da8e84ad6eb7906ab65b92c493a8150685dab1e2f2a16da54abe9cddf141dc41ea8a600a5e28bd8a342be318fa91d2e98c36a681c98f5676b27583d49f4948666c80f3b49b2ef6b71896e980c6cf93856d2dfb59cdeab1d8940296207d1f15cf75d7beb6f744fdb38f34e00148f48b3b92d65dab43f3514761864c693e6fdf1e08be74ec507d180301d419cf151901bf2bbc1245bedfe9f8b91f64c869d0741026acb0499a4a7cb167107f609141c349a7810d16b417727ded0decd32b4d48a624d027a3d057a9763ac5139adb0042d70caf9969c7a6bad7afe5d8a48d0e5726396d379a2bfaf957468748c9944bad2dcbefb1474a7d782b2e8e278a10dc6d6dc921476d661cea4439d8ba17c95c9189ef879b52a1889574f70c022b0cb973587a70e5d4147aaf1d1f58836540eb0824e73386d2c3a94d253b99d4532c97c2a75588c536cbc24e47088dfebf31ffc0cb23076bb2f515546b3721d8063e3b88d3a8ea196b88564f65e5f808eff5ab6a30095d6e0978a286b9d693a6053231d71dbf96967b5a2c6eec44117078851bab60718ff22a3e8c522fa8d85d6df1a816b62a557b47b05c5df626a47928523541c23e9f0a0a86515437bc0eb7b9b4b7bb866206e093fb4a5dba6ad9d2424d7fb2f8f220b00be734c781a91ad4555f2714c6c59588300ad47d3ecb86fae178609fe60d9f604be31c05cf3cf1edffb45cc2ce24ec44434107834c6335ac09e2e931b0a8c6cea5ddee3686ec9bf9ef6693fc85e36a7fe1146aa93da6f4dd5f36ab0dcbc28d29ddeb481d5d4f8a2817733a8dff3cb07ac1256bd43dab768c1661e4c8bd3ede3aa548f90424fea8e39c6d5d639b49b7b4da6a95700ac6d9f66bae43320ebe5add0c0cf5fb8a1482c60a21d1ed54ca7967bc22362ccad5c9aca0a7151b53546618500ab0a32151c7e61fc1cd7207f165449d4935337ac69259142d952d83e415bf39227224f208ccd4f6476804b7a9ed45f14f7414e36c9c1000ae4ff34e5ccfa224875c81bf30a73300a22c9dbba7770d0078ff37c965b2d9f97e50e64072d7db371fe4cd364e305f64c1fc70b682cde8fa865fdd7cefbc528f3177a67a4f31f3085ab385705a5008d7572b8f6690c07a9f0d8754614bf036d4efa96b09258cc43787df3259138f995a6d9dd13728fa1745c8e4af63e48853bc63106859defe07c53ead96f2bbd300ace2df4281ee764ba0c2234d4e0da8c0bce90ee74322d50a5653001a6706c8f4f315219bbc7fa42ee186ac031ae2a7f806e539f6d498514c3b657f6b6864ba1cc94879bc70ec199ce4124907bbaf5087280f9288a51f6d2849a2ad906aac9e98874fa678c66e0d71479f71d81aea11acca91b1a80e1517f6ce93d63deb7712a15232856db2e4e33b0c50f638c5c0b11fb81c4d9d1f4ba9914b8cdb1ee091b320db91850700a5ee1f8b837deaf3eac758b1aa03ceaf559cd87f5bea97897b97661746fd0e08713fd5fe42a87de04a2c9256571a14818750dc51d3c5190d8c2055860c0470309ebdbcdf1c050e0de01e6111bafd83eed68935fa61dea3dc55c278080935ee9d36233148dcc1ea0a3867ece386248ffb58ad2c198ef8ba29ea07983740e584daad92c62ec10c3dc16be4283bae22ed5e39a9821a29a40952950abf6b41732933950312719749ad06eee0c08eae0136eb4f16cee5ed167df66482ece475632dd25cc43782df12a8573492fa46da81b527213b098e3d9b0bfc9da02bde9c8f0672778cc418f4c0a113a513b358674de8b218fd3345ccf4179a9db6c0e1858e558e749036ea70c045d572ead75e60cf08fb26551741fdb86ff3c0bfcda029aecb789c9b8e27f360ce04159b9814674a3b5ac823546d4ac467ae878d2d4482e4d5bbf8945155410b8e7ec05619c3d6e254e30879f4dcc3d93b5c3e3f73230e2bb406accf83cc5a3f4b8388b851a98fafa03ddf392b9c0c5232445a313f440f158b20cbc34c29a0e36a062a10ec77d0bbeeba5771da4dfdf3654140f53e85d98f6a065850ff5afec907eddae8b7128ba9dd0821acc8511f3e3c68e9ef9da35df09315619ab781192a648baf254fd5f35cb650b7672a9a82f989bf2039961f68763e34db401c903a40a5ee9495b7011893639ed3c3b83998503905cdc1dcfbc223bec4cbb5e1459ec4bfc6eb14dec0741e2364eb9cd9d988013ae2740b722704d99576f897aca6b3d5c34a057d8a5f51c1bce080936a21fe214c3516c6edda99c4fd104e033fb553839a386fa74549921ff4216589dfee205fec1031e121bb58ede2fad12805785abedd162396e11d36dcdb1993853eefb6e1c8c72afecf98969db8216da5276e347a327c60ec97865e2397127198151feeb9e0e6268fa6e88c50ec8d681450e642fc01455fa216f9835d6e309f9e4b5129a2a56db042f0c0486a47033b52f59513094864c0c6c313c7edebebc28db44679c3544e93375c80cb782763f37d85eba6c0bae5934875444245d467de5d6a463443933ae95400f88441d70891e6455f73356717f68e408b0cf91f0deb9aabce6c1cbb1459d8095433a1e08039132fb8ec30687f856e524ca8ba00b6a20225da41bfd260fa214c26de5844246d44ac5ee2af44f158da1f55188277161d7158fcb97b1e37ff3088cad7e79e78b19c7440ae76356f0b094f928a61e9195fe87a0330baa29dc5e1370abc024577a521ad224074f5ee52c30326e2d1e87044b2027232ac28ba099e211a7b33df9fb6d2fd662b7d38a14c40538dcad133f4f75ce114cf8e583f74d2d5251547541af0236aa59075263e2611fc807ff898163c56ef01e7454da2a6000ac229530ea7bf1eb75529d3c98e6f7fbf3d4cba327ed5cdcb83df0c11fbead1de4ec3ac5c2cb8dda8591f4c316e23a0668ca25149f8a55a47649daf9e40f784319e8b901e70a8a31bb4f8c0a86a4999bdfcb0e9f297e753bdb2a275ef98a92b8dbab2d6eedc06ce92502ae7ae76f6b13264ba41e717f8257e34bf1ba512b335d5d178d74742cc0ec6e7b16942095cde010cd90b5c8a158b65fc51d958a96a7d20446c1fd8d1b0fc9f2de8f404a80b504098dc68e2c60b0f43ab538cba0ca5409dacfbdff2267374775605dce498514ee7b32a7f55452986b12dc6178d6a926dfbac6bbdcc051d0cd54bc3aca47bd665e01bf1f050f7903f031197594c513ce5ba931e2819f5bb63c5238c19c1be9f4d9668e5c075804fd43ea60f0ab9f00e06683b8e29379a9326b40e8fe05161adf1cb519c31ecebcb042ed1fbb4b9f1b12470bef6e964855baaff5a7dd6146f07caa8097c778bd10e5ce995884d1f3b91962a7974d84de6157d3f54735d5b82e11e6fc000874ecd396114c693ce2297caf7a9c6a6814a890e4d74e17a16339ba103c0d2da87e522ed67cd23047c7d9bd1562234aec98b85ad4534522cca58ee17ccb9c8fe7cd68ad3d6d6e0edbb550ec957772ee1109d501ab76e364a988e02e6b4a5b62f72e61fa7cc6120d12414d3c8ea09bfaac8e806d19dd76f940b769863d200861e44c72bfd870005f6663a7a6d1d60ac1e376806293d5143968d37af14301c9d6506985eb7bdd607dfa4d3cb5cb058019cc5502c534d3a5a1337bbf6306184230cc21e3ef7744b839cd82fc6347316e098e05ced0f25b9cf5721f2d003bdb4e0a79eff90ec4aacd6afbb78ca6f129cd16c8b2f3aefb5a2036951db7ebb40d36723a75723b3d1011e6085493664bf5d336c5cb4079ae1ca2412c53c464831844c27f089ffe345a2029118672b2fd2a24c72f9088dc5f92cc5f3bcd6c7359f52d32ea15172e95af7e6c81c52f20995877cafed48dd49762701c88c225bbffbbc3160d838957588fc2d41efab4148bc961e8d66b5b21e7eb4228a132d61a1c9f6e2baf7430d92478a3948fca4e10594167ca5e72678189cb4e90a0b0e45caada64d15010d73157cd8b4d04099ecefb1ed187d673d1bd33f13dbe4b44d351a34738280f21a79b3146b0071a0924e643c1dffe0d8c72b3bdcc00f203153f63c249f18e0e9e7ed1c0237411893832fc5be40d308b194bb04a17e38f0717a0808058b7291d20b6f0f1e5ba11e2351d985138c61806b41ea5a77ef80feb1f6f7383000e97549487f1bc9c3b5e8ccb6ed7ab8e08b258c75d5aad2a01fe8b5777ef5c7ec1eb3feca16dabf8eb50312f8786d5018d7bb7c9776f028af7b3423af3410696587f3feba823e5e3ccacfeb23fd4359c252b2ab5136d2fa7a6633758b5c45099f70a672999329eba1c89f07af0eb7c3fea5ac468ce042d699b6f391eaccadcf6d14e97c620a5eff7d92946f09d79d31cc876da261182a73a3234d5e53709185680c8b5376e4d8445fe4fff988062f23e42e4b7908ec079a840f0be839062074c22c44b7f4c4b23be2b6656abbb103acc0bd5058e0112a7d55cdce5042a76fe24ba5e9a1105c68dab94dddd44cc6c860172847f20e6ebc49787ed8ca19824b09468933ae9a496e960b7c592e783b6a5f10a9d9c2265794c5891ae7eb9cca9b3f99981a252d522047b95fdb518fe681829948a9d329b9cc7cb2f806ee81a3c930c73c8f12a05b47f1470ff08d5a03f37dacc1e4a7f65563f8825f9ffc316c2ed7a5ea434cab348c850d1b8eaaa0ab2ef7460269aef06f9c46a1957575cee49e1aa72d470dc9763b4abd61d34693e462353c1d023249bb7085f1362ec6bab9d349633d5f9637e6a12690e502f8af9c2d37a3f573411595539c66e9f82d5b39c01606af258e769b2391c3cd0bb0d93eaa36e168136b301d516724ecb173a0766ea9e9d5be5dcbf58e0322261e584d22594cfac91d16bcf38b8cb69e022b0956fb4be2981a526bb1832749ea1f7b188dce590927620ad9d6162ea52bbdbd14b45ff967f183c1af4269dc16a1be7b0b5278ec02a259aed022039e70a9c1456997fc1d053b1ab54238d8282dd11b68b806c745a257a7c0fcfad3277245b1f7749243f457121b3d17122f27be6b1c56e9bc151f52db66c92246072ca4e5d10619a6730b1609f133b5db1f2b0bb4a86dee2c44a6e25299ee74b99eeab5f195728aa45dc7bd300bccb48819bd40b12152b40e1395ac25d8b0cd1ae12b9cd46a8e54f495cca85a680cd43f70f55505f1a72c030dcebbb2e5b26ec971cd58c76ee67d86fe075bcad475658f1cdf09c94bcb5b4db83b3147882f65f67921267f8471d8deb7b159761c83fb9547db71b6878a21287aef6a2e01134e735c073645d2488138f280754ddf66cf8c0208e51a96696e185120a6b84a73d2c9bfbfa9e501f1126b44c491ec437a0b490cbcec5e8e0e0c21f803354d2d1923fe82509706ab34eb03101dded5f6421a6b90dea3db643a22eee1549e30d44184bbe7b842a656b91184ebbea76d00942b429dc07c704750fcab290c43bfdd2aed8257c21312933a11a76d0be361753a49ccbad5fab68eef867e11fa99a1d8021218809c0ce0bd52bed2d5c97fff7283e549afee371b7f1b3973ebebcf11f9687c7086129ada7bc09bca2da4fc02c0af28aa043f3f2c1e02dadfbc3a245dfd2e30e6050e05388006852e871b6890ddc006072d1a062978240df6166ba6ccb732195f21bec579d3d2b3f13e818e9fac77be72152fd441f6ab772b7fd3f888a91f8420f336e5a69e36dfdcc23b066506167960dcd1e5c84d4f236bb83f8daf03007d86d5b34aee798755077dea9b4faf98daa725cc3ab671b3b2b95c193530e0d018309a460a518878ee82e8495622028383ee97fe6a0111521b9a60fe51011bd0c62ee11e7a3dc5a0e8e8b82e476e752f63c5ba75a32e7b5b40d8ed1f539b3262351ce42d1bbcae0371ca72790ca4deff1441404f072947970ed3f23894e6c894c9fc7644c4082188b1ac8ef1e5c045bf438b9b81c7333859fcd071100785e14568c784ca30c4aea8a728a7796a201aa1b65a9355cf368b440498c433414141aaeaf722b9ee70b7cd28a3c2beb61ed99b619a4486b4b7210fe5b1cffa4474421b41303f6de7432874327532cbaecd0e1e9e90f00cf03161e9748807f3728e947c1ce281f3417a3a162deb2d01a5aa330e95b5624769d278aabfdfe6e8089c62ee1c26be5c121cfef2fcb549c1671497a05c2a397f5090caf6913fb39f01a095d55d33ae31d36bf223cd506ef2eaa48b1729c2dbdd7cf84bd1c2d0ebed7b6487991de616517c4e53665e60e6bbf559dd5cddd5eb88087fe6d0e2632f10b9e0f653bafbf992f55dd2592bea82a9a5958ae3e767bcf2c50b691e33dab8d2b1b2fb33419b5dae945a7d4a0169ec64817cc02b02139d7f70bfb42516c913311b42323cca46e690467c894a26ea624432b3c536f48ad569d56d8bf131048f81c0bf77460bf7acdf513087bcca1366bbfd05136ab5456f7e99f545f343eebf57299bfb4ef4a3af05357037e7080ba36084505eaa7339fc981cb99e381c3456d3de6cec5c5dc76427b13db53c9bfe516577b51411602146929e08c8762e6c99325a00242bd15f511f25eed7aac3537aca0407c70f362a0583fa10bb259f758feca1edb4f8adff7626bbf67fa0d940bb773d1afd523033b25107fe02161faa7a2bfcd629e58d681be5e980f8d563daac8532bc747a4242fa539416bfedf38cd8e3aab1764102c87627308abc41f6ebf8f03126d26ef90c10f0dd0fb5be22ee794fffb3ef0537f640b92c2ec335ff99422fe5fa41467e1a95fdc98e13881e1912f73afb489f237acfa971f6f64d9dc0066552167ebad1a7797412998a748d3b236e41ee5a8c223a1fa033389dfd2beb582987344db19988096e3bc0c44c8fcc4ef4a1d60b3991a5e3eb08d476c6dbdef30ce2b7f84de6925e28eed23daafe6be895d9b9c055519f9f3dd5c67cfafb5138380f581ec2bcd15c415087c85c32db56fd589883d3f1c81d56fe2436e910bc873596d4fc5abe0046e00934912f70c028c41390091988fe9fc46df6f10edb697bd1408486860fb6e77c76b4778a151769be25d891c1bde084ddcf964a7d3e528fb39835d8a003ee95e31f7c6c8f22e2d97454b8bff0450f6d9d3f3066041f19aa7e99cd00bcdb238e493912ffa5992eaa0c10dc4e0c4277ad8b5b9be74f72a0b2b89cb5df3ff6e06d84b4db052a1846a2b8284d49c0562f561dde8fe38bde79afa4eb12095c9fcfb9805ff76db4c63f2c737bb97117f880284feac51aeb26e21071a8770cffb4670fb94894c5b7cb6b60c3cc6a0e04458371bf59669f07be5517d5aafd2485aac11e29332bc9c0d9aab851d40aa713665be691c1887ed057e63bdb4da732f70dfe503a009c6c431d6780559273215a222228082dbe613d2dc235908927b1693adf812ddd267d1f7b64abc5e174b057e550c60d5b4e5f4aed8fe16dc5ecd7d7fbc3647efe8abbd9f2ce4f21a14d2e76af8a0551d99f1d35cfee6a068f521af0340750658b415685ae99459744c3b29e24f70977ca21e8638045a3dcb88556904f4cdb31920b89dadc5b846d7a1306d1f86d179e1f611d0c061146e3df0aac42cc6710231d844e167a57b99f68ca174152d088d5af232d5d4e186f026dbd0fff228e7de1ce0e5d28f439e94b6cf106306a740071a03ee25387d1c0b2da3b24dfbbbf078458e3db1c42d1c369b3f57946cfba615151c118e5bc31d43f9621bc30ab6fca226285c50eaca6daedb148d0c4acf1d9691e875338221074630d9ac117fc704b06da6b595f9906681f5a598d0308da0d56e45a216860a3acbb2e00376d2931a21695239a8216347d39f649c0d990191a62a32563cc967a03e606ada7dc76e67a1e867ace9e05e8a27d96987b93eec3cbce6c8c4021ef2a7a862bcb49b2450c63802c41bbfd8ae9f3c9a55a570470c41a9ac7ec88c83d5c1f2c9342b30ab09e50271a7be04feedf85abac9efaf1422a045f6383886d3014c6436c7986f264d119b1f8aec8c67be8147feebbb94266c009d98db54dcfd9b6f275f13c210d10d808b55cb558faaa2a89f90023fb7aff01dcd6143c7fb985e286ae7bcd521916794ac148bf85ef14d8a54fe91739a4b0c3bfa4e77d70ebe0bd187364be48953bbcbb220dd43f2e9382d430dd0baf069b6e3fa46d696317b4b0dc030c7edf27c416f33082ae1b0b13290580b5c513adb90fd373af0403f268521fcad12940dec7f0532aff0f78813416cf965937f7ca0eaeee97dcf7a7ec603b892ba55801a6637ff1a8e4d99bbb969ae06bfadc232f131b19cece7b8c998d6c57b9b68d2252d7e543091583b67b868c8dc079c1c95294c5e039c637b1a02e58d614fdb79f3f08a29f9f90ba09370675ac1b071f07bbf97e48d3e3d102590c2fc4ccf5354c088f41f1abe507901a1b5e246c88f81e297a2876182669b16f1be10e68f3bc66c7e20f34ea5a5252ea013f71ef78931ea4e99f5ee9e4761cc3f773eb02fce9065c333eb58da334a67525d9f885747aeeb3193c3e6b60e037b7006435be7bf1eb5ac592e288984885b5f9781a900885c59ee235785501ab93d73ce758aba261f5cf1d732246096412a0a9334fc113b1fdedd0a15961a252479a91a889dd312a4fe44a49a5c8f3364740e2c84ad375226b0a8070d6e5f316320c6f33461e7c32395c60b531aef2690da2ce0a965df38756c26be257f62e89404ce58a62846e11ae30490ed476a484c5b798d0c67cbd795b7e02d460fc1be0dbf85180fbc7d650c14cc86cfe65259fde8d330ff96a175c49ccdca9dcc9886dcfdd763a8ac7bf4c02cec7ca5f808406a9a04ea18cab07febdb8f1f65e987de2cf830ed782ee590f857385f3514798bd3c98bc0bf3c9ceb63b7d2c4d084332f0f4702c185fe9b1a5780f8b11f18b10c9eae1d18a5d45d2677cda5c927906c507f21b987026965d5a9edc182cf6b104878aa8afe22731b2ec16b692cd2819b37a50036db1b6a47f6c47299a8bd35735d180eb1d75d956e8d020db4279fe1332664dfc01cedb5742545a3f2173a159841e11552564c3fbd39fdff26c4438d0b2f66b65f4ddd5778734562eb2bf1d56f5970a8463b520cbbc55dbacdf37a6a16e5c7135f3120c7bd4bf2fcefdf47d55d5a7ac628341ecf694098fd457d23bcce0b2296bf99ab9aff749af11b22fa2f24d4ee95659f3faf48978aea794a80415c845a6d7f924c68a62972db65b9185ff527719c5f8bae299fd50bb7ee1ced73528ab0648b870d8e8ff0acecabf2de8fd4ad30b1fce4084d8e1cfcee237f13a27e4d238f6d2eff350f2393f5ed9918cc35917f2035b1a5faf297bff886b6716db37215b822c8af5142ac94849e5484adb4e59ef85dd56473b1f6e1f6065c8e744377d98815f53244558c42af67e3502865bc81c37741c5ed3ed07e33c64a9d8b2f527e54e3c7e10666dd95eed759e8a3244c5a704a9349ee929752226d01c10bfa94d31ac2ced8261e5fc3a15f68500a9e7b5ad53fe3de581ae3fc9a03fc4da706c17b40ba5d9505938dd55f09989812e25ee54f7668fe8bd274e0c0b040a15c18b9d8bcee0cc88590637a8e7b6792ea8aa8dfd4fa8cfa183f3ce15308acc9d91d02e7f7b46f472c8fabead73ebe033fcc507384948a1eaf03548d79b649be7715b1aa0814a59183424e49e86bc9781ce2e9e8277a85f9b0b4faff231453829faa628ab00daedf8b8aeaeef758bbcbeaf8863ba179e1054b3da56466486fd9b8dcc42ca1bae2d4ff8e0877d9a726744080e125f7a1bbca906bcc59e8798e73bd79e5de3b4a79aa2bc2e8be40b695b5add3a8fc0952053bfc352849fe1ba9da83daca4c904c66fe91e55709ebca2a36356912a285f2206446b3216d78c9fe498431025b1af22d99537d5f86efb23e11e6e8e7d6cd97069c533e908cfb234c26a3424915459c53bf76ff18d7cceca11511b689611ff74118844aed1d4882f5d2a9d051bc3e051a53b7633138d0325082263497c9102cd33fb16c27a93055617ad14befe6321d40251d239d45a89bb079e24b04470fa75454d91bcc39c233eb0ad4a03d5667b9c7eea0d927d665dc2db377c71cfee93bbcd77f6096a2dd14452f1d74a9ebc7288670943ce9910f", 0x2000, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) preadv2(r2, &(0x7f00000007c0)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) 2.622832572s ago: executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)="8252", 0x2}], 0x1}}], 0x1, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000"/34, @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x0, &(0x7f0000000500)="6b5afddcefe4bca2a382f91e340b373f5a83ccee0b1ec37cc6587810963d552eaa591a660ddefe31ae08f1fe11f2ed97d71c46c1e2bf34c7f925dea1190e6c1aa8dc0fa02474542c57139ddf1785ffd6d2f43f1a6532e23ab1d46fafc16464c11c31c46ef9fa45482eb1d2d5769b0b1bb06e862cc0cb838f6e85724f15e430a552f86eec4675d6616970d77d2efe2bece3d03ce2b9c0cdf1725188258781ff131217f3217f46e29ceeca4ae260ddb5b656662eabbfbeefc6cd57742ce349296c521a65a5194393e8", 0x0}, 0x50) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000140)={0x0, 0x3, 0xf9}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2.519836518s ago: executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x4000023, 0x4) 2.461676497s ago: executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)) r0 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f00000008c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x14d2ede47499a90a}], 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x40000080806, 0x0) syz_mount_image$minix(&(0x7f0000000140), &(0x7f00000001c0)='\x00', 0x1804008, &(0x7f00000002c0)=ANY=[@ANYRES8=0x0, @ANYRES8=0x0], 0x7f, 0x20c, &(0x7f0000000a80)="$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") r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000000)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x55) shutdown(r3, 0x1) 2.134033368s ago: executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xd0) 2.013165417s ago: executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x1000}, 0x10, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 1.950393036s ago: executing program 3: syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000000000)='./file1\x00', 0x810, &(0x7f0000000140)={[{@nossd_spread}, {@nodatacow}, {@enospc_debug}, {@nossd}, {@nodatasum}, {@autodefrag}, {@user_subvol_rm}, {@max_inline={'max_inline', 0x3d, [0x6d, 0x33, 0x78, 0x39, 0x65, 0x36]}}]}, 0x1, 0x50f3, &(0x7f000000a2c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x80789440, &(0x7f0000000b00)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.846404743s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 1.775651153s ago: executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.486369849s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000420005"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x1e08}, {&(0x7f0000001580)=""/238, 0xf0}], 0x4, 0x0, 0x300}}], 0x40000000000002e, 0x2, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000001}) 1.308655426s ago: executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) setresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000780)={{}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000640)={{0x1}}) 1.222258629s ago: executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x29632}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000002140)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ed10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000889049938edebcd600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004140)="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", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x18, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x4080, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000012400)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.060325195s