last executing test programs: 8.628303896s ago: executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000004c0)={0x50, 0x0, r1, {0x7, 0x1f, 0xffffffff}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="14"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000600)=""/194, 0x200006c2}], 0x1, 0x0, 0x0) 5.455798328s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x30, &(0x7f0000000200)={&(0x7f0000000540)={0x34, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0xc}]}, 0x34}}, 0x0) 5.348904386s ago: executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000002c0)={0xc, @raw_data="e4ee83769692da1470575031a692768959e9a75b6e66d1e1dd14a6c8490c1f0b3406eafb74eb25431b94e81217cf20be498d81c82b1a1574b3422220cee53764eb07bbe04d8540a3c5a73090e3c09d2b4f797bd50f4310bf523c3effe8282a6f78131cc94d75e737e932d4ecc5668ae75c42e23bf68b4dec0a70661f6a57cd9182e605769a952865613daa31bfffff65390ab341b7c4cc713889ffa0243ca73ddfaac7b78890cc15c9eba46cb55770009790383873f99043aba23a6c986a9e733573eda57056af3d"}) 5.253222211s ago: executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 5.156109877s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) close(r0) 5.146344808s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x21}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 5.141264969s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x44}}, 0x0) 5.066859911s ago: executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0xffffffff}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008380)="8014946e4d853a5e4baccb7067a0119374d7d6884e55d30fb97240438b0b952744e71c3e472ae225c89b5dc7d3c09a28053401d5759de2ad41ae6a412406ab978af458ba7918d465b172b3590ccb11944a4e720cf847aca432204516db874e66f3fcbf5a9ba810041a4fc2331e57decfdb62fab0eb4f0757fb13d1d7274962318042d2a9c2bc4ee7d8430f17483b7019ce874c027104f9bcc21b2b0a7013639696e5888154163034ce3129ee7ff44976d35f318eb53622894eaba7829af8daff686f7eb41bccaaae4afe7899721d4b19287e5b374fc0d13aa2f8672bb5f028b7df34ac45d6274cc9d342c4bb7bdc5f9b3e8b21fd034f0cc461b8e5b53d303b974d11e76eb195a36b861fb63200912095028eead06e5b323dd8e405f83c62b9d6d913204710b3602e265e448b271d8099ccb91d036ba0a75cad1f6f591995db0d42c8ed7b346f133fa7c839e631ceb91411568202bd8b2665e52099f5a21ac9729cd5e9faa1be5d9a66e02ae8a85b3764f2f2eef26337274cf224de381d97c788f56cee385dff6618ffbf3ebce9e0afb1729cdba4007b05135a8609c3dcd6eb65e84ee3ab0db6fd7bca0bfae08fae0cfe6ef7110089355560d59ff1766545a73fd3151c5dbb7a82ea68fcce887407416296f4a1f591135fd744df20dc8d3c4f453fb964c8cb6e137fd94f2362e6d715015bd9a8b5c0fac53126c8ecde25312ea3cf934f35498e9f46ca71c326a616cf28322ba626d78af580a641dbbba80c9dcd5def7c2f5e7aac723e92f8d6f7c279474e5e16ef64cd3000d74f91c1522272ca3ca12c01265554c0c27a77edddd2d7feb58b8d490eac2e4473ca3ccd3d78ae3a29a6c5cf87f7e97111b1900195b4ad3d4a725e384f75cd160da623b5f33e827b4c0f30351d455cf0e84fecb1f9b8c0ccbcf74164d63faca8c6690163c3947739a6ca5654bdd5e0b7850de0158fed6a35b45a5adbf3ba5a309c0f21d668dd1400fa2e51aca9993a70af97d20fcd441482a2cdc607adc3d17dfe39d3f6d1d639c1a5689d63b1dffb371a53f66817fd551ecd8cbbd5cdc42bd69a045a9376496eabe7e35bfcccf02e936350b76cd26fa702020121046c6b17eef272f35e1e81153798b1dfc1f281383f7f1fda4dd8f426c64bb926cbf030b54f6aa5beadc71f7a587bfba3ec17b19704429b0b0c9db2beb0555d9e2f51321ab578a82fb41e186924109df93fdeb217b46429fc3d5e5e0db1c91376342ab935c25617a9cc634f8a87516ab96eebb0a3f47552314bd374d84e3569129cd6c4a10a0f57a90547d4c60294aa7276d3e97f5471005032327da9889028cd14e0e33ac6d71f0383305960060b9d55fc9a5054c110c6f7ca31a04207f2e820b5e4d0e52c948ed0efa795cc0aee9106240714dcd13d3df6bcd68188ab5e810d9edeb7f356be2417d33e03633e6cb137c98cca40f5e195e5e9418347dda3f8e4e4322250043254c61db279ae7b181e5edd7fee567feac0fa676660e4ab2c39a670d451587d1e9ffb678a273a657fb081f23903b08e9e8e08a485dc20d53223b163e7dce2becd2f79313ecc558d44a493e8bef079e4263cced6caed419c4fb6c4d0c9d332bdf53fe4a549fc2b6ba04543d5afd72c73554eeea08edc96d9e567591e3c1cb07a430613846e463e15f0626a39f22b846484874586d81ed37b8d22f38122022ef21eadcd8eaae1b7d22e55f8540bca554c7767209937de97aa7869d5a57168676267cb1feb09b41c8e16231e3efa41c1cd7c8040c9a86861890130f5dc63b4bda33a3ea1ba514dbb2f75b5d5ca73bf6e78639f3aa7c0a9391798c68d2a83e7fadc04036b4ec65683420bf5a58d7d6c92ff9c05649461c6fc5148de260ca1506c55b9beb6cc3e9f218914c99d5850d08972d015081264e04508f13b854eb764d94a93f8217eedf38807b88d207e53156f460e859c4ca0e5ce578e66a9ff53d5de6b561a9aed58e024d94e2f77b7520212b2dcd08dbc996fc27725c71033056427961813fcb5c0083512d4895470cfd321f3164f13b1362cf694738f92bc6b0ce1fd0cb43b639e4143e4198761d2333ab7931b1bea2cecb89280e6a58a220e408dab63213484e8c265e81532d7c155145cddb5997f4f5fe10352f729c0f5029c4bd0252586879d6e6af63374a6c9c6e3082ea38b70d337fbd64b5743c9b6aead85459866226a0021af44b5edc2277bd8a80aa2fcce9def095d762b2caa895e6299268e6cf50c292ed0ebe24f032e207d21a992b07b8d4dc74a800a21687c0f43264896e8e84715c81eb2b929041219f75abbe079e1630235d12b009d7152a0a41aa29bd5a24ec64f61e676ed4428edaa55c92c5182004d3c8c5013f5a04c08aa7f3152d83717e4d4d54127a7b94a37b5f3c62421b78192e1de683586ec3b4cb291ef239080517d8cba3a38067750ade5f00739db8a0650dfde939bdd582ba566f8add200c13428182333c52a7a39f93ab4e2fa51c1c3617f9b4b506f5013de068fa0e4c91eed959ef6f3b46262b2218701cf576aac5ea671eaf81927f5c9cbf5d527db711a1ab5efcd04a14f97d58003f9fdadb9005a4997cc28ad8b923490e33b103e1fe8d7520b98749a4a6aa4ca1f3016a7ce359d748bb8d11bd72c67e2dd215ce7336acdda08f6c035e0ecdb3b7dbc8ae7d18fa9f04fe0b778465388f913d35fbe4bc7a8ba8578dc20a52aefbf32a4b6a7006a0415c3a0aac49df9e5795aff0e87e31dc0a06fc5a01ab04df01d921d50475aea9cf72adcc67dadf570af100086be46a0a4751be997f575044051bcf8a074c0dc21374be449a1e205cb268c504722d4c8e2e675b92cc21394aa2eb818d57d5fbd5ba4eb9048fad65d809d20d1cdf5f60782cb979170d4a4e020e7fff9a6eff77a551a8d326a83471fcebf02840d8493cd4ba0ea56037f7af928038288f143c69d06d2476fb3a92b72a6160daf5d1ee13de91caf80e15a854ce849ecc0f0aabe6f48b9555d909d5a406d4115f0553c2d56d30cdf82ec46c2a0f24aea0cc4e85807a2c8b1544e03fe969b89c1c355f10a3b90caa09395a43b6ecf60a21e765b8ce9b7b217fba309ca2f8951595932229c0c9432e6ae83f9c8cb1a639a0392bf03706a87ebefd0c2832c5c3443dab33930a2006415dc95ef81c00f6809cbe0ffa0aaa2da4646e93467a8a4e46b5e9475170fa37098315b37e50bf3757b557c98a4d5161f73c6cc2263609d54adea6aadb477a22f792db7f0b420943590e7f6eeac789963aaffc7f6c1df2dd278ef1d366f49f7e1d4c76b70fa98ccb3b009bee80f991e2b7e7ef1e0d7a69f8efb2f5bf105fbc61ff67b35dd24656ce1caefa9aee0a49f68b7fad050ab982aeed88ca4b9c8ab05e6b04912f3000d61f542e548c0e88bfc45f6d79b133b8b6ce81f12e7360273bc9195b6f59e9bd3169f83bf710ef164842896c94120376ffeb29bb25d9544643bc24a8c95ee746ff9a8826f0000583a811feab8ca5a252faef784f6ebc62ad04b737eab24b1ae5e68daf1cec284c9da924f44cc55db430ab9223b688a2cc74965285223678f5f5668d788220694df1b24661142f6f830ca844d748add5fb5657585e513e07c6f537d3071fe31c598506ecc0b40aa65e525cfa53617a63d8f51edb44c41f51dfa0131e9cb1863dd13918143c51e684d76c5be5904f72c92b1f28093e4ab41047581d458a7d0adbaaf609fb2af3f760b3ba4028db297e5a0b5627036fa28cf7531cc7f2ae87e7c9c331dc591181acc5912cecd637a5069db8e332be79bf957160c638fee701056aed409460401495f211042e9244ee0de524cda8133a87824c66d20b8eb728c5c1b048c1d9120db29f02ee2b00f99d8ab2e562c4660a1d6fe8dfb1879990349de43cdcd98fcc7ccaf22474ae82a9e46bfcdc059a533e3da71914a136a5c41b2c417167efc7c23f52c32bee8a8c130ba45a2a1734d0a15953cbec44a2e1e510749e0d020ed6074b5d563a9cc88c10a2537626798b584a9a1302c25f58dd871161747e8322b34fb35755cc59fe59c485f8e7aecb6021a7421554d59693b39ae8190d068c711f359b0cda46412d68242117d6132519018df672f2b2bd0d99374a98691194fc51b35c21e90555e9ef81905b5ece52bfe9a58848ac6f1df827d6d38397875ac5eaa668cd92fbcacf28b1ecb025baa9a283c80362784867c23b313f88fbef7eb43392e84c9cf5f970f9177174524c70972ceda32ce29fe8fd7f3f5e19894ba53713c373cea3919670098abeb7fe1b78a5e2db2bd6a4bf55ee96ce90f55b03145823bfc24faa90148c5060e9f48087b51414709b9e4a0a2b8912a3131ba9ddc229338c2dff061ed7242b3153ccd74b01b946b0c986684c211a7798fcdaa003cfae8fa51ff7d7336df18c941fc43de904d5a7d5763c4d4b32d766dbe4ef46e96111d135d6b1a8518ddb7b0c48ce04536dd4cf6073a2d3cf8e142488074d716b2a01d9b5889cd1550fb7610aa1ae615e30704115c2adf189286476a117de3c87d666ec4b8c0d2018cb038867499caea6af6404355a7904eb19004995bcb86b2bb494cd87cf6426228890ad64af899452168213d61feeefa9cdfc2f710f4b379428d9b8be8a68ce1f8cbf251435fbc26c7e63a0d358f53f79ca85671a9029a54eafd8e607712de7a8ddf82384cc762a18ab3792ab420ea68c9ba3338936bba4d9499e3612232a9128253c72a03dc6010ca2382350fc06deb7a660b46fcf4809a4149175b37bbbbaeceab3b45c04e9a6b5ae12dccd4c290c787a13b597c0513595d8dca7d73839582bc5cefa72803f195e2e31c32a99929ded046fc08b70e6cb166233ec1acdd9ed60980a34d6db7d63eaf6725c73d88b5f20aded3e727c161ce470e3b0047d287a5b877238fca9ff8d07f7f80e3e50d0e2b6ac8e9e707046a33b27cea99f3234cf561871246abd92db9034b092c40ab216e33021d7e7fd18ab295e78356ff7f8e43583ad7dcfdc5e098a44128f40f736d7ec07a4860897cd832d22690a0990fbe0fa38f33753dac5d44ee123a0e979e9665f7b0939630dc865a8dceeca7a47df04a00d94bab4fd89082570767bd93f15ca8a25946bd0b9b701a633c5fba72f9fa86537affb7327cd53725a077c918a206b10cb817255516ffccb0dc1d29f0cf6c92104ca849f8c40d8fab9ed4d3375724383b4d8720d8e3a1ceb7751cde1299fb165113fa114584821dccfa8f4b59136161e8b0fa321b18b81238976276c6bafcecd222a714e36aa0f21ba18c93630ca63ad22ee5e1debe0d8ee19c93dd4eff9326082278ae73e84aa010fe72f1d4206044d7a3cf93bb82efdf5921e7bbb50dc17269a912c89866e66db999f9e081df9820c9a0a5e859e18e5dff1305e0b4e174fa2ef901bdf9546742281369e6482a5e6fa0a8288f40c45e198e3bebb605d901beef0187de8fc921a7c3ae0b4ea592788c29c2d05c9f0252d20ff292506320d2547395ab8a1cc8c138009e499549c5f1962ea9eca9b9cdd1bf35b400eedcf71d94908ff064edb7b889802906d149db37364c43843bb5b311a2298e00f705e06aa78b03788afc38f36bf13aaa2c9f7f84757d5d5af706c61fc366e356c70615c1300c24f6bb81b58312f4666436395782838d0d7c241af7c4fe7fe51fff17f98f6397c1d60ee5cf53ef72fdcf3c7777de646d052b30bce099b1c34fc01fce72f769c57af13d4b91c19f477fe925446b00cb503d90398afa352e7cf59940b208845098ec306f8852b10ddc80f6ebeec30cdfc218e109c1638719bf13ac5d099420c0f7b3efd4696e7d6265f1672c62274734c00c7f06af197cb68f46050bce34d6d1c7009ece217f9bf71337e6a2c3d19e93cfbbf53406f4fb945f913fe3a508d49426621f29551712bfd26fc3978d725d144523252040731145576dd1aa4f3a25370f97efd414453569a9914c93e861880c00d1c083256d5357a851f41c269905d7f07c158d74dbfe4463ddad6f690dc6cee924494bd2808234ee118f5505a5e992d0355775e82787709d54b856573b31cab11ee1aef1879d0b658edce1d5728e3078681770b53efd66ac529a193230d3e01abfad0c5503a4fa36a9f6afdf4058d3eef85174a42aec51cf0888fd4c5843577f7ece0e2e96e093aa6f5d44eb82ea15013bc655f20c0398183104807e6ad9f764c646aa57594dd7844dac1d392399b0ddd3d4186d95873550882787eb66559f726ce9f8afb0dd9a0a19189b8438cbcc8dd078ee896d3723a7c977880d0377743d4ff15feeb430a0fbbe26c8708e314c16cc01b4ea611bd5f463bb773dc8c64efae0f48fd76617455b3be1afb3bbb5fca1ac5bdc4ce7a653f6f1e63ee117303481dc25ce5a459b33f964cc896786a2575dd98836028a0a025ef5e3d9303ddc35d655700c28facab0ff9d4bbe37c2e2bccd29a8dee7e4f38e450fba7c6159e70c8dd25f1d37d50264490219a12ff361e004107b2ec2d91699609be02f0762c4e5e06b1c6c6c69296b37ef089ff6dcbcda18558cb4de818653917aabd4bccae7571a2c6c82358cbec7e8d851d3f376d49e715504913c18f895566d72f0893aefeaed6e0d5e12a2c3032beac8d98f6fb7ed8ca2dc724b61bdb91a0004075e90178de56ed93a521186f6375426811c2ec36e282c235ace6b17959263ea89efb8c2f25896d2b1ce6618aa1cfa6f89ab13998d4f98af150f725d2a7d42dea580524e85b797e162d1477c05e536d48b46b6ac5796a0067be66d056ea3bcfb59fcc49be77a82fac8aa14d0626f2fa033135674eccdc52984515e6373414b313420c0cee38e8dadce4c3b3c9bdf3a2ce0166631d788a35fd3f9351a6641f77183aff5c14a044d5c4daf440d05aaeff0e6d5f0f4951b38e00593f3d9c6c0f0455fdb27a66df9fa047d3c7b8debe16e5c80474afa5fbf319d21c133f26a1a82f28304c656ee5e1f625a95e0122f3e4c1c5231e10ddee23fe3b289fff3930cb3e71532d3c6376b5bb10a082bf568287845f08948a619c9abc4cb4756a99e283bd5a4ebf62527356ed67ab41b439be33e8024ad8968a0c52daf4046559c683243815af001b30bfa39915ec5ec0d684396de62de4c1fdb5530866acf086b24ce5cbee28fbe2be9a68700f430160e002cca846be72d10b2b37c37e42ac6e9c5c62ba7defbd9a56eccc15500eb69a4bfaf23fae5f0d6bc708fea6af9b5f28f338cc6780ef8469ab3b4ae72ba18946913ca0e81d909514c1e248d845ed8b9476cfa8ec92123b126cbea8c4409005ea3d8640cae7d21bee47497a1d9ec622f0ad2fb9ceabdda2e5688311f4fd4f6c3983c6c3323217666a75affd94e2434ab7a72ca1e7c24b4f5c7ee49ffab4f1bb36a2a831453ddf2eeaedf8df8108f8c8e7f86e2d44d01ba71a0c145352efa57051e9276790fc81ac094977d3a001292acb19a08552e0a5e9c73560ed28bc1e20a59c752fb1c11caa8ee40aed6abdcc083a52768489d3df3f6da044a2f6bd87b56fea278f5dedb10532c5315c9e2ce6047aca06316537424aa206948862d054b437105bf35b452f19567f5077bd76473489322028dc97b373e5b7407704c3b4131f874696152bfc5a49d3054bb2a58271d020ccfc5677e9da538c7a11e562f73a81cb79c9bc2dd77989df4911410966864d1e5249541ce3df0a17202456f26279ecbea0c287d01230c06df2b91f248091029da33deb7d31638b0aca85b26fd6942b02562ba045114a98be22629043f42f5792b1ac9742e05985ca7da91754c0b197a61f43f55944cb5d060f3e256ef2e4a6f381468fc138f70aef2b6df9496f3a5dbefe725a760eb6c7b5596f28515c0d69e657b3a114ee590df5a9b60e1b408b5eccea0ae382785990fa3b00ffab22f25f527de4d9acad1357b62c2ec4496eaa3e28fdee43a01fd8c4ae596f7c6745ae8aca4494190a554a5a1612f99da9d5080b0d7b8e0efa8c7561ab0a58edb1c43ac56c7d02743e17df08d44b855af5a6f351e2fd754314eabae57ec44d80381f55d6ee2e24379beb61d076ab5e615fc000c2481091e7a31a4fa61315c6c3e2519b6d158b185367547bec0bb8e9d4c0bdd7223f4e8b5b7c1246357d5392dbaffb7b1aeabb32cdc28033b74756e6b32049de6cede37c94695ece90df449b47dd77b16ec75fedffc2fc3a33d027f42b74db2c686dc6c388a737a36cbaecb0404c8416d18a60e63495c56b35bc4554241a0c82b012179ce17033d93706d53acf06d43873ccfa2edaff398265b54d9de0952b84db86ba0ed16b58a65cdf99cc2fed6439b3eeae50dee999d70e359b822b9a97fb4b0ff9f65525a4d42e55037da759b21f5a81920551de29ea15b65df10675772424fcebcaf025435aa44a30d9b2410a21bd581452bc855f9cb17a07272dd4fc466632e1896966b531e130ee68d4a8844932e260ed39ab16fff6e69a2a8a78057112a3bb90344fc1ae5ef1476b8f57329e07ff3b94f3355665d2bf8f38f5c2ea8d3684a47760954c0a12f05897f029b696fccf273789884868e5b0f39b9daa5764701f89d7be0203cca826994718ac05edca0b9ba230ba0ab2ae27309f2026e0af2927a6013b55e05e19682ee5a82849642571beaedfd1d9c993b4afec8f8fb87bde8310ef882fca869864e372fce389c2785ccd49d01a526395883d83158f27c1e8b250f8c6dda0619c67a4b3d387a7f1d192b39b1b437eb2d9d81b0188f7e500dc448c7597da37cad450b74dac3967d67692d1c5779d38ab00d068f51320fb484abb366802cc5e243b1ae9739e73837700aac6fa83cea11f57f42a8c02a9a08f56be707fe7b62088ab014f77ec4eb2dadd9fb62fde4c1eca72aa86a261364a9470f5747eb9edf03be496fd1f610528b16b64a8dc134c071c70ce5ec9f7b02a78df0d611eeaa3d7ee7c0b87b78def35b479fb27dd4f128defc851107e07d683381d0886e72e4300403001ca0c3f1b91fb99e46a73d3cb9997a5604ed215f1f6b64208fe53083ea06a98e85fe7c9f74127332e6100a27469fe66b0690ee7d81fe2203f1055e107bdcf1e72388ddfa9a6094c49a8859e9c38d61dd1bbc8dde01a6803f93fa51b5f1cb5b9af02da086d2058ddc6736774d16cad7021eea7e2c7be335d30a1b320c033957a9a9c98d2875abf26f91c05419ca36c69c6ad151e266ede870aa11c1038a2df745b61d1d5b4b90b10f8c3d25e11a0363f08f255ed5372d7c7c96aa65511a6b304b37438e36b5807ec955820f4197ab1b5ebce2af45d5b8ef44cee1232d88de84d6f2723627c096d6b3ffa9ab9f1a3ded51626023f83605868359b5c2d00b0ece11fbcafd53a648b3758ad8a2c74b8d2ffbf3abfcf1998d8703e5bcb091fc5ac980e084f0bcc88f375794087db50a7862b8c73ed82115bb136cd062f12a64102150ff781bafdb5d9fdcbe1511ffbca6be64f0168b4b048df20e25ae3db7eea423e3cb763e117443fd9c2980f76e518b07a599b9269c0e8feebeeb5fb974f57f5026394eb8b6c9a36902a8a71cd8323c91db82db2180a49336177f1d2e2f20e3fc40e8a709cc61840613a95cc5f9eeb8cb79f5cfac9bac5855f9d7e5bac95ec7496f656ae8f5539e97a998ed2339dbca7937da89759deb3a2c322fd5afd524db5cc9f6f5c9e77d45c39bb3761d0d3e7d5dc77eb39cd130b602bdbbfe250ea8a4ed0148e0250e25e3df81e5569a83bdb338767b21dd62fced580abc767681cb09d79fcceabc4f7db043d190a7f07002c467ae6c7f00f36355800d6882b2bb33f2391a343f1dcc7c5d5ac5eaa5531a0960953357dff584e25d2e274b31f94104bfa6db05b408446bbd2b39b662eaf65068fa28d1ecd55e7dd9648c825a04e174fb198ca415589aae82c2d5cff687ff13dcea56b728cb39b5eca65b0707b798b42323b5645fd5bce03858d1a0d807f1bd81c118fc75860b72e2c3990efb11b7c54953bba695567fa13a35bc304f32d09336c96759e49764d88872a1c4cbf927723274230068b1ea48dda9bdf384ef790bea77c69b48d72fd565b66ead7579a73a35c314e49c0fe862e1c58efae0df3f120c957d27a7b65d3ca25f752b4ba8b4efeefe70b90a5893e37bb6ad8dccb80e2ce66793817b2f91076cf411b2b4d4784f879b5920a3a7c1893a097fb71422ccf821439b7b573854d203e0b47bac755f28d77191fd55339bcd95d2b900edf944cf34bb9a8602a6a1d2f2c111f566f4e75119e8dbadc2a89dedb531f995ff0f0e5ad7b4e0cb7d376e55c2ef9338c121eb0f352de9ced3d7a69754c965701907743e738814ccefabda49d3477e80de8ff595e1658d8e3b87fb4e707eed1a05696242ccefec75cc31640e90f8211ce9c3284fe45c03b5129a6107428b1a48e1a32c63040ef6fe22e8567e7ff528db21b30f5d082a606ea51439b4db795fca736f685f05aeb8e39138bc41b8db9d74b5aa3d075b7bfae70f9c09fbd44bf8634f84837f6825d8f92fa743cd0fade6833ca1dce988b05e884b63add7cb08a888d0c213f6ac4e1a0cbd75d8778cf8c47ddd23ca71e5238c7ca1665d37b184c60a15303212614eedb3dab73089259f8f30776ec44ea6d387844251245115c452b9e6d7f6acb8c7555baeb50cf26ec29a7b47ba430093f1e81fe949b4ccb087d9388cdb2a4ba56884c9c457ba04c67c14976a5a0b33e54e8dc9d4331798750cfde16ad4e05e900a3779649904d5b3fd00481fe7de5e5b599302ce67e0e7d165c817a3e8d6053a3b142b814b504dae9d92210079584f87ba7256d4dec88fd7519500e21270911f2127d5f4b0871b7875875adb2a34b2b2c1554e3a10d9f676740beca7863d74d0c2d5de7f7375926e7510c45d76f7b6f38b2641ab19f02176cda16a73b6adc6614f4ba65f7b38138d39b51e0277fd49b9c033b61ba5d7ba3d1bf3a55d1c35d706634a3333fea3ff9727b011b3ca202011d207f70b6d9aab40d32d5be8859babb5395503b4d45990462777078d5f267e4812e8f8036f3f47fced7aae9e13b365442f6c40573d1bb7ad640386adeb0402bd3765dafc5f244fd67f7c0290af2a3fee7fd5907076060959860264d55226f9476bb7f9220187b906ac9200582d41b5123b2510393cbca2d6649d89388ef80b32240ae70328e2a416130eab2975b8ccd89c866102ae289cd755d17390d8a751f7acb0625deffff89a65908cc43e6d01a19f3722809e1f69ee9890f4afcfd522d0d478e779e07bb81d88bef26889dafbc5ea8a4829029870169fa8c21d8214b6f1c1bdf0ba992f148ced04288d6ad703f872a4c4eed8e68f95da8fa84f9b249053004b59d03dfa774b908aff9536498946eacc379f4e3aaa59265669fdc56e235b14c2a06661ab2498efaf47c9a155d2cd621fa56ddbe7cb3fc06b57d169849888d0ac0ea6b575cd3b736f19b7e0fe6651aaea40922ce849ef65b0f37155fdd013760318e194c81bceab3fe83bccffdfc19cc765af2ff4f57ca028d9bb9b2ed4a6fb5b0e5aee096d2ab09c2a6463da9e73b7edce3ebd2ca8202baa790634a89d1a65655b9519469da8d5373c487036385b2e25", 