last executing test programs: 4.501484214s ago: executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000061c0)={0x2020, 0x0, 0x0}, 0x2063) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x61f285}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r2, 0x0}]) syz_fuse_handle_req(r0, &(0x7f00000083c0)="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", 0x2000, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) fdatasync(r2) 4.173999945s ago: executing program 0: syz_mount_image$minix(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0017cd9862e76eea7862ea2ffe955ce408a124601678c1a1cd4d7bda693aa587fd7a67fbc5cd92d14232f874d1a83c3dfe1e37ecadb22ab9d6b3ab1c07d8826957c47c798082e968d06dd49324b642878d269f984bba92c634838f77bdeaf2c1e02958136e80aaffe9e92262494173460a13c3afa099cd7ca1f8ae6310ef32e8949bacd0b1bd35e3ebb0af4bd07572c5642e08907ceb90368715eeef3360aecac023a32e2bea047665922de5a2c57aba31ec315ab01c6916a8471e8dce2d94034c2ef75dabbf8fd4ecb61b792cdadb121018d996c437ab5a5d32dc2034d87a91e7aa7c85f2444614"], 0x1, 0x173, &(0x7f0000000240)="$eJzs281qE1EYBuBvkviDK8GduLNq/WmmzWitu3oppR1LcarFumkRxEvxyvQGXHgDRjo2I5kEhEhySPM8q++dl2HOLE7mbBLA6urtRhZZrF3M927e/nwnS70iYEGGiZ//awik0/2eegVAGj9eR5xExLefn/ajuzbxfb7od0d958Fk/yXibu+yzx7Go1Y//Br1tT/9+tT7bzX946n9+v3R85/E03gWG9GPPDZj67I/aO5//p+nEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABWVRb9dh670Ik3R1W52eRrdd5q8vU6D1q5aPKNOvf331cH83oFYEadf+z/bmv/91r7H1hep2fnb/eqqvxgMBgMzZD6lwmYt/zj8Ul+ena+cXS8d1gelu+KF9vFYOfV9sudvD755+Pnf+Dq+PvRT70SAAAAAAAAAGBWgyhSLwEAAFiQRfydKPU7AgAAAAAAAAAAAADAsvsdAAD//4Ptq2k=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 4.051028534s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$xfs(&(0x7f0000009700), &(0x7f0000009740)='./file0\x00', 0x4010090, &(0x7f0000000180)={[{@usrquota}, {@usrquota}, {@noalign}, {@pquota}, {@noquota}, {@quota}, {@noquota}, {@uqnoenforce}, {@gquota}]}, 0x2, 0x97ce, &(0x7f0000012f40)="$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") 3.437823919s ago: executing program 2: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000005d40)='./file0\x00', 0x4044, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0xff, 0x5dcf, &(0x7f0000006940)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000001800)) 3.191288507s ago: executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000180)={[{@nobh}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@dioread_nolock}, {@usrjquota}, {@nojournal_checksum}, {@jqfmt_vfsv1}]}, 0xfc, 0x569, &(0x7f0000000c40)="$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") r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000007c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x90}, 0x0, 0x0, 0x0, 0x0}) mount$bind(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2000, 0x0) mkdir(&(0x7f0000000380)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f000000abc0)="65ad9333880189749b1db2804305a942030c54078d802fd1de553469bbf85c16d680e7bb018d3bfcf7fd1f5e664b5e896368ee96bb63eee9f47abe81bfeffa22f816f7f655de5b17de823e44e873677ea9c55a124c1435f4b40589006f28d2d8fccfeb162bfd26ef108218891da937ee3e121cc39a57927485de1343cf5d73a108d6e4cb96de7f08442dd79efb856e2b0051068cd09d010c46bef7e2d895c1058463c14edf77b2701636f0b9d824f118bb9637c6eb808a7b81cfbd98578b452dffd664e9c9aa474e0196cec2aa5c338206786d739a0abbf326baf2184ed135c3e032a1326ff4742aa80297f694b30f92af36c59e6ca8781f7c9b3d5130c96d1834d51af27bacaf3385a36b7f3b7ece7c15f12c0795dafea5186818831f8061914644a8e52976e7672e131f5b96a63e93c42ec41281675617467dd1e21418a0801e3f27f4206185d92bada9d949297411260d2222867303c13bf2eeb043166282eed3f671d89b37ccb1a3250830d6ec5765ef37120630b7bab7fed89eb2f4a32c8a6f403cb7a6f1ac6890e9e2c28c440c699f12fe5bf1cd565d3dcfed3fe37556a4d184fc8d94637d303291e9bd5912a4a75c78407426eb7a404e7c4bdf065db8ed27b09a8e4e9c02d2aef3d9db559d8e0b3737d8c09bae1d346283fc384235e1a45c76f31aba2ec977389004c6b6d7487a0d283f5be9f042b8983e4556be902f9b6fa74ce5801826add186c58530764a8e3e6e4aff09f39fe323eed4eaa750e93137062a07fd0aba55bc4c82d8f763905f85c9165c8c0b428e0a9769621b5fe8096ead7ac16f8aa7be179c6b67c3311b26052cafe58b3155cba3c7ae6b99cdd9bfba40aa2b10e79fdeed7231b5ed59658e43da84f1086c1621e50ce1008dedc3d74cab389f422dafb7d75c3eea107d07947805fb9fa58fe6272611a8d2bcae3c22609567dcb709abd99c82b861a7621f1bfee3d011c3881882ba3301118f320f739373a33d9a16fcfd58d89af416f49ccb09eb4af220c222e0e6f2c3374ef7a564ef02ceb63fa3f24a0c017f81a76e3533aae847911bc774886f1b689988bb5cac3c5b07b60d590679a851176a47d64bc5d33592cd6ffb99f56a6add51ca5d7621f32737f44757f436b2e599301e2a57619faba134c2f0307547d49b540ebb43c301b8380ad1b6b34425002b1c72ae0e1ece0c19223a8f0742fb69cc34d5dc66f041f7a75c95bfb7f83723032d3a16e2cbebc1d58429b50008f77192b2177e9fa9372904fad86f9a294040a3873f20b1f19c5f2c9ff65a732d88ba70578b919b46bc6d265d257fba94d0005bd246ced54944831cdadf78459dc84cc5cec32950f31270bc6b48903abba8c264d7fee798ffaba57ad4f555cdfad5f78a8e98437f0b0c45a2f1e3cd2ab2cac9b4507b5b604577ed4dbf849501301af94162f7fe1206b7a776dbf498f8a71958d8c2ac2c63b8247cd02da2889955f6f4311ec700c472766ec3e06a72ce48e9444633ee5969ad58cbe7d3a3648c57baae1edc6500ceb3d793c55b638c6769054b9b512b563551eb411322fa146e4b836b56e9ada14a7dc51bf19a3a613cd8c9c1effdab206aa45e8bf7b14f35a3dae70b0daa7d23471ad115c8d28ee40bbc5479498a15a7de24734d8590051afea4c1aaa3bee627291f9f16219b2a9d188bc9f4213488a6b7a1736c52b28f7a4b5e5b7f6cf4a01f8e8f89eeae2cc27e563210fa02b32728b894cd9661c4d85fb21fc889c3f2c5c1bee4aae345bc01a40da55714e19b0c9fd7f71107e54880c9f451c4739b71feb77dc1dadec915c92f6e9db2d25ae8c5161a11ea88b83a640d1bb2da1a6967f4bca0f62cc7ba6a449f85f22d90e9471364cbcd5dc160e4a38c52b53aac7b952a93be58b02682267796af98583a2fc64a9b33799b1e24e023d814d6846ee5230d870271adf3f8207b018e179d9ad59ec0f8671db258e86095d457a743a612ba5b21415ecc96803f09446b56c0803c2cd4d485e6c5724a8bc2bf5a5291f0cd5745596be0ddac585747b85f24a5ecc6156df545f82bb8385c2a31e014f59629f610ee96f9991bc9e771467382815eaca60a83ea7a505f72d8e2c2874da4a2ac1931c6d2efbdd1913a347289f3606b11021276b35b44d6823c1674d1965fc76b6d2ca7e6946437650bc73b5dc5511f46e140d301c144f7b9a98e0ecd37ea78a01d1116092c82a7f401ca9ec9c3753ff1684e8cbb4b9ca69bafbf119a5ae9b71f818a9270d71300b243b1ce3e1c7eeffcf6f08ad935460ee606bc78c6c9919a9d26c45da2ea2012fa19791b7f2d2f5d309250714027ee7d209ba81456840bceb89d9e846bdd8b763952d3641d40eb89da0013c4ce992ab46924a4959c2604df5ca12ca3885d7a8acead172a285f9e2c42f9ae7aaa5622f0ce526bb604e28ffcd673b7b7720b131d5273bd670aaad5e493d4167b93f58491cc181c15215a8e8f092aca519dbc90193100bded7fdbc7ee2cc1c110eb453d4362965532174a9d032af7293c9652716672acd92f009b8a80fbf313e4495a01b7eaf485129ab944bd13e601ce638aaff2237c0e9241dd31ec2bc846caaad7c3e36ccc607cbe914d3831b6290d71652fe2629d54ccb7f16fcb522b21628981dff848330da51f03901a61fbae6d4cb3141024b0362b16799bec82623ddf6f8d72d94c5e2694ce5a4798c4254ef1686ceea8e7643a2e078315f416cb026952c89feb5adddf251958ed671e0494d11d7ec0acdbe0ba532df46034a5a73d5f1d247c9e6bf2862b01accd84504f81b1ec57491a114954facda27d659a966c1fd42564fb7ee847140e4d50e89eeff657d95f8b04d0d65d886be1dacabbdeff4f38632fdaa4f4bf174010cc9546711a2cf1c8f2969ba94fb456bd36631997ec6f35c20baac29cdeba43f531b3770be2aadde375ca9e5b3bf8951b18f0631d69ec48b3e922cb053faf32e580dd065d8f19b968a9541ea03fe96f1ffc5e3a442ddd69b63cb11f7911256316b8da387ed308f7eeb94404106e6a6b7022d6fca1cfaf2e90abceb9b2be046201f13c0a9378470bf13466db16fcef584399380113b20a3c05128a57a776d489f13a3476a15d724165c9512f0bab1d429848e95d0e8f6d07638da6b39859811cbf8ffd5b6a04e04a3e3676b7e40d05583009fe16a0c1c1d8dad56ab5ba5eaa7ed9703503381bd7fd609c9e4e514c6554f9d62be8b2b4c5f10314f528756bf9ae6fc0376ce78287adb2eefe88bc1ee876de3d0e8ef4ecc58313b9c0e9065f5396e6b90cd7d14e5f7b48df5e1d7f04e86419dac5888d8775a0617442e2bb705c5323ab211b2e6f07a9d9cc1b2388f2be8bfad4ac9fc76d7a5ff7ac0beb73d256340c2227556381c42fda1cae5ef9a812c0ed97b3ce4c631d63f8a5a3398a230824af2d35bdfe70323ade83ce4ae29700e194ed1c05515d221fcfd5a0333b93bb80a57bcbef2a21246f6ce87527ab742ec5f8bc8d609804e7f4205e12843cb1ca21d2b3a9e50b7bdb211b73b256eac36ffab8ac115f9949746ebd1782d4de79dc609fc9ce236492292ec783bccff0e8652e93ce870105a26da09c4cf67b2d7666bd4161f52f7d84d144b1b0ef03000000ee0ea466dfa9479fab295159f00ee7209544628d5e0fa5d91dcd2dca093d012df5144b54a343f12385df445d4665941236b50179b47ee561d52b6645184044db3e2eed66001a7da86bd9b3710fe39f32cf578f1a1ebaf45f43518d47b43a2829146a703cbe42d2b6863a84df4b3cb3ec07f2a10ebfb0f64000d9c244ff7482b8243ca0915326ebb9e623004ed48991cae68371f47a946a178bc823f340722503da7d03b50f1d078adaab1d07ef39d1d7457ed2f50c34a1fbd5ae656222f2a71c3a43a9af4bb5bbaa6bcce92d6515ee2671ecf5b6a5d7e15565a224f299d1cdd11ffad8cae2d56fcf2e4151db6446c4715769c844285f77e3d269ed7c02264bb9ff052bbe03beea8b35d15864872f64cf587d0c00d0e38a92dde19f093efe1440509f42792e1fd17eb3f237e38468e77f0666494e8cbe1bee84217e93af93cae90c0de0ea2b6843d665e9208fbb843af24bff66594e82a12b5b59d83c2d2ecb16110c651d0e0b7f7872fc11764e138ebf0fcd77470e0da24eff6698a25f4f251805e2b72a9c472596a2751ba50070d1d6dbcf5ebbbfc32e9492b33f24d7c6481dc4ba0e11bce80fc90f37d30e6713c95a0ffda4591990e23765f75a7c00974c92c5dc31a0426f5104f47b519eec45fbcbcc687966adbbe7f589ee9b340ffc16d0ba5e09fb0703fa00243a43572e2c8d4e769ac5c8f503f9de3b17b67986d8748a6914f629dd2d466c03317b72b8b3f06c8cb2af11ca7f990ba7a883ae4f4b9f5f9e048e6b991a57f84ff56474e7b7da75df1a6d66dec049ff4537ae07d36cce1613d4ed4b532f2bbb8bd018f9c126fa882a6d021067b03a878815d9f673831d2801f065450396224c54acb3c84b154e605a749ac42db4e49c45a0c61bb44f4083d35a221a8bff30282d44c4df07f3615ccd075b6ca881a8fbc209bb34e6444c0f04c9365ed53d6b996e46244e0777f9177453d42dcbb047521b9d7e87498f3cddc4803a639bec476871e9d7a5b9b483548567ebf15038b052ddb6bf51136ffe1f076cf9cc8d9875ce198a3d6fbda1c7fc322c53838f721a85c8482e84c9543067cc7950d5e5fd8ed48a581ea5b358b0b9083c09025d7e281c1a68949e6460d02bb03662fac6852905d891d6e8c43e71104b94ba33437b6fbd9b73e7fd46b589fa70b8e5503b4d8f78409712134d98de257fdc1916aacb12fe25794c1a200cdff98d562c05ce513b6f59e07a6125d76975a60ef136288d28002ef4b6f2c760559fff9dedc8e3fe33988e7d834a849cce47ea1ca9afd8a6eeb54aabd77373d1dc6e69aef186d5ec580de5e39876b82037970e6a2285e17768c6f34682527dd38d0a24da71e3384a29b94f2d14cc9bd74e4bab3cc848703e3a47cf0a8b36f4decc89363c91883876cf52c7f95cbfc1e546d9ef6528b98fbb2d078158ae153506be8bb7413d0f6b9f3c2abd9b57959892ae3f6571d26966c835f3cce4d51e3dffea75963adc4b72ae821c976c0781e4602b9c93299c0fb6ae7bb3f473c5e5e5da0f2c6e548fc2373d7b94f8decb162ad303ff943580da54352bca8ff71098ecc22247397505f743f1371630a1eb05ce11796cac3d68f785685de318dd8fcaadc437087935798b50808677f592699daaa1d535b96d03cb892cfd78cf3d8457b752b2e21cd868fcde04627a8562a598996d5a07db6bbe58360f74e023bfda0bfad549398874af251b04c4bd73a60fce67cc33e87ebf9e9e981ce76e5a1548c81bdc5b21a6cd575348a166678b94e9932a563b9a9091a93a0ae171925b822d42030df44aa326c4fdf7fb559b4ea6a7b68c2f1e32df8b6e08c0b2f257c83b23a024d47073bf9fd46e56ad30a7dda38a8ed2c1536fdc822b2d8422005fd357bd1bf0e27f33098df529a82b7c943d32e28386acd74258c1d81f3552c343dc2663956b5a3bcf79e50b66d8e20ab623ad9dc4f19c7b2a84437862756c0e517fc44050659e3c29a20e372e7caf6e3675eec653081fd4839c3469bd06c03e21ebdd90af52339b45ed9ebd3f1819a53e0fe150d2ef957831bf35ee13c8f00288f3d27dc5a57967e85e08718daa727ecdc19e2000e3634bef4779aad8b34404f2b12998d62ebc6b33866c88819ccbb475ecde60cd64ea23453e4f7c30fa3656b01363075d6507c5a44981187e2663ee5676f4f9e6623ba503b5c5aba6755fc248e2d1f824891a3a430d506fa753e96c4185dc08bf7773201bb087e745ad90f500b169da7f6d9f4a8aac6e0a64a45474c8592f177e0036bc6f99314685e5d633feeceb47188a45388e8395d143be717c80df34bcfb281a9aa0404c4f712e0dd6d69bf8ccdac4dc121264608fea11f789a6bd864524b0913ad0523f1eeeddf76262a93bd3ab2e184b43d82cf7a0fa81543600b7f3ba835632307b6e79127544e43436207a3d9411ddb2a6c42c320500073329ded84bd61ee51325c6fff6f5085696ab5068cec51b6cc524c104fb593abbf9851ac7437804f225a18a3711ae9a4383b37135172016cd401ea64c5a345db0dc13b8fca1cabf0ea10f07da4e8e9b4312165000f3bcab742e7765ebc7aa391d35eff19f5ff0bd02b802abef08c33a58c656cda5249bd294c7e807db30e713f880949bfc04d6a839db1b56a8144616e7d04b86711b8cf5815f955e2f3d813a7282a494a1d448a878171af29e91f5b0c944bc02d4e1d0988e5a4015baa51f5fb4b47a25879f9c174cef94908e140d12575dfe7ba2360730c5445d4869c7195a8c9f958cbf5a58065aa305b04b2df2bec4315d634c5f15be25ac1686d451f480fa07e2d3e46bd9103c61f61f27a29f135186f7692f3ee9134888225df57ca5643ecb8571a471ed999e09f98e7e0bbb975ba7d615ca19761349dfc35fc9502b53d95365044425ac98478c760dba154b37e5a4af907ea21a32a76da9809485c10d6905b03650e457089abba7213d9f0bae2bce5f88c8ce1c5cf189258a2d8cd378b044a5b79b090fbf18d3176437d6673ec40be49cf8610b9b4c825c33d5cf77356d5dc5446dd45631f837254104a49d438354539db92bee82eb85688a99f27a62f24e21c5c14c54f1b33ee2285a68351460661d54a4f43ee6a1f95d9ff5326882dbb08c15f9a36dc49f5e75a4ce4e9d4d58788bdca449a09195dd39d6f30a9f6f3ea4651a5f7579af5f66f865f8035ecb579500aeaea848ec22a1c28509389a28ba0f0c3c8edfd024e39ac7414bd27407c6e806581dd38938dd7635f12e798c10ce5c5fcad04d6fa944c54d3d713f940f880f73df41d837894bee51a33fbf15526a0f8388db54c10045cc33a8768a8d18a41455190515ffc3cdbf7cac1c97d9c7a7b1e926cb40d20e8192135c9cdc2617fc64b6dacebb20ddff767a63bf6c33171ad8c4e03dc3201a3c5c8a3782636abb4783adc5382a7fca5f6f9c1008aeddba797246f3fcaae8f13bee3157925c2dd228491cc6ea5d1fe9b89b45bd58427b2d95f40119597a9c78c1bd4f06b43b484f522637fe308698ee2435bda5e24f8910cffd0d2db0ecf218a9afcfd767e9bb68b3fba63afb2f0d070aa07cb30b1862137fd1bb874d4ac094dcb7325099164bf285b88aaf729510956841e33008652d00a75c74c6b376d9e3dbe327811e203751412cc0ac29e50c95555a4c228e66bf8f166ae2584b1be973ea410d7845ded367d86178b2c6c5680989682a28241cefcce32985fa8af2af9dccc74dfbb7d82f356f7dc6b34041541cee45f1ddacc730006b6168fa007b546869754334780ba319bcca68428258f5c887e6dc1fbc4470d3c0f8b9fea98f321a860791dab0135d0989d9fa0ec11906d97a60785fe366d5de17cd00b7d0f91d38bccf007d94bf8040397990fa7b6416e9fb1ef024d52b71b5ac176ba5d286b890254976c14980930c64239ac6589f6fde9e113969cae24badb7d5c068875021c145ecc8d71b402cc3799d26607b8c30628d3a562783029926a312cd8452df59aff4dee5b17fa6b386793238190f53076ec115ba1a8cbd8f76f5a7471f21a2956cfc4ec04426ed3117251718900093080c15adc617b1df078d76e59e069296e94ba450a975fb9823b6b4ea81a3cd142a8d1402b87c7444e9fe91ce489701b0eb98e13c82631c41d6b80fde40aad337049f57bb1883f38e5d0e283f52449743593b95ba8e53aa4a5c14e81611be13a853ffda03b4ae7189db04bb7200c64f9428886c8dbc153b0a7ed142cda8ce73f1d61c6f3633c0e9c7d79a18fe59cebd9c7e5245865673873fe7b8385adda3d052511700c25a7e70273b0c7eab1697704190aacccf69cbc5f7b574f6d49cabc6a63ad95d8baa2019976ec2b77ab67fda1805f21fdd400a63cc52eb4cdb11fe0bebce7ee5b183c80108b682838660e906016cb11e91ec2104482643719ce2434f2faa9f0c7801cb5d8901b1e9e09e66dbc127e4c347fd602efcd28d450195119ca22c518c8781b1da2999cb1228b03519a7f706703b83d79dab952b2a527a717d0e4541f32d5e11c9dcd0ed22f2368bc6bcabefe064335e62c7f53670a0f11809ff4de2a3bfe3b36f9916403d6e109cb1c3461fc727fe6c86a1be4a8282264007a3b016cd5e6a69dc6c0be932abc8a849c7594092b26baccb8de193658140dc27b264053822a513b7f812a8b1f2588632026cd81f919c0a92cd31c4e579bad8b1771b0b0a452e4d329bd5cc42f78c6ca4e3dff6a95d093ee099d7a83b487532e4f002011110011536d481ff03b880e385c37cf4c75b73cd4894151ba61e4cb98975e00ac357fab60450f6de193204699371f0f08cd4501d0c894c7a4e0f401af30c23b51e196e8162c72275a01386e7f1f652212f723900588eaf12fe4a41c0892115b91b2a5610952d228bd272729c13137a428fb47284fefbf4f6043b83371ecec8c09ca77ce43e69546c1c0ea783aff24bf1334d34df4c934fca2bbf11deb0dc505b2280a473b0709f5019ca1928f0f33c91524fc187aab3241bc873569be04e66b0fbab365f3a299b09d2b7c5d82080edf9c0c776505d130cfabfc2b16c2f850246dbd43f0e946ed2ec37e53f096cd9ff8798c75a6a57b06c179aebc5ff5e7b004e2ddc1df206b734f0a6951732ce63434787678389541e8dba59e05b5035d7da7cb722dae3f483a094c6bdb6bdfa191facda2c23c0aeb9c4edb2b5ddca10cd4a4d7b36f569b47b4c03f5058f1b33f9fe43925e24d24db5b36f50b11191d2c07437d3b33b3b090e1133985e3447c2f5d2344a084c5a58bb719327b4b5c2cbbdb287bb917fcf0dffadddd6a2a25ef846b38c079a07aae010f79a6db1204425dc44d879b4ff0f08e55f61f3dcf42b85a8e2c197a657411f469bcaa2933b973636342fbfb1608b647ba0470dffff1c578b3e46152f0998262f600baac4d0ced86d6391b9a47be5ea74544a68cf5f622f76a5c96eda40c6af53b8556e5d2647ac1cefcce5033037d6629a9fc362940fc6b8bc92019988e97fe74b9971e7713ee533697c6a2d7b3b8167c63eadb2678e53a2affa0e532d6db12648860d8095673515242af20979565b838607e43f2282adefc4f4ab8575d5038c23874c6a38740c35fa105394735aa6ceb4b627d19597544fb43c92468084cf1e29b751e517bdbca200958b44bf50ab4e9a8ac62b1e4933bbad3f5c0bae8c59597afced17bd966b1cfbd2a5751b6a72038598aef499113a77fd744bb3b5579db8f85dac349c7e4c9b62feebedb6ec6e41d16d3c142f4faab178c3e331365f875871a48391371eeb204bdbee911347027b9c7c19514780c1245e97deee83c879393e7f097aae103e80d1c749124ef1364ea3d1208886173ae8ae421ca68adbeafb7e621319fd745e2d68b83e37f8c3121af01e5136c091bfd32d2943e07dd84f8e6286015e1f961455e88bcf4d62c1db83127f6c4d8a0140349cbdf14d74d106c89b21f3a93f81feae3ef2d0c9777b8d387cc91c639d07d74f7d8178d71dc87834890e978322cb6e2fcb6b5e6d2a740770b2f07407a312d7dc4fdac2af046d0a703b4d40a4f62e177d09297551756307a55d6f017c33f08f6a5f8d30ca4868202572d549c0866cd1afafd02786eebe65aeeb90bbe17c5f731fcfac0638480ea8e0d5f822f1d6fb0d5d3834546301435f3435484725f030649eac5276f53cf458fa15092e3a966d5c06fcd84bdefd8caed89b315cfea533b92141686da1546d37d11846655c1fbc4d6e186df37d32ee578a428c62123655ff9c747ee748cf1ef372269ae2220598ff2365e6cdbfc6684ca3d8cb5660c14e0cba1f56660f14111593d881dd9294361e300182c022844a34a0675e8487b90639bb403f8b59b2f762d8d1eeb18ea2823a40cbe7aff3129f2f3f7236c1fe11756d1d2ad9bf8cdadb9b50f7bf71096ed827fc0642e43c0560f191771f8c6327a41edb71b4aeea2778ef2a2da9da39f13f25897ab321a425ee37d4dc9aa7df57dabb86eb4217a70abddd8f663c76d39e390274b55af1c689f35d436a9b24403b0ab6bb9c943f03ef5a9dd930226005bb5b4c5f7052c89160aef8dd92c4fec74bd0e55a7a478b01359b44a6354866f97cf2ce1b202c56248ec3ae083f555b95abc96dc632fc9f29ddb946c82fc51d993021754a786210fb90d2998fef40ec2aa2c6bc5dba44d551873fa28b23e245047000cfde816969b4014b60b965f80a63a9cf1fcc721e294bfe6f46b2037a7882fb1733a2737f76841dc51253f6232571206156686a0fc72dcc612e92c57395e09526cb56a9f927224db55eaecf630dfb0baf0cc4baf88f580d0c288cb36bc9cbe425525cce427d2666b4b06cf4490d7740c88fa30bf38a3f6d9e22c1e3741ec9abc50a86f24aaf411c122e8f7fda4419e57615514f780af63493649890ab401b6f5288c0e512e6b566f7fffb49329f93f54ac5aceda11c10fa80d36bb3dc8484331d7f942ba2ce79c09b4a2f37f129e258f0129dc727659f3337a3830162473291b926a5fa875fa06d3cee7c1177eb0ec995c0219cee584cf0e8ccaf991d7a8297ffcdb9360622d3de35183dbd7fe1eb3729221047ef0abd21381c79ffcb542920f73e373a669b5b3a55fa893e668daed7fbb4a7205bc746a3103838eed8452a0a1f85bb4f38ce8d951805075d1bd3572fa2e0eaad0f093b346249372fadf6a2312adf0e477b1a14a342ad90eb37f282d11de0939c5a9c301dc98d825aa6d8affa7b095b8abae69dde9ddd95f8a472303e19e33460b2d6891cb862254ff0e4b3f10d731c9333b40f562525dbb81c0e68bf8e2efa7493fd0d2d56212ca5236c90d31bd4405f0e4641ff3255b0055abbdb5feea36bd6424ad9379d2ab16cadc5c81b5a65c7f8b9edee93907a0e1f25a3823c4874c33a398a4ffa0b161f9f717ca66a15f43173657fb8fae8c55e7397e4c5537d5a4701c108576e22db4e8623785edd0545423d9e139981d0415cce5b6100f28dbd7033d9907815811e294e5cffbdd04c452c09305758193c9f2778da03e8f1c67d3fff248955cd37a428e9a31f4458fe80625416c30a86941caf303911a07150f7522c70c61983e9f4b00b63b9ee9905bf541313deb9f52f1c83a67f17f91150e4736a52e7b2fe0d2fa3088e850856096f8d2d87d4243e7b6632895cecf062fdd22d14238bc11c7fb2d84682e8f28d12ebfc3cf2ba63c2dec21676b29aad5962bedf33ea4db3df22f33824242367a1697496b6868367eb652caa8bb0c6aa3f31abb43f02af2182f7290ab95f4113d4c40859d520eef146fa0660513e0471f130c2e2d38f757a38ce53793bf71c18e2d31285eacf3bc8f2b9521340b006d04eefa30c69a23e46d0245343be158ef2b91933b8f8937afdb504fd2fa03a6ac853916ee21a617d4740e5ec3945f25d9be8be80b34621f7688be67561a7ca8e576e7b0fc8525ed4e543a30d1b7b85633198", 