ago: executing program 2: syz_emit_ethernet(0x1f, &(0x7f0000000100)={@broadcast, @random="a8da42b518f0", @void, {@llc_tr={0x11, {@llc={0xaa, 0x0, "f3", "b0dcc14df9a0db4c5a43b72cf38d"}}}}}, 0x0) 939.984054ms ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x6, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) 887.804551ms ago: executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x10, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file1\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81c0, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000240)={0x20}, 0x10, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f00000002c0)={0x20, r3}, 0x0) landlock_restrict_self(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0/file0\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0/file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file1\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file1\x00', 0x0) 831.66786ms ago: executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000004000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000600)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44401, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}) write$FUSE_INIT(r3, 0x0, 0x0) dup3(r0, r1, 0x0) eventfd2(0x0, 0x0) 779.708018ms ago: executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180), 0xfefc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000002000/0x3000)=nil, &(0x7f0000000000/0xe000)=nil, &(0x7f000000a000/0x2000)=nil, &(0x7f0000008000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f000000c000/0x2000)=nil, 0x0}, 0x68) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 719.896278ms ago: executing program 1: syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x1, 0xabb, &(0x7f0000000340)="$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") open(&(0x7f0000000140)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x851800, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[], 0x118) 692.111862ms ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x0, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x1, {0x0, 0x0, 0x10}}}}}, @RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x44}}, 0x0) 606.950816ms ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "10eae40036f465ec", "5b72e7f351595d23d24575126a56eab2840b81a1adc6d8cfc4e551163ff66dec", '#\x00', "fa31024de00b1600"}, 0x38) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 574.44712ms ago: executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) setresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000780)={{}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000640)={{0x1}}) 551.206424ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2719, 0x0, &(0x7f0000000080)=0x39) 539.297856ms ago: executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073"], 0x64}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x18000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe4, 0x0, &(0x7f0000000280)) 476.263626ms ago: executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xf3e\t\x9f\x918\xc0y\x01c\x1fnux\x00sV\ad\xb0l \xfd\xd7\x8e\x7f\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x8, 0x3, 0x590, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x4c0, 0xffffffff, 0xffffffff, 0x4c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x298, 0x300, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) 450.613939ms ago: executing program 0: syz_emit_ethernet(0x1f, &(0x7f0000000100)={@broadcast, @random="a8da42b518f0", @void, {@llc_tr={0x11, {@llc={0xaa, 0x0, "f3", "b0dcc14df9a0db4c5a43b72cf38d"}}}}}, 0x0) 405.755307ms ago: executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)) r0 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f00000008c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x14d2ede47499a90a}], 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x40000080806, 0x0) syz_mount_image$minix(&(0x7f0000000140), &(0x7f00000001c0)='\x00', 0x1804008, &(0x7f00000002c0)=ANY=[@ANYRES8=0x0, @ANYRES8=0x0], 0x7f, 0x20c, &(0x7f0000000a80)="$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") r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000000)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x55) shutdown(r3, 0x1) 369.483282ms ago: executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') pread64(r0, &(0x7f000001a240)=""/102400, 0x19000, 0x0) 0s ago: executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xf, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000001b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000780)='GPL\x00'}, 0x90) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r2, r4}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181000b00000000010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) kernel console output (not intermixed with test programs): =0525, idProduct=a4a1, bcdDevice= 0.40 [ 426.486870][ T4012] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.513698][ T4012] usb 3-1: Product: syz [ 426.517916][ T4012] usb 3-1: Manufacturer: syz [ 426.521966][T11475] XFS (loop4): Mounting V5 Filesystem [ 426.523119][ T4012] usb 3-1: SerialNumber: syz [ 426.622227][T11475] XFS (loop4): Ending clean mount [ 426.659014][ T9911] XFS (loop4): Unmounting Filesystem [ 426.719610][ T8935] EXT4-fs (loop1): unmounting filesystem. [ 426.812419][ T4012] cdc_ncm 3-1:1.0: bind() failure [ 426.825461][ T4012] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 426.848532][ T4012] cdc_ncm 3-1:1.1: bind() failure [ 426.856838][ T4012] usb 3-1: USB disconnect, device number 12 [ 427.177583][T11485] chnl_net:caif_netlink_parms(): no params data found [ 427.203652][T11502] loop4: detected capacity change from 0 to 8192 [ 427.250509][T11502] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 427.539381][T11485] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.546493][T11485] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.610280][T11485] device bridge_slave_0 entered promiscuous mode [ 427.641652][ T47] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 427.652881][ T47] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 427.668929][ T47] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 427.683874][ T3573] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 427.692628][T11485] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.701264][ T3573] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 427.708548][ T3573] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 427.718348][T11485] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.728199][T11485] device bridge_slave_1 entered promiscuous mode [ 427.770966][ T3741] device hsr_slave_0 left promiscuous mode [ 427.787302][ T3741] device hsr_slave_1 left promiscuous mode [ 427.809965][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 427.833145][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 427.850285][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 427.857875][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 427.874141][ T3741] device bridge_slave_1 left promiscuous mode [ 427.884015][ T3741] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.907225][ T3741] device bridge_slave_0 left promiscuous mode [ 427.916839][ T3741] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.935506][ T3741] device veth1_macvtap left promiscuous mode [ 427.948054][ T3741] device veth0_macvtap left promiscuous mode [ 427.955242][ T3741] device veth1_vlan left promiscuous mode [ 427.967498][ T3741] device veth0_vlan left promiscuous mode [ 428.175459][T11515] loop0: detected capacity change from 0 to 32768 [ 428.184359][T11515] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (11515) [ 428.209991][T11515] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 428.220597][T11515] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 428.229560][T11515] BTRFS info (device loop0): using free space tree [ 428.322424][ T3741] team0 (unregistering): Port device team_slave_1 removed [ 428.331664][T11515] BTRFS info (device loop0): enabling ssd optimizations [ 428.340616][ T3741] team0 (unregistering): Port device team_slave_0 removed [ 428.356125][ T3741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 428.372922][ T3741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 428.421492][ T9979] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 428.451049][T11534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.467553][ T3741] bond0 (unregistering): Released all slaves [ 428.539278][ T3584] Bluetooth: hci4: command tx timeout [ 428.665488][T11485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 428.685614][T11538] netlink: 1038 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.711358][T11485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 428.830641][T11485] team0: Port device team_slave_0 added [ 428.915258][T11485] team0: Port device team_slave_1 added [ 428.991930][T11485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 429.012913][T11485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.041642][T11485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 429.122960][T11485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 429.148548][T11485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.245552][T11485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 429.403201][T11485] device hsr_slave_0 entered promiscuous mode [ 429.441725][T11485] device hsr_slave_1 entered promiscuous mode [ 429.471504][T11485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 429.488385][T11485] Cannot create hsr debugfs directory [ 429.528868][T11556] loop0: detected capacity change from 0 to 1024 [ 429.557785][T11512] chnl_net:caif_netlink_parms(): no params data found [ 429.617498][T11556] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 429.738564][ T3584] Bluetooth: hci1: command tx timeout [ 429.857731][T11512] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.875318][T11512] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.896613][T11512] device bridge_slave_0 entered promiscuous mode [ 429.951370][T11512] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.971710][T11512] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.989201][T11512] device bridge_slave_1 entered promiscuous mode [ 430.003413][ T9979] EXT4-fs (loop0): unmounting filesystem. [ 430.129126][T11512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.165181][T11512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.210193][T11569] netlink: 1038 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.333598][T11571] loop2: detected capacity change from 0 to 512 [ 430.371591][T11512] team0: Port device team_slave_0 added [ 430.379118][T11571] EXT4-fs: Ignoring removed nobh option [ 430.387978][T11571] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 430.411839][T11512] team0: Port device team_slave_1 added [ 430.466109][T11571] EXT4-fs (loop2): 1 truncate cleaned up [ 430.519185][T11571] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 430.535838][ T3573] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 430.547200][ T3573] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 430.555472][ T3573] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 430.564350][ T3573] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 430.572101][ T3573] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 430.579556][ T3573] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 430.582870][T11512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 430.617788][ T3584] Bluetooth: hci4: command tx timeout [ 430.644961][T11512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.665696][T11567] loop0: detected capacity change from 0 to 32768 [ 430.685914][T11512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 430.728873][T11512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 430.742788][T11512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.750570][T11567] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (11567) [ 430.772355][T11512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 430.886972][T11567] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 430.911468][T11567] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 430.928139][T11567] BTRFS info (device loop0): using free space tree [ 430.956375][T11512] device hsr_slave_0 entered promiscuous mode [ 430.969083][ T9946] EXT4-fs (loop2): unmounting filesystem. [ 430.969770][T11512] device hsr_slave_1 entered promiscuous mode [ 431.004869][T11512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 431.013940][T11512] Cannot create hsr debugfs directory [ 431.231549][T11567] BTRFS info (device loop0): enabling ssd optimizations [ 431.292385][T11485] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 431.306719][ T9979] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 431.357793][T11485] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 431.433092][T11485] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 431.453343][T11584] loop2: detected capacity change from 0 to 32768 [ 431.553230][T11485] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 431.595290][T11573] chnl_net:caif_netlink_parms(): no params data found [ 431.618503][T11584] XFS (loop2): Mounting V5 Filesystem [ 431.752552][T11584] XFS (loop2): Ending clean mount [ 431.773439][T11608] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 431.779960][T11512] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.818342][ T3584] Bluetooth: hci1: command tx timeout [ 431.866570][ T9946] XFS (loop2): Unmounting Filesystem [ 431.967194][T11512] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.027020][T11573] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.034126][T11573] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.077478][T11573] device bridge_slave_0 entered promiscuous mode [ 432.095778][T11485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.162724][T11512] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.195698][T11573] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.203995][T11618] sp0: Synchronizing with TNC [ 432.208950][T11573] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.221770][T11573] device bridge_slave_1 entered promiscuous mode [ 432.272852][T11512] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.298019][T11573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.320174][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 432.337359][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 432.348007][T11573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.383000][T11485] 8021q: adding VLAN 0 to HW filter on device team0 [ 432.413100][ T3741] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.447605][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 432.467818][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 432.476321][ T3587] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.483478][ T3587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.491184][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.507319][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.515793][ T3587] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.522917][ T3587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.538715][T11573] team0: Port device team_slave_0 added [ 432.562700][ T3741] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.574170][T11630] loop2: detected capacity change from 0 to 1024 [ 432.590250][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 432.598744][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 432.609246][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 432.617526][ T3584] Bluetooth: hci2: command tx timeout [ 432.629195][T11630] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 432.647948][T11573] team0: Port device team_slave_1 added [ 432.677272][ T3741] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.693148][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 432.702965][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 432.706788][ T3584] Bluetooth: hci4: command tx timeout [ 432.722292][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 432.732462][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 432.743493][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.772241][ T3741] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.807643][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.817546][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.830220][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.833767][ T9946] EXT4-fs (loop2): unmounting filesystem. [ 432.838713][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.854737][T11485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.863571][T11573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.891331][T11573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.919630][T11573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 432.955325][T11573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 432.955375][T11635] loop2: detected capacity change from 0 to 16 [ 432.978352][T11635] erofs: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿ01777777777777777777777ü«´Ò´Ã9ú¢žç/kD' [ 432.979567][T11573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.036662][T11573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.081411][T11512] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 433.101065][T11512] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 433.144382][T11512] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 433.182344][T11512] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 433.224144][T11573] device hsr_slave_0 entered promiscuous mode [ 433.255142][T11573] device hsr_slave_1 entered promiscuous mode [ 