0x2000, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)={0x14, 0xfffffffffffffff5, 0x0, {')\'}\x00'}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000600)=""/194, 0xc2}], 0x1, 0x0, 0x0) 5.063081592s ago: executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000004c0)={0x50, 0x0, r1, {0x7, 0x1f, 0xffffffff}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="14"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000600)=""/194, 0x200006c2}], 0x1, 0x0, 0x0) 5.032972936s ago: executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000380), &(0x7f0000000380)=@udp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000280), &(0x7f0000000a80)=@udp6=r0}, 0x20) 4.980773215s ago: executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010008546000000000000ffa1bf8085c9", @ANYRES32=r1, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0000000016010000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4], 0x44}}, 0x0) 4.770815239s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x30, &(0x7f0000000200)={&(0x7f0000000540)={0x34, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0xc}]}, 0x34}}, 0x0) 2.743882187s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="2800000004060101000000e0ffffffff020000020500010007000001000000000000004b941baf005e7e9df971cf4b7443eaeb495e2d8c025fa8e3011d4b06cd249c8f963ea9c143cae18e85a0c7eeced09b6a0c67f1826905d701a3d746d72683ca44e0e58f68d9f4929d19b6c90363a6fdebf932f670e7bad70a9106cba68f"], 0x28}, 0x1, 0x0, 0x0, 0xbf18d2c8481f731c}, 0x4000000) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100ac14140008000200000000000c0002800500010000000000240002801400018008000100ac14140008000200e00000020c0002800500010000000000080007400000000018000e8014000180080001"], 0x7c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), r2) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f00000005c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="48d8b1f645ee27d159efb047d1ae459ef70208bbac3bad09d4845c1aaa433831abaf207d26b19d55a20df72d839fb47f88dcbe8c3d80544a5b3b9a18ac764c01da44a4c7a5e523cbb13af133203dc7c2129fa3fad79caa6c1ea12cce4f652600f48c213befd0101d16c58a323f479242dccdd049644a6a4d2082e37ec9261216e429ddb52bcd3d986711cfd6e5202f", @ANYRES16=r3, @ANYBLOB="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"], 0x258}, 0x1, 0x0, 0x0, 0x10008890}, 0x4040800) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0xe, 0x4, 0x3}, 0x48) r5 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r4, &(0x7f0000000480), &(0x7f0000000540)=@tcp=r5}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000b40)="4a73d8c800", &(0x7f0000000180)=@tcp=r5, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r4, 0x0, &(0x7f0000000340)=""/152}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r4, &(0x7f0000000340)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000001580)=ANY=[@ANYBLOB="18020000000000000000000000000000850000000800000085000000d000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001c80)={r6, 0x0, 0xe, 0x0, &(0x7f0000001d00)="e02742e8680d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000b80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x450, 0x308, 0x270, 0x0, 0x1a8, 0xe8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, &(0x7f0000000440), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x4b, 0x2}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x13}, @multicast2, 0xffffff00, 0x0, 'veth1_vlan\x00', 'vlan0\x00', {0xff}, {0xff}, 0x5e, 0x1, 0x7}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x1, 0x2}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x7}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7, 0x5300000, @loopback, 0x4e20}}}, {{@ip={@multicast1, @loopback, 0xffffffff, 0xffffffff, 'pimreg\x00', 'virt_wifi0\x00', {}, {0xff}, 0x1d, 0x1, 0x60}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x65}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x29}, @remote, 0xffffffff, 0xffffff00, 'ip6gretap0\x00', 'erspan0\x00', {}, {0xff}, 0x6c, 0x0, 0x27}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1000, 0x2, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4e21}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x292000, 0x0) utimensat(r7, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x44, 0x2e, 0xc00, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xfff3}, {0x8, 0x10}, {0xc, 0xfff2}}, [{0x8, 0xb, 0x9}, {0x8}, {0x8, 0xb, 0x8001}, {0x8, 0xb, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x40) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r8, 0x5412, &(0x7f0000000140)=0x13) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) 2.506601795s ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)={r1, 0xffff, 0x20}, &(0x7f0000000080)=0x18) 2.387139644s ago: executing program 2: r0 = syz_mount_image$btrfs(&(0x7f0000000200), &(0x7f0000005600)='./file0\x00', 0x0, &(0x7f0000000240), 0x0, 0x559e, &(0x7f0000005680)="$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") ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80789440, &(0x7f0000000280)) 2.009174865s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$f2fs(&(0x7f0000000140), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000380)={[{@nodiscard}, {}, {}, {@alloc_mode_reuse}, {@nobarrier}, {@disable_roll_forward}, {@background_gc_on}, {@nouser_xattr}, {@noflush_merge}, {@background_gc_off}, {@fsync_mode_strict}, {@adaptive_mode}, {@jqfmt_vfsold}, {@noinline_dentry}]}, 0x1, 0x5505, &(0x7f0000002480)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESDEC], 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) 1.900190633s ago: executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000000c0)=0x8004, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000012c0)={0x18, 0x56, 0x601, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str=':d\x10'}]}, 0x18}], 0x1}, 0x0) 1.896080793s ago: executing program 4: r0 = userfaultfd(0x80801) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0xa0000009}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x7d}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x400, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000152000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r2, 0x0) 1.777047973s ago: executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 1.701935645s ago: executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40044591, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 1.60615005s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="2800000004060101000000e0ffffffff020000020500010007000001000000000000004b941baf005e7e9df971cf4b7443eaeb495e2d8c025fa8e3011d4b06cd249c8f963ea9c143cae18e85a0c7eeced09b6a0c67f1826905d701a3d746d72683ca44e0e58f68d9f4929d19b6c90363a6fdebf932f670e7bad70a9106cba68f"], 0x28}, 0x1, 0x0, 0x0, 0xbf18d2c8481f731c}, 0x4000000) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100ac14140008000200000000000c0002800500010000000000240002801400018008000100ac14140008000200e00000020c0002800500010000000000080007400000000018000e8014000180080001"], 0x7c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), r2) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f00000005c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="48d8b1f645ee27d159efb047d1ae459ef70208bbac3bad09d4845c1aaa433831abaf207d26b19d55a20df72d839fb47f88dcbe8c3d80544a5b3b9a18ac764c01da44a4c7a5e523cbb13af133203dc7c2129fa3fad79caa6c1ea12cce4f652600f48c213befd0101d16c58a323f479242dccdd049644a6a4d2082e37ec9261216e429ddb52bcd3d986711cfd6e5202f", @ANYRES16=r3, @ANYBLOB="00032dbd7000fbdbdf2511000000d00001801000010069623a70696d3672656731002c00028008000400ff0100000800010005000000080001001d000000080004006001000008000400c20000002c0004001400010002004e240a01010100000000000000001400020002004e21ac1e01010000000000000000380004001400010002004e22000000000000000000000000200002000a004e230000003ffc020000000000000000000000000000ff7f00002c0004001400010002004e1fac1414aa00000000000000001400020002004e23ac1414aa0000000000000000100004800900010073797a30000000002400038008000100ffffffff08000300020000000800020000001000080001000200000040010680040005003f00040067636d286165732900000000000000000000000000000000000000000000000017000000d41382c52e37da6f08ca9716d5cc0692fc5da35dc64f79000400020008000600080000000400020004000300db000300f2b53e24cd080f8ed4f1b20b1c4a626baf3baa7999d28ea3a66304efa811aff9437d12558070d0daa4fb194a48449ee7dc15058446e3ae04c000fce32460b044e8d2e08af75999a40c6117e4c756b3e708e26a9a41d4d48ab135c8a0a657b5d6bf70dcb1b1067f3609179539e7057ddaec9f65d312fd9515e502761e9a777c911980dcf84403a23ce48396963e172348a8c22f3edce6af6cf1e87b172c7c7d5f0725e96890a2bb773f97ab7dbf917d3b214ce5a4c7280c8463e3aef234b32efefb0f68ea07d4965d86028adcd49cbd0d3f5ab2ef2f8dd60025fd060005000000"], 0x258}, 0x1, 0x0, 0x0, 0x10008890}, 0x4040800) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0xe, 0x4, 0x3}, 0x48) r5 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r4, &(0x7f0000000480), &(0x7f0000000540)=@tcp=r5}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000b40)="4a73d8c800", &(0x7f0000000180)=@tcp=r5, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r4, 0x0, &(0x7f0000000340)=""/152}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r4, &(0x7f0000000340)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000001580)=ANY=[@ANYBLOB="18020000000000000000000000000000850000000800000085000000d000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001c80)={r6, 0x0, 0xe, 0x0, &(0x7f0000001d00)="e02742e8680d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000b80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x450, 0x308, 0x270, 0x0, 0x1a8, 0xe8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, &(0x7f0000000440), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x4b, 0x2}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x13}, @multicast2, 0xffffff00, 0x0, 'veth1_vlan\x00', 'vlan0\x00', {0xff}, {0xff}, 0x5e, 0x1, 0x7}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x1, 0x2}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x7}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7, 0x5300000, @loopback, 0x4e20}}}, {{@ip={@multicast1, @loopback, 0xffffffff, 0xffffffff, 'pimreg\x00', 'virt_wifi0\x00', {}, {0xff}, 0x1d, 0x1, 0x60}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x65}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x29}, @remote, 0xffffffff, 0xffffff00, 'ip6gretap0\x00', 'erspan0\x00', {}, {0xff}, 0x6c, 0x0, 0x27}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1000, 0x2, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4e21}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x292000, 0x0) utimensat(r7, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x44, 0x2e, 0xc00, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xfff3}, {0x8, 0x10}, {0xc, 0xfff2}}, [{0x8, 0xb, 0x9}, {0x8}, {0x8, 0xb, 0x8001}, {0x8, 0xb, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x40) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r8, 0x5412, &(0x7f0000000140)=0x13) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) 1.520758804s ago: executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000001c80)={0xa, 0x0, 0x0, @local}, 0x20) 1.343238953s ago: executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 1.167697351s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0}, 0x90) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r1, r0, 0x1, 0x0, @val=@perf_event}, 0x40) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 1.021467595s ago: executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "5f5b3a027df10375b9ad5de6a91b7346764bf15ac036ec977cbf851ba93e903f"}) 973.517893ms ago: executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x80020042}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x80000042}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) dup3(r2, r0, 0x0) 970.872483ms ago: executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0xffffffff}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)={0x14, 0xfffffffffffffff5, 0x0, {')\'}\x00'}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000600)=""/194, 0xc2}], 0x1, 0x0, 0x0) 140.839617ms ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x68}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a44000000180a05000000000000000000020000000900010073797a30000000080900020073797a3000000000040003"], 0x58}}, 0x0) 12.641258ms ago: executing program 2: unshare(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="02c8000c00080002"], 0x11) 0s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x30, &(0x7f0000000200)={&(0x7f0000000540)={0x34, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0xc}]}, 0x34}}, 0x0) kernel console output (not intermixed with test programs): nterface [ 82.007151][ T6116] XFS (loop3): Ending clean mount [ 82.071365][ T4254] XFS (loop3): Unmounting Filesystem [ 82.109937][ T4401] bond0 (unregistering): Released all slaves [ 82.293465][ T4401] team0 (unregistering): Port device team_slave_1 removed [ 82.315593][ T4401] team0 (unregistering): Port device team_slave_0 removed [ 82.323062][ T4401] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 82.363907][ T4401] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 82.508170][ T4401] bond0 (unregistering): Released all slaves [ 82.671837][ T4401] team0 (unregistering): Port device team_slave_1 removed [ 82.680698][ T4401] team0 (unregistering): Port device team_slave_0 removed [ 82.689363][ T4401] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 82.729668][ T4401] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 82.861015][ T4401] bond0 (unregistering): Released all slaves [ 82.957229][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.013105][ T6080] device syzkaller0 entered promiscuous mode [ 83.032847][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.037697][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.040254][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.046775][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.049711][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.052157][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.058202][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.180710][ T4448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.183399][ T4448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.189862][ T4390] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.192087][ T4390] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.192354][ T5809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.201826][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 83.281918][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.284144][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.312056][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 83.435499][ T6152] loop3: detected capacity change from 0 to 2048 [ 83.445085][ T6155] loop2: detected capacity change from 0 to 256 [ 83.462478][ T6154] loop1: detected capacity change from 0 to 1024 [ 83.477836][ T6154] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #17: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 83.486581][ T6152] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 83.528280][ T6154] EXT4-fs (loop1): no journal found [ 83.537804][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.539963][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.545993][ T5809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.555151][ T6155] FAT-fs (loop2): Directory bread(block 64) failed [ 83.561603][ T4254] EXT4-fs (loop3): unmounting filesystem. [ 83.566613][ T6155] FAT-fs (loop2): Directory bread(block 65) failed [ 83.590964][ T6155] FAT-fs (loop2): Directory bread(block 66) failed [ 83.592621][ T6155] FAT-fs (loop2): Directory bread(block 67) failed [ 83.594327][ T6155] FAT-fs (loop2): Directory bread(block 68) failed [ 83.595956][ T6155] FAT-fs (loop2): Directory bread(block 69) failed [ 83.619363][ T6155] FAT-fs (loop2): Directory bread(block 70) failed [ 83.621472][ T6155] FAT-fs (loop2): Directory bread(block 