0x2000, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={0x90}, 0x0, 0x0, 0x0, 0x0}) 3.000874976s ago: executing program 2: sched_setscheduler(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x90) tkill(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'batadv0\x00'}}}}}, 0x34}}, 0x0) 2.831361222s ago: executing program 2: syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)=@multiplanar_overlay={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "479f8eaf"}, 0x0, 0x3, {0x0}}) 2.803993066s ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d30000000000000050019000000000008000e000000010008000f"], 0x44}}, 0x0) 2.771615872s ago: executing program 2: syz_mount_image$minix(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0017cd9862e76eea7862ea2ffe955ce408a124601678c1a1cd4d7bda693aa587fd7a67fbc5cd92d14232f874d1a83c3dfe1e37ecadb22ab9d6b3ab1c07d8826957c47c798082e968d06dd49324b642878d269f984bba92c634838f77bdeaf2c1e02958136e80aaffe9e92262494173460a13c3afa099cd7ca1f8ae6310ef32e8949bacd0b1bd35e3ebb0af4bd07572c5642e08907ceb90368715eeef3360aecac023a32e2bea047665922de5a2c57aba31ec315ab01c6916a8471e8dce2d94034c2ef75dabbf8fd4ecb61b792cdadb121018d996c437ab5a5d32dc2034d87a91e7aa7c85f2444614"], 0x1, 0x173, &(0x7f0000000240)="$eJzs281qE1EYBuBvkviDK8GduLNq/WmmzWitu3oppR1LcarFumkRxEvxyvQGXHgDRjo2I5kEhEhySPM8q++dl2HOLE7mbBLA6urtRhZZrF3M927e/nwnS70iYEGGiZ//awik0/2eegVAGj9eR5xExLefn/ajuzbxfb7od0d958Fk/yXibu+yzx7Go1Y//Br1tT/9+tT7bzX946n9+v3R85/E03gWG9GPPDZj67I/aO5//p+nEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABWVRb9dh670Ik3R1W52eRrdd5q8vU6D1q5aPKNOvf331cH83oFYEadf+z/bmv/91r7H1hep2fnb/eqqvxgMBgMzZD6lwmYt/zj8Ul+ena+cXS8d1gelu+KF9vFYOfV9sudvD755+Pnf+Dq+PvRT70SAAAAAAAAAGBWgyhSLwEAAFiQRfydKPU7AgAAAAAAAAAAAADAsvsdAAD//4Ptq2k=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 2.730559578s ago: executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) splice(r1, 0x0, r0, 0x0, 0x7ffff041, 0x0) 2.133025041s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000a400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000280)) ioctl$FIBMAP(r2, 0x5393, &(0x7f0000000140)=0x4) 1.691320419s ago: executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xf, &(0x7f0000000380)=@raw=[@cb_func, @printk, @cb_func, @func, @map_idx], &(0x7f0000000340)='GPL\x00'}, 0x90) 1.635421027s ago: executing program 3: sched_setscheduler(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x90) tkill(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'batadv0\x00'}}}}}, 0x34}}, 0x0) 1.49202788s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d30000000000000050019000000000008000e000000010008000f"], 0x44}}, 0x0) 1.478839472s ago: executing program 3: syz_mount_image$romfs(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x208008, &(0x7f0000000000)=ANY=[], 0x80, 0x14e, &(0x7f0000000e40)="$eJzs2r9Kw0AcB/AfWBE6OjoFKlHQ/Ne66ljcfIPQ5tLgxZREkPYFxElQOAdfQvAJfISMbroI+hKRmKMmUWxRIR2+n+W+8Gvvfr0rN50WR6HFEo1oe3R19LIaR6HSdfb6zGIuFXpEpOQhzbIbnb54mtbTjPRvPtCs9bdi7Gz64vCCBdyzm24JAAAAAAAAAAAAAAAAAAAAAADmpLZlaA9FeM4C7lmlajKeHLuce3HSUHuNUxX5houY4Lf5/jiV+tYrkbqfp0AcxHndrH7/WoaNoeDP9f01TsORkYwnWhC6vud7J7btdM0d09y1jY+5jPqM6p3sidLs3tQpk6b10nuzx3nem8nzb60F4vKsvtrn+SMg/DX0WvhH/S4s0UK0UQozbpXWzHtnUbSXi3Gw4nQe8vtP70d8IIv/u2dyJaqWmvrhAPCz9wAAAP//MKk80A==") r0 = memfd_create(0x0, 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) 1.400022024s ago: executing program 4: syz_mount_image$minix(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0017cd9862e76eea7862ea2ffe955ce408a124601678c1a1cd4d7bda693aa587fd7a67fbc5cd92d14232f874d1a83c3dfe1e37ecadb22ab9d6b3ab1c07d8826957c47c798082e968d06dd49324b642878d269f984bba92c634838f77bdeaf2c1e02958136e80aaffe9e92262494173460a13c3afa099cd7ca1f8ae6310ef32e8949bacd0b1bd35e3ebb0af4bd07572c5642e08907ceb90368715eeef3360aecac023a32e2bea047665922de5a2c57aba31ec315ab01c6916a8471e8dce2d94034c2ef75dabbf8fd4ecb61b792cdadb121018d996c437ab5a5d32dc2034d87a91e7aa7c85f2444614"], 0x1, 0x173, &(0x7f0000000240)="$eJzs281qE1EYBuBvkviDK8GduLNq/WmmzWitu3oppR1LcarFumkRxEvxyvQGXHgDRjo2I5kEhEhySPM8q++dl2HOLE7mbBLA6urtRhZZrF3M927e/nwnS70iYEGGiZ//awik0/2eegVAGj9eR5xExLefn/ajuzbxfb7od0d958Fk/yXibu+yzx7Go1Y//Br1tT/9+tT7bzX946n9+v3R85/E03gWG9GPPDZj67I/aO5//p+nEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABWVRb9dh670Ik3R1W52eRrdd5q8vU6D1q5aPKNOvf331cH83oFYEadf+z/bmv/91r7H1hep2fnb/eqqvxgMBgMzZD6lwmYt/zj8Ul+ena+cXS8d1gelu+KF9vFYOfV9sudvD755+Pnf+Dq+PvRT70SAAAAAAAAAGBWgyhSLwEAAFiQRfydKPU7AgAAAAAAAAAAAADAsvsdAAD//4Ptq2k=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 1.370828818s ago: executing program 3: syz_mount_image$udf(&(0x7f0000000a40), &(0x7f00000001c0)='./bus\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="73686f72746164000000006d653d3030303030303030303030303030303030b030342c6e6f6164696e6963622c7569643d00", @ANYRESDEC=0x0, @ANYBLOB=',volume=18446744073709551608,\x00'], 0x1, 0xa1b, &(0x7f0000001540)="$eJzs209sm+d9B/Dfw1eyaadrFbd1kzbLWLQIPKUN5P9KvAH2rApt5iZGZWXzZTBlyQ4R/askF043tB42oAjQg1FgPWzAkMsOA3bwDrvsFOwwDBg2GDsMxYp2Wrpm6Y3BBuS0aXhfPpQoWY7VOLZk+/Mx7C/58veSzx+afMmHbwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEb/1lVNDB9N2twIAuJ9eGvvG0GHv/wDwSDnn8z8AAAAAAAAAAAAAAOx0KYr4s0jx6k/a6UJ1vaN+pjV75er4yOjmu+1JkaIWRVVf/q0fPHT4yNFjx4e7+cH7f9SejJfHzp1qnJ6bmV+YWlycmmyMz7Yuzk1Obfke7nb/jQarAWjMvHZl8tKlxcah5w6vu/nqwDu7H9s/cOL4i+f3dWvHR0ZHx3pq+vo/9KPf4nZneOyKIn4WKerfezc1I6IWdz8Wd3ju3Gt7qk4MVp0YHxmtOjLdas4ulTemWq6qRQz07HSyO0b3YS7uSiPiWtn8ssGDZffG5psLzYnpqcbZ5sJSa6k1N5tqndaW/RmIWgyniPmIaBe33l1/FPHvkeL777fTREQU3XF4tjox+M7tqd2DPm5BX9m3IuJmPABztoPtjiLeiBQ/OD8UF/O4VsP2TMTXy3w64ptlLkdcz9dT+QR5KuK9TZ5PPFj6ooh/ihRzqZ0mu3Nfva6ceaXxtdlLcz213deVB/794X7a4a9N9ShionrFb6cPf7ADAAAAAMDOU8TfRoobMwfSfPSuKbZmLzfONSemO98Kd7/7b+S9VlZWVgZSJxs5h3KezHk254Wc8zmv5bye882cN3K+lfNmzuWc7ZxRy4+fs5FzKOfJnGdzXsg5n/Nazus538x5I+dbOW/mXM7ZzhnWvQAAAAAAAADYYfZEET+OFF/4m29V5xVHdV76J04MH/jqF3vPGf/MHe6nrH0uIm7E1s7J7c+nDqda+eej7xdbU48ivpPP//vD7W4MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwrWpRxGcixQ/faKdIEdGIuBCdXC62u3UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAh1FPRZyOFL/4Sr26fjMiPhsR/7dS/omI5ZUNtrvFAAAAAAAAAMAtUhFDkeLxJ9tpICKuDryz+7H9AyeOv3h+XxFFpLKkt/7lsXOnGqfnZuYXphYXpyYb47Oti3OTU1t9uPqZ1uyVq+Mjo/ekM3e05x63f0/99Nz86wuty68ubXr73vqpicWlhebFzW+OPVGLGOrdMlg1eHxktGr0dKs5W+2aardpYC2isdXOAAAAAAAAAPDQ2JuKOBopXm0dSd11477Omv+vdK4Vq7V/8QdrvwWY3pBdvb8f2MrltNWGDlYL743xkdHRsZ7Nff23lpZtSqmIv44Un/vdJ6r18BR7N10bL+t2RYpj3zqS6wY+V9adXFdVHxwfGW28NDf75VPT03MXm0vNiempxth88+KWfzgAAAAAAAAAAPfQ3lTEn0eK3xu6mbrnnef1/77OtZ71/9+oltAr9bQ+V1Vr+x+v1vY7lz9xYrgx+mu3234v1v/LNqVUxL9Fisd//4nqfPru+v/Qhtqy7r8jxb/+41O5rrarrDvY7U7nHi+1pqeGUh6rzz/brY2q9niu/eRa7cGy9vOR4i+fWV87nGs/tVZ7qKz940jxv0c3r/30Wu3hsvaPIsVvv93o1u4ta8/k2v1rtc9dnJuevNOwlvP/d5Hi7C++mrp9vu389/z+49qGXHXLnH/w5Y9q/gd6tl3L8/rjPP8H7zD/fx8p/uSnT+W6ztgfyrc/Xv27Nv+/Eyn+61fX1x7LtfvWag9utVvbrZz/L0WKEz/60Wqf8/znkV2bod75/2zf+lx9lmzT/D/es20gt+vwLzkWj6LF17/9WnN6emrBBRdccGH1wna/MnE/lO///xwpXjhTS93jmPz+/7HOtbXjv/e/s/b+/8KGXLVN7//7era9kI9a+vsi6ksz8/37I+qLr3/7y62Z5uWpy1Ozw8eOHnl++Nix5/t3dY/t1i5teegeCuX8n4kUr/z0X1Y/x6w//tv8+H/vhly1TfP/yd4+rTuu2fJQPJLK+b8eKb779rurnzc/6Pi/+/n/wBfW5+r/v22a/0/1bKt+4//xiOd7th34dMSprT4WAAAAPGT25nXyP/31f1g953395//4Yre29/uf29kJ5/8DAAAAAMCjbm8q4q8ixf8MfSl1zyHbyu8/Jzfkqm36/d/+nm2T9+m8li0PMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADADpSiiKcjxas/aaflorzeUT/Tmr1ydXxkdPPd9qRIUYuiqi//1g8eOnzk6LHjw9384P0/ak/Gy2PnTjVOz83ML0wtLk5NNsZnWxfnJqe2fA93u/9Gg9UANGZeuzJ56dJi49Bzh9fdfHXgnd2P7R84cfzF8/u6teMjo6NjPTV9/R/60W+RbrN9VxRxKVLUv/du+o8iohZ3PxZ3eO7ca3uqTgxWnRgfGa06Mt1qzi6VN6ZarqpFDPTsdLI7RvdhLu5KI+Ja2fyywYNl98bmmwvNiempxtnmwlJrqTU3m2qd1pb9GYhaDKeI+YhoF7feXX8UMREpvv9+O71dRBTdcXj2pbFvDB2+c3tq96CPvVa+u+nmvrJvRcTNeADmbAfbHUV8LFL84PxQ/KzojGs1bM9EfL3MpyO+WeZyxPV8PZVPkKci3tvk+cSDpS+KOBsp5lI7/WeR5756XTnzSuNrs5fmemq7rysP/PvD/bTDX5vqUcTPq1f8dvq5/88AAAAAAA+RIn4zUtyYOZCq9cHVNcXW7OXGuebEdOdr/e53/42818rKyspA6mQj51DOkznP5ryQcz7ntZzXc76Z80bOt3LezLmcs50zavnxczZyDuU8mfNszgs553Ney3k955s5b+R8K+fNnMs52znD9+QAAAAAAADADlSLIp6IFD98o51Wis4C74Xo5LJ1zofe/wcAAP//Vsw/Lg==") mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f}}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x0, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0x0, 0x1, &(0x7f0000000280)=@raw=[@call], 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xa, 0x7, 0x209}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000e80), &(0x7f0000000300), 0x4f, r5}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r5, &(0x7f0000000280), &(0x7f00000000c0)=""/186}, 0x20) 1.318866416s ago: executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ipvlan0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'team0\x00'}}}}}, 0x34}}, 0x0) 1.216026103s ago: executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f0000000280)=0x54) 1.196699775s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x10) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 1.116941058s ago: executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80) close(r2) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}, 0x0) write$cgroup_freezer_state(r3, 0x0, 0x0) 416.253996ms ago: executing program 0: mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) 414.939846ms ago: executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100), 0x2, 0x0) 370.836763ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000407d1e9c3100000000000109022400010000000009040000010300800009210000000122070009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) 290.942096ms ago: executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058565d, 0x0) 260.35719ms ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d30000000000000050019000000000008000e000000010008000f"], 0x44}}, 0x0) 230.783594ms ago: executing program 1: syz_mount_image$romfs(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x208008, &(0x7f0000000000)=ANY=[], 0x80, 0x14e, &(0x7f0000000e40)="$eJzs2r9Kw0AcB/AfWBE6OjoFKlHQ/Ne66ljcfIPQ5tLgxZREkPYFxElQOAdfQvAJfISMbroI+hKRmKMmUWxRIR2+n+W+8Gvvfr0rN50WR6HFEo1oe3R19LIaR6HSdfb6zGIuFXpEpOQhzbIbnb54mtbTjPRvPtCs9bdi7Gz64vCCBdyzm24JAAAAAAAAAAAAAAAAAAAAAADmpLZlaA9FeM4C7lmlajKeHLuce3HSUHuNUxX5houY4Lf5/jiV+tYrkbqfp0AcxHndrH7/WoaNoeDP9f01TsORkYwnWhC6vud7J7btdM0d09y1jY+5jPqM6p3sidLs3tQpk6b10nuzx3nem8nzb60F4vKsvtrn+SMg/DX0WvhH/S4s0UK0UQozbpXWzHtnUbSXi3Gw4nQe8vtP70d8IIv/u2dyJaqWmvrhAPCz9wAAAP//MKk80A==") r0 = memfd_create(0x0, 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) 153.282637ms ago: executing program 1: syz_mount_image$minix(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0017cd9862e76eea7862ea2ffe955ce408a124601678c1a1cd4d7bda693aa587fd7a67fbc5cd92d14232f874d1a83c3dfe1e37ecadb22ab9d6b3ab1c07d8826957c47c798082e968d06dd49324b642878d269f984bba92c634838f77bdeaf2c1e02958136e80aaffe9e92262494173460a13c3afa099cd7ca1f8ae6310ef32e8949bacd0b1bd35e3ebb0af4bd07572c5642e08907ceb90368715eeef3360aecac023a32e2bea047665922de5a2c57aba31ec315ab01c6916a8471e8dce2d94034c2ef75dabbf8fd4ecb61b792cdadb121018d996c437ab5a5d32dc2034d87a91e7aa7c85f2444614"], 0x1, 0x173, &(0x7f0000000240)="$eJzs281qE1EYBuBvkviDK8GduLNq/WmmzWitu3oppR1LcarFumkRxEvxyvQGXHgDRjo2I5kEhEhySPM8q++dl2HOLE7mbBLA6urtRhZZrF3M927e/nwnS70iYEGGiZ//awik0/2eegVAGj9eR5xExLefn/ajuzbxfb7od0d958Fk/yXibu+yzx7Go1Y//Br1tT/9+tT7bzX946n9+v3R85/E03gWG9GPPDZj67I/aO5//p+nEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABWVRb9dh670Ik3R1W52eRrdd5q8vU6D1q5aPKNOvf331cH83oFYEadf+z/bmv/91r7H1hep2fnb/eqqvxgMBgMzZD6lwmYt/zj8Ul+ena+cXS8d1gelu+KF9vFYOfV9sudvD755+Pnf+Dq+PvRT70SAAAAAAAAAGBWgyhSLwEAAFiQRfydKPU7AgAAAAAAAAAAAADAsvsdAAD//4Ptq2k=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) 118.556742ms ago: executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000061c0)={0x2020, 0x0, 0x0}, 0x2063) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x61f285}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r2, 0x0}]) syz_fuse_handle_req(r0, &(0x7f00000083c0)="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", 0x2000, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) fdatasync(r2) 0s ago: executing program 1: mlockall(0x3) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) kernel console output (not intermixed with test programs): .553444][ T6603] device bridge_slave_0 entered promiscuous mode [ 199.562018][ T6603] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.569166][ T6603] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.577477][ T6603] device bridge_slave_1 entered promiscuous mode [ 199.604428][ T6603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.616081][ T6603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.653700][ T6603] team0: Port device team_slave_0 added [ 199.663134][ T6603] team0: Port device team_slave_1 added [ 199.699863][ T6603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.708205][ T6603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.744151][ T6603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.762354][ T6603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.769375][ T6603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.814189][ T155] usb 1-1: USB disconnect, device number 12 [ 199.816187][ T6603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.895078][ T6603] device hsr_slave_0 entered promiscuous mode [ 199.908595][ T6603] device hsr_slave_1 entered promiscuous mode [ 199.918613][ T6603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.938314][ T6603] Cannot create hsr debugfs directory [ 200.094768][ T26] audit: type=1804 audit(1718308818.265:606): pid=6613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3324938622/syzkaller.wGzHrn/16/bus" dev="sda1" ino=1957 res=1 errno=0 [ 200.223051][ T6603] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.358800][ T6603] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.433813][ T6618] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 200.489334][ T6618] team0: Device hsr_slave_0 failed to register rx_handler [ 200.555568][ T6603] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.663645][ T6603] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.677144][ T6627] xt_CT: You must specify a L4 protocol and not use inversions on it [ 200.749806][ T6631] loop0: detected capacity change from 0 to 512 [ 201.024443][ T6631] EXT4-fs error (device loop0): ext4_orphan_get:1422: comm syz-executor.0: bad orphan inode 15 [ 201.099149][ T6631] ext4_test_bit(bit=14, block=18) = 1 [ 201.176262][ T6631] is_bad_inode(inode)=0 [ 201.228568][ T6631] NEXT_ORPHAN(inode)=1023 [ 201.283338][ T6631] max_ino=32 [ 201.293010][ T3582] Bluetooth: hci2: command tx timeout [ 201.325896][ T6631] i_nlink=0 [ 201.398625][ T6631] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2926: inode #15: comm syz-executor.0: corrupted xattr block 19 [ 201.411916][ T6631] EXT4-fs warning (device loop0): ext4_evict_inode:299: xattr delete (err -117) [ 201.421044][ T6631] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 201.449248][ T6603] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 201.456535][ T6631] ext4 filesystem being mounted at /root/syzkaller-testdir3276993170/syzkaller.czKAAx/16/bus supports timestamps until 2038 (0x7fffffff) [ 201.472993][ T6603] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 201.483588][ T6603] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 201.496205][ T6603] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 201.528753][ T6426] EXT4-fs (loop0): unmounting filesystem. [ 201.702326][ T6603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.733988][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.750123][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.761452][ T6603] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.780304][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.795278][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.809355][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.816513][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.850360][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.859881][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.905244][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.994967][ T6643] Cannot find set identified by id 0 to match [ 202.669602][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.676754][ T3616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.685112][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.717330][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.726844][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.738589][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.747177][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.749881][ T6645] loop1: detected capacity change from 0 to 8192 [ 202.755880][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.776710][ T6603] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.788263][ T6603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.803614][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.813476][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.825261][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.834178][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.844254][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.858605][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.996899][ T6651] xt_TPROXY: Can be used only with -p tcp or -p udp [ 203.052956][ T5743] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 203.183293][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.190776][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.216984][ T6603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.254731][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.264496][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.307113][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.316172][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.344368][ T6603] device veth0_vlan entered promiscuous mode [ 203.354011][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.362390][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.374367][ T6603] device veth1_vlan entered promiscuous mode [ 203.375452][ T3582] Bluetooth: hci2: command tx timeout [ 203.411790][ T5743] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 203.438398][ T5743] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 203.470808][ T6603] device veth0_macvtap entered promiscuous mode [ 203.484153][ T6654] loop1: detected capacity change from 0 to 32768 [ 203.493728][ T5743] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 203.514226][ T6603] device veth1_macvtap entered promiscuous mode [ 203.521759][ T5743] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.537970][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.546754][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.582434][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.584676][ T6647] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 203.591048][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.622302][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.638591][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.659310][ T6654] XFS (loop1): Mounting V5 Filesystem [ 203.661447][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.687726][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.700004][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.709884][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.720463][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.730303][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.744286][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.754179][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.765940][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.779444][ T6654] XFS (loop1): Starting recovery (logdev: internal) [ 203.783385][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.796510][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.808186][ T6603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.818378][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.830701][ T6654] XFS (loop1): Ending recovery (logdev: internal) [ 203.836296][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.846963][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.874169][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.892045][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.910587][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.937489][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.958103][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.978815][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.026208][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.055706][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.062656][ T5898] usb 1-1: USB disconnect, device number 13 [ 204.081748][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.108944][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.129202][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.156178][ T3585] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 204.165552][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.175722][ T3585] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 204.185336][ T3585] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 204.190870][ T6603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.202998][ T3585] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 204.210702][ T3585] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 204.218013][ T3585] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 204.252760][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.285162][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.334568][ T6603] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.351625][ T6603] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.362037][ T6603] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.376748][ T6603] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.408712][ T6397] XFS (loop1): Unmounting Filesystem [ 204.682778][ T3781] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.690971][ T3781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.747491][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.880171][ T3639] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.890283][ T3639] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.801815][ T26] audit: type=1800 audit(1718308823.245:607): pid=6678 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="sda1" ino=1962 res=0 errno=0 [ 205.903854][ T3582] Bluetooth: hci2: command tx timeout [ 205.985343][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.095372][ T6667] chnl_net:caif_netlink_parms(): no params data found [ 206.253881][ T3585] Bluetooth: hci4: command tx timeout [ 208.528596][ T3585] Bluetooth: hci2: command tx timeout [ 208.534052][ T3585] Bluetooth: hci4: command tx timeout [ 208.623558][ T6667] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.637043][ T6703] loop3: detected capacity change from 0 to 164 [ 208.651807][ T6667] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.659209][ T6188] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 208.697416][ T6667] device bridge_slave_0 entered promiscuous mode [ 208.718258][ T6667] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.725940][ T6667] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.742268][ T6667] device bridge_slave_1 entered promiscuous mode [ 208.840199][ T6667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.884296][ T6667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.000125][ T6667] team0: Port device team_slave_0 added [ 209.035546][ T6667] team0: Port device team_slave_1 added [ 209.053135][ T6713] kvm: emulating exchange as write [ 209.116691][ T6667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.148843][ T6667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.245938][ T6667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.314051][ T6667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.339767][ T6667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.424984][ T6667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.568265][ T6710] loop1: detected capacity change from 0 to 32768 [ 209.634342][ T6667] device hsr_slave_0 entered promiscuous mode [ 209.659157][ T6710] XFS (loop1): Mounting V5 Filesystem [ 209.668634][ T6667] device hsr_slave_1 entered promiscuous mode [ 209.688026][ T6667] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.711934][ T6667] Cannot create hsr debugfs directory [ 209.855952][ T6710] XFS (loop1): Ending clean mount [ 209.858935][ T6711] loop3: detected capacity change from 0 to 32768 [ 209.942962][ T6738] loop2: detected capacity change from 0 to 512 [ 209.955439][ T6738] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 209.959987][ T6710] XFS (loop1): Metadata CRC error detected at xfs_agfl_read_verify+0x1ca/0x290, xfs_agfl block 0x3 [ 209.963548][ T6738] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8802c01c, mo2=0002] [ 209.964506][ T6738] EXT4-fs (loop2): orphan cleanup on readonly fs [ 209.996716][ T6738] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 210.006873][ T6710] XFS (loop1): Unmount and run xfs_repair [ 210.009616][ T6738] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 210.013665][ T6710] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 210.027387][ T6738] EXT4-fs (loop2): 1 truncate cleaned up [ 210.036545][ T6738] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 210.065988][ T6710] 00000000: 58 41 46 4c 00 00 00 00 00 00 00 00 00 00 80 86 XAFL............ [ 210.075529][ T6710] 00000010: af d4 a8 f7 47 a7 4b ab 00 00 00 00 00 00 00 00 ....G.K......... [ 210.086493][ T5547] EXT4-fs (loop2): unmounting filesystem. [ 210.096307][ T6710] 00000020: 5e fe 9e 73 ff ff ff ff 00 00 02 0a 00 00 02 0b ^..s............ [ 210.115470][ T6710] 00000030: 00 00 02 0c 00 00 02 0d 00 00 02 0e 00 00 02 0f ................ [ 210.121894][ T6711] XFS (loop3): Mounting V5 Filesystem [ 210.136564][ T6710] 00000040: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 210.151849][ T6710] 00000050: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 210.187863][ T6710] 00000060: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 210.241722][ T6667] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.362236][ T6710] 00000070: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 210.369152][ T6745] loop2: detected capacity change from 0 to 32768 [ 210.371239][ T6711] XFS (loop3): Starting recovery (logdev: internal) [ 210.391143][ T6667] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.411131][ T26] audit: type=1800 audit(1718308828.575:608): pid=6745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=7 res=0 errno=0 [ 210.411585][ T6710] XFS (loop1): metadata I/O error in "xfs_alloc_read_agfl+0x250/0x430" at daddr 0x3 len 1 error 74 [ 210.470995][ T6710] XFS (loop1): Metadata I/O Error (0x1) detected at xfs_trans_read_buf_map+0x6a5/0xb80 (fs/xfs/xfs_trans_buf.c:296). Shutting down filesystem. [ 210.489140][ T6710] XFS (loop1): Please unmount the filesystem and rectify the problem(s) [ 210.528060][ T6711] XFS (loop3): Ending recovery (logdev: internal) [ 210.537181][ T6397] XFS (loop1): Unmounting Filesystem [ 210.572180][ T3582] Bluetooth: hci4: command tx timeout [ 210.574168][ T6667] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.789136][ T6667] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.068264][ T6603] XFS (loop3): Unmounting Filesystem [ 211.200423][ T6667] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 211.419560][ T6755] loop1: detected capacity change from 0 to 32768 [ 211.634011][ T6667] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 211.668465][ T6755] XFS (loop1): Mounting V5 Filesystem [ 211.837576][ T6667] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 211.877473][ T6755] XFS (loop1): Ending clean mount [ 211.891681][ T6755] XFS (loop1): Quotacheck needed: Please wait. [ 212.137616][ T6755] XFS (loop1): Quotacheck: Done. [ 212.173894][ T6667] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 212.187872][ T26] audit: type=1800 audit(1718308830.355:609): pid=6755 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1066 res=0 errno=0 [ 212.284773][ T26] audit: type=1800 audit(1718308830.385:610): pid=6755 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1066 res=0 errno=0 [ 212.306982][ T6397] XFS (loop1): Unmounting Filesystem [ 212.417623][ T6667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.465843][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.474339][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.505800][ T6667] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.529811][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.549000][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.557177][ T26] audit: type=1804 audit(1718308830.715:611): pid=6778 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3276993170/syzkaller.czKAAx/26/file0" dev="sda1" ino=1964 res=1 errno=0 [ 212.595916][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.603118][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.647238][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.662223][ T3582] Bluetooth: hci4: command tx timeout [ 212.662300][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.729791][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.758828][ T4678] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.766001][ T4678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.804370][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.842569][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.916095][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.926492][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.944548][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.964414][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.979639][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.990544][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.007668][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.018672][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.036446][ T6785] device pim6reg1 entered promiscuous mode [ 213.048656][ T6768] loop2: detected capacity change from 0 to 32768 [ 213.052661][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.077801][ T6768] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6768) [ 213.098239][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.120068][ T6768] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 213.143415][ T6768] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 213.155899][ T6768] BTRFS info (device loop2): using free space tree [ 213.310055][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.327686][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.353878][ T6667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.376477][ T6768] BTRFS info (device loop2): enabling ssd optimizations [ 213.606856][ T5743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.628356][ T5743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.667483][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.676746][ T5547] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 213.684668][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.710740][ T6667] device veth0_vlan entered promiscuous mode [ 213.716415][ T6823] loop0: detected capacity change from 0 to 512 [ 213.722295][ T5743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.735248][ T5743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.754594][ T6667] device veth1_vlan entered promiscuous mode [ 213.856289][ T5743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.885814][ T5743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.895180][ T6823] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 213.915284][ T6823] ext4 filesystem being mounted at /root/syzkaller-testdir3276993170/syzkaller.czKAAx/28/file1 supports timestamps until 2038 (0x7fffffff) [ 213.930747][ T5743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.961727][ T5743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.998977][ T6667] device veth0_macvtap entered promiscuous mode [ 214.011416][ T6823] EXT4-fs error (device loop0): ext4_readdir:260: inode #12: block 32: comm syz-executor.0: path /root/syzkaller-testdir3276993170/syzkaller.czKAAx/28/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 214.030963][ T6830] loop2: detected capacity change from 0 to 1024 [ 214.044857][ T6830] EXT4-fs: Ignoring removed orlov option [ 214.050514][ T6830] EXT4-fs: Ignoring removed nomblk_io_submit option [ 214.065757][ T6667] device veth1_macvtap entered promiscuous mode [ 214.077710][ T6830] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002] [ 214.087820][ T6830] System zones: 0-1, 3-36 [ 214.102688][ T6830] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 214.116636][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.142721][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.152720][ T26] audit: type=1800 audit(1718308832.315:612): pid=6830 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 214.185485][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.231653][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.251680][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.262752][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.289750][ T6830] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz-executor.2: Invalid inode bitmap blk 17720188738009909883 in block_group 0 [ 214.308124][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.332863][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.342788][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.362115][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.394719][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.396891][ T5547] EXT4-fs error (device loop2): __ext4_get_inode_loc:4495: comm syz-executor.2: Invalid inode table block 18149394346841148275 in block_group 0 [ 214.413323][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.434449][ T5547] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5868: Corrupt filesystem [ 214.452236][ T5547] EXT4-fs error (device loop2): ext4_dirty_inode:6072: inode #2: comm syz-executor.2: mark_inode_dirty error [ 214.471560][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.482833][ T5547] EXT4-fs error (device loop2): __ext4_get_inode_loc:4495: comm syz-executor.2: Invalid inode table block 18149394346841148275 in block_group 0 [ 214.503053][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.531468][ T5547] EXT4-fs error (device loop2): __ext4_get_inode_loc:4495: comm syz-executor.2: Invalid inode table block 18149394346841148275 in block_group 0 [ 214.533204][ T6667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.606280][ T6426] EXT4-fs (loop0): unmounting filesystem. [ 214.625945][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.643200][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.909652][ T6836] loop1: detected capacity change from 0 to 32768 [ 214.910318][ T6828] loop3: detected capacity change from 0 to 32768 [ 214.919194][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.931247][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.990913][ T6828] XFS (loop3): Mounting V5 Filesystem [ 215.000975][ T6836] XFS (loop1): Mounting V5 Filesystem [ 215.014876][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.025822][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.035967][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.051205][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.062411][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.073132][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.091797][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.103573][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.113605][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.120746][ T6828] XFS (loop3): Starting recovery (logdev: internal) [ 215.130941][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.134859][ T6836] XFS (loop1): Ending clean mount [ 215.152029][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.163724][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.172991][ T6836] XFS (loop1): Quotacheck needed: Please wait. [ 215.173932][ T6667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.189099][ T6828] XFS (loop3): Ending recovery (logdev: internal) [ 215.194778][ T6667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.241099][ T6667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.243544][ T6836] XFS (loop1): Quotacheck: Done. [ 215.263277][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.273651][ T5254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.285654][ T6667] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.296413][ T52] EXT4-fs error (device loop2): __ext4_get_inode_loc:4495: comm kworker/u4:3: Invalid inode table block 18149394346841148275 in block_group 0 [ 215.323338][ T26] audit: type=1800 audit(1718308833.495:613): pid=6836 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1066 res=0 errno=0 [ 215.354773][ T6667] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.374578][ T5547] EXT4-fs (loop2): unmounting filesystem. [ 215.387242][ T26] audit: type=1800 audit(1718308833.525:614): pid=6836 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1066 res=0 errno=0 [ 215.407499][ T6667] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.419413][ T6667] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.420846][ T5547] EXT4-fs error (device loop2): __ext4_get_inode_loc:4495: comm syz-executor.2: Invalid inode table block 18149394346841148275 in block_group 0 [ 215.468170][ T6397] XFS (loop1): Unmounting Filesystem [ 215.470032][ T6861] loop0: detected capacity change from 0 to 512 [ 215.535628][ T6861] EXT4-fs error (device loop0): ext4_orphan_get:1422: comm syz-executor.0: bad orphan inode 15 [ 215.553553][ T6861] ext4_test_bit(bit=14, block=18) = 1 [ 215.558949][ T6861] is_bad_inode(inode)=0 [ 215.567406][ T5547] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5868: Corrupt filesystem [ 215.594286][ T6861] NEXT_ORPHAN(inode)=1023 [ 215.616404][ T6861] max_ino=32 [ 215.624376][ T102] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.635274][ T5547] EXT4-fs error (device loop2): ext4_quota_off:7066: inode #3: comm syz-executor.2: mark_inode_dirty error [ 215.651742][ T6861] i_nlink=0 [ 215.657905][ T6861] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2926: inode #15: comm syz-executor.0: corrupted xattr block 19 [ 215.698400][ T6861] EXT4-fs warning (device loop0): ext4_evict_inode:299: xattr delete (err -117) [ 215.745645][ T6861] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 215.813246][ T6861] ext4 filesystem being mounted at /root/syzkaller-testdir3276993170/syzkaller.czKAAx/31/bus supports timestamps until 2038 (0x7fffffff) [ 215.813978][ T102] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.930117][ T6603] XFS (loop3): Unmounting Filesystem [ 215.943976][ T3939] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.962262][ T3939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.994172][ T102] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.062624][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.158173][ T6426] EXT4-fs (loop0): unmounting filesystem. [ 216.171173][ T102] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.245441][ T6766] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.271391][ T6766] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.304842][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.045735][ T3585] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 217.077212][ T3585] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 217.090019][ T3585] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 217.108354][ T3585] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 217.121420][ T3585] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 217.133906][ T3585] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 217.630900][ T6864] loop1: detected capacity change from 0 to 32768 [ 217.735754][ T6864] XFS (loop1): Mounting V5 Filesystem [ 217.779018][ T6897] Bluetooth: MGMT ver 1.22 [ 217.881138][ T6878] loop3: detected capacity change from 0 to 32768 [ 217.889848][ T6864] XFS (loop1): Ending clean mount [ 217.921862][ T6881] chnl_net:caif_netlink_parms(): no params data found [ 217.931820][ T6864] XFS (loop1): Metadata CRC error detected at xfs_agfl_read_verify+0x1ca/0x290, xfs_agfl block 0x3 [ 217.956405][ T6878] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (6878) [ 217.991250][ T6864] XFS (loop1): Unmount and run xfs_repair [ 218.008310][ T6864] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 218.027433][ T6878] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 218.039804][ T6878] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 218.048698][ T6864] 00000000: 58 41 46 4c 00 00 00 00 00 00 00 00 00 00 80 86 XAFL............ [ 218.057711][ T6878] BTRFS info (device loop3): using free space tree [ 218.064780][ T6864] 00000010: af d4 a8 f7 47 a7 4b ab 00 00 00 00 00 00 00 00 ....G.K......... [ 218.075346][ T6864] 00000020: 5e fe 9e 73 ff ff ff ff 00 00 02 0a 00 00 02 0b ^..s............ [ 218.084677][ T6864] 00000030: 00 00 02 0c 00 00 02 0d 00 00 02 0e 00 00 02 0f ................ [ 218.095919][ T6864] 00000040: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 218.105225][ T6864] 00000050: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 218.114524][ T6864] 00000060: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 218.124400][ T6864] 00000070: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 218.135167][ T6864] XFS (loop1): metadata I/O error in "xfs_alloc_read_agfl+0x250/0x430" at daddr 0x3 len 1 error 74 [ 218.154352][ T6864] XFS (loop1): Metadata I/O Error (0x1) detected at xfs_trans_read_buf_map+0x6a5/0xb80 (fs/xfs/xfs_trans_buf.c:296). Shutting down filesystem. [ 218.220108][ T6864] XFS (loop1): Please unmount the filesystem and rectify the problem(s) [ 218.252181][ T6878] BTRFS info (device loop3): enabling ssd optimizations [ 218.259622][ T6397] XFS (loop1): Unmounting Filesystem [ 218.268817][ T6881] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.323682][ T6881] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.384087][ T6881] device bridge_slave_0 entered promiscuous mode [ 218.572136][ T6902] device syzkaller0 entered promiscuous mode [ 218.584843][ T6603] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 218.627438][ T102] device hsr_slave_0 left promiscuous mode [ 218.637403][ T102] device hsr_slave_1 left promiscuous mode [ 218.794371][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.813749][ T102] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.845922][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.876933][ T102] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 218.903039][ T102] device bridge_slave_1 left promiscuous mode [ 218.920795][ T6931] loop3: detected capacity change from 0 to 256 [ 218.926891][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.934014][ T6931] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 218.938250][ T6931] exFAT-fs (loop3): error, tried to truncate zeroed cluster. [ 218.965732][ T6931] exFAT-fs (loop3): Filesystem has been set read-only [ 218.986219][ T102] device bridge_slave_0 left promiscuous mode [ 219.008898][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.050939][ T102] device veth1_macvtap left promiscuous mode [ 219.066535][ T102] device veth0_macvtap left promiscuous mode [ 219.081975][ T102] device veth1_vlan left promiscuous mode [ 219.087848][ T102] device veth0_vlan left promiscuous mode [ 219.212010][ T3585] Bluetooth: hci1: command tx timeout [ 219.437606][ T6937] loop3: detected capacity change from 0 to 32768 [ 219.449555][ T6937] XFS (loop3): Mounting V5 Filesystem [ 219.499578][ T102] team0 (unregistering): Port device team_slave_1 removed [ 219.523518][ T102] team0 (unregistering): Port device team_slave_0 removed [ 219.535577][ T6937] XFS (loop3): Starting recovery (logdev: internal) [ 219.546341][ T102] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 219.566631][ T6937] XFS (loop3): Ending recovery (logdev: internal) [ 219.573553][ T102] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 219.703745][ T102] bond0 (unregistering): Released all slaves [ 219.814050][ T6881] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.821857][ T6881] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.835747][ T6881] device bridge_slave_1 entered promiscuous mode [ 219.982868][ T6881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.029033][ T6881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.044704][ T6603] XFS (loop3): Unmounting Filesystem [ 220.067861][ T6952] loop1: detected capacity change from 0 to 512 [ 220.109141][ T6952] EXT4-fs error (device loop1): ext4_orphan_get:1422: comm syz-executor.1: bad orphan inode 15 [ 220.131769][ T26] audit: type=1326 audit(1718308838.295:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6948 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f942c47cea9 code=0x0 [ 220.155614][ T6952] ext4_test_bit(bit=14, block=18) = 1 [ 220.161014][ T6952] is_bad_inode(inode)=0 [ 220.181615][ T6952] NEXT_ORPHAN(inode)=1023 [ 220.194919][ T6881] team0: Port device team_slave_0 added [ 220.207309][ T6952] max_ino=32 [ 220.208367][ T6881] team0: Port device team_slave_1 added [ 220.210577][ T6952] i_nlink=0 [ 220.229162][ T6952] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2926: inode #15: comm syz-executor.1: corrupted xattr block 19 [ 220.257474][ T6952] EXT4-fs warning (device loop1): ext4_evict_inode:299: xattr delete (err -117) [ 220.267041][ T6952] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 220.275677][ T6952] ext4 filesystem being mounted at /root/syzkaller-testdir3324938622/syzkaller.wGzHrn/37/bus supports timestamps until 2038 (0x7fffffff) [ 220.307847][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.319593][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.369176][ T6881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.419302][ T5259] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.447390][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.469834][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.517435][ T6397] EXT4-fs (loop1): unmounting filesystem. [ 220.530729][ T6881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.127842][ T6881] device hsr_slave_0 entered promiscuous mode [ 221.190001][ T6881] device hsr_slave_1 entered promiscuous mode [ 221.222840][ T6881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.233412][ T6881] Cannot create hsr debugfs directory [ 221.337790][ T3585] Bluetooth: hci1: command tx timeout [ 221.444237][ T6981] process 'syz-executor.1' launched './file0' with NULL argv: empty string added [ 222.089196][ T6997] loop1: detected capacity change from 0 to 512 [ 222.214165][ T6997] EXT4-fs error (device loop1): ext4_orphan_get:1422: comm syz-executor.1: bad orphan inode 15 [ 222.303912][ T6997] ext4_test_bit(bit=14, block=18) = 1 [ 222.309324][ T6997] is_bad_inode(inode)=0 [ 222.351526][ T6997] NEXT_ORPHAN(inode)=1023 [ 222.356061][ T6997] max_ino=32 [ 222.359293][ T6997] i_nlink=0 [ 222.394568][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 222.402078][ T6997] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2926: inode #15: comm syz-executor.1: corrupted xattr block 19 [ 222.479346][ T6997] EXT4-fs warning (device loop1): ext4_evict_inode:299: xattr delete (err -117) [ 222.502558][ T6997] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 222.523201][ T6997] ext4 filesystem being mounted at /root/syzkaller-testdir3324938622/syzkaller.wGzHrn/41/bus supports timestamps until 2038 (0x7fffffff) [ 222.690494][ T6397] EXT4-fs (loop1): unmounting filesystem. [ 222.734431][ T6881] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.473213][ T3585] Bluetooth: hci1: command tx timeout [ 223.518362][ T6881] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.585372][ T6881] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.633077][ T6881] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.928763][ T6881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.988481][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.005433][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.044314][ T6881] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.077341][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.106478][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.135010][ T5897] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.142203][ T5897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.211358][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.224766][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.261856][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.289971][ T5899] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.297170][ T5899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.345732][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.377792][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.401253][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.437511][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.487155][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.507521][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.542680][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.570307][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.603311][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.647273][ T6881] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.679791][ T6881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.703150][ T7026] loop0: detected capacity change from 0 to 32768 [ 224.713194][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.725378][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.750042][ T7026] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7026) [ 224.822015][ T7026] BTRFS info (device loop0): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 224.881624][ T7026] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 224.890364][ T7026] BTRFS info (device loop0): using free space tree [ 225.163677][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.181464][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.221048][ T7026] BTRFS info (device loop0): enabling ssd optimizations [ 225.238160][ T6881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.343930][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.370194][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.397636][ T6426] BTRFS info (device