433.277958][T11573] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 433.285537][T11573] Cannot create hsr debugfs directory [ 433.355413][T11485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 433.443820][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 433.451971][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.506392][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 433.514965][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 433.608474][T11657] loop0: detected capacity change from 0 to 256 [ 433.626510][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 433.649562][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 433.663950][T11485] device veth0_vlan entered promiscuous mode [ 433.699811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 433.711839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 433.731041][T11485] device veth1_vlan entered promiscuous mode [ 433.757114][T11512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.828477][T11512] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.839781][T11485] device veth0_macvtap entered promiscuous mode [ 433.859159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 433.868382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 433.876902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 433.884763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 433.892902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 433.900967][ T3584] Bluetooth: hci1: command tx timeout [ 433.909510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 433.933140][T11485] device veth1_macvtap entered promiscuous mode [ 433.969623][T11512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 433.981153][T11512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 434.096224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 434.105590][T11665] loop0: detected capacity change from 0 to 8192 [ 434.115042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 434.129707][T11665] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 434.141538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.896978][ T3584] Bluetooth: hci2: command tx timeout [ 434.902422][ T3584] Bluetooth: hci4: command tx timeout [ 434.908760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.917298][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.924395][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.932308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 434.941312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 434.949819][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.956931][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.965864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.974643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.989818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 435.002120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 435.014934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 435.023903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 435.032686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 435.041164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 435.049858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 435.058527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 435.208132][T11485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 435.255157][T11485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.265010][T11485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 435.288180][T11485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.298203][T11485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 435.320493][T11485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.347956][T11485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 435.373375][T11485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.387385][T11485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 435.410268][T11485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.429433][T11485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.452982][T11485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.463701][T11485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.483955][T11485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.502403][T11485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.512832][T11485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.546344][T11485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.552153][T11681] loop2: detected capacity change from 0 to 1024 [ 435.566348][T11485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 435.573827][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 435.586708][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 435.594490][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 435.597504][T11681] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 435.602485][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 435.618772][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 435.627717][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 435.636445][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 435.688931][ T9946] EXT4-fs (loop2): unmounting filesystem. [ 435.697091][T11485] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.706539][T11485] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.715293][T11485] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.724002][T11485] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.761478][T11512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 435.804755][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 435.816466][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.873203][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 435.891210][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 435.951209][T11512] device veth0_vlan entered promiscuous mode [ 435.978478][ T4977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 435.990576][ T3584] Bluetooth: hci1: command tx timeout [ 435.997836][ T4977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.012181][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.020250][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 436.033412][T11512] device veth1_vlan entered promiscuous mode [ 436.071849][ T3723] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 436.090246][ T3723] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 436.157512][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 436.167968][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 436.176808][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 436.199769][T11512] device veth0_macvtap entered promiscuous mode [ 436.238128][ T3711] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 436.239245][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 436.259145][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.261503][ T3711] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 436.277397][T11512] device veth1_macvtap entered promiscuous mode [ 436.315489][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 436.334343][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 436.353502][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 436.392451][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.418097][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.433824][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.454073][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.473229][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.491673][T11700] loop0: detected capacity change from 0 to 256 [ 436.495879][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.508541][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.519097][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.529088][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.540095][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.552790][T11512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 436.607725][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 436.622393][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 436.712273][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 436.751712][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.784414][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 436.804548][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.822178][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 436.846708][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.864263][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 436.885675][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.901235][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 436.927794][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.939926][ T3584] Bluetooth: hci2: command tx timeout [ 436.955824][T11512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 436.971131][T11512] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.980257][T11512] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.989176][T11512] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.008191][T11512] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.067157][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.085893][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 437.137805][T11705] loop0: detected capacity change from 0 to 32768 [ 437.155465][T11573] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 437.167873][T11573] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 437.188824][T11705] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (11705) [ 437.219349][T11573] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 437.236729][T11705] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 437.274206][T11705] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 437.298728][T11573] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 437.299139][T11705] BTRFS info (device loop0): using free space tree [ 437.381023][ T3741] device hsr_slave_0 left promiscuous mode [ 437.397861][ T3741] device hsr_slave_1 left promiscuous mode [ 437.405274][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 437.422075][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 437.443186][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 437.451190][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 437.470660][ T3741] device bridge_slave_1 left promiscuous mode [ 437.478814][ T3741] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.487900][ T3741] device bridge_slave_0 left promiscuous mode [ 437.495508][ T3741] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.534086][ T3741] device hsr_slave_0 left promiscuous mode [ 437.543409][ T3741] device hsr_slave_1 left promiscuous mode [ 437.546572][T11751] loop3: detected capacity change from 0 to 256 [ 437.555898][T11705] BTRFS info (device loop0): enabling ssd optimizations [ 437.556065][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 437.580361][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 437.593697][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 437.601641][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 437.622721][ T3741] device bridge_slave_1 left promiscuous mode [ 437.634074][ T3741] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.672387][ T3741] device bridge_slave_0 left promiscuous mode [ 437.679056][ T9979] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 437.682322][ T3741] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.863555][ T3741] device veth1_macvtap left promiscuous mode [ 437.878309][ T3741] device veth0_macvtap left promiscuous mode [ 437.902305][ T3741] device veth1_vlan left promiscuous mode [ 437.921264][ T3741] device veth0_vlan left promiscuous mode [ 437.937597][ T3741] device veth1_macvtap left promiscuous mode [ 437.958794][ T3741] device veth0_macvtap left promiscuous mode [ 437.965580][ T3741] device veth1_vlan left promiscuous mode [ 437.971363][ T3741] device veth0_vlan left promiscuous mode [ 438.065495][T11770] loop0: detected capacity change from 0 to 16 [ 438.085784][T11770] erofs: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿ01777777777777777777777ü«´Ò´Ã9ú¢žç/kD' [ 438.208015][T11776] loop3: detected capacity change from 0 to 1024 [ 438.301587][T11776] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 438.455731][T11485] EXT4-fs (loop3): unmounting filesystem. [ 438.599723][T11802] Invalid ELF header magic: != ELF [ 438.639012][ T3741] team0 (unregistering): Port device team_slave_1 removed [ 438.679400][ T3741] team0 (unregistering): Port device team_slave_0 removed [ 438.683132][T11805] Cannot find add_set index 0 as target [ 438.700598][ T3741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 438.728834][ T3741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 438.869201][ T3741] bond0 (unregistering): Released all slaves [ 439.002928][ T3741] team0 (unregistering): Port device team_slave_1 removed [ 439.013444][ T47] Bluetooth: hci2: command tx timeout [ 439.022448][ T3741] team0 (unregistering): Port device team_slave_0 removed [ 439.034989][ T3741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 439.049402][ T3741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 439.123110][ T3741] bond0 (unregistering): Released all slaves [ 439.173922][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.180290][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.285521][ T3663] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 439.306168][ T3663] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 439.369289][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 439.511030][ T3883] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 439.547323][ T3883] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 439.574342][T11573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 439.613491][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 439.642605][T11573] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.693510][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 439.701440][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 439.823949][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 439.842542][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.851387][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.858522][ T3615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.876231][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 439.891612][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 440.067360][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.074540][ T3615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.083402][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 440.092241][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 440.101748][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 440.113108][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 440.121715][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 440.130984][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 440.139742][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 440.148256][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 440.241118][T11573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 440.842947][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.897080][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 440.930239][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 440.942958][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 440.974693][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.985199][T11843] Invalid ELF header magic: != ELF [ 440.997848][T11846] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 441.037115][T11832] loop2: detected capacity change from 0 to 32768 [ 441.095866][T11832] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (11832) [ 441.143106][T11832] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 441.167246][T11832] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 441.217677][T11850] Zero length message leads to an empty skb [ 441.241640][T11832] BTRFS info (device loop2): using free space tree [ 441.297599][T11854] loop1: detected capacity change from 0 to 256 [ 441.434465][ T4099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 441.469007][ T4099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 441.500283][T11573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 441.587161][T11832] BTRFS info (device loop2): enabling ssd optimizations [ 441.747335][T11890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 441.833974][T11891] loop3: detected capacity change from 0 to 1024 [ 441.896062][ T9946] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 442.008037][T11893] loop1: detected capacity change from 0 to 512 [ 442.068971][T11897] fuse: Bad value for 'fd' [ 442.439708][T11893] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 442.651254][T11893] ext4 filesystem being mounted at /root/syzkaller-testdir536885805/syzkaller.bVvk4R/6/file0 supports timestamps until 2038 (0x7fffffff) [ 442.667272][T11891] No such timeout policy "syz0" [ 442.738798][ T27] kauditd_printk_skb: 146 callbacks suppressed [ 442.738814][ T27] audit: type=1800 audit(1718544089.693:533): pid=11897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=27 res=0 errno=0 [ 442.986010][ T3723] hfsplus: b-tree write err: -5, ino 4 [ 442.993914][T11512] EXT4-fs (loop1): unmounting filesystem. [ 443.069278][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 443.092775][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 443.143087][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 443.168317][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.210195][T11573] device veth0_vlan entered promiscuous mode [ 443.228176][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.241635][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 443.255223][T11915] Invalid