71) failed [ 83.623167][ T6155] FAT-fs (loop2): Directory bread(block 72) failed [ 83.629650][ T6155] FAT-fs (loop2): Directory bread(block 73) failed [ 83.913333][ T6183] device syzkaller0 entered promiscuous mode [ 83.924895][ T6187] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 84.011449][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.014329][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.150897][ T5809] device veth0_vlan entered promiscuous mode [ 84.153880][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.156748][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.161259][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.170691][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.194909][ T5809] device veth1_vlan entered promiscuous mode [ 84.276420][ T5809] device veth0_macvtap entered promiscuous mode [ 84.287724][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.290508][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.295845][ T6202] loop3: detected capacity change from 0 to 256 [ 84.299992][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.303279][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.309521][ T5809] device veth1_macvtap entered promiscuous mode [ 84.323575][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.326071][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.334190][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.364975][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.368159][ T6202] FAT-fs (loop3): Directory bread(block 64) failed [ 84.369901][ T6202] FAT-fs (loop3): Directory bread(block 65) failed [ 84.371597][ T6202] FAT-fs (loop3): Directory bread(block 66) failed [ 84.373260][ T6202] FAT-fs (loop3): Directory bread(block 67) failed [ 84.376973][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.379663][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.382108][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.384614][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.405195][ T6202] FAT-fs (loop3): Directory bread(block 68) failed [ 84.412188][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.415721][ T6202] FAT-fs (loop3): Directory bread(block 69) failed [ 84.421671][ T6202] FAT-fs (loop3): Directory bread(block 70) failed [ 84.423366][ T6202] FAT-fs (loop3): Directory bread(block 71) failed [ 84.425006][ T6202] FAT-fs (loop3): Directory bread(block 72) failed [ 84.434065][ T6202] FAT-fs (loop3): Directory bread(block 73) failed [ 84.437380][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.454895][ T5809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.459194][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.461924][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.477151][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.480124][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.482562][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.504863][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.510700][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.513340][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.515786][ T5809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.534568][ T5809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.554367][ T5809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.558868][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.561556][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.569213][ T5809] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.571428][ T5809] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.573665][ T5809] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.593874][ T5809] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.719710][ T6193] loop2: detected capacity change from 0 to 32768 [ 84.754488][ T6193] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (6193) [ 84.758997][ T1611] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.761152][ T1611] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.765854][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.787211][ T6193] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 84.791608][ T6193] BTRFS info (device loop2): using sha256 (sha256-ce) checksum algorithm [ 84.793787][ T6193] BTRFS info (device loop2): using free space tree [ 84.813461][ T5953] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.815746][ T5953] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.825513][ T5483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.032374][ T6240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.035586][ T6193] BTRFS info (device loop2): enabling ssd optimizations [ 85.090894][ T5562] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 85.187866][ T6236] device syzkaller0 entered promiscuous mode [ 85.294888][ T6256] loop4: detected capacity change from 0 to 1024 [ 85.309554][ T6256] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 85.329021][ T6256] EXT4-fs (loop4): invalid journal inode [ 85.330826][ T6256] EXT4-fs (loop4): can't get journal size [ 85.338957][ T6256] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #2: comm syz-executor.4: blocks 48-48 from inode overlap system zone [ 85.346528][ T6256] EXT4-fs (loop4): failed to initialize system zone (-117) [ 85.352403][ T6256] EXT4-fs (loop4): mount failed [ 85.710625][ T6281] loop1: detected capacity change from 0 to 1024 [ 85.745007][ T6283] loop3: detected capacity change from 0 to 2048 [ 85.768818][ T6281] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 85.831911][ T6283] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 85.912199][ T6281] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 85.961376][ T6281] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 43 with error 28 [ 85.970103][ T6294] device syzkaller0 entered promiscuous mode [ 85.976756][ T6281] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.976756][ T6281] [ 85.990177][ T4254] EXT4-fs (loop3): unmounting filesystem. [ 86.003853][ T6281] EXT4-fs (loop1): Total free blocks count 0 [ 86.005503][ T6281] EXT4-fs (loop1): Free/Dirty block details [ 86.034537][ T6281] EXT4-fs (loop1): free_blocks=68451041280 [ 86.036142][ T6281] EXT4-fs (loop1): dirty_blocks=64 [ 86.046889][ T6281] EXT4-fs (loop1): Block reservation details [ 86.048538][ T6281] EXT4-fs (loop1): i_reserved_data_blocks=4 [ 86.106027][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 86.122539][ T6307] sctp: [Deprecated]: syz-executor.3 (pid 6307) Use of struct sctp_assoc_value in delayed_ack socket option. [ 86.122539][ T6307] Use struct sctp_sack_info instead [ 86.146179][ T6304] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 86.150808][ T6304] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.153286][ T6304] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 86.172045][ T6304] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.190621][ T6308] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 86.192803][ T6308] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.535010][ T6329] loop2: detected capacity change from 0 to 256 [ 86.583724][ T6329] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 86.606130][ T6332] dlm: plock device version mismatch: kernel (1.2.0), user (0.0.0) [ 86.724829][ T6329] autofs4:pid:6329:autofs_fill_super: called with bogus options [ 87.027757][ T6354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 87.853633][ T27] audit: type=1326 audit(87.827:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa705e068 code=0x0 [ 88.215135][ T6381] sctp: [Deprecated]: syz-executor.1 (pid 6381) Use of struct sctp_assoc_value in delayed_ack socket option. [ 88.215135][ T6381] Use struct sctp_sack_info instead [ 88.263798][ T6384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.333762][ T6389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.379364][ T6389] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.550145][ T6402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.603457][ T6406] loop4: detected capacity change from 0 to 1024 [ 88.661666][ T6412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.873190][ T6425] loop0: detected capacity change from 0 to 1024 [ 89.001289][ T6425] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 89.047098][ T6425] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 89.055634][ T6425] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 1 with error 28 [ 89.059722][ T6425] EXT4-fs (loop0): This should not happen!! Data will be lost [ 89.059722][ T6425] [ 89.062202][ T6425] EXT4-fs (loop0): Total free blocks count 0 [ 89.063703][ T6425] EXT4-fs (loop0): Free/Dirty block details [ 89.065183][ T6425] EXT4-fs (loop0): free_blocks=68451041280 [ 89.066702][ T6425] EXT4-fs (loop0): dirty_blocks=32 [ 89.077065][ T6425] EXT4-fs (loop0): Block reservation details [ 89.078629][ T6425] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 89.084344][ T6425] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 43 with error 28 [ 89.449616][ T6461] loop2: detected capacity change from 0 to 1764 [ 89.483894][ T6461] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 91.104283][ T27] audit: type=1326 audit(91.077:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6493 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff9ae5e068 code=0x0 [ 91.370281][ T6520] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 91.399755][ T6523] loop4: detected capacity change from 0 to 256 [ 91.485255][ T6523] FAT-fs (loop4): Directory bread(block 64) failed [ 91.487051][ T6523] FAT-fs (loop4): Directory bread(block 65) failed [ 91.488742][ T6523] FAT-fs (loop4): Directory bread(block 66) failed [ 91.490465][ T6523] FAT-fs (loop4): Directory bread(block 67) failed [ 91.492117][ T6523] FAT-fs (loop4): Directory bread(block 68) failed [ 91.493733][ T6523] FAT-fs (loop4): Directory bread(block 69) failed [ 91.495396][ T6523] FAT-fs (loop4): Directory bread(block 70) failed [ 91.542559][ T6523] FAT-fs (loop4): Directory bread(block 71) failed [ 91.547734][ T6523] FAT-fs (loop4): Directory bread(block 72) failed [ 91.549490][ T6523] FAT-fs (loop4): Directory bread(block 73) failed [ 91.561403][ T6525] loop3: detected capacity change from 0 to 1764 [ 91.806819][ T5555] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 91.903611][ T6543] loop0: detected capacity change from 0 to 256 [ 91.922170][ T6543] exFAT-fs (loop0): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 92.106179][ T6549] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 92.201931][ T6557] loop1: detected capacity change from 0 to 256 [ 92.238761][ T6557] FAT-fs (loop1): Directory bread(block 64) failed [ 92.240585][ T6557] FAT-fs (loop1): Directory bread(block 65) failed [ 92.242381][ T6557] FAT-fs (loop1): Directory bread(block 66) failed [ 92.244051][ T6557] FAT-fs (loop1): Directory bread(block 67) failed [ 92.245780][ T6557] FAT-fs (loop1): Directory bread(block 68) failed [ 92.264866][ T6559] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 92.280832][ T6557] FAT-fs (loop1): Directory bread(block 69) failed [ 92.282698][ T6557] FAT-fs (loop1): Directory bread(block 70) failed [ 92.284418][ T6557] FAT-fs (loop1): Directory bread(block 71) failed [ 92.290327][ T6557] FAT-fs (loop1): Directory bread(block 72) failed [ 92.292267][ T6557] FAT-fs (loop1): Directory bread(block 73) failed [ 92.308177][ T6558] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 92.351783][ T6563] : renamed from syzkaller0 [ 92.493735][ T6539] loop4: detected capacity change from 0 to 40427 [ 92.521413][ T6539] F2FS-fs (loop4): Fix alignment : internally, start(4096) end(16896) block(12288) [ 92.527787][ T6539] F2FS-fs (loop4): invalid crc value [ 92.532904][ T6539] F2FS-fs (loop4): invalid crc value [ 92.534519][ T6539] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 92.583249][ T6569] loop3: detected capacity change from 0 to 4096 [ 92.617732][ T6569] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 92.621651][ T6571] loop1: detected capacity change from 0 to 8192 [ 92.652735][ T6571] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 92.656142][ T6571] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 92.663890][ T6569] ntfs: (device loop3): check_mft_mirror(): $MFTMirr location mismatch. Run chkdsk. [ 92.665726][ T6571] REISERFS (device loop1): using ordered data mode [ 92.666284][ T6569] ntfs: (device loop3): load_system_files(): $MFTMirr does not match $MFT. Will not be able to remount read-write. Run ntfsfix and/or chkdsk. [ 92.670000][ T6571] reiserfs: using flush barriers [ 92.677899][ T6571] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 92.687767][ T6571] REISERFS (device loop1): checking transaction log (loop1) [ 92.699025][ T6571] REISERFS (device loop1): Using rupasov hash to sort names [ 92.700951][ T6571] REISERFS (device loop1): using 3.5.x disk format [ 92.702733][ T6571] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 92.709863][ T6571] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 92.711869][ T6569] ntfs: volume version 3.1. [ 92.718270][ T6571] REISERFS warning: green-16003 errcatch_is_left_mergeable: Invalid item type observed, run fsck ASAP [ 92.721210][ T6571] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 93.262148][ T47] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 93.266383][ T47] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 93.274084][ T47] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 93.281322][ T47] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 93.285006][ T47] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 93.287343][ T47] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 93.582873][ T6599] chnl_net:caif_netlink_parms(): no params data found [ 93.698459][ T6614] loop3: detected capacity change from 0 to 1764 [ 93.736002][ T6599] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.738122][ T6599] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.740619][ T6599] device bridge_slave_0 entered promiscuous mode [ 93.752249][ T6614] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 93.763962][ T6599] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.784011][ T6599] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.786590][ T6599] device bridge_slave_1 entered promiscuous mode [ 93.801476][ T6605] loop1: detected capacity change from 0 to 32768 [ 93.828792][ T6605] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 93.831018][ T6605] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 93.903903][ T6622] loop4: detected capacity change from 0 to 1024 [ 93.906915][ T6605] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 93.923736][ T6622] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 93.933037][ T47] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 93.934646][ T6599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.937045][ T47] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 93.941592][ T47] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 93.944607][ T47] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 93.948935][ T112] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 93.950871][ T112] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 93.961424][ T47] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 93.963729][ T47] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 93.969349][ T6622] EXT4-fs (loop4): invalid journal inode [ 93.970865][ T6622] EXT4-fs (loop4): can't get journal size [ 93.983016][ T6599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.009199][ T112] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 58ms [ 94.011873][ T112] gfs2: fsid=syz:syz.0: jid=0: Done [ 94.017135][ T6605] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 94.022810][ T6622] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #2: comm syz-executor.4: blocks 48-48 from inode overlap system zone [ 94.033987][ T6622] EXT4-fs (loop4): failed to initialize system zone (-117) [ 94.039768][ T6622] EXT4-fs (loop4): mount failed [ 94.046295][ T6626] loop3: detected capacity change from 0 to 2048 [ 94.100139][ T6599] team0: Port device team_slave_0 added [ 94.123596][ T6628] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 94.139898][ T6599] team0: Port device team_slave_1 added [ 94.255347][ T6632] loop4: detected capacity change from 0 to 164 [ 94.297889][ T6599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.299926][ T6599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.311859][ T6632] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 94.329565][ T6599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.349064][ T6599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.350897][ T6599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.378432][ T6599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.467723][ T4260] Bluetooth: hci1: command tx timeout [ 95.925483][ T6655] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 