loop0): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 225.510653][ T6881] device veth0_vlan entered promiscuous mode [ 225.537267][ T3585] Bluetooth: hci1: command tx timeout [ 225.598580][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.616852][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.638659][ T6881] device veth1_vlan entered promiscuous mode [ 225.709826][ T5261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.728271][ T5261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.750339][ T5261] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.779172][ T5261] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.791555][ T5261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.800639][ T5261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.838897][ T6881] device veth0_macvtap entered promiscuous mode [ 225.887143][ T6881] device veth1_macvtap entered promiscuous mode [ 225.921428][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.942321][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.971558][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.989808][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.020112][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.041550][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.071556][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.096086][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.111683][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.131838][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.161601][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.179832][ T7073] loop0: detected capacity change from 0 to 512 [ 226.196531][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.216792][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.238523][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.263591][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.279921][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.290765][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.304408][ T7073] EXT4-fs error (device loop0): ext4_orphan_get:1422: comm syz-executor.0: bad orphan inode 15 [ 226.315505][ T26] audit: type=1804 audit(1718308844.485:616): pid=7072 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1216506544/syzkaller.yqHuJe/15/file0" dev="sda1" ino=1941 res=1 errno=0 [ 226.347950][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.358986][ T7073] ext4_test_bit(bit=14, block=18) = 1 [ 226.366504][ T7073] is_bad_inode(inode)=0 [ 226.370682][ T7073] NEXT_ORPHAN(inode)=1023 [ 226.375113][ T7073] max_ino=32 [ 226.378452][ T7073] i_nlink=0 [ 226.382133][ T7073] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2926: inode #15: comm syz-executor.0: corrupted xattr block 19 [ 226.387901][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.410626][ T7073] EXT4-fs warning (device loop0): ext4_evict_inode:299: xattr delete (err -117) [ 226.422852][ T7073] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 226.423658][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.431393][ T7073] ext4 filesystem being mounted at /root/syzkaller-testdir3276993170/syzkaller.czKAAx/47/bus supports timestamps until 2038 (0x7fffffff) [ 226.443453][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.461830][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 226.466660][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.488159][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.501081][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.513323][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.543188][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.572357][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.583112][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.593956][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.606385][ T6426] EXT4-fs (loop0): unmounting filesystem. [ 226.613774][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.630096][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.640856][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.679612][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.708064][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.733263][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.762366][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.795448][ T6881] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.824351][ T6881] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.860048][ T6881] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.890385][ T6881] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.951444][ T7108] loop3: detected capacity change from 0 to 1024 [ 226.992361][ T7108] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 227.078553][ T3838] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.102864][ T3838] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.185973][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.240203][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.265328][ T26] audit: type=1804 audit(1718308845.435:617): pid=7116 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3276993170/syzkaller.czKAAx/51/file0" dev="sda1" ino=1967 res=1 errno=0 [ 227.274230][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.010978][ T5256] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.677726][ T7165] loop0: detected capacity change from 0 to 2048 [ 228.706520][ T7165] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 228.721884][ T7165] UDF-fs: Scanning with blocksize 512 failed [ 228.742584][ T7165] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 229.125023][ T26] audit: type=1804 audit(1718308847.295:618): pid=7171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3276993170/syzkaller.czKAAx/55/file0" dev="sda1" ino=1967 res=1 errno=0 [ 230.829991][ T26] audit: type=1800 audit(1718308848.995:619): pid=7211 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1972 res=0 errno=0 [ 230.857539][ T7210] loop3: detected capacity change from 0 to 1024 [ 230.956860][ T7210] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 231.273135][ T7198] loop0: detected capacity change from 0 to 32768 [ 232.046557][ T7198] XFS (loop0): Mounting V5 Filesystem [ 232.229478][ T7198] XFS (loop0): Starting recovery (logdev: internal) [ 232.288593][ T7198] XFS (loop0): Ending recovery (logdev: internal) [ 232.291216][ T7216] loop1: detected capacity change from 0 to 1024 [ 232.394481][ T7216] EXT4-fs: Invalid want_extra_isize 3 [ 232.622914][ T6426] XFS (loop0): Unmounting Filesystem [ 233.685238][ T7284] netlink: 16255 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.126386][ T7279] loop2: detected capacity change from 0 to 32768 [ 234.154757][ T7279] XFS (loop2): Mounting V5 Filesystem [ 234.201125][ T7279] XFS (loop2): Starting recovery (logdev: internal) [ 234.220428][ T7279] XFS (loop2): Ending recovery (logdev: internal) [ 234.342296][ T5897] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 234.493393][ T6881] XFS (loop2): Unmounting Filesystem [ 234.591994][ T5897] usb 2-1: Using ep0 maxpacket: 8 [ 234.712364][ T5897] usb 2-1: config 0 has no interfaces? [ 234.792026][ T26] audit: type=1800 audit(1718308852.965:620): pid=7344 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1956 res=0 errno=0 [ 234.817524][ T26] audit: type=1800 audit(1718308852.985:621): pid=7344 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1967 res=0 errno=0 [ 234.871789][ T5897] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 234.881145][ T5897] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.889351][ T5897] usb 2-1: Product: syz [ 234.893742][ T5897] usb 2-1: Manufacturer: syz [ 234.898357][ T5897] usb 2-1: SerialNumber: syz [ 234.924602][ T5897] usb 2-1: config 0 descriptor?? [ 235.182037][ T5897] usb 2-1: USB disconnect, device number 10 [ 235.414634][ T7355] loop0: detected capacity change from 0 to 32768 [ 235.451211][ T7355] XFS (loop0): Mounting V5 Filesystem [ 235.528137][ T7355] XFS (loop0): Starting recovery (logdev: internal) [ 235.549324][ T7355] XFS (loop0): Ending recovery (logdev: internal) [ 235.821694][ T6426] XFS (loop0): Unmounting Filesystem [ 235.921989][ T3650] IPVS: stopping backup sync thread 3698 ... [ 236.988409][ T3650] device hsr_slave_0 left promiscuous mode [ 237.016080][ T3650] device hsr_slave_1 left promiscuous mode [ 237.053263][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 237.060727][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 237.127052][ T3650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 237.146135][ T3650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 237.183679][ T3650] device bridge_slave_1 left promiscuous mode [ 237.189925][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.242407][ T3650] device bridge_slave_0 left promiscuous mode [ 237.248693][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.301301][ T3650] device veth1_macvtap left promiscuous mode [ 237.343459][ T3650] device veth0_macvtap left promiscuous mode [ 237.360163][ T3650] device veth1_vlan left promiscuous mode [ 237.367293][ T3650] device veth0_vlan left promiscuous mode [ 237.586013][ T7449] loop2: detected capacity change from 0 to 32768 [ 237.765570][ T7449] XFS (loop2): Mounting V5 Filesystem [ 237.779128][ T7474] loop0: detected capacity change from 0 to 32768 [ 237.861286][ T7474] XFS (loop0): Mounting V5 Filesystem [ 237.924937][ T7474] XFS (loop0): Ending clean mount [ 237.950677][ T7474] XFS (loop0): Quotacheck needed: Please wait. [ 237.959139][ T7449] XFS (loop2): Starting recovery (logdev: internal) [ 237.998368][ T7474] XFS (loop0): Quotacheck: Done. [ 238.021042][ T26] audit: type=1800 audit(1718308856.185:622): pid=7474 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1066 res=0 errno=0 [ 238.053972][ T7449] XFS (loop2): Ending recovery (logdev: internal) [ 238.060816][ T6426] XFS (loop0): Unmounting Filesystem [ 238.339883][ T3650] team0 (unregistering): Port device team_slave_1 removed [ 238.425196][ T3650] team0 (unregistering): Port device team_slave_0 removed [ 238.432729][ T6881] XFS (loop2): Unmounting Filesystem [ 238.524563][ T3650] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 238.576948][ T3650] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 238.824538][ T7527] loop0: detected capacity change from 0 to 32768 [ 238.900840][ T7527] XFS (loop0): Mounting V5 Filesystem [ 238.938625][ T3650] bond0 (unregistering): Released all slaves [ 239.041033][ T7527] XFS (loop0): Ending clean mount [ 239.050281][ T7527] XFS (loop0): Quotacheck needed: Please wait. [ 239.141852][ T7527] XFS (loop0): Quotacheck: Done. [ 239.177272][ T6426] XFS (loop0): Unmounting Filesystem [ 240.029973][ T7583] loop2: detected capacity change from 0 to 32768 [ 240.107010][ T7583] XFS (loop2): Mounting V5 Filesystem [ 240.312365][ T7583] XFS (loop2): Ending clean mount [ 240.320328][ T7583] XFS (loop2): Quotacheck needed: Please wait. [ 240.364897][ T7583] XFS (loop2): Quotacheck: Done. [ 240.429170][ T6881] XFS (loop2): Unmounting Filesystem [ 240.974208][ T7645] loop3: detected capacity change from 0 to 1024 [ 241.027556][ T7645] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 241.217602][ T7647] loop1: detected capacity change from 0 to 32768 [ 242.000883][ T7647] XFS (loop1): Mounting V5 Filesystem [ 242.125828][ T7647] XFS (loop1): Ending clean mount [ 242.135448][ T7647] XFS (loop1): Quotacheck needed: Please wait. [ 242.236570][ T7647] XFS (loop1): Quotacheck: Done. [ 242.312794][ T6397] XFS (loop1): Unmounting Filesystem [ 243.320975][ T26] audit: type=1800 audit(1718308861.485:623): pid=7709 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1967 res=0 errno=0 [ 243.392263][ T26] audit: type=1800 audit(1718308861.485:624): pid=7709 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1967 res=0 errno=0 [ 243.672972][ T26] audit: type=1800 audit(1718308861.845:625): pid=7741 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1941 res=0 errno=0 [ 243.741572][ T26] audit: type=1800 audit(1718308861.875:626): pid=7741 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1941 res=0 errno=0 [ 243.799301][ T7750] loop2: detected capacity change from 0 to 1024 [ 243.850694][ T7750] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 244.868786][ T7734] loop3: detected capacity change from 0 to 32768 [ 244.946344][ T7734] XFS (loop3): Mounting V5 Filesystem [ 244.967107][ T26] audit: type=1800 audit(1718308863.135:627): pid=7788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1967 res=0 errno=0 [ 245.054423][ T26] audit: type=1800 audit(1718308863.165:628): pid=7788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1967 res=0 errno=0 [ 245.059491][ T7734] XFS (loop3): Starting recovery (logdev: internal) [ 245.108892][ T7734] XFS (loop3): Ending recovery (logdev: internal) [ 245.180418][ T7799] loop1: detected capacity change from 0 to 256 [ 245.209081][ T7799] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 245.375311][ T6603] XFS (loop3): Unmounting Filesystem [ 245.385731][ T7807] loop0: detected capacity change from 0 to 1024 [ 245.440202][ T7807] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 246.555018][ T7835] loop1: detected capacity change from 0 to 256 [ 246.607233][ T7835] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 246.897417][ T7853] loop3: detected capacity change from 0 to 1024 [ 246.923016][ T7853] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 248.029351][ T7874] loop2: detected capacity change from 0 to 256 [ 248.098228][ T7874] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 248.136120][ T7840] loop0: detected capacity change from 0 to 32768 [ 248.218167][ T7840] XFS (loop0): Mounting V5 Filesystem [ 248.319976][ T7840] XFS (loop0): Starting recovery (logdev: internal) [ 248.362688][ T7840] XFS (loop0): Ending recovery (logdev: internal) [ 248.642530][ T6426] XFS (loop0): Unmounting Filesystem [ 248.663486][ T7915] loop3: detected capacity change from 0 to 1024 [ 248.711124][ T7915] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 248.737076][ T7919] loop1: detected capacity change from 0 to 256 [ 248.830080][ T7919] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 249.983511][ T7949] loop3: detected capacity change from 0 to 256 [ 250.023471][ T7949] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 250.118533][ T7954] loop1: detected capacity change from 0 to 1024 [ 250.160166][ T7954] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 251.270120][ T7985] loop0: detected capacity change from 0 to 256 [ 251.276935][ T7947] loop2: detected capacity change from 0 to 32768 [ 251.288387][ T7947] XFS (loop2): Mounting V5 Filesystem [ 251.316073][ T7985] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 251.436295][ T7947] XFS (loop2): Starting recovery (logdev: internal) [ 251.469216][ T7947] XFS (loop2): Ending recovery (logdev: internal) [ 251.588491][ T6881] XFS (loop2): Unmounting Filesystem [ 252.570662][ T8029] loop1: detected capacity change from 0 to 256 [ 252.650211][ T8029] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 253.333098][ T8044] loop3: detected capacity change from 0 to 32768 [ 253.423908][ T8044] XFS (loop3): Mounting V5 Filesystem [ 253.526358][ T8044] XFS (loop3): Starting recovery (logdev: internal) [ 253.574942][ T8044] XFS (loop3): Ending recovery (logdev: internal) [ 253.699655][ T6603] XFS (loop3): Unmounting Filesystem [ 254.081391][ T8114] loop1: detected capacity change from 0 to 256 [ 254.145954][ T8114] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 254.259584][ T8120] loop2: detected capacity change from 0 to 512 [ 254.370521][ T8120] EXT4-fs error (device loop2): ext4_orphan_get:1422: comm syz-executor.2: bad orphan inode 15 [ 254.391628][ T8120] ext4_test_bit(bit=14, block=18) = 1 [ 254.397038][ T8120] is_bad_inode(inode)=0 [ 254.443800][ T8120] NEXT_ORPHAN(inode)=1023 [ 254.448351][ T8120] max_ino=32 [ 254.486121][ T8120] i_nlink=0 [ 254.495050][ T8120] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2926: inode #15: comm syz-executor.2: corrupted xattr block 19 [ 254.530776][ T8120] EXT4-fs warning (device loop2): ext4_evict_inode:299: xattr delete (err -117) [ 254.559824][ T8120] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 254.578666][ T8120] ext4 filesystem being mounted at /root/syzkaller-testdir4279020902/syzkaller.SWgixf/66/bus supports timestamps until 2038 (0x7fffffff) [ 254.669124][ T6881] EXT4-fs (loop2): unmounting filesystem. [ 255.109126][ T8150] loop1: detected capacity change from 0 to 256 [ 255.207612][ T8150] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 255.335560][ T8131] loop3: detected capacity change from 0 to 32768 [ 255.425310][ T8131] XFS (loop3): Mounting V5 Filesystem [ 255.533515][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.539873][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.626178][ T8131] XFS (loop3): Starting recovery (logdev: internal) [ 255.664889][ T8131] XFS (loop3): Ending recovery (logdev: internal) [ 255.821853][ T6603] XFS (loop3): Unmounting Filesystem [ 256.886077][ T8179] loop1: detected capacity change from 0 to 32768 [ 256.911440][ T8179] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (8179) [ 256.934562][ T8205] input: syz0 as /devices/virtual/input/input16 [ 256.968631][ T8179] BTRFS info (device loop1): first mount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 257.011691][ T8179] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 257.020528][ T8179] BTRFS info (device loop1): using free space tree [ 257.230558][ T8226] loop2: detected capacity change from 0 to 128 [ 257.275323][ T8179] BTRFS info (device loop1): enabling ssd optimizations [ 257.316093][ T26] audit: type=1804 audit(1718308875.485:629): pid=8179 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3324938622/syzkaller.wGzHrn/141/file0/file1" dev="loop1" ino=260 res=1 errno=0 [ 257.354631][ T8235] Cannot find map_set index 0 as target [ 257.480140][ T6397] BTRFS info (device loop1): last unmount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 257.811771][ T8242] FAT-fs (loop2): error, corrupted directory (invalid i_start) [ 257.829006][ T8242] FAT-fs (loop2): Filesystem has been set read-only [ 258.002115][ T8254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.276038][ T8260] loop0: detected capacity change from 0 to 1024 [ 258.292935][ T8260] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 258.314615][ T8260] EXT4-fs (loop0): orphan cleanup on readonly fs [ 258.329021][ T8260] EXT4-fs error (device loop0): ext4_free_blocks:6213: comm syz-executor.0: Freeing blocks not in datazone - block = 0, count = 4096 [ 258.381366][ T8260] EXT4-fs (loop0): 1 orphan inode deleted [ 258.391635][ T8260] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 258.836821][ T6426] EXT4-fs (loop0): unmounting filesystem. [ 259.332090][ T8273] netlink: 16410 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.379029][ T8256] loop1: detected capacity change from 0 to 32768 [ 259.459957][ T8256] XFS (loop1): Mounting V5 Filesystem [ 259.563600][ T8292] loop2: detected capacity change from 0 to 128 [ 259.597533][ T8256] XFS (loop1): Ending clean mount [ 259.627651][ T3616] XFS (loop1): Metadata CRC error detected at xfs_agfl_read_verify+0x1ca/0x290, xfs_agfl block 0x3 [ 259.649862][ T8293] loop0: detected capacity change from 0 to 128 [ 259.660413][ T3616] XFS (loop1): Unmount and run xfs_repair [ 259.676741][ T3616] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 259.680785][ T8292] FAT-fs (loop2): error, corrupted directory (invalid i_start) [ 259.696300][ T8292] FAT-fs (loop2): Filesystem has been set read-only [ 259.696496][ T3616] 00000000: 58 41 46 4c 00 00 00 00 00 00 00 00 00 00 80 86 XAFL............ [ 259.712988][ T3616] 00000010: af d4 a8 f7 47 a7 4b ab 00 00 00 00 00 00 00 00 ....G.K......... [ 259.723595][ T3616] 00000020: 5e fe 9e 73 ff ff ff ff 00 00 02 0a 00 00 02 0b ^..s............ [ 259.744354][ T3616] 00000030: 00 00 02 0c 00 00 02 0d 00 00 02 0e 00 00 02 0f ................ [ 259.755095][ T3616] 00000040: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 259.764661][ T3616] 00000050: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 259.778155][ T3616] 00000060: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 259.791073][ T3616] 00000070: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ [ 259.804340][ T8256] XFS (loop1): metadata I/O error in "xfs_alloc_read_agfl+0x250/0x430" at daddr 0x3 len 1 error 74 [ 259.858134][ T8293] FAT-fs (loop0): error, corrupted directory (invalid i_start) [ 259.876369][ T8293] FAT-fs (loop0): Filesystem has been set read-only [ 259.899686][ T6397] XFS (loop1): Unmounting Filesystem [ 260.000159][ T8275] loop3: detected capacity change from 0 to 32768 [ 260.041837][ T8275] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (8275) [ 260.086259][ T8275] BTRFS info (device loop3): first mount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 260.107919][ T8275] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 260.116927][ T8275] BTRFS info (device loop3): using free space tree [ 260.335657][ T8275] BTRFS info (device loop3): enabling ssd optimizations [ 260.359623][ T26] audit: type=1804 audit(1718308878.525:630): pid=8275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3690571508/syzkaller.iL29aK/103/file0/file1" dev="loop3" ino=260 res=1 errno=0 [ 260.543117][ T6603] BTRFS info (device loop3): last unmount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 260.705699][ T8316] loop1: detected capacity change from 0 to 32768 [ 260.815919][ T8316] XFS (loop1): Mounting V5 Filesystem [ 260.888766][ T8316] XFS (loop1): Starting recovery (logdev: internal) [ 260.960468][ T8316] XFS (loop1): Ending recovery (logdev: internal) [ 261.036596][ T8336] loop0: detected capacity change from 0 to 512 [ 261.047532][ T8336] ext4: Unknown parameter 'context' [ 261.557436][ T6397] XFS (loop1): Unmounting Filesystem [ 262.728226][ T8356] loop3: detected capacity change from 0 to 128 [ 262.837921][ T8364] loop1: detected capacity change from 0 to 1024 [ 262.860013][ T26] audit: type=1326 audit(1718308881.025:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8359 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f942c47cea9 code=0x0 [ 262.940910][ T8372] FAT-fs (loop3): error, corrupted directory (invalid i_start) [ 262.948753][ T8372] FAT-fs (loop3): Filesystem has been set read-only [ 263.058251][ T11] hfsplus: b-tree write err: -5, ino 4 [ 263.416995][ T8383] loop3: detected capacity change from 0 to 24 [ 263.795219][ T8367] loop2: detected capacity change from 0 to 32768 [ 264.450482][ T8381] loop1: detected capacity change from 0 to 32768 [ 264.506835][ T8381] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (8381) [ 264.607607][ T8367] XFS (loop2): Mounting V5 Filesystem [ 264.640630][ T8396] loop3: detected capacity change from 0 to 512 [ 264.718269][ T8367] XFS (loop2): Starting recovery (logdev: internal) [ 264.729064][ T8396] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 264.748763][ T8396] ext4 filesystem being mounted at /root/syzkaller-testdir3690571508/syzkaller.iL29aK/108/file0 supports timestamps until 2038 (0x7fffffff) [ 264.771882][ T8381] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 264.784763][ T8367] XFS (loop2): Ending recovery (logdev: internal) [ 264.785613][ T8381] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 264.814766][ T8381] BTRFS info (device loop1): using free space tree [ 264.839012][ T8403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.862560][ T6881] XFS (loop2): Unmounting Filesystem [ 264.870054][ T8396] EXT4-fs error (device loop3): ext4_do_update_inode:5210: inode #2: comm syz-executor.3: corrupted inode contents [ 264.890177][ T8396] EXT4-fs error (device loop3): ext4_dirty_inode:6072: inode #2: comm syz-executor.3: mark_inode_dirty error [ 264.920988][ T8413] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.931432][ T8396] EXT4-fs error (device loop3): ext4_do_update_inode:5210: inode #2: comm syz-executor.3: corrupted inode contents [ 264.974113][ T8396] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor.3: mark_inode_dirty error [ 265.080644][ T6603] EXT4-fs (loop3): unmounting filesystem. [ 265.081666][ T8381] BTRFS info (device loop1): enabling ssd optimizations [ 265.209825][ T6397] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 265.338327][ T8433] loop3: detected capacity change from 0 to 128 [ 265.473774][ T8433] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 265.501829][ T8433] ext4 filesystem being mounted at /root/syzkaller-testdir3690571508/syzkaller.iL29aK/109/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 265.753741][ T8444] loop1: detected capacity change from 0 to 512 [ 265.781323][ T8444] EXT4-fs: Invalid want_extra_isize 256 [ 266.055144][ T8432] loop2: detected capacity change from 0 to 32768 [ 266.056994][ T6603] EXT4-fs (loop3): unmounting filesystem. [ 266.097102][ T8432] XFS (loop2): Mounting V5 Filesystem [ 266.255982][ T8432] XFS (loop2): Ending clean mount [ 268.803890][ T6881] XFS (loop2): Unmounting Filesystem [ 268.832945][ T8432] syz-executor.2 (8432) used greatest stack depth: 17816 bytes left [ 268.846713][ T26] audit: type=1326 audit(1718308887.015:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8466 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f942c47cea9 code=0x0 [ 268.993740][ T8474] syz-executor.0 (pid 8474) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 269.146591][ T8474] loop0: detected capacity change from 0 to 512 [ 269.171676][ T8470] loop3: detected capacity change from 0 to 32768 [ 269.179054][ T8470] XFS: noattr2 mount option is deprecated. [ 269.184985][ T8470] XFS: attr2 mount option is deprecated. [ 269.190789][ T8470] XFS (loop3): attr2 and noattr2 cannot both be specified. [ 269.365955][ T8481] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.642369][ T8495] loop3: detected capacity change from 0 to 1024 [ 269.703371][ T8495] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 269.839071][ T8494] loop2: detected capacity change from 0 to 32768 [ 269.928684][ T8494] XFS (loop2): Mounting V5 Filesystem [ 270.005347][ T8510] loop0: detected capacity change from 0 to 8 [ 270.015077][ T8510] squashfs: Unknown parameter '/dev/net/tun' [ 270.068751][ T8494] XFS (loop2): Ending clean mount [ 270.082842][ T8494] XFS (loop2): Quotacheck needed: Please wait. [ 270.125154][ T8494] XFS (loop2): Quotacheck: Done. [ 270.137927][ T26] audit: type=1800 audit(1718308888.305:633): pid=8494 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1066 res=0 errno=0 [ 270.225110][ T8513] fuse: Unknown parameter '0xffffffffffffffff' [ 271.143875][ T6881] XFS (loop2): Unmounting Filesystem [ 271.149881][ T8517] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.158755][ T26] audit: type=1800 audit(1718308888.325:634): pid=8494 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1066 res=0 errno=0 [ 271.180491][ T26] audit: type=1800 audit(1718308888.385:635): pid=8513 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1974 res=0 errno=0 [ 271.543266][ T8530] loop0: detected capacity change from 0 to 512 [ 271.551787][ T8530] EXT4-fs: Ignoring removed bh option [ 271.571127][ T8530] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 271.590849][ T8532] loop2: detected capacity change from 0 to 2048 [ 271.605017][ T8532] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 271.620606][ T8532] UDF-fs: Scanning with blocksize 512 failed [ 271.634062][ T8532] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 271.636345][ T8530] EXT4-fs (loop0): 1 truncate cleaned up [ 271.660972][ T8530] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 271.708332][ T8523] loop3: detected capacity change from 0 to 32768 [ 271.739605][ T8523] XFS (loop3): Mounting V5 Filesystem [ 271.762895][ T8530] loop0: detected capacity change from 512 to 64 [ 271.871286][ T8523] XFS (loop3): Starting recovery (logdev: internal) [ 271.904519][ T8523] XFS (loop3): Ending recovery (logdev: internal) [ 271.963221][ T8549] loop2: detected capacity change from 0 to 128 [ 271.980337][ T8549] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 271.997230][ T8549] ext4 filesystem being mounted at /root/syzkaller-testdir4279020902/syzkaller.SWgixf/96/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 272.025559][ T6426] EXT4-fs (loop0): unmounting filesystem. [ 272.059404][ T6603] XFS (loop3): Unmounting Filesystem [ 272.158201][ T8552] loop0: detected capacity change from 0 to 1024 [ 272.182030][ T8552] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 272.616911][ T8562] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.777411][ T6881] EXT4-fs (loop2): unmounting filesystem. [ 272.826638][ T8566] loop3: detected capacity change from 0 to 8 [ 272.839859][ T8566] squashfs: Unknown parameter '/dev/net/tun' [ 272.849931][ T8568] loop1: detected capacity change from 0 to 24 [ 273.692117][ T3582] Bluetooth: hci1: command tx timeout [ 274.058951][ T26] audit: type=1326 audit(1718308892.225:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8585 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f942c47cea9 code=0x0 [ 274.208473][ T8601] loop1: detected capacity change from 0 to 24 [ 274.344599][ T8608] loop3: detected capacity change from 0 to 65 [ 274.371260][ T8608] BFS-fs: bfs_fill_super(): NOTE: filesystem loop3 was created with 512 inodes, the real maximum is 511, mounting anyway [ 274.391246][ T8580] loop2: detected capacity change from 0 to 32768 [ 274.401655][ T8608] BFS-fs: bfs_fill_super(): Last block not available on loop3: 511 [ 274.419679][ T8580] XFS (loop2): Mounting V5 Filesystem [ 274.490301][ T8580] XFS (loop2): Starting recovery (logdev: internal) [ 274.527496][ T8622] loop3: detected capacity change from 0 to 512 [ 274.529448][ T8580] XFS (loop2): Ending recovery (logdev: internal) [ 274.561862][ T5894] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 274.578785][ T8622] EXT4-fs error (device loop3): ext4_find_inline_data_nolock:164: inode #12: comm syz-executor.3: inline data xattr refers to an external xattr inode [ 274.596013][ T8622] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz-executor.3: couldn't read orphan inode 12 (err -117) [ 274.614579][ T6881] XFS (loop2): Unmounting Filesystem [ 274.627769][ T8622] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 274.630959][ T8625] loop0: detected capacity change from 0 to 7 [ 274.701426][ T26] audit: type=1326 audit(1718308892.865:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8607 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1c0927cea9 code=0x0 [ 274.716959][ T8625] Dev loop0: unable to read RDB block 7 [ 274.737440][ T8625] loop0: unable to read partition table [ 274.755381][ T8625] loop0: partition table beyond EOD, truncated [ 274.765435][ T8625] loop_reread_partitions: partition scan of loop0 (被xڬdƤݡ [ 274.765435][ T8625] ) failed (rc=-5) [ 274.841695][ T5894] usb 2-1: Using ep0 maxpacket: 32 [ 274.961842][ T5894] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.998808][ T5894] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.191887][ T5894] usb 2-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 275.209593][ T5894] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.221638][ T5894] usb 2-1: Product: syz [ 275.237150][ T5894] usb 2-1: Manufacturer: syz [ 275.243261][ T5894] usb 2-1: SerialNumber: syz [ 275.278734][ T6603] EXT4-fs (loop3): unmounting filesystem. [ 275.521721][ T5894] usbhid 2-1:1.0: can't add hid device: -22 [ 275.528905][ T5894] usbhid: probe of 2-1:1.0 failed with error -22 [ 275.544489][ T5894] usb 2-1: USB disconnect, device number 11 [ 275.621790][ T5892] usb 3-1: new low-speed USB device number 11 using dummy_hcd [ 275.991654][ T5892] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 275.999446][ T5892] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 32, setting to 8 [ 276.020609][ T5892] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 28261, setting to 8 [ 276.022491][ T26] audit: type=1326 audit(1718308894.185:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f942c47cea9 code=0x7ffc0000 [ 276.071820][ T26] audit: type=1326 audit(1718308894.225:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f942c47cea9 code=0x7ffc0000 [ 276.094661][ T26] audit: type=1326 audit(1718308894.225:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f942c47cea9 code=0x7ffc0000 [ 276.117470][ T26] audit: type=1326 audit(1718308894.225:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f942c47cea9 code=0x7ffc0000 [ 276.163685][ T26] audit: type=1326 audit(1718308894.225:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f942c47cea9 code=0x7ffc0000 [ 276.196466][ T26] audit: type=1326 audit(1718308894.225:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f942c47cea9 code=0x7ffc0000 [ 276.233997][ T26] audit: type=1326 audit(1718308894.225:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f942c47cea9 code=0x7ffc0000 [ 276.281843][ T5892] usb 3-1: string descriptor 0 read error: -22 [ 276.288117][ T5892] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 276.291931][ T26] audit: type=1326 audit(1718308894.225:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f942c47cea9 code=0x7ffc0000 [ 276.317020][ T5892] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.368356][ T8665] loop3: detected capacity change from 0 to 8 [ 276.384459][ T5892] adutux 3-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 276.401836][ T8665] squashfs: Unknown parameter '/dev/net/tun' [ 276.470965][ T8669] loop1: detected capacity change from 0 to 512 [ 276.479024][ T8669] EXT4-fs: Ignoring removed mblk_io_submit option [ 276.494041][ T8669] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 276.520024][ T8669] EXT4-fs (loop1): 1 truncate cleaned up [ 276.526680][ T8669] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 276.580320][ T5892] usb 3-1: USB disconnect, device number 11 [ 276.616695][ T8677] loop3: detected capacity change from 0 to 24 [ 277.046572][ T8690] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.159735][ T8692] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 277.283246][ T8700] loop2: detected capacity change from 0 to 512 [ 277.310390][ T8700] EXT4-fs (loop2): orphan cleanup on readonly fs [ 277.327612][ T8700] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 277.377341][ T6397] EXT4-fs (loop1): unmounting filesystem. [ 277.420449][ T8700] EXT4-fs error (device loop2): ext4_acquire_dquot:6777: comm syz-executor.2: Failed to acquire dquot type 1 [ 277.478293][ T8700] EXT4-fs (loop2): 1 truncate cleaned up [ 277.485426][ T8705] loop1: detected capacity change from 0 to 24 [ 277.517841][ T8700] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 277.552461][ T8707] tipc: Started in network mode [ 277.572126][ T8707] tipc: Node identity aaaaaaaaaa2a, cluster identity 4711 [ 277.610457][ T8707] tipc: Enabled bearer , priority 0 [ 277.627874][ T6881] EXT4-fs (loop2): unmounting filesystem. [ 277.655180][ T8713] loop3: detected capacity change from 0 to 128 [ 277.981072][ T8728] loop1: detected capacity change from 0 to 128 [ 278.104789][ T8732] loop2: detected capacity change from 0 to 1024 [ 278.121151][ T8728] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 278.134589][ T8728] ext4 filesystem being mounted at /root/syzkaller-testdir3324938622/syzkaller.wGzHrn/165/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 278.157374][ T8732] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 278.688324][ T3617] tipc: Node number set to 8432298 [ 278.847805][ T8723] loop0: detected capacity change from 0 to 8 [ 278.969961][ T6397] EXT4-fs (loop1): unmounting filesystem. [ 279.000996][ T8741] loop2: detected capacity change from 0 to 256 [ 279.032511][ T8723] SQUASHFS error: zlib decompression failed, data probably corrupt [ 279.055797][ T8741] FAT-fs (loop2): Directory bread(block 1285) failed [ 279.075356][ T8723] SQUASHFS error: Failed to read block 0x9b: -5 [ 279.103055][ T8741] FAT-fs (loop2): Directory bread(block 1285) failed [ 279.112685][ T8723] SQUASHFS error: Unable to read metadata cache entry [99] [ 279.119208][ T8741] FAT-fs (loop2): Directory bread(block 1285) failed [ 279.129403][ T8741] FAT-fs (loop2): Directory bread(block 1285) failed [ 279.145469][ T8741] FAT-fs (loop2): Directory bread(block 1285) failed [ 279.155867][ T8723] SQUASHFS error: Unable to read inode 0x127 [ 279.163311][ T8741] FAT-fs (loop2): Directory bread(block 1285) failed [ 279.177915][ T8741] FAT-fs (loop2): Directory bread(block 1285) failed [ 279.205388][ T8746] FAT-fs (loop2): Directory bread(block 1285) failed [ 279.220203][ T8746] FAT-fs (loop2): Directory bread(block 1285) failed [ 279.239807][ T8746] FAT-fs (loop2): Directory bread(block 1285) failed [ 279.309457][ T8748] loop1: detected capacity change from 0 to 8 [ 279.323443][ T8750] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 279.338596][ T8750] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.359311][ T8748] squashfs: Unknown parameter '/dev/net/tun' [ 279.582935][ T8760] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.894115][ T8763] loop1: detected capacity change from 0 to 128 [ 280.377370][ T8771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.514121][ T8777] loop2: detected capacity change from 0 to 256 [ 280.535090][ T8777] FAT-fs (loop2): Directory bread(block 1285) failed [ 280.556186][ T8777] FAT-fs (loop2): Directory bread(block 1285) failed [ 280.564199][ T8777] FAT-fs (loop2): Directory bread(block 1285) failed [ 280.571238][ T8777] FAT-fs (loop2): Directory bread(block 1285) failed [ 280.580188][ T8777] FAT-fs (loop2): Directory bread(block 1285) failed [ 280.588040][ T8777] FAT-fs (loop2): Directory bread(block 1285) failed [ 280.595065][ T8777] FAT-fs (loop2): Directory bread(block 1285) failed [ 280.604315][ T8777] FAT-fs (loop2): Directory bread(block 1285) failed [ 280.611763][ T8777] FAT-fs (loop2): Directory bread(block 1285) failed [ 280.618655][ T8777] FAT-fs (loop2): Directory bread(block 1285) failed [ 280.728316][ T5894] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 280.778252][ T8783] loop2: detected capacity change from 0 to 8 [ 280.809397][ T8783] squashfs: Unknown parameter '/dev/net/tun' [ 280.835264][ T8787] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.843631][ T8789] loop1: detected capacity change from 0 to 512 [ 280.854532][ T8789] EXT4-fs: Ignoring removed oldalloc option [ 280.871253][ T8789] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 280.879368][ T8789] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8802c11c, mo2=0002] [ 280.889860][ T8789] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 280.900682][ T8789] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 280.915085][ T8789] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 280.950048][ T8789] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 280.962310][ T8789] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 280.973354][ T8789] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 280.993551][ T8789] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 281.006900][ T8789] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 281.017184][ T8789] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 281.035025][ T8789] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 281.049379][ T8798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.058647][ T8789] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 281.058714][ T8789] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 281.059779][ T8789] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 281.114993][ T5894] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 281.160059][ T5894] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.207966][ T5894] usb 1-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 281.209708][ T8803] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz-executor.1: path /root/syzkaller-testdir3324938622/syzkaller.wGzHrn/172/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 281.261807][ T5894] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.282302][ T5894] usb 1-1: config 0 descriptor?? [ 281.405590][ T6397] EXT4-fs (loop1): unmounting filesystem. [ 281.503709][ T8808] loop1: detected capacity change from 0 to 2048 [ 281.521251][ T8808] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 281.624848][ T8809] loop2: detected capacity change from 0 to 8 [ 281.660707][ T8811] loop1: detected capacity change from 0 to 256 [ 281.694222][ T8809] SQUASHFS error: zlib decompression failed, data probably corrupt [ 281.716974][ T8809] SQUASHFS error: Failed to read block 0x9b: -5 [ 281.727404][ T8809] SQUASHFS error: Unable to read metadata cache entry [99] [ 281.727975][ T8811] FAT-fs (loop1): Directory bread(block 1285) failed [ 281.757072][ T8809] SQUASHFS error: Unable to read inode 0x127 [ 281.773823][ T5894] isku 0003:1E7D:319C.0009: unknown main item tag 0x0 [ 281.783506][ T8811] FAT-fs (loop1): Directory bread(block 1285) failed [ 281.790992][ T5894] isku 0003:1E7D:319C.0009: unknown main item tag 0x0 [ 281.811742][ T5894] isku 0003:1E7D:319C.0009: unknown main item tag 0x0 [ 281.814610][ T8811] FAT-fs (loop1): Directory bread(block 1285) failed [ 281.827480][ T5894] isku 0003:1E7D:319C.0009: unknown main item tag 0x0 [ 281.839109][ T5894] isku 0003:1E7D:319C.0009: unknown main item tag 0x0 [ 281.859376][ T5894] isku 0003:1E7D:319C.0009: unknown main item tag 0x0 [ 281.877231][ T5894] isku 0003:1E7D:319C.0009: unknown main item tag 0x0 [ 281.879850][ T8811] FAT-fs (loop1): Directory bread(block 1285) failed [ 281.907862][ T5894] isku 0003:1E7D:319C.0009: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.0-1/input0 [ 281.950979][ T8812] FAT-fs (loop1): Directory bread(block 1285) failed [ 281.981145][ T5894] usb 1-1: USB disconnect, device number 14 [ 282.006666][ T8812] FAT-fs (loop1): Directory bread(block 1285) failed [ 282.039491][ T8811] FAT-fs (loop1): FAT read failed (blocknr 1281) [ 282.062581][ T8812] FAT-fs (loop1): Directory bread(block 1285) failed [ 282.216688][ T8816] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 282.585420][ T8829] loop0: detected capacity change from 0 to 8 [ 282.617701][ T8831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.641353][ T8829] squashfs: Unknown parameter '/dev/net/tun' [ 283.614389][ T8839] loop2: detected capacity change from 0 to 32768 [ 284.411571][ T3617] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 284.982467][ T3617] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.064990][ T3617] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 285.095851][ T3617] usb 3-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 285.119754][ T3617] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.146766][ T3617] usb 3-1: config 0 descriptor?? [ 285.250903][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 285.250918][ T26] audit: type=1800 audit(1718308903.415:655): pid=8859 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1972 res=0 errno=0 [ 285.278238][ T26] audit: type=1800 audit(1718308903.425:656): pid=8859 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1972 res=0 errno=0 [ 285.522037][ T8873] loop0: detected capacity change from 0 to 256 [ 285.531701][ T8873] FAT-fs (loop0): Directory bread(block 1285) failed [ 285.540889][ T8873] FAT-fs (loop0): Directory bread(block 1285) failed [ 285.547666][ T8873] FAT-fs (loop0): Directory bread(block 1285) failed [ 285.556527][ T8873] FAT-fs (loop0): Directory bread(block 1285) failed [ 285.563981][ T8873] FAT-fs (loop0): Directory bread(block 1285) failed [ 285.570764][ T8873] FAT-fs (loop0): Directory bread(block 1285) failed [ 285.577679][ T8873] FAT-fs (loop0): Directory bread(block 1285) failed [ 285.586565][ T8873] FAT-fs (loop0): FAT read failed (blocknr 1281) [ 285.681754][ T3617] usbhid 3-1:0.0: can't add hid device: -71 [ 285.687774][ T3617] usbhid: probe of 3-1:0.0 failed with error -71 [ 285.699753][ T3617] usb 3-1: USB disconnect, device number 12 [ 286.960916][ T3581] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 286.976347][ T3581] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 286.986706][ T3581] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 286.995980][ T3581] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 287.003700][ T3581] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 287.012870][ T3581] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 287.184941][ T3781] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.201751][ T8896] loop1: detected capacity change from 0 to 32768 [ 287.245506][ T8904] loop3: detected capacity change from 0 to 256 [ 287.258926][ T8904] FAT-fs (loop3): Directory bread(block 1285) failed [ 287.271772][ T8904] FAT-fs (loop3): Directory bread(block 1285) failed [ 287.278631][ T8904] FAT-fs (loop3): Directory bread(block 1285) failed [ 287.290962][ T8896] XFS (loop1): Mounting V5 Filesystem [ 287.309790][ T8904] FAT-fs (loop3): Directory bread(block 1285) failed [ 287.327210][ T8904] FAT-fs (loop3): Directory bread(block 1285) failed [ 287.332354][ T3781] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.334213][ T8904] FAT-fs (loop3): Directory bread(block 1285) failed [ 287.350895][ T8904] FAT-fs (loop3): Directory bread(block 1285) failed [ 287.361321][ T8904] FAT-fs (loop3): FAT read failed (blocknr 1281) [ 287.423796][ T8896] XFS (loop1): Ending clean mount [ 287.431424][ T8896] XFS (loop1): Quotacheck needed: Please wait. [ 287.456254][ T3781] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.475840][ T8896] XFS (loop1): Quotacheck: Done. [ 287.494957][ T26] audit: type=1800 audit(1718308905.665:657): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1066 res=0 errno=0 [ 287.534207][ T6397] XFS (loop1): Unmounting Filesystem [ 287.547978][ T26] audit: type=1800 audit(1718308905.675:658): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1066 res=0 errno=0 [ 287.573834][ T3781] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.600576][ T8897] chnl_net:caif_netlink_parms(): no params data found [ 287.745222][ T8897] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.752877][ T8897] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.761159][ T8897] device bridge_slave_0 entered promiscuous mode [ 287.782053][ T8897] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.789356][ T8897] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.798356][ T8897] device bridge_slave_1 entered promiscuous mode [ 287.852796][ T8897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.865222][ T8897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.903596][ T8897] team0: Port device team_slave_0 added [ 287.914079][ T8897] team0: Port device team_slave_1 added [ 287.930981][ T8897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.938633][ T8897] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.965167][ T8897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.980665][ T8897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.987788][ T8897] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.014958][ T8897] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.055620][ T8897] device hsr_slave_0 entered promiscuous mode [ 288.062429][ T8897] device hsr_slave_1 entered promiscuous mode [ 288.068913][ T8897] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.076752][ T8897] Cannot create hsr debugfs directory [ 288.116377][ T3617] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 288.331566][ T3581] Bluetooth: hci5: command 0x0406 tx timeout [ 288.356492][ T8931] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 288.491711][ T3617] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.503058][ T3617] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 288.513266][ T3617] usb 2-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 288.524533][ T3617] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.537732][ T3617] usb 2-1: config 0 descriptor?? [ 288.686910][ T3781] device hsr_slave_0 left promiscuous mode [ 288.695175][ T3781] device hsr_slave_1 left promiscuous mode [ 288.701914][ T3781] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 288.709487][ T3781] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 288.718248][ T3781] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 288.726240][ T3781] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 288.735493][ T3781] device bridge_slave_1 left promiscuous mode [ 288.741787][ T3781] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.749921][ T3781] device bridge_slave_0 left promiscuous mode [ 288.756437][ T3781] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.770636][ T3781] device veth1_macvtap left promiscuous mode [ 288.776729][ T3781] device veth0_macvtap left promiscuous mode [ 288.783546][ T3781] device veth1_vlan left promiscuous mode [ 288.789330][ T3781] device veth0_vlan left promiscuous mode [ 288.962445][ T3781] team0 (unregistering): Port device team_slave_1 removed [ 288.977728][ T3781] team0 (unregistering): Port device team_slave_0 removed [ 288.991190][ T3781] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 289.005983][ T3781] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 289.051723][ T3585] Bluetooth: hci1: command tx timeout [ 289.081832][ T3617] usbhid 2-1:0.0: can't add hid device: -71 [ 289.096316][ T3617] usbhid: probe of 2-1:0.0 failed with error -71 [ 289.108371][ T3617] usb 2-1: USB disconnect, device number 12 [ 289.115188][ T3781] bond0 (unregistering): Released all slaves [ 289.325653][ T8897] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 289.358769][ T8897] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 289.386899][ T8897] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 289.418774][ T8897] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 289.475315][ T8951] loop3: detected capacity change from 0 to 256 [ 289.494961][ T8951] FAT-fs (loop3): Directory bread(block 1285) failed [ 289.532256][ T8951] FAT-fs (loop3): Directory bread(block 1285) failed [ 289.572296][ T8951] FAT-fs (loop3): Directory bread(block 1285) failed [ 289.589518][ T8951] FAT-fs (loop3): Directory bread(block 1285) failed [ 289.656818][ T8897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.678712][ T8951] FAT-fs (loop3): Directory bread(block 1285) failed [ 289.689449][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.706255][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.725753][ T8897] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.738670][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.752627][ T8952] FAT-fs (loop3): FAT read failed (blocknr 1281) [ 289.765654][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.766720][ T8951] FAT-fs (loop3): Directory bread(block 1285) failed [ 289.776494][ T4678] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.787492][ T4678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.800661][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.823345][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.840048][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.849016][ T4678] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.856159][ T4678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.866203][ T8951] FAT-fs (loop3): Directory bread(block 1285) failed [ 289.875941][ T4678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.917038][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.939272][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.965844][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.984092][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.999715][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.028292][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.049172][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.079099][ T8897] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.110796][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.142873][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.160875][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.172111][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.467231][ T8954] loop1: detected capacity change from 0 to 32768 [ 290.518509][ T8954] XFS (loop1): Mounting V5 Filesystem [ 290.533482][ T8897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.541837][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.549686][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.573895][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.583471][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.603162][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.607808][ T8954] XFS (loop1): Ending clean mount [ 290.611360][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.627258][ T8897] device veth0_vlan entered promiscuous mode [ 290.634971][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.635910][ T8954] XFS (loop1): Quotacheck needed: Please wait. [ 290.643289][ T5899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.668444][ T8897] device veth1_vlan entered promiscuous mode [ 290.731329][ T8954] XFS (loop1): Quotacheck: Done. [ 290.745791][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.754642][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.761253][ T26] audit: type=1800 audit(1718308908.925:659): pid=8954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1066 res=0 errno=0 [ 290.763005][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.800341][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.814992][ T26] audit: type=1800 audit(1718308908.955:660): pid=8954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1066 res=0 errno=0 [ 290.853564][ T8897] device veth0_macvtap entered promiscuous mode [ 290.883330][ T6397] XFS (loop1): Unmounting Filesystem [ 290.898192][ T8897] device veth1_macvtap entered promiscuous mode [ 290.945982][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.956681][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.966794][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.980565][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.007291][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.026142][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.039945][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.054822][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.089395][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.101111][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.117554][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.129483][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.141550][ T3585] Bluetooth: hci1: command tx timeout [ 291.173165][ T8897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.183553][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.216175][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.232799][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.241293][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.264122][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.277038][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.287621][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.311503][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.321339][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.351769][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.377873][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.400298][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.410267][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.434111][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.449051][ T8897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.470635][ T8897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.508767][ T8897] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.527335][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.542787][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.564965][ T8897] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.582811][ T8897] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.600287][ T8897] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.610311][ T8897] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.748155][ T6188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.764853][ T6188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.783987][ T8985] loop1: detected capacity change from 0 to 1024 [ 291.800880][ T3650] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.808488][ T8985] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 291.817783][ T5261] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.835512][ T3650] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.850606][ T5892] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.118383][ T8998] loop3: detected capacity change from 0 to 128 [ 292.684981][ T9011] loop3: detected capacity change from 0 to 32768 [ 292.697672][ T9011] XFS (loop3): Mounting V5 Filesystem [ 292.728202][ T9011] XFS (loop3): Ending clean mount [ 292.768242][ T5892] XFS (loop3): Metadata CRC error detected at xfs_allocbt_read_verify+0x39/0xc0, xfs_bnobt block 0x8 [ 292.791561][ T5892] XFS (loop3): Unmount and run xfs_repair [ 292.797305][ T5892] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 292.846850][ T5892] 00000000: 41 42 33 42 00 00 00 02 ff ff ff ff ff ff ff ff AB3B............ [ 292.877466][ T5892] 00000010: 00 00 00 00 00 00 00 08 00 00 00 01 00 00 00 10 ................ [ 292.906086][ T5892] 00000020: a2 f8 2a ab 77 f8 42 86 af d4 a8 f7 00 a7 4b ab ..*.w.B.......K. [ 292.928241][ T5892] 00000030: 00 00 00 00 5b fd 4f dd 00 00 00 05 00 00 00 01 ....[.O......... [ 292.937594][ T5892] 00000040: 00 00 02 36 00 00 0d ca 00 00 00 00 00 00 00 00 ...6............ [ 292.947892][ T5892] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.968334][ T5892] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.986422][ T5892] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 293.001016][ T5895] XFS (loop3): metadata I/O error in "xfs_btree_read_buf_block+0x26e/0x370" at daddr 0x8 len 8 error 74 [ 293.015816][ T9033] loop0: detected capacity change from 0 to 128 [ 293.038636][ T5895] XFS (loop3): Corruption of in-memory data (0x8) detected at xfs_defer_finish_noroll+0x1acd/0x2210 (fs/xfs/libxfs/xfs_defer.c:573). Shutting down filesystem. [ 293.055674][ T5895] XFS (loop3): Please unmount the filesystem and rectify the problem(s) [ 293.211656][ T3585] Bluetooth: hci1: command tx timeout [ 293.336797][ T6603] XFS (loop3): Unmounting Filesystem [ 293.674121][ T9035] loop0: detected capacity change from 0 to 32768 [ 293.694166][ T9035] XFS (loop0): Mounting V5 Filesystem [ 293.730246][ T9035] XFS (loop0): Ending clean mount [ 293.750339][ T9035] XFS (loop0): Quotacheck needed: Please wait. [ 293.770931][ T6188] XFS (loop0): Metadata corruption detected at xfs_dinode_verify+0x336/0xf80, inode 0x1146 dinode [ 293.790422][ T6188] XFS (loop0): Unmount and run xfs_repair [ 293.798075][ T6188] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 293.815512][ T6188] 00000000: 49 4e 81 ed 03 02 00 00 00 00 00 00 00 00 00 00 IN.............. [ 293.826094][ T6188] 00000010: 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 293.835236][ T6188] 00000020: 34 f7 58 68 a5 a5 b6 11 34 f7 58 68 a5 a5 b6 11 4.Xh....4.Xh.... [ 293.844804][ T6188] 00000030: 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 4............... [ 293.854855][ T6188] 00000040: 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 01 ................ [ 293.864740][ T6188] 00000050: 00 00 65 01 00 00 00 00 00 00 00 00 c6 aa 8b 44 ..e............D [ 293.873807][ T6188] 00000060: ff ff ff ff ef b9 84 a4 00 00 00 00 00 00 00 08 ................ [ 293.882815][ T6188] 00000070: 00 00 00 01 00 00 00 10 00 00 00 00 00 00 00 08 ................ [ 293.917931][ T9035] XFS (loop0): Quotacheck: Unsuccessful (Error -117): Disabling quotas. [ 293.932570][ T5261] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 293.952458][ T6426] XFS (loop0): Unmounting Filesystem [ 294.083614][ T9055] loop2: detected capacity change from 0 to 32768 [ 294.175473][ T9057] loop0: detected capacity change from 0 to 1024 [ 294.183278][ T9057] EXT4-fs: Ignoring removed nobh option [ 294.201614][ T9057] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 294.259426][ T9057] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 294.274693][ T9062] tipc: Started in network mode [ 294.279695][ T9062] tipc: Node identity aaaaaaaaaa2a, cluster identity 4711 [ 294.291144][ T9062] tipc: Enabled bearer , priority 0 [ 294.321915][ T5261] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 294.337168][ T5261] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 32, setting to 8 [ 294.351980][ T5261] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 28261, setting to 8 [ 294.390029][ T9070] loop2: detected capacity change from 0 to 128 [ 294.508190][ T9077] tipc: Failed to obtain node identity [ 294.514034][ T9077] tipc: Enabling of bearer rejected, failed to enable media [ 294.631709][ T5261] usb 4-1: string descriptor 0 read error: -22 [ 294.638233][ T5261] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 294.647461][ T5261] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.704779][ T5261] adutux 4-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 294.907939][ T5895] usb 4-1: USB disconnect, device number 4 [ 295.017723][ T6426] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor.0: path /root/syzkaller-testdir3276993170/syzkaller.czKAAx/159/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 295.050513][ T6426] EXT4-fs error (device loop0): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 295.078156][ T6426] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor.0: directory missing '.' [ 295.100552][ T6426] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor.0: path /root/syzkaller-testdir3276993170/syzkaller.czKAAx/159/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 295.134142][ T6426] EXT4-fs error (device loop0): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 295.157536][ T6426] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor.0: directory missing '.' [ 295.174247][ T6426] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor.0: path /root/syzkaller-testdir3276993170/syzkaller.czKAAx/159/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 295.209206][ T6426] EXT4-fs error (device loop0): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 295.235706][ T6426] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor.0: directory missing '.' [ 295.253139][ T6426] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor.0: path /root/syzkaller-testdir3276993170/syzkaller.czKAAx/159/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 295.286265][ T6426] EXT4-fs error (device loop0): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 295.305604][ T3585] Bluetooth: hci1: command tx timeout [ 295.315468][ T6426] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor.0: directory missing '.' [ 295.333033][ T6426] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor.0: path /root/syzkaller-testdir3276993170/syzkaller.czKAAx/159/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 295.363135][ T6426] EXT4-fs error (device loop0): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 295.390683][ T6426] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor.0: directory missing '.' [ 295.403601][ T5894] tipc: Node number set to 8432298 [ 295.411280][ T6426] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor.0: directory missing '.' [ 295.437975][ T6426] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor.0: directory missing '.' [ 295.460223][ T6426] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor.0: directory missing '.' [ 295.482455][ T6426] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor.0: directory missing '.' [ 295.497153][ T6426] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor.0: directory missing '.' [ 295.562235][ T9086] tipc: Started in network mode [ 295.567145][ T9086] tipc: Node identity aaaaaaaaaa2a, cluster identity 4711 [ 295.601312][ T9086] tipc: Enabled bearer , priority 0 [ 295.709206][ T9092] loop3: detected capacity change from 0 to 24 [ 295.806840][ T9095] loop3: detected capacity change from 0 to 1024 [ 295.824740][ T9095] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 295.849257][ T9098] tipc: Failed to obtain node identity [ 295.877976][ T9098] tipc: Enabling of bearer rejected, failed to enable media [ 296.279087][ T6426] EXT4-fs (loop0): unmounting filesystem. [ 296.554573][ T3787] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.732171][ T3617] tipc: Node number set to 8432298 [ 296.733116][ T3787] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.819500][ T3787] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.934183][ T3787] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.965488][ T9116] loop1: detected capacity change from 0 to 24 [ 297.050787][ T9118] loop1: detected capacity change from 0 to 128 [ 297.076731][ T3617] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 297.112839][ T3787] tipc: Disabling bearer [ 297.118626][ T3787] tipc: Left network mode [ 297.143199][ T27] INFO: task kworker/1:3:3589 blocked for more than 143 seconds. [ 297.150999][ T27] Not tainted 6.1.93-syzkaller #0 2024/06/13 20:01:55 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 297.171504][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 297.193467][ T27] task:kworker/1:3 state:D stack:24472 pid:3589 ppid:2 flags:0x00004000 [ 297.236560][ T27] Workqueue: gfs_recovery gfs2_recover_func [ 297.271643][ T27] Call Trace: [ 297.275003][ T27] [ 297.277953][ T27] __schedule+0x142d/0x4550 [ 297.290612][ T27] ? preempt_schedule_common+0xa6/0xd0 [ 297.296165][ T27] ? __sched_text_start+0x8/0x8 [ 297.301040][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 297.351980][ T27] schedule+0xbf/0x180 [ 297.356184][ T27] io_schedule+0x88/0x100 [ 297.360527][ T27] folio_wait_bit_common+0x878/0x1290 [ 297.406644][ T27] ? folio_wait_bit+0x20/0x20 [ 297.411382][ T27] ? migration_entry_wait_on_locked+0x1160/0x1160 [ 297.427241][ T27] ? crc32_le_shift+0x2d4/0x2f0 [ 297.445863][ T27] ? gfs2_jhead_process_page+0x41c/0x800 [ 297.454410][ T27] gfs2_jhead_process_page+0x18e/0x800 [ 297.459908][ T27] ? gfs2_end_log_read+0x7f0/0x7f0 [ 297.470294][ T27] gfs2_find_jhead+0xd26/0xef0 [ 297.477477][ T3617] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 297.495919][ T27] ? gfs2_end_log_write+0x810/0x810 [ 297.501152][ T27] ? gfs2_jdesc_check+0x1f2/0x290 [ 297.506343][ T3617] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 297.516250][ T27] gfs2_recover_func+0x6ce/0x1f00 [ 297.521301][ T27] ? validate_chain+0x112/0x5950 [ 297.526339][ T3617] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 297.536866][ T27] ? reacquire_held_locks+0x660/0x660 [ 297.542326][ T27] ? mark_lock+0x9a/0x340 [ 297.546672][ T27] ? __get_log_header+0x4e0/0x4e0 [ 297.551856][ T3617] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.561513][ T3617] usb 4-1: config 0 descriptor?? [ 297.568316][ T27] ? register_lock_class+0x100/0x990 [ 297.573663][ T27] ? is_dynamic_key+0x260/0x260 [ 297.578530][ T27] ? mark_lock+0x9a/0x340 [ 297.583360][ T27] ? __lock_acquire+0x125b/0x1f80 [ 297.588438][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 297.594467][ T27] ? do_raw_spin_unlock+0x137/0x8a0 [ 297.599683][ T27] ? process_one_work+0x7a9/0x11d0 [ 297.607125][ T27] process_one_work+0x8a9/0x11d0 [ 297.612306][ T27] ? worker_detach_from_pool+0x260/0x260 [ 297.617959][ T27] ? _raw_spin_lock_irqsave+0x120/0x120 [ 297.623596][ T27] ? kthread_data+0x4e/0xc0 [ 297.628116][ T27] ? wq_worker_running+0x97/0x190 [ 297.634133][ T27] worker_thread+0xa47/0x1200 [ 297.638850][ T27] ? _raw_spin_unlock+0x40/0x40 [ 297.643769][ T27] kthread+0x28d/0x320 [ 297.647841][ T27] ? worker_clr_flags+0x190/0x190 [ 297.652989][ T27] ? kthread_blkcg+0xd0/0xd0 [ 297.657597][ T27] ret_from_fork+0x1f/0x30 [ 297.662077][ T27] [ 297.665180][ T27] INFO: task syz-executor.4:5362 blocked for more than 143 seconds. [ 297.675461][ T27] Not tainted 6.1.93-syzkaller #0 [ 297.681015][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 297.690654][ T27] task:syz-executor.4 state:D stack:23744 pid:5362 ppid:3568 flags:0x00004006 [ 297.701853][ T27] Call Trace: [ 297.705167][ T27] [ 297.708104][ T27] __schedule+0x142d/0x4550 [ 297.712732][ T27] ? preempt_schedule_common+0xa6/0xd0 [ 297.718216][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 297.735571][ T27] ? __sched_text_start+0x8/0x8 [ 297.748108][ T27] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 297.755321][ T27] schedule+0xbf/0x180 [ 297.759410][ T27] bit_wait+0xe/0xc0 [ 297.769545][ T27] __wait_on_bit+0xa8/0x2e0 [ 297.780055][ T27] ? out_of_line_wait_on_bit_lock+0x250/0x250 [ 297.795357][ T27] out_of_line_wait_on_bit+0x1d0/0x250 [ 297.800840][ T27] ? out_of_line_wait_on_bit_lock+0x250/0x250 [ 297.811028][ T27] ? __wait_on_bit+0x2e0/0x2e0 [ 297.820090][ T27] ? bit_waitqueue+0x30/0x30 [ 297.828119][ T27] ? do_raw_spin_unlock+0x137/0x8a0 [ 297.838404][ T27] ? gfs2_journal_wipe+0x980/0x980 [ 297.848308][ T27] gfs2_recover_journal+0xee/0x150 [ 297.859013][ T27] init_journal+0x184d/0x2470 [ 297.867021][ T27] ? init_inodes+0xdc/0x310 [ 297.875751][ T27] ? _compound_head+0x130/0x130 [ 297.880632][ T27] ? init_sb+0xc34/0x1320 [ 297.888234][ T27] ? snprintf+0xd6/0x120 [ 297.898528][ T27] ? init_inodes+0xdc/0x310 [ 297.906306][ T27] ? vscnprintf+0x80/0x80 [ 297.910664][ T27] init_inodes+0xdc/0x310 [ 297.919281][ T27] gfs2_fill_super+0x1bbb/0x26e0 [ 297.927412][ T27] ? gfs2_reconfigure+0xcf0/0xcf0 [ 297.937236][ T27] ? ptr_to_hashval+0x70/0x70 [ 297.947420][ T27] ? init_locking+0xbd/0x210 [ 297.956533][ T27] ? set_blocksize+0x1c6/0x350 [ 297.