ELF header magic: != ELF [ 443.275488][T11573] device veth1_vlan entered promiscuous mode [ 443.342229][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 443.355107][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 443.366987][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 443.412664][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 443.433618][T11573] device veth0_macvtap entered promiscuous mode [ 443.453424][T11573] device veth1_macvtap entered promiscuous mode [ 443.524255][T11931] loop1: detected capacity change from 0 to 1024 [ 443.541749][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.565766][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.594351][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.615271][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.644967][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.700635][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.757119][T11935] loop2: detected capacity change from 0 to 1024 [ 443.764775][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.947861][T11935] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 443.970846][ T27] audit: type=1800 audit(1718544090.914:534): pid=11931 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=27 res=0 errno=0 [ 444.024045][T11931] No such timeout policy "syz0" [ 444.067043][T11935] ext4 filesystem being mounted at /root/syzkaller-testdir2331859728/syzkaller.qZrHD6/155/file1 supports timestamps until 2038 (0x7fffffff) [ 444.115285][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.286024][T11573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 444.433665][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 444.444962][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.455221][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 444.465705][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.475547][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 444.483385][T11512] hfsplus: bad catalog entry type [ 444.486343][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.501077][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 444.511591][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.534545][T11512] hfsplus: found bad thread record in catalog [ 444.535121][T11573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 444.547547][T11512] hfsplus: found bad thread record in catalog [ 444.568084][T11573] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.578990][T11573] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.588311][T11573] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.598363][T11573] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.638283][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 444.664061][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 444.682088][T11943] xt_CT: No such helper "netbios-ns" [ 444.682396][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 444.713813][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 444.726540][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 444.761131][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 444.797044][ T9946] EXT4-fs (loop2): unmounting filesystem. [ 444.932594][ T27] audit: type=1326 audit(1718544091.874:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11952 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ce7cea9 code=0x7ffc0000 [ 445.010997][ T3883] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 445.019150][ T3883] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 445.035720][ T27] audit: type=1326 audit(1718544091.884:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11952 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f191ce7cea9 code=0x7ffc0000 [ 445.112540][ T27] audit: type=1326 audit(1718544091.884:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11952 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ce7cea9 code=0x7ffc0000 [ 445.115267][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 445.166702][ T27] audit: type=1326 audit(1718544091.884:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11952 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ce7cea9 code=0x7ffc0000 [ 445.194915][ T3883] hfsplus: b-tree write err: -5, ino 4 [ 445.206913][ T27] audit: type=1326 audit(1718544091.884:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11952 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f191ce7cea9 code=0x7ffc0000 [ 445.230058][ T27] audit: type=1326 audit(1718544091.914:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11952 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ce7cea9 code=0x7ffc0000 [ 445.293809][ T3745] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 445.315313][ T3745] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 445.323362][ T27] audit: type=1326 audit(1718544091.934:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11952 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f191ce7a627 code=0x7ffc0000 [ 445.371005][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 445.387369][ T27] audit: type=1326 audit(1718544091.934:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11952 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f191ce40309 code=0x7ffc0000 [ 445.581318][T11970] loop4: detected capacity change from 0 to 1024 [ 445.602189][T11973] loop0: detected capacity change from 0 to 1024 [ 445.724794][T11973] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 445.740167][T11973] ext4 filesystem being mounted at /root/syzkaller-testdir483672728/syzkaller.ewu0xP/143/file1 supports timestamps until 2038 (0x7fffffff) [ 446.064038][T11973] xt_CT: No such helper "netbios-ns" [ 446.207075][ T9979] EXT4-fs (loop0): unmounting filesystem. [ 446.253197][ T3584] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 446.256395][ T3741] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.283318][ T3584] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 446.291555][ T3584] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 446.300458][ T3584] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 446.308734][ T3584] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 446.316069][ T3584] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 446.415223][T11993] loop0: detected capacity change from 0 to 1024 [ 446.499504][T11993] No such timeout policy "syz0" [ 446.544582][ T3741] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.584734][ T9979] hfsplus: bad catalog entry type [ 446.599912][ T9979] hfsplus: found bad thread record in catalog [ 446.625376][ T9979] hfsplus: found bad thread record in catalog [ 446.655392][ T3723] hfsplus: b-tree write err: -5, ino 4 [ 446.704551][T11983] loop3: detected capacity change from 0 to 32768 [ 446.741823][ T3741] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.931922][ T3741] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.031580][T12004] loop4: detected capacity change from 0 to 512 [ 447.046082][T11987] chnl_net:caif_netlink_parms(): no params data found [ 447.055565][T12004] EXT4-fs: Ignoring removed nobh option [ 447.061085][ T3745] hfsplus: b-tree write err: -5, ino 4 [ 447.072081][T12004] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 447.150808][T12004] EXT4-fs (loop4): 1 truncate cleaned up [ 447.156505][T12004] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 447.294200][T11987] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.314951][T11987] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.358664][T11987] device bridge_slave_0 entered promiscuous mode [ 447.411115][T11987] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.418301][T11987] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.435577][T11987] device bridge_slave_1 entered promiscuous mode [ 447.535311][T11987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 447.547176][T11987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 447.593081][T11573] EXT4-fs (loop4): unmounting filesystem. [ 447.648899][T11987] team0: Port device team_slave_0 added [ 447.659832][T11987] team0: Port device team_slave_1 added [ 447.713523][T11987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.728378][T11987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.789738][T11987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.835746][T11987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.844705][T11987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.912344][T11987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.973790][ T3584] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 447.988524][ T3584] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 447.989170][T12037] loop3: detected capacity change from 0 to 256 [ 448.004631][ T3584] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 448.014841][ T3584] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 448.027530][T12037] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x6a380053, utbl_chksum : 0xe619d30d) [ 448.055252][ T3584] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 448.065652][ T3584] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 448.095446][T11987] device hsr_slave_0 entered promiscuous mode [ 448.118412][T11987] device hsr_slave_1 entered promiscuous mode [ 448.251808][T12031] loop4: detected capacity change from 0 to 32768 [ 448.368129][ T47] Bluetooth: hci1: command tx timeout [ 448.420627][T12044] loop2: detected capacity change from 0 to 2048 [ 448.452111][ T27] kauditd_printk_skb: 703 callbacks suppressed [ 448.452126][ T27] audit: type=1326 audit(1718544095.406:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12047 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6bf1a7cea9 code=0x0 [ 448.525151][T12049] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 448.643187][T12054] loop2: detected capacity change from 0 to 16 [ 448.673749][T12054] erofs: (device loop2): z_erofs_load_lz4_config: invalid lz4 cfgs, size=4 [ 448.690744][T12034] chnl_net:caif_netlink_parms(): no params data found [ 448.720906][ T3741] device hsr_slave_0 left promiscuous mode [ 448.727091][ T3741] device hsr_slave_1 left promiscuous mode [ 448.734305][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 448.741788][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 448.765196][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 448.786474][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 448.795754][ T3741] device bridge_slave_1 left promiscuous mode [ 448.824052][ T3741] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.830162][T12059] loop2: detected capacity change from 0 to 4096 [ 448.853144][T12059] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 448.865279][ T3741] device bridge_slave_0 left promiscuous mode [ 448.883028][ T3741] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.912072][ T3741] device veth1_macvtap left promiscuous mode [ 448.921304][ T3741] device veth0_macvtap left promiscuous mode [ 448.927572][ T3741] device veth1_vlan left promiscuous mode [ 448.938134][ T3741] device veth0_vlan left promiscuous mode [ 449.043611][T12067] loop2: detected capacity change from 0 to 1024 [ 449.270738][ T3741] team0 (unregistering): Port device team_slave_1 removed [ 449.292337][ T3741] team0 (unregistering): Port device team_slave_0 removed [ 449.332345][ T3741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 449.384077][ T3741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 449.521643][ T3741] bond0 (unregistering): Released all slaves [ 449.751612][T12034] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.762547][T12034] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.779458][T12034] device bridge_slave_0 entered promiscuous mode [ 449.795440][T12080] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 449.826424][T12034] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.856976][T12034] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.908166][T12034] device bridge_slave_1 entered promiscuous mode [ 450.010165][T12034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 450.018136][T12086] loop3: detected capacity change from 0 to 16 [ 450.067473][T12086] erofs: (device loop3): z_erofs_load_lz4_config: invalid lz4 cfgs, size=4 [ 450.075326][T12034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 450.094278][ T3753] hfsplus: b-tree write err: -5, ino 4 [ 450.127712][ T47] Bluetooth: hci0: command tx timeout [ 450.243339][T12034] team0: Port device team_slave_0 added [ 450.275077][T12034] team0: Port device team_slave_1 added [ 450.330411][T12034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 450.354776][T12034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.445878][T12034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 450.456621][ T47] Bluetooth: hci1: command tx timeout [ 450.494356][T11987] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 450.554581][T11987] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 450.573487][T12034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 450.581529][T12034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.648223][T12034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 450.681441][T11987] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 450.737599][T11987] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 450.788891][T12099] input: syz0 as /devices/virtual/input/input26 [ 450.816142][T12084] loop4: detected capacity change from 0 to 32768 [ 450.840679][T12034] device hsr_slave_0 entered promiscuous mode [ 450.870436][T12034] device hsr_slave_1 entered promiscuous mode [ 450.881757][T12034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 450.883912][T12093] loop2: detected capacity change from 0 to 32768 [ 450.903979][T12093] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (12093) [ 450.909679][T12034] Cannot create hsr debugfs directory [ 450.939578][T12093] BTRFS info (device loop2): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 450.952853][T12093] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 450.980286][T12093] BTRFS info (device loop2): using free space tree [ 451.106083][T11987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 451.141176][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 451.150285][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 451.165791][T11987] 8021q: adding VLAN 0 to HW filter on device team0 [ 451.190775][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 451.200167][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 451.208996][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.210242][T12093] BTRFS info (device loop2): enabling ssd optimizations [ 451.216103][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 451.320290][T12034] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.367461][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 451.383543][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 451.395935][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 451.422763][ T4098] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.429907][ T4098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 451.438053][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 451.449420][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 451.492177][T12034] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.510121][ T9946] BTRFS info (device loop2): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 451.624346][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 451.634138][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 451.642881][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 451.654849][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 451.663540][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 451.675348][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 451.692710][T11987] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 451.722050][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 451.811065][T12121] loop4: detected capacity change from 0 to 2048 [ 451.824691][T12034] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.868865][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 451.876262][T12122] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 451.925703][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 451.959975][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 452.037270][T12034] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.083506][T12131] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 452.206711][ T47] Bluetooth: hci0: command tx timeout [ 452.244734][T12136] loop2: detected capacity change from 0 to 512 [ 452.255747][T12136] EXT4-fs: Ignoring removed nobh option [ 452.271056][T12136] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 452.282712][T12138] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 452.303752][T12138] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 452.328107][T12136] EXT4-fs (loop2): 1 truncate cleaned up [ 452.333936][T12136] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 452.351280][T12134] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 452.388790][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 452.406463][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 452.419782][T12034] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 452.430131][T12034] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 452.443846][T12034] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 452.454717][T12034] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 452.479528][T11987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 452.525954][ T47] Bluetooth: hci1: command tx timeout [ 452.579452][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 452.598027][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 452.663704][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 