96.016890][ T4260] Bluetooth: hci4: command tx timeout [ 96.045836][ T4390] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.071183][ T6623] chnl_net:caif_netlink_parms(): no params data found [ 96.417666][ T6599] device hsr_slave_0 entered promiscuous mode [ 96.447792][ T6599] device hsr_slave_1 entered promiscuous mode [ 96.458165][ T6671] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 96.461794][ T6671] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 96.463857][ T6671] __nla_validate_parse: 2 callbacks suppressed [ 96.463867][ T6671] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.477135][ T6599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.481027][ T6599] Cannot create hsr debugfs directory [ 96.485941][ T6653] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 96.554505][ T4390] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.566409][ T27] audit: type=1326 audit(96.537:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6668 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff9ca5e068 code=0x0 [ 96.616607][ T4390] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.621746][ T6623] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.623631][ T6623] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.626397][ T6623] device bridge_slave_0 entered promiscuous mode [ 96.633872][ T6623] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.636201][ T6623] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.646155][ T6623] device bridge_slave_1 entered promiscuous mode [ 96.656457][ T4390] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.743520][ T6623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.752645][ T6623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.792007][ T6623] team0: Port device team_slave_0 added [ 96.801175][ T6623] team0: Port device team_slave_1 added [ 96.822734][ T6623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.824662][ T6623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.839203][ T6623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.855157][ T6688] loop4: detected capacity change from 0 to 256 [ 96.865488][ T6623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.876185][ T6623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.876776][ T6688] FAT-fs (loop4): Directory bread(block 64) failed [ 96.884786][ T6688] FAT-fs (loop4): Directory bread(block 65) failed [ 96.886386][ T6623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.901510][ T6688] FAT-fs (loop4): Directory bread(block 66) failed [ 96.905287][ T6688] FAT-fs (loop4): Directory bread(block 67) failed [ 96.910252][ T6688] FAT-fs (loop4): Directory bread(block 68) failed [ 96.915697][ T6688] FAT-fs (loop4): Directory bread(block 69) failed [ 96.929499][ T6688] FAT-fs (loop4): Directory bread(block 70) failed [ 96.931499][ T6688] FAT-fs (loop4): Directory bread(block 71) failed [ 96.933300][ T6688] FAT-fs (loop4): Directory bread(block 72) failed [ 96.935108][ T6688] FAT-fs (loop4): Directory bread(block 73) failed [ 96.960558][ T6623] device hsr_slave_0 entered promiscuous mode [ 96.987217][ T6623] device hsr_slave_1 entered promiscuous mode [ 97.027232][ T6623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.029343][ T6623] Cannot create hsr debugfs directory [ 97.076407][ T6692] nftables ruleset with unbound chain [ 97.343100][ T6701] loop4: detected capacity change from 0 to 2048 [ 97.365819][ T6701] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 97.409387][ T6708] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 97.444014][ T6701] NILFS (loop4): failed to count free inodes: err=-34 [ 97.492265][ T6714] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.494966][ T6714] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.537272][ T4260] Bluetooth: hci1: command tx timeout [ 97.586450][ T6718] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 97.637945][ T6717] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 97.960456][ T6599] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 98.009741][ T6599] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 98.069152][ T6729] loop3: detected capacity change from 0 to 32768 [ 98.080792][ T6729] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 98.082911][ T6729] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 98.094064][ T6729] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 98.097272][ T4260] Bluetooth: hci4: command tx timeout [ 98.106108][ T112] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 98.108761][ T112] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 98.111909][ T6599] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 98.159108][ T6599] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 98.212517][ T112] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 103ms [ 98.215553][ T112] gfs2: fsid=syz:syz.0: jid=0: Done [ 98.222839][ T6729] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 98.279600][ T6623] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.498977][ T6623] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.597891][ T4390] device hsr_slave_0 left promiscuous mode [ 98.637322][ T4390] device hsr_slave_1 left promiscuous mode [ 98.717031][ T4390] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.719168][ T4390] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.723882][ T4390] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.726119][ T4390] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.731501][ T4390] device bridge_slave_1 left promiscuous mode [ 98.733478][ T4390] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.767884][ T4390] device bridge_slave_0 left promiscuous mode [ 98.769889][ T4390] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.887201][ T4390] device veth1_macvtap left promiscuous mode [ 98.889005][ T4390] device veth0_macvtap left promiscuous mode [ 98.890766][ T4390] device veth1_vlan left promiscuous mode [ 98.892369][ T4390] device veth0_vlan left promiscuous mode [ 99.096442][ T4390] team0 (unregistering): Port device team_slave_1 removed [ 99.104760][ T4390] team0 (unregistering): Port device team_slave_0 removed [ 99.111671][ T4390] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.147032][ T4390] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.272763][ T4390] bond0 (unregistering): Released all slaves [ 99.410078][ T6623] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.533690][ T6623] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.602269][ T6599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.617905][ T47] Bluetooth: hci1: command tx timeout [ 99.634584][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.644726][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.651969][ T6599] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.693426][ T6789] loop3: detected capacity change from 0 to 512 [ 99.694382][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.699132][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.701428][ T4295] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.703224][ T4295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.705694][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.741001][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.743529][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.746322][ T4295] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.748211][ T4295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.765871][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.782064][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.784849][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.789559][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.792205][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.794914][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.812480][ T6789] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 99.877753][ T4254] EXT4-fs (loop3): unmounting filesystem. [ 99.884457][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.894017][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.896593][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.909741][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.912425][ T4295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.922949][ T6599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.979927][ T6623] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 100.051362][ T6623] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 100.082482][ T6623] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 100.119215][ T6623] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 100.176982][ T4260] Bluetooth: hci4: command tx timeout [ 100.190985][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.193200][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.227306][ T6599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.281690][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.284566][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.378746][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.381645][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.391590][ T6599] device veth0_vlan entered promiscuous mode [ 100.397179][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.400944][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.420089][ T6623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.425895][ T6599] device veth1_vlan entered promiscuous mode [ 100.431094][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.457180][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.459775][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.484623][ T6623] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.495828][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.503664][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.518545][ T6599] device veth0_macvtap entered promiscuous mode [ 100.526309][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.531933][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.538848][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.545937][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.547913][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.561699][ T6599] device veth1_macvtap entered promiscuous mode [ 100.580410][ T6830] loop3: detected capacity change from 0 to 512 [ 100.581532][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.584507][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.588931][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.595074][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.604262][ T4439] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.606257][ T4439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.617559][ T6830] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 100.625804][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.646099][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.672347][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.675110][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.697040][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.699801][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.702288][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.716255][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.718917][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.721531][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.729188][ T6599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.743415][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.747478][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.750256][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.764559][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.773405][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.782152][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.786345][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.792630][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.795212][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.803743][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.807273][ T6834] loop4: detected capacity change from 0 to 512 [ 100.808283][ T6623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.815222][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.829984][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.830560][ T6834] EXT2-fs (loop4): warning: feature flags set on rev 0 fs, running e2fsck is recommended [ 100.840983][ T6834] EXT2-fs (loop4): error: couldn't mount because of unsupported optional features (8000) [ 100.844787][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.850171][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.856283][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.862456][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.875465][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.895752][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.904118][ T4254] EXT4-fs (loop3): unmounting filesystem. [ 100.913787][ T6599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.916077][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.919290][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.921771][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.935489][ T6599] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.949453][ T6599] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.951743][ T6599] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.953916][ T6599] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.037986][ T6840] loop3: detected capacity change from 0 to 2048 [ 101.130400][ T6844] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 101.176108][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.196477][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.221883][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.270255][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.272492][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.277824][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.174325][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.176561][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.181438][ T47] Bluetooth: hci1: command tx timeout [ 102.345228][ T4260] Bluetooth: hci4: command tx timeout [ 102.462645][ T6858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 103.136794][ C0] sched: RT throttling activated [ 103.147714][ T6856] MPTCP: kernel_bind error, err=-98 [ 103.260200][ T6623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.411160][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.414729][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.438886][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.441847][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.445296][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.455733][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.474828][ T6623] device veth0_vlan entered promiscuous mode [ 103.502766][ T6623] device veth1_vlan entered promiscuous mode [ 103.564758][ T6623] device veth0_macvtap entered promiscuous mode [ 103.581916][ T6873] binder: 6869:6873 unknown command 16456 [ 103.583404][ T6873] binder: 6869:6873 ioctl c0306201 20000380 returned -22 [ 103.583611][ T6872] loop3: detected capacity change from 0 to 512 [ 103.599290][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.601907][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.603066][ T6872] EXT2-fs (loop3): warning: feature flags set on rev 0 fs, running e2fsck is recommended [ 103.604396][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.606159][ T6872] EXT2-fs (loop3): error: couldn't mount because of unsupported optional features (8000) [ 103.616666][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.622573][ T6623] device veth1_macvtap entered promiscuous mode [ 103.649775][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.652347][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.666044][ T6623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.673434][ T6623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.690972][ T6623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.693655][ T6623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.716326][ T6623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.729590][ T6623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.732117][ T6623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.734706][ T6623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.758326][ T6623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.761117][ T6623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.785426][ T6623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.798961][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.801765][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.807971][ T6623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.810717][ T6623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.813278][ T6623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.815894][ T6623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.859085][ T6623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.862182][ T6623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.864913][ T6623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.889842][ T6623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.892513][ T6623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.895156][ T6623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.933578][ T6623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.936483][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.940311][ T4439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.951219][ T6623] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.967593][ T6623] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.970026][ T6623] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.972275][ T6623] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.975649][ T6877] loop3: detected capacity change from 0 to 8192 [ 104.076488][ T6877] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 104.082803][ T6877] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 104.094190][ T6885] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 104.147296][ T6877] loop3: unable to read partition table [ 104.148904][ T6877] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 104.194125][ T3843] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 104.196730][ T3843] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 104.207396][ T3843] loop3: unable to read partition table [ 104.278135][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.280394][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.179523][ T4564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.231088][ T6895] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 105.234059][ T6895] nbd: socks must be embedded in a SOCK_ITEM attr [ 105.243680][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.246048][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.291640][ T5552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.318942][ T6860] loop2: detected capacity change from 0 to 32768 [ 105.371346][ T6860] XFS (loop2): Mounting V5 Filesystem [ 105.445715][ T6911] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 105.469009][ T6889] loop4: detected capacity change from 0 to 32768 [ 105.498560][ T6860] XFS (loop2): Ending clean mount [ 105.523409][ T6889] XFS (loop4): Mounting V5 Filesystem [ 105.663961][ T6889] XFS (loop4): Ending clean mount [ 105.668641][ T6889] XFS (loop4): Quotacheck needed: Please wait. [ 105.680291][ T6599] XFS (loop2): Unmounting Filesystem [ 105.702953][ T6927] loop1: detected capacity change from 0 to 2048 [ 105.763883][ T6889] XFS (loop4): Quotacheck: Done. [ 105.816678][ T6927] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 105.830766][ T5809] XFS (loop4): Unmounting Filesystem [ 105.905377][ T6927] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 105.921676][ T6937] loop3: detected capacity change from 0 to 128 [ 105.935444][ T6937] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 105.987174][ T6927] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 138 with max blocks 1 with error 117 [ 105.997021][ T6927] EXT4-fs (loop1): This should not happen!! Data will be lost [ 105.997021][ T6927] [ 106.040299][ T5555] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 106.052910][ T6942] loop0: detected capacity change from 0 to 128 [ 106.067393][ T6942] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 106.088067][ T5643] EXT4-fs (loop1): unmounting filesystem. [ 106.160973][ T4401] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 106.172043][ T6944] loop3: detected capacity change from 0 to 2048 [ 106.187734][ T6945] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 106.247595][ T6947] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.250365][ T6947] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.297491][ T6623] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 107.469050][ T6952] device geneve2 entered promiscuous mode [ 107.482099][ T6948] MPTCP: kernel_bind error, err=-98 [ 108.790011][ T6976] loop1: detected capacity change from 0 to 2048 [ 108.849227][ T6976] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 108.866222][ T6976] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 108.889876][ T6976] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 138 with max blocks 1 with error 117 [ 108.893288][ T6976] EXT4-fs (loop1): This should not happen!! Data will be lost [ 108.893288][ T6976] [ 108.984569][ T6970] loop0: detected capacity change from 0 to 32768 [ 108.988431][ T6970] XFS: attr2 mount option is deprecated. [ 108.989875][ T6970] XFS: ikeep mount option is deprecated. [ 108.992764][ T5643] EXT4-fs (loop1): unmounting filesystem. [ 108.994795][ T6970] XFS: noikeep mount option is deprecated. [ 109.009945][ T6956] loop2: detected capacity change from 0 to 40427 [ 109.041850][ T6970] XFS (loop0): Mounting V5 Filesystem [ 109.045032][ T6956] F2FS-fs (loop2): Found nat_bits in checkpoint [ 109.124653][ T7006] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 109.141906][ T6956] F2FS-fs (loop2): Cannot turn on quotas: -2 on 2 [ 109.173159][ T7009] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.187031][ T6956] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 109.228771][ T6970] XFS (loop0): Ending clean mount [ 109.253196][ T6970] XFS (loop0): Quotacheck needed: Please wait. [ 109.308401][ T6970] XFS (loop0): Quotacheck: Done. [ 109.388570][ T6623] XFS (loop0): Unmounting Filesystem [ 109.562996][ T7029] netlink: 16178 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.671297][ T7036] Illegal XDP return value 4294967294 on prog (id 58) dev N/A, expect packet loss! [ 109.762979][ T7038] loop2: detected capacity change from 0 to 8192 [ 109.773855][ T7038] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "offresize=auto" for option "tails" [ 109.773855][ T7038] [ 109.951856][ T7056] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.093426][ T7064] netlink: 16178 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.228465][ T7072] loop2: detected capacity change from 0 to 2048 [ 110.257431][ T7076] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 110.374531][ T7079] loop4: detected capacity change from 0 to 128 [ 110.419669][ T7082] loop0: detected capacity change from 0 to 128 [ 110.433841][ T7082] VFS: Found a Xenix FS (block size = 512) on device loop0 [ 110.438484][ T7079] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 110.461197][ T7082] sysv_count_free_blocks: free block count was -2041545935, correcting to 3 [ 111.345035][ T7079] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 111.439499][ T7082] sysv_count_free_inodes: unable to read inode table [ 111.556562][ T6623] sysv_free_block: trying to free block not in datazone [ 111.562947][ T6623] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 111.604427][ T7087] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 111.987082][ T7113] loop0: detected capacity change from 0 to 2048 [ 111.998529][ T7113] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 112.068036][ T7113] NILFS error (device loop0): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 112.092617][ T7113] NILFS error (device loop0): nilfs_readdir: bad page in #2 [ 112.505614][ T7133] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.226426][ T7140] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.319553][ T7144] loop3: detected capacity change from 0 to 128 [ 113.373768][ T7144] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 113.399640][ T7144] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 113.438211][ T5555] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 113.467264][ T7156] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 113.746589][ T7174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 114.418053][ T7180] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.782551][ T7188] loop0: detected capacity change from 0 to 128 [ 114.841549][ T7188] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 114.854174][ T7188] UDF-fs: warning (device loop0): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 115.078225][ T7203] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.086365][ T7199] loop2: detected capacity change from 0 to 2048 [ 115.123007][ T7199] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 115.272381][ T7210] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 115.333445][ T7185] loop1: detected capacity change from 0 to 32768 [ 115.343720][ T7185] XFS: attr2 mount option is deprecated. [ 115.351344][ T7185] XFS: ikeep mount option is deprecated. [ 115.356353][ T7185] XFS: noikeep mount option is deprecated. [ 115.429652][ T7185] XFS (loop1): Mounting V5 Filesystem [ 115.471178][ T7228] loop0: detected capacity change from 0 to 128 [ 115.527974][ T7228] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 115.550732][ T7185] XFS (loop1): Ending clean mount [ 115.558340][ T7228] UDF-fs: warning (device loop0): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 116.414458][ T7230] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.439768][ T7185] XFS (loop1): Quotacheck needed: Please wait. [ 116.517081][ T7185] XFS (loop1): Quotacheck: Done. [ 116.568223][ T5643] XFS (loop1): Unmounting Filesystem [ 116.679154][ T7248] smc: net device wg0 applied user defined pnetid SYZ0 [ 116.685136][ T7248] smc: net device veth1 applied user defined pnetid SYZ1 [ 116.916494][ T7264] loop4: detected capacity change from 0 to 2048 [ 116.949311][ T7267] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 118.237011][ T27] audit: type=1326 audit(118.207:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7285 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff83e5e068 code=0x0 [ 118.373904][ T7293] loop1: detected capacity change from 0 to 2048 [ 118.386999][ T7293] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 118.427294][ T7293] NILFS error (device loop1): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 118.431200][ T7293] NILFS error (device loop1): nilfs_readdir: bad page in #2 [ 118.539277][ T7303] loop0: detected capacity change from 0 to 8 [ 118.843661][ T7320] loop1: detected capacity change from 0 to 256 [ 118.900829][ T27] audit: type=1326 audit(118.877:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9ca5e068 code=0x7ffc0000 [ 118.914124][ T27] audit: type=1326 audit(118.887:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9ca5e068 code=0x7ffc0000 [ 118.927273][ T27] audit: type=1326 audit(118.897:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9ca5e068 code=0x7ffc0000 [ 118.959805][ T27] audit: type=1326 audit(118.897:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9ca5e068 code=0x7ffc0000 [ 118.975845][ T27] audit: type=1326 audit(118.897:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9ca5e068 code=0x7ffc0000 [ 118.983844][ T27] audit: type=1326 audit(118.897:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9ca5e068 code=0x7ffc0000 [ 118.990686][ T27] audit: type=1326 audit(118.897:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9ca5e068 code=0x7ffc0000 [ 118.997593][ T27] audit: type=1326 audit(118.897:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c00000b7 syscall=271 compat=0 ip=0xffff9ca5e068 code=0x7ffc0000 [ 119.010096][ T27] audit: type=1326 audit(118.897:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9ca5e068 code=0x7ffc0000 [ 119.016558][ T7300] loop3: detected capacity change from 0 to 32768 [ 119.119325][ T7327] loop4: detected capacity change from 0 to 2048 [ 119.173350][ T7332] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 119.348423][ T7337] loop2: detected capacity change from 0 to 2048 [ 119.354353][ T7337] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 120.302185][ T7346] fuse: Bad value for 'fd' [ 120.476172][ T7353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.517441][ T7353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.539511][ T7342] MPTCP: kernel_bind error, err=-98 [ 120.711909][ T7361] loop0: detected capacity change from 0 to 256 [ 120.752262][ T7366] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.755719][ T7361] exFAT-fs (loop0): failed to load upcase table (idx : 0x00011e5d, chksum : 0x63a11b78, utbl_chksum : 0xe619d30d) [ 120.759803][ T7361] exFAT-fs (loop0): failed to load alloc-bitmap [ 120.761452][ T7361] exFAT-fs (loop0): failed to recognize exfat type [ 120.979354][ T7375] loop0: detected capacity change from 0 to 256 [ 121.062882][ T7358] loop2: detected capacity change from 0 to 32768 [ 121.103681][ T7380] fuse: Bad value for 'fd' [ 121.382754][ T7391] loop3: detected capacity change from 0 to 256 [ 121.625490][ T7400] loop2: detected capacity change from 0 to 256 [ 121.768318][ T7405] loop2: detected capacity change from 0 to 8 [ 121.804023][ T7407] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 121.863396][ T7409] loop3: detected capacity change from 0 to 512 [ 121.877975][ T7409] EXT2-fs (loop3): nobh option not supported [ 121.884941][ T7409] EXT2-fs (loop3): warning: mounting ext3 filesystem as ext2 [ 121.922978][ T7385] loop0: detected capacity change from 0 to 32768 [ 121.929501][ T7411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.939956][ T7411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.063060][ T7416] sctp: [Deprecated]: syz-executor.1 (pid 7416) Use of struct sctp_assoc_value in delayed_ack socket option. [ 122.063060][ T7416] Use struct sctp_sack_info instead [ 122.125756][ T7397] loop4: detected capacity change from 0 to 32768 [ 122.128882][ T7397] XFS: attr2 mount option is deprecated. [ 122.130524][ T7397] XFS: ikeep mount option is deprecated. [ 122.132108][ T7397] XFS: noikeep mount option is deprecated. [ 122.139952][ T7397] XFS (loop4): Mounting V5 Filesystem [ 122.197252][ T7397] XFS (loop4): Ending clean mount [ 122.203558][ T7397] XFS (loop4): Quotacheck needed: Please wait. [ 122.233610][ T7397] XFS (loop4): Quotacheck: Done. [ 122.275870][ T5809] XFS (loop4): Unmounting Filesystem [ 122.544224][ T7435] loop2: detected capacity change from 0 to 256 [ 122.704409][ T7437] loop2: detected capacity change from 0 to 1024 [ 122.729043][ T7440] loop4: detected capacity change from 0 to 256 [ 122.731201][ T7441] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.827356][ T7443] loop2: detected capacity change from 0 to 1764 [ 122.856705][ T7445] netlink: 332 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.870464][ T7445] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.872886][ T7445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.989488][ T7457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.045049][ T7459] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 123.147230][ T7463] loop3: detected capacity change from 0 to 256 [ 123.183464][ T7463] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011e5d, chksum : 0x63a11b78, utbl_chksum : 0xe619d30d) [ 123.198685][ T7463] exFAT-fs (loop3): failed to load alloc-bitmap [ 123.204454][ T7463] exFAT-fs (loop3): failed to recognize exfat type [ 123.271313][ T7478] sctp: [Deprecated]: syz-executor.2 (pid 7478) Use of struct sctp_assoc_value in delayed_ack socket option. [ 123.271313][ T7478] Use struct sctp_sack_info instead [ 123.422111][ T7490] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 123.494075][ T7495] loop3: detected capacity change from 0 to 256 [ 123.593098][ T7497] loop1: detected capacity change from 0 to 2048 [ 123.681617][ T7502] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 123.712845][ T7504] loop3: detected capacity change from 0 to 256 [ 124.889300][ T7530] qrtr: Invalid version 158 [ 124.923572][ T7533] loop1: detected capacity change from 0 to 512 [ 124.932705][ T7534] loop0: detected capacity change from 0 to 512 [ 124.949927][ T7534] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802e02c, mo2=0002] [ 124.952707][ T7534] System zones: 1-12 [ 124.991884][ T7534] EXT4-fs error (device loop0): __ext4_iget:5044: inode #11: block 393240: comm syz-executor.0: invalid block [ 124.995720][ T7534] EXT4-fs (loop0): Remounting filesystem read-only [ 125.004063][ T7534] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz-executor.0: couldn't read orphan inode 11 (err -117) [ 125.010577][ T7544] loop2: detected capacity change from 0 to 2048 [ 125.046047][ T7533] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 125.052853][ T7534] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 125.105571][ T7533] EXT4-fs error (device loop1): ext4_get_first_dir_block:3548: inode #12: block 32: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 125.108847][ T7546] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 125.164236][ T7533] EXT4-fs error (device loop1): ext4_get_first_dir_block:3551: inode #12: comm syz-executor.1: directory missing '.' [ 125.170353][ T6623] EXT4-fs (loop0): unmounting filesystem. [ 125.229003][ T5643] EXT4-fs (loop1): unmounting filesystem. [ 125.436374][ T7566] loop1: detected capacity change from 0 to 2048 [ 125.474794][ T7570] ucma_write: process 623 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. [ 125.484581][ T7571] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 125.680925][ T7576] loop3: detected capacity change from 0 to 8192 [ 125.704054][ T7576] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 126.560201][ T2050] ieee802154 phy0 wpan0: encryption failed: -22 [ 126.562760][ T2050] ieee802154 phy1 wpan1: encryption failed: -22 [ 126.709025][ T7583] loop2: detected capacity change from 0 to 2048 [ 126.712489][ T7576] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 126.715071][ T7576] FAT-fs (loop3): Filesystem has been set read-only [ 126.731077][ T7576] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 126.733447][ T7576] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 126.764335][ T7576] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 126.766682][ T7576] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 126.807133][ T7587] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 126.814791][ T7586] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 126.883309][ T7589] __nla_validate_parse: 2 callbacks suppressed [ 126.883324][ T7589] netlink: 428 bytes leftover after parsing attributes in process `syz-executor.4'. [ 126.907179][ T7589] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 127.089351][ T7600] libceph: resolve '40' (ret=-3): failed [ 127.109906][ T7601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.112390][ T7601] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 127.170792][ T7607] loop3: detected capacity change from 0 to 512 [ 127.244054][ T7613] loop1: detected capacity change from 0 to 512 [ 127.263003][ T7607] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 127.296701][ T7624] netlink: 428 bytes leftover after parsing attributes in process `syz-executor.0'. [ 127.299489][ T7624] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 127.316108][ T7613] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 127.325797][ T7613] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 127.365600][ T7607] EXT4-fs error (device loop3): ext4_get_first_dir_block:3548: inode #12: block 32: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 127.373453][ T7613] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 127.381686][ T7613] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2810: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 127.391855][ T7613] EXT4-fs (loop1): 1 truncate cleaned up [ 127.393436][ T7613] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 127.415862][ T7607] EXT4-fs error (device loop3): ext4_get_first_dir_block:3551: inode #12: comm syz-executor.3: directory missing '.' [ 127.437620][ T7628] loop4: detected capacity change from 0 to 2048 [ 127.498993][ T7632] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 127.535408][ T4254] EXT4-fs (loop3): unmounting filesystem. [ 127.574155][ T5643] EXT4-fs (loop1): unmounting filesystem. [ 127.633408][ T27] kauditd_printk_skb: 25 callbacks suppressed [ 127.633425][ T27] audit: type=1326 audit(127.597:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7633 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa7e5e068 code=0x0 [ 127.729271][ T7637] loop0: detected capacity change from 0 to 8 [ 127.734228][ T7637] squashfs image failed sanity check [ 128.608216][ T7640] libceph: resolve '40' (ret=-3): failed [ 128.856583][ T7635] MPTCP: kernel_bind error, err=-98 [ 129.123770][ T7668] libceph: resolve '40' (ret=-3): failed [ 129.155557][ T7669] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 130.195346][ T7681] loop2: detected capacity change from 0 to 512 [ 130.267311][ T7681] EXT4-fs (loop2): filesystem is read-only [ 130.332649][ T7681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 130.373578][ T7689] tipc: Started in network mode [ 130.375184][ T7689] tipc: Node identity ac1414aa, cluster identity 4711 [ 130.396376][ T7689] tipc: Enabling of bearer rejected, failed to enable media [ 130.425297][ T7661] loop0: detected capacity change from 0 to 32768 [ 130.469124][ T7661] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (7661) [ 130.496115][ T7661] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 130.499615][ T7693] loop2: detected capacity change from 0 to 2048 [ 130.509490][ T7661] BTRFS info (device loop0): using sha256 (sha256-ce) checksum algorithm [ 130.511756][ T7661] BTRFS info (device loop0): turning off barriers [ 130.513398][ T7661] BTRFS info (device loop0): using free space tree [ 130.543611][ T7706] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 131.639605][ T7732] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.704542][ T7661] BTRFS info (device loop0): enabling ssd optimizations [ 131.821336][ T7736] IPv4: Oversized IP packet from 172.20.20.24 [ 131.825461][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 131.828718][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 131.879131][ T6623] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 131.900174][ T7725] MPTCP: kernel_bind error, err=-98 [ 132.208040][ T7743] loop4: detected capacity change from 0 to 256 [ 132.213742][ T7743] FAT-fs (loop4): Unrecognized mount option "nodo" or missing value [ 132.365230][ T27] audit: type=1326 audit(132.337:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7758 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffa7e5e068 code=0x0 [ 132.641202][ T7770] loop3: detected capacity change from 0 to 64 [ 133.550123][ T7824] IPv4: Oversized IP packet from 172.20.20.24 [ 133.552033][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 133.553804][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 134.734606][ T7848] process 'syz-executor.1' launched './bus' with NULL argv: empty string added [ 135.336738][ T7888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 135.420019][ T7869] loop0: detected capacity change from 0 to 40427 [ 135.427145][ T7869] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 135.429717][ T7869] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 135.461439][ T7869] F2FS-fs (loop0): Found nat_bits in checkpoint [ 135.494211][ T7869] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 135.496068][ T7869] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 135.574564][ T7893] f2fs_ckpt-7:0: attempt to access beyond end of device [ 135.574564][ T7893] loop0: rw=2049, sector=40960, nr_sectors = 8 limit=40427 [ 135.777828][ T7901] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.841832][ T7898] can0: slcan on ttyS3. [ 135.939612][ T7898] can0 (unregistered): slcan off ttyS3. [ 136.426766][ T7927] loop1: detected capacity change from 0 to 32768 [ 136.443859][ T7927] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (7927) [ 136.464955][ T7927] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 136.470351][ T7927] BTRFS info (device loop1): using sha256 (sha256-ce) checksum algorithm [ 136.472573][ T7927] BTRFS info (device loop1): using free space tree [ 136.583311][ T7927] BTRFS info (device loop1): enabling ssd optimizations [ 136.622916][ T7927] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 136.722327][ T5643] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 136.936635][ T7982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.971988][ T27] audit: type=1326 audit(136.947:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7979 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff91e5e068 code=0x0 [ 137.116429][ T7993] can0: slcan on ttyS3. [ 137.218231][ T7993] can0 (unregistered): slcan off ttyS3. [ 137.219858][ T7993] Falling back ldisc for ttyS3. [ 137.405769][ T8017] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 137.677952][ T8045] loop4: detected capacity change from 0 to 1024 [ 137.683146][ T8045] hfsplus: write access to a journaled filesystem is not supported, use the force option at your own risk, mounting read-only. [ 138.851940][ T8064] loop1: detected capacity change from 0 to 256 [ 139.278077][ T8097] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 139.294781][ T8103] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.309982][ T8103] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.334282][ T8103] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.336655][ T8103] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.523289][ T8115] loop4: detected capacity change from 0 to 2048 [ 139.548877][ T8115] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 139.725938][ T27] audit: type=1326 audit(139.697:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8125 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff9ae5e068 code=0x0 [ 139.925263][ T8143] loop3: detected capacity change from 0 to 2048 [ 139.956905][ T8143] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 140.068004][ T8151] binder: 8150:8151 ioctl 4018620d 0 returned -22 [ 140.618480][ T8159] hub 9-0:1.0: USB hub found [ 140.622012][ T8159] hub 9-0:1.0: 8 ports detected [ 141.161769][ T8171] loop3: detected capacity change from 0 to 1024 [ 141.218134][ T4390] hfsplus: b-tree write err: -5, ino 4 [ 141.363040][ T8186] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 141.387037][ T4797] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 141.416933][ T8189] loop3: detected capacity change from 0 to 2048 [ 141.447215][ T8189] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 141.481430][ T4254] EXT4-fs (loop3): unmounting filesystem. [ 141.747147][ T4797] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 141.750422][ T4797] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 141.753058][ T4797] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 141.755452][ T4797] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 141.775124][ T4797] usb 1-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 141.783563][ T4797] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.793514][ T8196] loop1: detected capacity change from 0 to 32768 [ 141.802379][ T4797] usb 1-1: config 0 descriptor?? [ 141.805077][ T8196] XFS: attr2 mount option is deprecated. [ 141.814049][ T8196] XFS (loop1): Mounting V5 filesystem in no-recovery mode. Filesystem will be inconsistent. [ 141.833636][ T8196] XFS (loop1): Quotacheck needed: Please wait. [ 141.894989][ T8196] XFS (loop1): Quotacheck: Done. [ 141.945717][ T5643] XFS (loop1): Unmounting Filesystem [ 142.386971][ T4797] hid-picolcd 0003:04D8:C002.0001: No report with id 0x11 found [ 142.544137][ T8167] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 142.546718][ T8167] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.572155][ T8255] loop3: detected capacity change from 0 to 4096 [ 142.599199][ T5777] usb 1-1: USB disconnect, device number 2 [ 142.783628][ T8255] ntfs3: loop3: ino=5, "/" directory corrupted [ 143.819185][ T8286] loop3: detected capacity change from 0 to 64 [ 143.839576][ T8280] loop2: detected capacity change from 0 to 16 [ 143.932536][ T8280] erofs: (device loop2): mounted with root inode @ nid 36. [ 143.975964][ T8293] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 143.998303][ T8280] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 144.020616][ T8293] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 144.030093][ T8293] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 144.034536][ T8280] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 144.040955][ T8280] erofs: (device loop2): z_erofs_read_folio: failed to read, err [-117] [ 144.061498][ T8280] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 144.064549][ T8280] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 144.070995][ T8293] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 144.075553][ T8280] erofs: (device loop2): z_erofs_read_folio: failed to read, err [-117] [ 144.114437][ T8280] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 144.118457][ T8280] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 144.120355][ T8293] bond1 (unregistering): Released all slaves [ 144.145407][ T8280] erofs: (device loop2): z_erofs_read_folio: failed to read, err [-117] [ 144.159361][ T8280] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 144.161770][ T8280] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 144.166925][ T8280] erofs: (device loop2): z_erofs_read_folio: failed to read, err [-117] [ 144.174450][ T8280] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 144.177679][ T8280] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 144.182731][ T8280] erofs: (device loop2): z_erofs_read_folio: failed to read, err [-117] [ 144.288779][ T8309] loop4: detected capacity change from 0 to 1024 [ 144.291877][ T8306] x_tables: ip_tables: ah match: only valid for protocol 51 [ 144.304495][ T8309] hfsplus: write access to a journaled filesystem is not supported, use the force option at your own risk, mounting read-only. [ 145.441674][ T8327] loop1: detected capacity change from 0 to 1024 [ 145.450773][ T8327] EXT4-fs (loop1): unsupported inode size: 2048 [ 145.454104][ T8327] EXT4-fs (loop1): blocksize: 1024 [ 145.538140][ T8330] loop4: detected capacity change from 0 to 16 [ 145.558457][ T8330] erofs: (device loop4): mounted with root inode @ nid 36. [ 145.580678][ T8330] erofs: (device loop4): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 145.607523][ T8330] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 145.612137][ T8330] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 145.677307][ T8330] erofs: (device loop4): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 145.679746][ T8330] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 145.684317][ T8330] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 145.748712][ T8330] erofs: (device loop4): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 145.751110][ T8330] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 145.756273][ T8330] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 145.775141][ T8330] erofs: (device loop4): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 145.795329][ T8330] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 145.801403][ T8330] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 145.823484][ T8347] erofs: (device loop4): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 145.826418][ T8347] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 145.849121][ T8347] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 145.897041][ T8351] loop2: detected capacity change from 0 to 8 [ 145.899641][ T8351] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 145.918360][ T8351] cramfs: bad root offset 140 [ 145.946445][ T8323] loop3: detected capacity change from 0 to 32768 [ 145.960148][ T8323] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (8323) [ 145.984040][ T8323] BTRFS info (device loop3): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 145.986755][ T8323] BTRFS info (device loop3): using sha256 (sha256-ce) checksum algorithm [ 146.003862][ T8323] BTRFS info (device loop3): doing ref verification [ 146.005730][ T8323] BTRFS info (device loop3): enabling ssd optimizations [ 146.011646][ T8355] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 146.026916][ T8323] BTRFS info (device loop3): turning on sync discard [ 146.028755][ T8323] BTRFS info (device loop3): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 146.037597][ T8323] BTRFS info (device loop3): use zstd compression, level 3 [ 146.040370][ T8323] BTRFS warning (device loop3): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 146.047615][ T8323] BTRFS info (device loop3): trying to use backup root at mount time [ 146.049850][ T8323] BTRFS info (device loop3): using free space tree [ 146.051352][ T8362] loop4: detected capacity change from 0 to 164 [ 146.064071][ T8355] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 146.067049][ T8355] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 146.081687][ T8362] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 146.125193][ T8355] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 146.221544][ T8355] bond1 (unregistering): Released all slaves [ 146.262648][ T8386] x_tables: ip_tables: ah match: only valid for protocol 51 [ 146.475963][ T8401] overlayfs: missing 'lowerdir' [ 146.675655][ T4254] BTRFS info (device loop3): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 146.712580][ T8421] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 146.914890][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 146.932498][ T8421] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 146.977552][ T8421] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 147.046329][ T8421] bond1 (unregistering): Released