452.675572][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 452.699565][T11987] device veth0_vlan entered promiscuous mode [ 452.711796][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 452.721279][ T9946] EXT4-fs (loop2): unmounting filesystem. [ 452.729108][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 452.750137][T11987] device veth1_vlan entered promiscuous mode [ 452.777034][T12034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 452.825532][T12034] 8021q: adding VLAN 0 to HW filter on device team0 [ 452.833793][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 452.842842][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 452.860837][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 452.869591][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 452.883320][T11987] device veth0_macvtap entered promiscuous mode [ 452.927108][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 452.947839][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 452.967468][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 452.978024][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 452.988182][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.995281][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.003761][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 453.012248][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 453.052710][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 453.061798][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 453.062233][T12143] loop4: detected capacity change from 0 to 32768 [ 453.075899][ T7298] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.083691][ T7298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.113327][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 453.122831][T12143] XFS (loop4): invalid log iosize: 0 [not 12-30] [ 453.132553][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 453.213524][T11987] device veth1_macvtap entered promiscuous mode [ 453.271796][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 453.290688][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 453.307298][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 453.323797][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 453.346366][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 453.354940][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 453.374424][T12034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 453.398643][T12034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 453.430150][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 453.446771][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 453.461198][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 453.537531][T11987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 453.568033][T11987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.612833][T11987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 453.635705][T11987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.652306][T11987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 453.662806][T11987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.680698][T11987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 453.692014][T11987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.703674][T11987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 453.713213][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 453.722243][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 453.739646][T12164] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 453.749539][T12164] device veth0_vlan left promiscuous mode [ 453.756901][T12164] device veth0_vlan entered promiscuous mode [ 453.767520][T12168] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 453.786709][T11987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 453.805851][T11987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.835156][T11987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 453.850168][T11987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.860118][T11987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 453.871183][T11987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.887692][T12173] loop2: detected capacity change from 0 to 64 [ 453.894164][T11987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 453.905924][T11987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.917415][T11987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 453.928250][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 453.937257][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 453.981365][T11987] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 453.990469][T11987] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.001690][T11987] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.011027][T11987] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.046342][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.060733][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.097173][T12034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.238581][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.252735][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.272296][ T3865] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 454.284906][ T47] Bluetooth: hci0: command tx timeout [ 454.300311][T12181] loop4: detected capacity change from 0 to 1024 [ 454.311075][ T3865] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 454.377799][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 454.386195][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 454.399507][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.412231][T12034] device veth0_vlan entered promiscuous mode [ 454.443087][ T3865] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 454.493881][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.494764][ T3865] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 454.532114][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 454.604718][ T47] Bluetooth: hci1: command tx timeout [ 454.652336][T12034] device veth1_vlan entered promiscuous mode [ 454.739192][T12034] device veth0_macvtap entered promiscuous mode [ 454.785540][ T3741] device hsr_slave_0 left promiscuous mode [ 454.797701][ T3741] device hsr_slave_1 left promiscuous mode [ 454.839473][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 454.925367][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 454.982773][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 455.094608][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 455.119237][ T3741] device bridge_slave_1 left promiscuous mode [ 455.273956][ T3741] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.356470][ T3741] device bridge_slave_0 left promiscuous mode [ 455.368404][T12191] loop3: detected capacity change from 0 to 32768 [ 455.375230][ T3741] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.404036][ T3741] device veth1_macvtap left promiscuous mode [ 455.406283][T12191] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (12191) [ 455.429862][ T3741] device veth0_macvtap left promiscuous mode [ 455.431865][T12191] BTRFS info (device loop3): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 455.439571][ T3741] device veth1_vlan left promiscuous mode [ 455.462139][T12191] BTRFS info (device loop3): using blake2b (blake2b-256-generic) checksum algorithm [ 455.482014][T12191] BTRFS info (device loop3): using free space tree [ 455.484470][ T3741] device veth0_vlan left promiscuous mode [ 455.519786][ T3745] hfsplus: b-tree write err: -5, ino 4 [ 455.663789][T12191] BTRFS info (device loop3): enabling ssd optimizations [ 455.876285][T11485] BTRFS info (device loop3): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 455.962152][T12193] loop2: detected capacity change from 0 to 32768 [ 456.062457][T12193] XFS (loop2): Mounting V5 Filesystem [ 456.097950][T12214] loop4: detected capacity change from 0 to 32768 [ 456.214994][T12193] XFS (loop2): Ending clean mount [ 456.244573][T12193] XFS (loop2): Quotacheck needed: Please wait. [ 456.267915][ T3741] team0 (unregistering): Port device team_slave_1 removed [ 456.299400][T12193] XFS (loop2): Quotacheck: Done. [ 456.346990][ T9946] XFS (loop2): Unmounting Filesystem [ 456.364009][ T3584] Bluetooth: hci0: command tx timeout [ 456.376852][ T3741] team0 (unregistering): Port device team_slave_0 removed [ 456.439208][ T3741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 456.508011][ T3741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 456.652600][ T3741] bond0 (unregistering): Released all slaves [ 456.714271][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 456.722253][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 456.744104][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 456.753937][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 456.762866][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 456.776905][T12034] device veth1_macvtap entered promiscuous mode [ 456.801745][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 456.849720][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.883501][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.893356][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.922950][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.943102][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.960883][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.971332][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.982737][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.011750][T12034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 457.034883][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 457.054602][ T3289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 457.074883][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.102058][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.117754][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.143694][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.154849][T12235] loop2: detected capacity change from 0 to 32768 [ 457.163107][T12235] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (12235) [ 457.163401][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.200465][T12235] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 457.200760][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.219636][T12235] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 457.220901][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 457.236153][T12235] BTRFS info (device loop2): using free space tree [ 457.247060][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.259373][T12034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 457.270367][T12034] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.288226][T12034] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.312192][T12034] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.335344][T12034] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.360616][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 457.370484][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 457.479613][T12235] BTRFS info (device loop2): enabling ssd optimizations [ 457.563496][ T3753] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.571752][ T3753] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.615032][ T9946] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 457.651766][ T4976] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 457.894608][ T3745] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.912936][ T3745] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.931252][ T4976] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 458.071866][T12278] loop0: detected capacity change from 0 to 1024 [ 458.200495][ T27] audit: type=1800 audit(1718544105.162:1247): pid=12278 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=27 res=0 errno=0 [ 458.202072][T12278] No such timeout policy "syz0" [ 458.244653][T12271] loop4: detected capacity change from 0 to 32768 [ 458.440223][T12034] hfsplus: bad catalog entry type [ 458.451254][T12271] XFS (loop4): Mounting V5 Filesystem [ 458.497695][T12034] hfsplus: found bad thread record in catalog [ 458.546256][T12034] hfsplus: found bad thread record in catalog [ 458.611034][T12271] XFS (loop4): Ending clean mount [ 458.667473][T12271] XFS (loop4): Quotacheck needed: Please wait. [ 458.754746][T12271] XFS (loop4): Quotacheck: Done. [ 458.886589][T11573] XFS (loop4): Unmounting Filesystem [ 459.135985][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 459.150338][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 459.158787][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 459.160250][ T3883] hfsplus: b-tree write err: -5, ino 4 [ 459.208638][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 459.219464][ T47] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 459.226927][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 459.493514][ T3573] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 459.507200][ T3573] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 459.516377][ T3573] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 459.527154][ T3573] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 459.544396][ T47] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 459.554194][ T47] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 459.576625][T12300] loop2: detected capacity change from 0 to 32768 [ 459.584798][T12300] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (12300) [ 459.630800][T12300] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 459.747497][T12300] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 459.829490][T12300] BTRFS info (device loop2): using free space tree [ 459.951718][T12302] chnl_net:caif_netlink_parms(): no params data found [ 460.081678][T12300] BTRFS info (device loop2): enabling ssd optimizations [ 460.134319][ T3584] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 460.146333][ T3584] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 460.154817][ T3584] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 460.164867][ T3584] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 460.171956][ T7298] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 460.193867][ T3573] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 460.201171][ T3573] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 460.215665][T12302] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.223052][ T9946] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 460.236540][T12302] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.257723][T12302] device bridge_slave_0 entered promiscuous mode [ 460.268958][T12304] chnl_net:caif_netlink_parms(): no params data found [ 460.283670][T12302] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.300378][T12302] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.309032][T12302] device bridge_slave_1 entered promiscuous mode [ 460.367256][ T7298] usb 5-1: device descriptor read/64, error -71 [ 460.522177][T12302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 460.554402][T12302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 460.641506][ T7298] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 460.664258][T12304] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.671704][T12304] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.679732][T12304] device bridge_slave_0 entered promiscuous mode [ 460.696030][T12302] team0: Port device team_slave_0 added [ 460.703888][T12302] team0: Port device team_slave_1 added [ 460.736769][ T3741] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 460.750158][T12304] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.759907][T12304] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.768261][T12304] device bridge_slave_1 entered promiscuous mode [ 460.814880][ T3741] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 460.839657][T12348] loop2: detected capacity change from 0 to 64 [ 460.851731][ T7298] usb 5-1: device descriptor read/64, error -71 [ 460.879135][T12302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 460.894000][T12302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.921559][T12302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 460.935241][T12302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 460.942982][T12302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.970309][T12302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 460.981641][ T7298] usb usb5-port1: attempt power cycle [ 461.019402][T12304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 461.054343][ T3741] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.089162][T12336] chnl_net:caif_netlink_parms(): no params data found [ 461.105814][T12304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 461.186688][T12304] team0: Port device team_slave_0 added [ 461.216900][ T3741] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.252860][T12304] team0: Port device team_slave_1 added [ 461.267516][T12302] device hsr_slave_0 entered promiscuous mode [ 461.276664][T12302] device hsr_slave_1 entered promiscuous mode [ 461.290991][T12302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 461.298845][T12302] Cannot create hsr debugfs directory [ 461.321613][ T3573] Bluetooth: hci0: command tx timeout [ 461.391155][ T7298] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 461.425127][T12336] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.435228][T12336] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.447395][T12336] device bridge_slave_0 entered promiscuous mode [ 461.462282][T12304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 461.470178][T12304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.496826][ T7298] usb 5-1: device descriptor read/8, error -71 [ 461.507933][T12304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 461.529252][T12336] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.537204][T12336] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.550020][T12336] device bridge_slave_1 entered promiscuous mode [ 461.563640][T12304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 461.576192][T12304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.603879][T12304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 461.641066][ T3573] Bluetooth: hci1: command tx timeout [ 461.709158][T12336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 461.749987][T12336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 461.791156][ T7298] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 461.901529][ T7298] usb 5-1: device descriptor read/8, error -71 [ 461.922789][T12336] team0: Port device team_slave_0 added [ 461.985100][ T3741] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.026216][ T7298] usb usb5-port1: unable to enumerate USB device [ 462.049591][T12336] team0: Port device team_slave_1 added [ 462.067063][T12304] device hsr_slave_0 entered promiscuous mode [ 462.076725][T12304] device hsr_slave_1 entered promiscuous mode [ 462.089354][T12304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 462.097296][T12304] Cannot create hsr debugfs directory [ 462.128881][ T3741] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.206698][T12336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 462.219492][T12336] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 462.250164][T12336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 462.280862][ T3573] Bluetooth: hci4: command tx timeout [ 462.315541][T12302] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.340323][ T3741] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.362361][T12336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 462.369326][T12336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 462.395222][ C1] vkms_vblank_simulate: vblank timer overrun [ 462.403281][T12336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 462.460181][T12302] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.485704][ T3741] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.571777][T12302] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.618798][T12336] device hsr_slave_0 entered promiscuous mode [ 462.629895][T12336] device hsr_slave_1 entered promiscuous mode [ 462.642290][T12336] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 462.650065][T12336] Cannot create hsr debugfs directory [ 462.675872][T12302] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 463.400272][ T3573] Bluetooth: hci0: command tx timeout [ 463.434041][T12379] loop4: detected capacity change from 0 to 64 [ 464.302428][ T47] Bluetooth: hci1: command tx timeout [ 464.359633][ T47] Bluetooth: hci4: command tx timeout [ 464.667573][T12302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 464.703531][T12302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 464.800676][T12302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 464.908967][T12302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 465.027693][T12401] loop2: detected capacity change from 0 to 512 [ 465.036672][T12401] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 465.122638][T12401] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #17: comm syz-executor.2: iget: bad i_size value: -6917529027641081756 [ 465.138092][T12401] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz-executor.2: couldn't read orphan inode 17 (err -117) [ 465.160401][T12401] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 465.213701][T12302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 465.265099][T12401] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 65: padding at end of block bitmap is not set [ 465.280394][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 465.294519][ T3877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 465.308083][T12302] 8021q: adding VLAN 0 to HW filter on device team0 [ 465.316731][T12401] Quota error (device loop2): write_blk: dquota write failed [ 465.339201][T12401] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 465.351201][T12415] Quota error (device loop2): do_check_range: Getting block 144 out of range 0-5 [ 465.397155][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 465.413225][T12401] EXT4-fs error (device loop2): ext4_acquire_dquot:6777: comm syz-executor.2: Failed to acquire dquot type 0 [ 465.421993][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 465.444403][ T3871] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.451561][ T3871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 465.459690][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 465.469760][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 465.478233][ T3871] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.485383][ T3871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 465.492913][ T47] Bluetooth: hci0: command tx timeout [ 465.494859][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 465.501552][ T9946] EXT4-fs (loop2): unmounting filesystem. [ 465.511034][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 465.588216][T12302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 465.620330][T12302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 465.641766][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 465.657025][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 465.676506][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 465.686416][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 465.703727][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 465.718444][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 465.739293][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 465.749797][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 465.762088][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 465.829702][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 465.837803][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 465.874060][T12304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 465.892306][T12304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 465.968484][T12304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 466.000311][T12304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 466.125101][T12336] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 466.210505][T12336] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 466.230834][T12336] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 466.297541][T12422] loop2: detected capacity change from 0 to 32768 [ 466.299169][T12431] loop4: detected capacity change from 0 to 2048 [ 466.306672][T12422] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (12422) [ 466.324133][T12431] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 466.339820][ T3741] device hsr_slave_0 left promiscuous mode [ 466.350276][ T3741] device hsr_slave_1 left promiscuous mode [ 466.358928][T12422] BTRFS info (device loop2): first mount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 466.359154][ T47] Bluetooth: hci1: command tx timeout [ 466.377933][T12422] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 466.387383][T12422] BTRFS info (device loop2): using free space tree [ 466.399330][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 466.406776][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 466.425417][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 466.436661][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 466.450104][ T47] Bluetooth: hci4: command tx timeout [ 466.469447][ T3741] device bridge_slave_1 left promiscuous mode [ 466.475709][ T3741] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.487271][ T3741] device bridge_slave_0 left promiscuous mode [ 466.490073][T12434] loop4: detected capacity change from 0 to 8192 [ 466.494849][ T3741] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.525235][ T3741] device hsr_slave_0 left promiscuous mode [ 466.531853][T12422] BTRFS info (device loop2): enabling ssd optimizations [ 466.534020][T12434] FAT-fs (loop4): error, clusters badly computed (1 != 0) [ 466.547418][ T3741] device hsr_slave_1 left promiscuous mode [ 466.547853][T12434] FAT-fs (loop4): Filesystem has been set read-only [ 466.580306][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 466.588022][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 466.602166][T12434] 9pnet_fd: p9_fd_create_unix (12434): problem connecting socket: ./file0: -30 [ 466.616140][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 466.628066][ T27] audit: type=1804 audit(1718544113.596:1248): pid=12422 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2331859728/syzkaller.qZrHD6/204/file0/file1" dev="loop2" ino=260 res=1 errno=0 [ 466.632657][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 466.672069][ T3741] device bridge_slave_1 left promiscuous mode [ 466.688428][ T3741] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.700590][ T3741] device bridge_slave_0 left promiscuous mode [ 466.706791][ T3741] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.736554][ T9946] BTRFS info (device loop2): last unmount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 466.752271][ T3741] device hsr_slave_0 left promiscuous mode [ 466.758997][ T3741] device hsr_slave_1 left promiscuous mode [ 466.773796][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 466.786973][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 466.839647][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 466.847089][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 466.885682][ T3741] device bridge_slave_1 left promiscuous mode [ 466.898277][ T3741] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.929640][ T3741] device bridge_slave_0 left promiscuous mode [ 466.944549][ T3741] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.975035][ T3741] device veth1_macvtap left promiscuous mode [ 466.984546][ T3741] device veth0_macvtap left promiscuous mode [ 466.996317][ T3741] device veth1_vlan left promiscuous mode [ 467.003119][ T3741] device veth0_vlan left promiscuous mode [ 467.013568][ T3741] device veth1_macvtap left promiscuous mode [ 467.019980][ T3741] device veth0_macvtap left promiscuous mode [ 467.026155][ T3741] device veth1_vlan left promiscuous mode [ 467.032260][ T3741] device veth0_vlan left promiscuous mode [ 467.052389][ T3741] device veth1_macvtap left promiscuous mode [ 467.067080][ T3741] device veth0_macvtap left promiscuous mode [ 467.073730][ T3741] device veth1_vlan left promiscuous mode [ 467.080286][ T3741] device veth0_vlan left promiscuous mode [ 467.557978][ T47] Bluetooth: hci0: command tx timeout [ 467.699081][ T3741] team0 (unregistering): Port device team_slave_1 removed [ 467.714045][ T3741] team0 (unregistering): Port device team_slave_0 removed [ 467.735957][ T3741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 467.753922][T12469] loop2: detected capacity change from 0 to 256 [ 467.760645][ T3741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 467.783432][T12469] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 467.861735][ T3741] bond0 (unregistering): Released all slaves [ 468.089852][T12471] exFAT-fs (loop2): error, tried to truncate zeroed cluster. [ 468.097808][T12471] exFAT-fs (loop2): Filesystem has been set read-only [ 468.499228][ T47] Bluetooth: hci1: command tx timeout [ 468.517687][ T47] Bluetooth: hci4: command tx timeout [ 468.725649][ T3741] team0 (unregistering): Port device team_slave_1 removed [ 468.750845][ T3741] team0 (unregistering): Port device team_slave_0 removed [ 468.783643][ T3741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 468.808867][ T3741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 468.884068][T12477] QAT: Invalid ioctl -805268463 [ 468.889773][T12477] QAT: Invalid ioctl -2114415556 [ 468.895270][T12477] QAT: Invalid ioctl -805268418 [ 468.902404][T12477] QAT: Invalid ioctl -805268418 [ 468.907887][T12477] QAT: Invalid ioctl -805268419 [ 468.913344][T12477] QAT: Invalid ioctl -805268418 [ 468.919058][T12477] QAT: Invalid ioctl -805268419 [ 468.924514][T12477] QAT: Invalid ioctl -805268418 [ 468.930219][T12477] QAT: Invalid ioctl -805268419 [ 468.935689][T12477] QAT: Invalid ioctl -2114415556 [ 468.952911][ T3741] bond0 (unregistering): Released all slaves [ 469.132818][ T3741] team0 (unregistering): Port device team_slave_1 removed [ 469.152538][ T3741] team0 (unregistering): Port device team_slave_0 removed [ 469.163748][ T3741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 469.179336][ T3741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 469.245063][ T3741] bond0 (unregistering): Released all slaves [ 469.291342][T12336] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 469.303143][T12452] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 469.312907][T12452] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 469.374017][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 469.383893][ T4975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 469.398576][T12304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 469.427913][T12302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 469.477580][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 469.486097][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 469.503815][T12304] 8021q: adding VLAN 0 to HW filter on device team0 [ 469.546515][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 469.556440][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 469.565612][ T4012] bridge0: port 1(bridge_slave_0) entered blocking state [ 469.572718][ T4012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 469.702391][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 469.719883][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 469.761650][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 469.801276][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 469.923136][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 469.990393][ T1805] bridge0: port 2(bridge_slave_1) entered blocking state [ 469.997585][ T1805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 470.260198][T12302] device veth0_vlan entered promiscuous mode [ 470.392250][T12302] device veth1_vlan entered promiscuous mode [ 470.427233][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 470.435559][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 470.459895][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 470.469160][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 470.472486][ T27] audit: type=1400 audit(1718544117.438:1249): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=12491 comm="syz-executor.2" [ 470.477579][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 470.515997][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 470.537349][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 470.556264][ T27] audit: type=1800 audit(1718544117.468:1250): pid=12492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1948 res=0 errno=0 [ 470.578567][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 470.626762][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 470.646780][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 470.669178][T12498] loop2: detected capacity change from 0 to 256 [ 470.680991][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 470.695770][ T7298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 470.722264][T12498] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 470.723225][T12336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 470.754529][T12302] device veth0_macvtap entered promiscuous mode [ 470.769111][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 470.782568][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 470.799846][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 470.812804][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 470.824850][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 470.857002][T12304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 470.880068][T12304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 470.970264][T12302] device veth1_macvtap entered promiscuous mode [ 470.982747][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 470.994701][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 471.081260][T12508] exFAT-fs (loop2): error, tried to truncate zeroed cluster. [ 471.088811][T12508] exFAT-fs (loop2): Filesystem has been set read-only [ 471.757619][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 471.766201][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 471.794013][T12336] 8021q: adding VLAN 0 to HW filter on device team0 [ 471.813752][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 471.832792][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 471.872529][T12302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 471.894385][T12302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.908670][T12302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 471.920858][T12302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.932599][T12302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 471.945943][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 471.954565][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 471.964451][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 471.973402][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 471.981909][ T4010] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.989037][ T4010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.999540][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 472.009704][T12302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 472.021026][T12302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.030952][T12302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 472.041834][T12302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.053320][T12302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 472.079475][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 472.089105][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 472.098338][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 472.107591][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 472.116638][ T4012] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.123821][ T4012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.141553][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 472.166255][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 472.175858][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 472.188343][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 472.201203][T12302] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.217590][T12302] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.226663][T12302] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.235515][T12302] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 472.294325][T12304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 472.364314][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 472.373032][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 472.396106][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 472.409081][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 472.421364][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 472.430952][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 472.440171][ T3871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 472.470799][T12336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 472.504358][T12336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 472.511461][T12528] loop4: detected capacity change from 0 to 128 [ 472.531555][T12528] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 472.538924][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 472.542770][T12528] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 472.555020][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.567738][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 472.576776][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 472.623617][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 472.656521][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.667714][T12304] device veth0_vlan entered promiscuous mode [ 472.691152][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.699229][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.729162][T12531] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 472.739297][T12531] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 472.747479][T12531] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 472.760492][T12304] device veth1_vlan entered promiscuous mode [ 472.789988][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 472.822300][ T3753] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 472.844297][ T3753] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 472.857122][T12304] device veth0_macvtap entered promiscuous mode [ 472.874466][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 472.883747][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 472.911522][T12304] device veth1_macvtap entered promiscuous mode [ 472.922725][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 472.945065][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 472.953290][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 472.974941][ T3865] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 472.981530][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.006402][ T3865] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 473.021940][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.052151][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.075889][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.117887][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 473.129096][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.141046][T12304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 473.155459][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 473.163679][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 473.173004][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 473.208829][T12336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 473.222938][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.254879][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.264841][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.284855][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.294688][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 473.324810][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.375047][T12304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 473.385038][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 473.392567][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 473.425037][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 473.444532][ T1805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 473.493128][T12304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.524708][T12304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.533431][T12304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.555846][T12304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.586309][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 473.605430][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 473.679068][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 473.696578][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 473.729867][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 473.738048][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 473.772136][T12336] device veth0_vlan entered promiscuous mode [ 473.845129][ T3723] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 473.867802][T12539] loop2: detected capacity change from 0 to 32768 [ 473.874921][ T3723] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 473.890198][T12336] device veth1_vlan entered promiscuous mode [ 473.904498][T12539] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (12539) [ 473.931207][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 473.941585][T12549] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 473.966046][ T3865] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 473.977592][T12539] BTRFS info (device loop2): first mount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 473.993001][ T3865] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 473.996329][T12539] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 474.019159][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 474.030905][T12539] BTRFS info (device loop2): using free space tree [ 474.042089][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 474.073173][T12336] device veth0_macvtap entered promiscuous mode [ 474.099188][T12336] device veth1_macvtap entered promiscuous mode [ 474.111709][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 474.120053][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 474.128573][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 474.197633][T12336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 474.232721][T12336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.274353][T12336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 474.295915][T12557] loop1: detected capacity change from 0 to 4096 [ 474.310229][T12539] BTRFS info (device loop2): enabling ssd optimizations [ 474.313752][T12570] loop3: detected capacity change from 0 to 2048 [ 474.323864][T12336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.350169][T12336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 474.376965][T12570] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 474.396162][T12336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.438777][T12557] Cannot load nls macg [ 474.451351][ T27] audit: type=1800 audit(1718544121.420:1251): pid=12570 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1367 res=0 errno=0 [ 474.467932][T12336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 474.503221][T12336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.534376][T12336] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 474.544416][ T4094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 474.553130][ T4094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 474.586871][T12336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 474.612087][ T27] audit: type=1804 audit(1718544121.580:1252): pid=12539 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2331859728/syzkaller.qZrHD6/222/file0/file1" dev="loop2" ino=260 res=1 errno=0 [ 474.622961][T12336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.684483][T12336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 474.694978][T12336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.718092][T12336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 474.743271][T12336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.763681][T12336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 474.783967][T12336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.805458][T12336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 474.837018][ T9946] BTRFS info (device loop2): last unmount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 474.844587][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 474.865216][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 474.887597][T12336] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.909479][T12336] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.929776][T12336] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.956523][T12336] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 475.006112][ T3871] usb 4-1: new low-speed USB device number 20 using dummy_hcd [ 475.159322][T12584] loop1: detected capacity change from 0 to 256 [ 475.212400][T12584] FAT-fs (loop1): Unrecognized mount option "" or missing value [ 475.254655][ T3723] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 475.269851][ T3723] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 475.313771][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 475.327629][ T3865] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 475.345186][ T3865] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 475.367332][T12586] loop1: detected capacity change from 0 to 512 [ 475.375014][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 475.383760][ T3871] usb 4-1: config index 0 descriptor too short (expected 1307, got 27) [ 475.392551][ T3871] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 475.434015][ T3871] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 475.469614][ T3871] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 475.493003][T12593] loop4: detected capacity change from 0 to 64 [ 475.638666][ T3871] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 475.659956][T12586] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 475.685402][T12586] ext4 filesystem being mounted at /root/syzkaller-testdir1445410659/syzkaller.4ofGiA/5/file0 supports timestamps until 2038 (0x7fffffff) [ 475.905315][ T3871] usb 4-1: string descriptor 0 read error: -22 [ 475.929666][ T3871] usb 4-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 476.140467][ T3871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.361522][ T3871] usb 4-1: config 0 descriptor?? [ 476.370907][T12605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 476.450016][ T3871] hub 4-1:0.0: bad descriptor, ignoring hub [ 476.475339][ T3871] hub: probe of 4-1:0.0 failed with error -5 [ 476.516433][ T3871] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input27 [ 476.892272][ T3587] usb 4-1: USB disconnect, device number 20 [ 477.386069][T12302] EXT4-fs (loop1): unmounting filesystem. [ 477.572709][T12625] binder: 12624:12625 ioctl c018620c 20000080 returned -22 [ 477.687995][T12632] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 477.704071][T12637] loop0: detected capacity change from 0 to 64 [ 477.729043][ T27] audit: type=1800 audit(1718544124.702:1253): pid=12638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="/" dev="fuse" ino=1 res=0 errno=0 [ 478.125549][T12651] input: syz1 as /devices/virtual/input/input28 [ 478.338919][T12657] loop1: detected capacity change from 0 to 2048 [ 478.401069][T12660] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 478.700049][ T27] audit: type=1804 audit(1718544125.672:1254): pid=12673 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1445410659/syzkaller.4ofGiA/11/file0" dev="sda1" ino=1965 res=1 errno=0 [ 479.584402][ T27] audit: type=1804 audit(1718544126.543:1255): pid=12677 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1445410659/syzkaller.4ofGiA/11/file0" dev="sda1" ino=1965 res=1 errno=0 [ 479.628182][ T27] audit: type=1804 audit(1718544126.543:1256): pid=12673 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1445410659/syzkaller.4ofGiA/11/file0" dev="sda1" ino=1965 res=1 errno=0 [ 479.721418][ T3871] usb 3-1: new low-speed USB device number 13 using dummy_hcd [ 480.091602][ T3871] usb 3-1: config index 0 descriptor too short (expected 1307, got 27) [ 480.108075][ T3871] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 480.124527][ T3871] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 480.133821][ T3871] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 480.148246][ T3871] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 480.148956][T12693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 480.391570][ T3871] usb 3-1: string descriptor 0 read error: -22 [ 480.398011][ T3871] usb 3-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 480.416095][ T3871] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.427063][ T3871] usb 3-1: config 0 descriptor?? [ 480.454134][T12715] loop1: detected capacity change from 0 to 64 [ 480.471771][ T3871] hub 3-1:0.0: bad descriptor, ignoring hub [ 480.477721][ T3871] hub: probe of 3-1:0.0 failed with error -5 [ 480.491957][ T3871] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input29 [ 480.538608][T12703] kvm [12702]: vcpu0, guest rIP: 0x18e ignored wrmsr: 0x11e data 0x0 [ 480.750724][ T4098] usb 3-1: USB disconnect, device number 13 [ 480.818145][T12726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 481.902928][ T27] audit: type=1800 audit(1718544128.874:1257): pid=12753 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="/" dev="fuse" ino=1 res=0 errno=0 [ 481.919311][T12731] loop3: detected capacity change from 0 to 32768 [ 481.980842][T12731] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (12731) [ 482.007170][T12755] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 482.017051][T12731] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 482.045545][T12731] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 482.065989][T12731] BTRFS info (device loop3): setting nodatacow, compression disabled [ 482.080512][T12731] BTRFS info (device loop3): enabling auto defrag [ 482.087009][T12731] BTRFS info (device loop3): max_inline at 0 [ 482.100436][T12731] BTRFS info (device loop3): using free space tree [ 482.193204][T12776] loop1: detected capacity change from 0 to 2048 [ 482.216937][T12781] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 482.230845][T12782] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 482.250545][T12782] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 482.258357][T12782] IPv6: NLM_F_CREATE should be set when creating new route [ 482.300246][T12776] loop1: detected capacity change from 2048 to 0 [ 482.322335][T12304] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 482.337766][ C1] blk_print_req_error: 20 callbacks suppressed [ 482.337782][ C1] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 482.353310][T12776] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 482.392565][ C0] I/O error, dev loop1, sector 100 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 482.408001][T12302] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=226) [ 482.464065][T12302] NILFS (loop1): error -5 truncating bmap (ino=15) [ 482.504657][ C1] I/O error, dev loop1, sector 66 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 482.513986][T12302] NILFS (loop1): I/O error reading b-tree node block (ino=16, blocknr=15) [ 482.531242][T12302] NILFS (loop1): error -5 truncating bmap (ino=16) [ 482.568066][ C1] I/O error, dev loop1, sector 90 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 482.577412][T12302] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=34) [ 482.579500][T12796] loop2: detected capacity change from 0 to 64 [ 482.596421][T12302] NILFS (loop1): error -5 truncating bmap (ino=17) [ 482.653597][ C0] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 482.663076][T12781] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 482.679985][ C0] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 482.697775][T12781] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 482.717061][ C0] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 482.732129][T12781] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 482.745061][ C0] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 482.754969][T12781] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 482.776195][ C0] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 482.788186][T12302] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 482.816984][ C0] I/O error, dev loop1, sector 84 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 482.827023][T12302] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 482.841155][T12302] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 482.869843][T12302] NILFS (loop1): I/O error reading meta-data file (ino=3, block-offset=0) [ 482.900096][T12302] NILFS (loop1): disposed unprocessed dirty file(s) when stopping log writer [ 482.916415][ T3733] loop: Write error at byte offset 9223372036855820287, length 1024. [ 482.930447][ C0] Buffer I/O error on dev loop1, logical block 1020, lost sync page write [ 482.939085][T12302] NILFS (loop1): unable to write superblock: err=-5 [ 482.949537][ T3733] loop: Write error at byte offset 9223372036854776831, length 1024. [ 482.974584][ C0] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 482.983016][T12302] NILFS (loop1): unable to write superblock: err=-5 [ 482.998039][T12302] ================================================================== [ 483.006120][T12302] BUG: KFENCE: use-after-free read in lru_add_fn+0x2f3/0x1ac0 [ 483.006120][T12302] [ 483.015837][T12302] Use-after-free read at 0xffff88823bd88f58 (in kfence-#195): [ 483.023281][T12302] lru_add_fn+0x2f3/0x1ac0 [ 483.027693][T12302] folio_batch_move_lru+0x31a/0x720 [ 483.032880][T12302] lru_add_drain_cpu+0x108/0x8b0 [ 483.037800][T12302] lru_add_drain+0x11e/0x3e0 [ 483.042371][T12302] __pagevec_release+0x51/0xf0 [ 483.047118][T12302] write_cache_pages+0x12bb/0x15c0 [ 483.052227][T12302] do_writepages+0x40f/0x670 [ 483.056820][T12302] __writeback_single_inode+0x15d/0x11e0 [ 483.062448][T12302] writeback_single_inode+0x22c/0x960 [ 483.067821][T12302] write_inode_now+0x1cf/0x260 [ 483.072582][T12302] iput+0x616/0x980 [ 483.076386][T12302] nilfs_put_super+0xd3/0x150 [ 483.081056][T12302] generic_shutdown_super+0x130/0x340 [ 483.086416][T12302] kill_block_super+0x7a/0xe0 [ 483.091080][T12302] deactivate_locked_super+0xa0/0x110 [ 483.096699][T12302] cleanup_mnt+0x490/0x520 [ 483.101112][T12302] task_work_run+0x246/0x300 [ 483.105688][T12302] exit_to_user_mode_loop+0xde/0x100 [ 483.110963][T12302] exit_to_user_mode_prepare+0xb1/0x140 [ 483.116505][T12302] syscall_exit_to_user_mode+0x60/0x270 [ 483.122050][T12302] do_syscall_64+0x47/0xb0 [ 483.126553][T12302] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 483.132446][T12302] [ 483.134759][T12302] kfence-#195: 0xffff88823bd88a18-0xffff88823bd88fff, size=1512, cache=nilfs2_inode_cache [ 483.134759][T12302] [ 483.146802][T12302] allocated by task 12776 on cpu 0 at 482.214633s: [ 483.153301][T12302] nilfs_alloc_inode+0x2a/0xe0 [ 483.158065][T12302] iget5_locked+0x9c/0x270 [ 483.162478][T12302] nilfs_iget_locked+0x127/0x180 [ 483.167404][T12302] nilfs_ifile_read+0x2e/0x170 [ 483.172155][T12302] nilfs_attach_checkpoint+0x260/0x4d0 [ 483.177614][T12302] nilfs_fill_super+0x349/0x660 [ 483.182462][T12302] nilfs_mount+0x679/0x9a0 [ 483.186868][T12302] legacy_get_tree+0xeb/0x180 [ 483.191539][T12302] vfs_get_tree+0x88/0x270 [ 483.195947][T12302] do_new_mount+0x2ba/0xb40 [ 483.200440][T12302] __se_sys_mount+0x2d5/0x3c0 [ 483.205106][T12302] do_syscall_64+0x3b/0xb0 [ 483.209516][T12302] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 483.215401][T12302] [ 483.217707][T12302] freed by task 12302 on cpu 0 at 482.946391s: [ 483.223953][T12302] rcu_core+0xad5/0x1810 [ 483.228178][T12302] handle_softirqs+0x2ee/0xa40 [ 483.232928][T12302] __irq_exit_rcu+0x157/0x240 [ 483.237594][T12302] irq_exit_rcu+0x5/0x20 [ 483.241824][T12302] sysvec_apic_timer_interrupt+0x91/0xb0 [ 483.247438][T12302] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 483.253407][T12302] console_emit_next_record+0xd67/0x1000 [ 483.259021][T12302] console_unlock+0x278/0x7c0 [ 483.263687][T12302] vprintk_emit+0x523/0x740 [ 483.268175][T12302] _printk+0xd1/0x111 [ 483.272140][T12302] __nilfs_msg+0x2a9/0x330 [ 483.276544][T12302] nilfs_commit_super+0x48f/0x940 [ 483.281554][T12302] nilfs_cleanup_super+0x562/0x6b0 [ 483.286654][T12302] nilfs_put_super+0x94/0x150 [ 483.291317][T12302] generic_shutdown_super+0x130/0x340 [ 483.296676][T12302] kill_block_super+0x7a/0xe0 [ 483.301341][T12302] deactivate_locked_super+0xa0/0x110 [ 483.306696][T12302] cleanup_mnt+0x490/0x520 [ 483.311104][T12302] task_work_run+0x246/0x300 [ 483.315679][T12302] exit_to_user_mode_loop+0xde/0x100 [ 483.320945][T12302] exit_to_user_mode_prepare+0xb1/0x140 [ 483.326472][T12302] syscall_exit_to_user_mode+0x60/0x270 [ 483.332000][T12302] do_syscall_64+0x47/0xb0 [ 483.336404][T12302] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 483.342283][T12302] [ 483.344592][T12302] CPU: 0 PID: 12302 Comm: syz-executor.1 Not tainted 6.1.94-syzkaller #0 [ 483.352990][T12302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 483.363043][T12302] RIP: 0010:lru_add_fn+0x2f3/0x1ac0 [ 483.368232][T12302] Code: df be 08 00 00 00 e8 ec c3 25 00 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 08 48 89 df e8 3d c2 25 00 <48> 8b 1b 48 89 de 48 83 e6 08 31 ff e8 bc 45 ce ff 48 83 e3 08 0f [ 483.387823][T12302] RSP: 0018:ffffc9000357f340 EFLAGS: 00010046 [ 483.393880][T12302] RAX: 1ffff110477b11eb RBX: ffff88823bd88f58 RCX: dffffc0000000000 [ 483.401840][T12302] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88823bd88f58 [ 483.409799][T12302] RBP: 0000000000000000 R08: dffffc0000000000 R09: ffffed10477b11ec [ 483.417756][T12302] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 483.425711][T12302] R13: ffffffff81bc5084 R14: ffffea0001824a80 R15: 0000000000000001 [ 483.433680][T12302] FS: 000055555642c480(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 483.442606][T12302] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 483.449183][T12302] CR2: ffff88823bd88f58 CR3: 000000005ef91000 CR4: 00000000003506f0 [ 483.457147][T12302] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 483.465117][T12302] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 483.473089][T12302] Call Trace: [ 483.476362][T12302] [ 483.479286][T12302] ? kfence_report_error+0x826/0xcf0 [ 483.484575][T12302] ? kfence_print_stack+0x310/0x310 [ 483.489856][T12302] ? lru_add_fn+0x2f3/0x1ac0 [ 483.494435][T12302] ? folio_batch_move_lru+0x31a/0x720 [ 483.499795][T12302] ? lru_add_drain_cpu+0x108/0x8b0 [ 483.504893][T12302] ? lru_add_drain+0x11e/0x3e0 [ 483.509641][T12302] ? __pagevec_release+0x51/0xf0 [ 483.514566][T12302] ? write_cache_pages+0x12bb/0x15c0 [ 483.519851][T12302] ? do_writepages+0x40f/0x670 [ 483.524622][T12302] ? __writeback_single_inode+0x15d/0x11e0 [ 483.530417][T12302] ? writeback_single_inode+0x22c/0x960 [ 483.535958][T12302] ? write_inode_now+0x1cf/0x260 [ 483.540889][T12302] ? iput+0x616/0x980 [ 483.544858][T12302] ? nilfs_put_super+0xd3/0x150 [ 483.549707][T12302] ? generic_shutdown_super+0x130/0x340 [ 483.555240][T12302] ? kill_block_super+0x7a/0xe0 [ 483.560079][T12302] ? deactivate_locked_super+0xa0/0x110 [ 483.565608][T12302] ? cleanup_mnt+0x490/0x520 [ 483.570186][T12302] ? task_work_run+0x246/0x300 [ 483.574934][T12302] ? exit_to_user_mode_loop+0xde/0x100 [ 483.580378][T12302] ? exit_to_user_mode_prepare+0xb1/0x140 [ 483.586080][T12302] ? syscall_exit_to_user_mode+0x60/0x270 [ 483.591785][T12302] ? do_syscall_64+0x47/0xb0 [ 483.596361][T12302] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 483.602429][T12302] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 483.607872][T12302] ? _raw_spin_lock+0x40/0x40 [ 483.612534][T12302] ? trim_init_extable+0x3c0/0x3c0 [ 483.617627][T12302] ? validate_chain+0x13ce/0x5950 [ 483.622641][T12302] ? kfence_handle_page_fault+0x3c1/0x460 [ 483.628347][T12302] ? page_fault_oops+0x19e/0xaa0 [ 483.633273][T12302] ? ex_get_fixup_type+0x60/0x60 [ 483.638198][T12302] ? kernelmode_fixup_or_oops+0xd0/0xd0 [ 483.643728][T12302] ? is_prefetch+0x48b/0x6e0 [ 483.648301][T12302] ? __lock_acquire+0x125b/0x1f80 [ 483.653318][T12302] ? page_fault_oops+0xaa0/0xaa0 [ 483.658242][T12302] ? __bad_area_nosemaphore+0x117/0x720 [ 483.663777][T12302] ? bad_area_nosemaphore+0x30/0x30 [ 483.668956][T12302] ? spurious_kernel_fault+0xaf/0x400 [ 483.674315][T12302] ? exc_page_fault+0x3a9/0x620 [ 483.679149][T12302] ? mark_lock+0x9a/0x340 [ 483.683468][T12302] ? asm_exc_page_fault+0x22/0x30 [ 483.688482][T12302] ? lru_add_fn+0x214/0x1ac0 [ 483.693060][T12302] ? lru_add_fn+0x2f3/0x1ac0 [ 483.697634][T12302] folio_batch_move_lru+0x31a/0x720 [ 483.702816][T12302] ? folio_add_lru+0xd70/0xd70 [ 483.707562][T12302] ? lru_add_drain_cpu+0x8b0/0x8b0 [ 483.712659][T12302] lru_add_drain_cpu+0x108/0x8b0 [ 483.717578][T12302] ? percpu_counter_add_batch+0x142/0x160 [ 483.723285][T12302] ? folio_add_lru_vma+0x1f0/0x1f0 [ 483.728378][T12302] ? folio_account_redirty+0x1b3/0x670 [ 483.733824][T12302] ? lru_add_drain+0x75/0x3e0 [ 483.738488][T12302] lru_add_drain+0x11e/0x3e0 [ 483.743060][T12302] __pagevec_release+0x51/0xf0 [ 483.747805][T12302] write_cache_pages+0x12bb/0x15c0 [ 483.752907][T12302] ? generic_writepages+0x160/0x160 [ 483.758089][T12302] ? tag_pages_for_writeback+0x6a0/0x6a0 [ 483.763716][T12302] ? blk_start_plug+0x95/0x110 [ 483.768468][T12302] do_writepages+0x40f/0x670 [ 483.773050][T12302] ? __writepage+0x120/0x120 [ 483.777631][T12302] ? __lock_acquire+0x1f80/0x1f80 [ 483.782641][T12302] ? do_raw_spin_lock+0x14a/0x370 [ 483.787652][T12302] __writeback_single_inode+0x15d/0x11e0 [ 483.793270][T12302] writeback_single_inode+0x22c/0x960 [ 483.798632][T12302] ? write_inode_now+0x260/0x260 [ 483.803565][T12302] write_inode_now+0x1cf/0x260 [ 483.808358][T12302] ? bdi_split_work_to_wbs+0x990/0x990 [ 483.813808][T12302] ? do_raw_spin_unlock+0x137/0x8a0 [ 483.818992][T12302] iput+0x616/0x980 [ 483.822793][T12302] nilfs_put_super+0xd3/0x150 [ 483.827458][T12302] ? nilfs_free_inode+0x70/0x70 [ 483.832304][T12302] generic_shutdown_super+0x130/0x340 [ 483.837754][T12302] kill_block_super+0x7a/0xe0 [ 483.842419][T12302] deactivate_locked_super+0xa0/0x110 [ 483.847779][T12302] cleanup_mnt+0x490/0x520 [ 483.852182][T12302] ? lockdep_hardirqs_on+0x94/0x130 [ 483.857364][T12302] task_work_run+0x246/0x300 [ 483.861942][T12302] ? task_work_cancel+0x2b0/0x2b0 [ 483.866953][T12302] ? exit_to_user_mode_loop+0x39/0x100 [ 483.872394][T12302] exit_to_user_mode_loop+0xde/0x100 [ 483.877664][T12302] exit_to_user_mode_prepare+0xb1/0x140 [ 483.883201][T12302] syscall_exit_to_user_mode+0x60/0x270 [ 483.888734][T12302] do_syscall_64+0x47/0xb0 [ 483.893137][T12302] ? clear_bhb_loop+0x45/0xa0 [ 483.897802][T12302] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 483.903682][T12302] RIP: 0033:0x7f29bb47e1d7 [ 483.908095][T12302] Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 483.927698][T12302] RSP: 002b:00007ffd75bd2598 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 483.936121][T12302] RAX: 0000000000000000 RBX: 0000000000000064 RCX: 00007f29bb47e1d7 [ 483.944100][T12302] RDX: 0000000000000200 RSI: 0000000000000009 RDI: 00007ffd75bd3740 [ 483.952074][T12302] RBP: 00007f29bb4d9636 R08: 0000000000000000 R09: 0000000000000000 [ 483.960090][T12302] R10: 0000000000000100 R11: 0000000000000202 R12: 00007ffd75bd3740 [ 483.968156][T12302] R13: 00007f29bb4d9636 R14: 000055555642c430 R15: 0000000000000007 [ 483.976130][T12302] [ 483.979138][T12302] ================================================================== [ 483.987191][T12302] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 483.995732][T12302] CPU: 0 PID: 12302 Comm: syz-executor.1 Not tainted 6.1.94-syzkaller #0 [ 484.004307][T12302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 484.014345][T12302] Call Trace: [ 484.017612][T12302] [ 484.020534][T12302] dump_stack_lvl+0x1e3/0x2cb [ 484.025211][T12302] ? nf_tcp_handle_invalid+0x642/0x642 [ 484.030661][T12302] ? panic+0x764/0x764 [ 484.034826][T12302] ? vscnprintf+0x59/0x80 [ 484.039150][T12302] panic+0x318/0x764 [ 484.043036][T12302] ? check_panic_on_warn+0x1d/0xa0 [ 484.048133][T12302] ? memcpy_page_flushcache+0xfc/0xfc [ 484.053492][T12302] ? kfence_report_error+0x8c3/0xcf0 [ 484.058774][T12302] check_panic_on_warn+0x7e/0xa0 [ 484.063698][T12302] kfence_report_error+0x921/0xcf0 [ 484.068977][T12302] ? kfence_print_stack+0x310/0x310 [ 484.074164][T12302] ? lru_add_fn+0x2f3/0x1ac0 [ 484.078838][T12302] ? folio_batch_move_lru+0x31a/0x720 [ 484.084226][T12302] ? lru_add_drain_cpu+0x108/0x8b0 [ 484.089332][T12302] ? lru_add_drain+0x11e/0x3e0 [ 484.094091][T12302] ? __pagevec_release+0x51/0xf0 [ 484.099022][T12302] ? write_cache_pages+0x12bb/0x15c0 [ 484.104411][T12302] ? do_writepages+0x40f/0x670 [ 484.109173][T12302] ? __writeback_single_inode+0x15d/0x11e0 [ 484.114970][T12302] ? writeback_single_inode+0x22c/0x960 [ 484.120510][T12302] ? write_inode_now+0x1cf/0x260 [ 484.125440][T12302] ? iput+0x616/0x980 [ 484.129412][T12302] ? nilfs_put_super+0xd3/0x150 [ 484.134255][T12302] ? generic_shutdown_super+0x130/0x340 [ 484.139791][T12302] ? kill_block_super+0x7a/0xe0 [ 484.144626][T12302] ? deactivate_locked_super+0xa0/0x110 [ 484.150158][T12302] ? cleanup_mnt+0x490/0x520 [ 484.154735][T12302] ? task_work_run+0x246/0x300 [ 484.159487][T12302] ? exit_to_user_mode_loop+0xde/0x100 [ 484.164927][T12302] ? exit_to_user_mode_prepare+0xb1/0x140 [ 484.170716][T12302] ? syscall_exit_to_user_mode+0x60/0x270 [ 484.176420][T12302] ? do_syscall_64+0x47/0xb0 [ 484.181173][T12302] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 484.187259][T12302] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 484.192709][T12302] ? _raw_spin_lock+0x40/0x40 [ 484.197371][T12302] ? trim_init_extable+0x3c0/0x3c0 [ 484.202466][T12302] ? validate_chain+0x13ce/0x5950 [ 484.207488][T12302] kfence_handle_page_fault+0x3c1/0x460 [ 484.213026][T12302] page_fault_oops+0x19e/0xaa0 [ 484.217959][T12302] ? ex_get_fixup_type+0x60/0x60 [ 484.222882][T12302] ? kernelmode_fixup_or_oops+0xd0/0xd0 [ 484.228420][T12302] ? is_prefetch+0x48b/0x6e0 [ 484.232997][T12302] ? __lock_acquire+0x125b/0x1f80 [ 484.238009][T12302] ? page_fault_oops+0xaa0/0xaa0 [ 484.242942][T12302] __bad_area_nosemaphore+0x117/0x720 [ 484.248305][T12302] ? bad_area_nosemaphore+0x30/0x30 [ 484.253491][T12302] ? spurious_kernel_fault+0xaf/0x400 [ 484.258855][T12302] exc_page_fault+0x3a9/0x620 [ 484.263521][T12302] ? mark_lock+0x9a/0x340 [ 484.267849][T12302] asm_exc_page_fault+0x22/0x30 [ 484.272689][T12302] RIP: 0010:lru_add_fn+0x2f3/0x1ac0 [ 484.277871][T12302] Code: df be 08 00 00 00 e8 ec c3 25 00 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 08 48 89 df e8 3d c2 25 00 <48> 8b 1b 48 89 de 48 83 e6 08 31 ff e8 bc 45 ce ff 48 83 e3 08 0f [ 484.297461][T12302] RSP: 0018:ffffc9000357f340 EFLAGS: 00010046 [ 484.303518][T12302] RAX: 1ffff110477b11eb RBX: ffff88823bd88f58 RCX: dffffc0000000000 [ 484.311475][T12302] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88823bd88f58 [ 484.319431][T12302] RBP: 0000000000000000 R08: dffffc0000000000 R09: ffffed10477b11ec [ 484.327387][T12302] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 484.335341][T12302] R13: ffffffff81bc5084 R14: ffffea0001824a80 R15: 0000000000000001 [ 484.343300][T12302] ? lru_add_fn+0x214/0x1ac0 [ 484.347891][T12302] folio_batch_move_lru+0x31a/0x720 [ 484.353078][T12302] ? folio_add_lru+0xd70/0xd70 [ 484.357826][T12302] ? lru_add_drain_cpu+0x8b0/0x8b0 [ 484.362931][T12302] lru_add_drain_cpu+0x108/0x8b0 [ 484.367851][T12302] ? percpu_counter_add_batch+0x142/0x160 [ 484.373560][T12302] ? folio_add_lru_vma+0x1f0/0x1f0 [ 484.378746][T12302] ? folio_account_redirty+0x1b3/0x670 [ 484.384208][T12302] ? lru_add_drain+0x75/0x3e0 [ 484.388868][T12302] lru_add_drain+0x11e/0x3e0 [ 484.393450][T12302] __pagevec_release+0x51/0xf0 [ 484.398215][T12302] write_cache_pages+0x12bb/0x15c0 [ 484.403325][T12302] ? generic_writepages+0x160/0x160 [ 484.408509][T12302] ? tag_pages_for_writeback+0x6a0/0x6a0 [ 484.414145][T12302] ? blk_start_plug+0x95/0x110 [ 484.418908][T12302] do_writepages+0x40f/0x670 [ 484.423490][T12302] ? __writepage+0x120/0x120 [ 484.428078][T12302] ? __lock_acquire+0x1f80/0x1f80 [ 484.433103][T12302] ? do_raw_spin_lock+0x14a/0x370 [ 484.438139][T12302] __writeback_single_inode+0x15d/0x11e0 [ 484.443770][T12302] writeback_single_inode+0x22c/0x960 [ 484.449159][T12302] ? write_inode_now+0x260/0x260 [ 484.454113][T12302] write_inode_now+0x1cf/0x260 [ 484.458883][T12302] ? bdi_split_work_to_wbs+0x990/0x990 [ 484.464357][T12302] ? do_raw_spin_unlock+0x137/0x8a0 [ 484.469561][T12302] iput+0x616/0x980 [ 484.473375][T12302] nilfs_put_super+0xd3/0x150 [ 484.478042][T12302] ? nilfs_free_inode+0x70/0x70 [ 484.482888][T12302] generic_shutdown_super+0x130/0x340 [ 484.488258][T12302] kill_block_super+0x7a/0xe0 [ 484.492931][T12302] deactivate_locked_super+0xa0/0x110 [ 484.498295][T12302] cleanup_mnt+0x490/0x520 [ 484.502708][T12302] ? lockdep_hardirqs_on+0x94/0x130 [ 484.507901][T12302] task_work_run+0x246/0x300 [ 484.512487][T12302] ? task_work_cancel+0x2b0/0x2b0 [ 484.517503][T12302] ? exit_to_user_mode_loop+0x39/0x100 [ 484.522956][T12302] exit_to_user_mode_loop+0xde/0x100 [ 484.528231][T12302] exit_to_user_mode_prepare+0xb1/0x140 [ 484.533763][T12302] syscall_exit_to_user_mode+0x60/0x270 [ 484.539301][T12302] do_syscall_64+0x47/0xb0 [ 484.543706][T12302] ? clear_bhb_loop+0x45/0xa0 [ 484.548375][T12302] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 484.554258][T12302] RIP: 0033:0x7f29bb47e1d7 [ 484.558665][T12302] Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 484.578257][T12302] RSP: 002b:00007ffd75bd2598 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 484.586658][T12302] RAX: 0000000000000000 RBX: 0000000000000064 RCX: 00007f29bb47e1d7 [ 484.594618][T12302] RDX: 0000000000000200 RSI: 0000000000000009 RDI: 00007ffd75bd3740 [ 484.602580][T12302] RBP: 00007f29bb4d9636 R08: 0000000000000000 R09: 0000000000000000 [ 484.610539][T12302] R10: 0000000000000100 R11: 0000000000000202 R12: 00007ffd75bd3740 [ 484.618493][T12302] R13: 00007f29bb4d9636 R14: 000055555642c430 R15: 0000000000000007 [ 484.626464][T12302] [ 484.629585][T12302] Kernel Offset: disabled [ 484.634973][T12302] Rebooting in 86400 seconds..