all slaves [ 147.085667][ T8445] loop1: detected capacity change from 0 to 164 [ 147.101419][ T8446] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 147.118341][ T8445] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 147.957345][ T8495] loop4: detected capacity change from 0 to 8 [ 147.959811][ T8495] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 147.972448][ T8495] cramfs: bad root offset 140 [ 147.984841][ T8497] mkiss: ax0: crc mode is auto. [ 147.993566][ T8501] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 148.004120][ T8501] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 148.259368][ T8511] loop4: detected capacity change from 0 to 2048 [ 148.266910][ T8511] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 148.297831][ T8511] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 148.411219][ T8519] loop3: detected capacity change from 0 to 164 [ 148.439538][ T8519] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 148.541327][ T8525] tls_set_device_offload: netdev not found [ 148.597889][ T8528] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 148.600925][ T8528] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 148.863291][ T8508] loop2: detected capacity change from 0 to 32768 [ 148.873410][ T8508] XFS: attr2 mount option is deprecated. [ 148.876108][ T8546] loop3: detected capacity change from 0 to 512 [ 148.895381][ T8544] loop4: detected capacity change from 0 to 2048 [ 148.901152][ T8544] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 148.933951][ T8544] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 148.947819][ T8546] EXT4-fs warning (device loop3): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 148.952353][ T8546] EXT4-fs warning (device loop3): dx_probe:880: Enable large directory feature to access it [ 148.959325][ T8508] XFS (loop2): DAX unsupported by block device. Turning off DAX. [ 148.961840][ T8508] XFS (loop2): Mounting V5 Filesystem [ 148.967056][ T8546] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 148.970702][ T8546] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 148.981083][ T8546] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 148.993019][ T8546] EXT4-fs (loop3): Remounting filesystem read-only [ 148.994919][ T8546] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 149.059788][ T8546] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 149.122741][ T8546] EXT4-fs error (device loop3): ext4_empty_dir:3099: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 149.142904][ T8508] XFS (loop2): Ending clean mount [ 149.145450][ T8508] XFS (loop2): Quotacheck needed: Please wait. [ 149.167318][ T8546] EXT4-fs (loop3): Remounting filesystem read-only [ 149.169097][ T8546] EXT4-fs warning (device loop3): ext4_empty_dir:3101: inode #2: comm syz-executor.3: directory missing '.' [ 149.230440][ T8565] tls_set_device_offload: netdev not found [ 149.233654][ T4254] EXT4-fs (loop3): unmounting filesystem. [ 149.265878][ T8508] XFS (loop2): Quotacheck: Done. [ 149.282471][ T8567] syz-executor.4 (pid 8567) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 149.312219][ T6599] XFS (loop2): Unmounting Filesystem [ 149.357820][ T8572] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.463405][ T8579] dlm: plock device version mismatch: kernel (1.2.0), user (0.0.0) [ 149.788230][ T8537] loop1: detected capacity change from 0 to 65536 [ 149.862431][ T8537] XFS (loop1): Mounting V5 Filesystem [ 150.037616][ T8537] XFS (loop1): Ending clean mount [ 150.100567][ T8605] input: syz1 as /devices/virtual/input/input2 [ 150.197293][ T8608] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.206424][ T5643] XFS (loop1): Unmounting Filesystem [ 150.218514][ T8593] loop4: detected capacity change from 0 to 16384 [ 150.246570][ T8593] REISERFS warning (device loop4): super-6519 read_super_block: Unfinished reiserfsck --rebuild-tree run detected. Please run [ 150.246570][ T8593] reiserfsck --rebuild-tree and wait for a completion. If that fails [ 150.246570][ T8593] get newer reiserfsprogs package [ 150.285775][ T8593] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 150.379744][ T8585] loop3: detected capacity change from 0 to 40427 [ 150.422325][ T8585] F2FS-fs (loop3): invalid crc_offset: 16 [ 150.447395][ T8617] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 150.452896][ T8585] F2FS-fs (loop3): Found nat_bits in checkpoint [ 150.538592][ T8585] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 150.688209][ T8619] f2fs_ckpt-7:3: attempt to access beyond end of device [ 150.688209][ T8619] loop3: rw=2049, sector=45096, nr_sectors = 24 limit=40427 [ 150.711964][ T8627] device syzkaller0 entered promiscuous mode [ 150.771695][ T4254] syz-executor.3: attempt to access beyond end of device [ 150.771695][ T4254] loop3: rw=524288, sector=45064, nr_sectors = 8 limit=40427 [ 150.806449][ T4254] syz-executor.3: attempt to access beyond end of device [ 150.806449][ T4254] loop3: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 150.842514][ T8633] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 150.928479][ T8637] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 151.019010][ T8640] loop1: detected capacity change from 0 to 512 [ 151.086729][ T8640] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #15: comm syz-executor.1: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 151.097034][ T8640] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 151.101144][ T8640] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 151.101976][ T8649] input: syz1 as /devices/virtual/input/input3 [ 151.290407][ T5643] EXT4-fs (loop1): unmounting filesystem. [ 152.082378][ T8652] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 152.084291][ T8652] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 152.342590][ T8660] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 152.416570][ T8662] loop1: detected capacity change from 0 to 2048 [ 152.445500][ T8662] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 152.564143][ T8656] loop4: detected capacity change from 0 to 16384 [ 152.637677][ T8656] REISERFS warning (device loop4): super-6519 read_super_block: Unfinished reiserfsck --rebuild-tree run detected. Please run [ 152.637677][ T8656] reiserfsck --rebuild-tree and wait for a completion. If that fails [ 152.637677][ T8656] get newer reiserfsprogs package [ 152.644198][ T8656] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 153.064405][ T8674] loop2: detected capacity change from 0 to 8192 [ 153.066102][ T8687] loop4: detected capacity change from 0 to 2048 [ 153.080155][ T8674] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 153.083534][ T8674] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 153.085930][ T8674] REISERFS (device loop2): using journaled data mode [ 153.098729][ T8674] reiserfs: using flush barriers [ 153.106224][ T8674] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 153.113079][ T8674] REISERFS (device loop2): checking transaction log (loop2) [ 153.127427][ T47] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 153.131846][ T47] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 153.135387][ T47] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 153.139682][ T4252] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 153.142927][ T4252] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 153.145134][ T47] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 153.191458][ T8674] REISERFS (device loop2): Using r5 hash to sort names [ 153.193653][ T8674] REISERFS warning (device loop2): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 153.198582][ T8687] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 153.237450][ T8674] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 153.345516][ T8693] chnl_net:caif_netlink_parms(): no params data found [ 153.532531][ T8693] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.540737][ T8693] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.543301][ T8693] device bridge_slave_0 entered promiscuous mode [ 153.584823][ T8693] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.590926][ T8693] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.602995][ T8693] device bridge_slave_1 entered promiscuous mode [ 153.676338][ T4301] kernel write not supported for file /snd/seq (pid: 4301 comm: kworker/0:9) [ 153.685557][ T8693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.703105][ T8693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.741234][ T8732] loop1: detected capacity change from 0 to 2048 [ 153.754532][ T8693] team0: Port device team_slave_0 added [ 153.769093][ T8732] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 153.774907][ T8693] team0: Port device team_slave_1 added [ 153.838202][ T8693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.840038][ T8693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.857827][ T8693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.908778][ T8734] device syzkaller0 entered promiscuous mode [ 153.917807][ T8693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.920068][ T8693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.933830][ T8693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.976648][ T8739] loop1: detected capacity change from 0 to 8192 [ 153.998746][ T8693] device hsr_slave_0 entered promiscuous mode [ 154.021582][ T8739] loop1: p1 p2 p3 p4 [ 154.025036][ T8739] loop1: partition table partially beyond EOD, truncated [ 154.028570][ T8693] device hsr_slave_1 entered promiscuous mode [ 154.034960][ T8739] loop1: p1 size 3523149824 extends beyond EOD, truncated [ 154.046125][ T8739] loop1: p2 start 4293394688 is beyond EOD, truncated [ 154.051661][ T8739] loop1: p3 start 150994944 is beyond EOD, truncated [ 154.054333][ T8739] loop1: p4 size 50331648 extends beyond EOD, truncated [ 154.066998][ T8693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.069263][ T8693] Cannot create hsr debugfs directory [ 154.289284][ T5555] udevd[5555]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 154.295487][ T4239] udevd[4239]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 154.381738][ T4292] kernel write not supported for file /snd/seq (pid: 4292 comm: kworker/1:3) [ 154.476509][ T8693] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.561414][ T8763] loop2: detected capacity change from 0 to 512 [ 154.584866][ T8763] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #15: comm syz-executor.2: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 154.585434][ T8693] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.595643][ T8763] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 155.349380][ T4847] atkbd serio1: keyboard reset failed on [ 155.351574][ T47] Bluetooth: hci2: command tx timeout [ 155.379925][ T8763] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 155.433500][ T8693] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.545701][ T8693] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.580105][ T8772] xt_socket: unknown flags 0x50 [ 155.602310][ T6599] EXT4-fs (loop2): unmounting filesystem. [ 155.895428][ T8693] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.948706][ T8693] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.989483][ T8693] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 156.029821][ T8693] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 156.185457][ T8693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.203874][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.208479][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.222490][ T8693] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.235043][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.240065][ T8804] loop1: detected capacity change from 0 to 512 [ 156.240320][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.244155][ T4301] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.246112][ T4301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.252226][ T8803] loop4: detected capacity change from 0 to 256 [ 156.264432][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.268828][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.271679][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.275737][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.277715][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.284145][ T8804] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #15: comm syz-executor.1: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 156.301269][ T8693] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.306145][ T8693] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.309264][ T8804] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 156.311800][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.316075][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.319174][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.322806][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.325489][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.327916][ T8804] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 156.328488][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.332764][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.335625][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.352197][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.354817][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.368137][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.370785][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.499092][ T8808] device bond0 entered promiscuous mode [ 156.506844][ T8808] device bond_slave_0 entered promiscuous mode [ 156.508616][ T8808] device bond_slave_1 entered promiscuous mode [ 156.510435][ T5643] EXT4-fs (loop1): unmounting filesystem. [ 156.747388][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.749384][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.755110][ T8693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.788712][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.792717][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.811713][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.814208][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.817725][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.827568][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.831771][ T8693] device veth0_vlan entered promiscuous mode [ 156.847406][ T8693] device veth1_vlan entered promiscuous mode [ 156.871578][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.874184][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.877067][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.882284][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.889893][ T8693] device veth0_macvtap entered promiscuous mode [ 156.902852][ T8693] device veth1_macvtap entered promiscuous mode [ 156.929512][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.937883][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.940506][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.947271][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.949720][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.952352][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.965075][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.968607][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.971390][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.973984][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.987270][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.989908][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.998981][ T8693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.001498][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.003998][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.006443][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.018116][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.022782][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.025432][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.029194][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.037301][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.039844][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.047984][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.050663][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.056979][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.059890][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.062531][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.075384][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.078411][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.086191][ T8693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.090463][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.093267][ T4435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.108309][ T8693] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.110575][ T8693] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.112708][ T8693] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.115356][ T8693] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.209205][ T5329] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.211478][ T5329] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.218353][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.257572][ T5329] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.260171][ T5329] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.267035][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.376964][ T47] Bluetooth: hci2: command tx timeout [ 157.438058][ T8814] loop1: detected capacity change from 0 to 65536 [ 157.503096][ T8814] XFS (loop1): Mounting V5 Filesystem [ 157.546163][ T8814] XFS (loop1): Ending clean mount [ 157.622659][ T5643] XFS (loop1): Unmounting Filesystem [ 157.709098][ T4301] atkbd serio2: keyboard reset failed on [ 157.783819][ T8844] loop2: detected capacity change from 0 to 40427 [ 157.798040][ T8844] F2FS-fs (loop2): Found nat_bits in checkpoint [ 157.826491][ T8844] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 157.855769][ T6599] syz-executor.2: attempt to access beyond end of device [ 157.855769][ T6599] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 158.370086][ T8871] device bond0 entered promiscuous mode [ 158.371494][ T8871] device bond_slave_0 entered promiscuous mode [ 158.373143][ T8871] device bond_slave_1 entered promiscuous mode [ 159.252587][ T8872] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.254947][ T8872] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.457018][ T4260] Bluetooth: hci2: command tx timeout [ 159.911255][ T8907] device bond0 entered promiscuous mode [ 159.912844][ T8907] device bond_slave_0 entered promiscuous mode [ 159.914523][ T8907] device bond_slave_1 entered promiscuous mode [ 160.298110][ T8933] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 160.755201][ T8964] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 160.876648][ T8973] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.882677][ T8973] cgroup: Need name or subsystem set [ 161.899740][ T47] Bluetooth: hci2: command tx timeout [ 161.990570][ T8995] input: syz0 as /devices/virtual/input/input6 [ 162.036340][ T9000] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 162.311354][ T9021] loop4: detected capacity change from 0 to 256 [ 162.424255][ T9027] binder: 9024:9027 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 163.598458][ T9050] loop4: detected capacity change from 0 to 256 [ 163.698905][ T4301] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 163.721399][ T9055] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 163.743229][ T9055] cgroup: Need name or subsystem set [ 163.789897][ T9061] binder: 9060:9061 tried to acquire reference to desc 0, got 1 instead [ 163.794019][ T9061] binder: 9060:9061 got transaction with out-of-order buffer fixup [ 163.796491][ T9061] binder: 9061:9060 failed to fixup parent [ 163.800330][ T9061] binder: 9060:9061 transaction call to 9060:0 failed 6/29201/-22, size 120-24 line 3550 [ 163.804320][ T4433] binder: undelivered TRANSACTION_ERROR: 29201 [ 165.872010][ T9080] loop4: detected capacity change from 0 to 512 [ 165.877212][ T4301] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 165.879145][ T4301] usb 1-1: can't read configurations, error -71 [ 165.910036][ T9080] EXT2-fs (loop4): warning: mounting ext3 filesystem as ext2 [ 165.939005][ T9084] loop1: detected capacity change from 0 to 256 [ 166.075557][ T9092] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.113646][ T9096] binder: 9094:9096 tried to acquire reference to desc 0, got 1 instead [ 166.119419][ T9092] cgroup: Need name or subsystem set [ 166.127186][ T9096] binder: 9094:9096 got transaction with out-of-order buffer fixup [ 166.129372][ T9096] binder: 9096:9094 failed to fixup parent [ 166.130874][ T9096] binder: 9094:9096 transaction call to 9094:0 failed 11/29201/-22, size 120-24 line 3550 [ 166.143804][ T14] binder: undelivered TRANSACTION_ERROR: 29201 [ 166.518111][ T9115] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 166.522346][ T9115] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 168.592830][ T9123] loop4: detected capacity change from 0 to 512 [ 168.624737][ T9123] EXT2-fs (loop4): warning: mounting ext3 filesystem as ext2 [ 169.571674][ T9128] loop1: detected capacity change from 0 to 256 [ 169.668792][ T9134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.689069][ T9134] cgroup: Need name or subsystem set [ 169.743206][ T9138] binder: 9137:9138 tried to acquire reference to desc 0, got 1 instead [ 169.757443][ T9138] binder: 9137:9138 got transaction with out-of-order buffer fixup [ 169.759570][ T9138] binder: 9138:9137 failed to fixup parent [ 169.761046][ T9138] binder: 9137:9138 transaction call to 9137:0 failed 16/29201/-22, size 120-24 line 3550 [ 169.769173][ T4301] binder: undelivered TRANSACTION_ERROR: 29201 [ 169.828694][ T9142] loop1: detected capacity change from 0 to 256 [ 169.837789][ T9142] FAT-fs (loop1): bogus number of FAT sectors [ 169.839638][ T9142] FAT-fs (loop1): Can't find a valid FAT filesystem [ 170.004592][ T5555] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 170.917705][ T9161] loop2: detected capacity change from 0 to 1024 [ 170.937578][ T9161] EXT4-fs (loop2): Unsupported encryption level 16 [ 171.048898][ T9170] loop1: detected capacity change from 0 to 16 [ 171.053388][ T9170] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 173.387952][ T9186] loop4: detected capacity change from 0 to 262144 [ 173.401205][ T9215] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.403561][ T9215] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.588515][ T9186] BTRFS: device fsid 7e32c2af-f87a-45a1-bcba-64dea7c56a53 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (9186) [ 174.074485][ T9186] BTRFS info (device loop4): first mount of filesystem 7e32c2af-f87a-45a1-bcba-64dea7c56a53 [ 174.077883][ T9186] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 174.080113][ T9186] BTRFS info (device loop4): using free space tree [ 174.129739][ T9216] input: syz0 as /devices/virtual/input/input7 [ 174.157009][ T9186] BTRFS info (device loop4): enabling ssd optimizations [ 174.309451][ T5809] BTRFS info (device loop4): last unmount of filesystem 7e32c2af-f87a-45a1-bcba-64dea7c56a53 [ 174.496914][ T9244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.614919][ T9252] loop3: detected capacity change from 0 to 256 [ 174.637387][ T9252] FAT-fs (loop3): bogus number of FAT sectors [ 174.639104][ T9252] FAT-fs (loop3): Can't find a valid FAT filesystem [ 175.230674][ T9276] input: syz0 as /devices/virtual/input/input8 [ 175.245229][ T9273] loop4: detected capacity change from 0 to 8192 [ 175.269481][ T9273] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 175.969904][ T9287] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.131734][ T9265] loop3: detected capacity change from 0 to 262144 [ 176.134805][ T9265] BTRFS: device fsid 7e32c2af-f87a-45a1-bcba-64dea7c56a53 devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (9265) [ 176.143198][ T9265] BTRFS info (device loop3): first mount of filesystem 7e32c2af-f87a-45a1-bcba-64dea7c56a53 [ 176.146571][ T9265] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 176.148981][ T9265] BTRFS info (device loop3): using free space tree [ 176.158926][ T9289] loop2: detected capacity change from 0 to 16 [ 176.168571][ T9265] BTRFS info (device loop3): enabling ssd optimizations [ 176.182540][ T9289] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 176.239108][ T27] audit: type=1326 audit(176.217:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9290 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff9ae5e068 code=0x0 [ 176.295369][ T8693] BTRFS info (device loop3): last unmount of filesystem 7e32c2af-f87a-45a1-bcba-64dea7c56a53 [ 176.658360][ T9324] loop4: detected capacity change from 0 to 1024 [ 176.661805][ T9324] EXT4-fs (loop4): Unsupported encryption level 16 [ 176.949532][ T9334] loop4: detected capacity change from 0 to 16 [ 176.952044][ T9334] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 177.031796][ T9322] loop2: detected capacity change from 0 to 32768 [ 177.286566][ T9326] loop3: detected capacity change from 0 to 40427 [ 177.317638][ T9326] F2FS-fs (loop3): invalid crc value [ 177.340207][ T9326] F2FS-fs (loop3): Found nat_bits in checkpoint [ 177.358972][ T9336] loop4: detected capacity change from 0 to 32768 [ 177.361998][ T9336] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (9336) [ 177.369520][ T9336] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 177.372060][ T9336] BTRFS info (device loop4): using sha256 (sha256-ce) checksum algorithm [ 177.382573][ T9336] BTRFS info (device loop4): using free space tree [ 177.391070][ T9326] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 177.460478][ T9326] syz-executor.3: attempt to access beyond end of device [ 177.460478][ T9326] loop3: rw=10241, sector=45096, nr_sectors = 8 limit=40427 [ 177.503509][ T9326] syz-executor.3: attempt to access beyond end of device [ 177.503509][ T9326] loop3: rw=2049, sector=77824, nr_sectors = 400 limit=40427 [ 177.504360][ T9336] BTRFS info (device loop4): enabling ssd optimizations [ 177.527418][ T5809] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 177.536476][ T9326] syz-executor.3: attempt to access beyond end of device [ 177.536476][ T9326] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 177.676734][ T8693] syz-executor.3: attempt to access beyond end of device [ 177.676734][ T8693] loop3: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 177.962345][ T9371] loop1: detected capacity change from 0 to 1024 [ 177.965690][ T9371] EXT4-fs (loop1): Unsupported encryption level 16 [ 178.400026][ T9399] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.462783][ T9399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.494029][ T9378] loop2: detected capacity change from 0 to 40427 [ 178.511940][ T9378] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 178.513884][ T9378] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 178.576595][ T9378] F2FS-fs (loop2): Found nat_bits in checkpoint [ 178.594675][ T9378] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 178.691152][ T9378] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 178.693280][ T9378] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 178.758058][ T9378] syz-executor.2: attempt to access beyond end of device [ 178.758058][ T9378] loop2: rw=2049, sector=77824, nr_sectors = 136 limit=40427 [ 178.789055][ T9378] syz-executor.2: attempt to access beyond end of device [ 178.789055][ T9378] loop2: rw=524288, sector=77824, nr_sectors = 128 limit=40427 [ 178.801772][ T9378] syz-executor.2: attempt to access beyond end of device [ 178.801772][ T9378] loop2: rw=0, sector=77824, nr_sectors = 8 limit=40427 [ 178.821269][ T9378] syz-executor.2: attempt to access beyond end of device [ 178.821269][ T9378] loop2: rw=0, sector=77824, nr_sectors = 8 limit=40427 [ 178.832225][ T9378] syz-executor.2: attempt to access beyond end of device [ 178.832225][ T9378] loop2: rw=0, sector=77824, nr_sectors = 8 limit=40427 [ 178.842897][ T9378] syz-executor.2: attempt to access beyond end of device [ 178.842897][ T9378] loop2: rw=0, sector=77824, nr_sectors = 8 limit=40427 [ 178.980810][ T4260] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 178.986345][ T4260] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 178.991199][ T4260] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 179.002677][ T4260] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 179.005006][ T4260] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 179.007366][ T4260] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 179.470698][ T9424] chnl_net:caif_netlink_parms(): no params data found [ 179.474494][ T9442] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 179.565311][ T9445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 179.642578][ T4390] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.751575][ T4390] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.756155][ T9424] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.759163][ T9424] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.761669][ T9424] device bridge_slave_0 entered promiscuous mode [ 179.765458][ T9424] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.768425][ T9424] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.771726][ T9424] device bridge_slave_1 entered promiscuous mode [ 179.798302][ T9424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.815471][ T4390] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.823427][ T9424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.852120][ T9424] team0: Port device team_slave_0 added [ 179.857565][ T9424] team0: Port device team_slave_1 added [ 179.895502][ T4390] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.912993][ T9466] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.925150][ T9424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.927493][ T9424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.934934][ T9424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.939468][ T9424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.941501][ T9424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.949230][ T9424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.010281][ T9424] device hsr_slave_0 entered promiscuous mode [ 180.067568][ T9424] device hsr_slave_1 entered promiscuous mode [ 180.087881][ T9424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.090004][ T9424] Cannot create hsr debugfs directory [ 180.541404][ T9476] loop3: detected capacity change from 0 to 32768 [ 180.628104][ T9489] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.638166][ T9489] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.647371][ T9489] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.724982][ T9489] x_tables: duplicate underflow at hook 1 [ 180.950201][ T9501] loop3: detected capacity change from 0 to 4096 [ 180.985297][ T9501] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 181.057157][ T47] Bluetooth: hci4: command tx timeout [ 181.462492][ T9424] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 181.510226][ T9504] loop2: detected capacity change from 0 to 32768 [ 181.524869][ T9504] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (9504) [ 181.555681][ T9504] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 181.563656][ T9504] BTRFS info (device loop2): using sha256 (sha256-ce) checksum algorithm [ 181.565729][ T9504] BTRFS info (device loop2): using free space tree [ 181.588841][ T9424] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 181.619158][ T9424] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 181.665011][ T9424] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 181.729939][ T9504] BTRFS info (device loop2): enabling ssd optimizations [ 181.787907][ T4390] device hsr_slave_0 left promiscuous mode [ 181.789993][ T6599] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 181.800865][ T9550] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.814320][ T9550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.816607][ T9550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.857859][ T9521] loop3: detected capacity change from 0 to 40427 [ 181.869542][ T9521] F2FS-fs (loop3): invalid crc value [ 181.877352][ T9521] F2FS-fs (loop3): Found nat_bits in checkpoint [ 181.894350][ T9521] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 181.912843][ T9552] x_tables: duplicate underflow at hook 1 [ 182.017315][ T4390] device hsr_slave_1 left promiscuous mode [ 182.078086][ T4390] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 182.080215][ T4390] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 182.085962][ T4390] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 182.091836][ T4390] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 182.102137][ T4390] device bridge_slave_1 left promiscuous mode [ 182.115082][ T4390] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.168821][ T4390] device bridge_slave_0 left promiscuous mode [ 182.170749][ T4390] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.147042][ T47] Bluetooth: hci4: command tx timeout [ 183.162167][ T4390] device veth1_macvtap left promiscuous mode [ 183.163891][ T4390] device veth0_macvtap left promiscuous mode [ 183.165666][ T4390] device veth1_vlan left promiscuous mode [ 183.167759][ T4390] device veth0_vlan left promiscuous mode [ 183.195853][ T9568] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.373896][ T4260] ================================================================== [ 183.376175][ T4260] BUG: KASAN: use-after-free in __lock_acquire+0x114/0x7680 [ 183.378039][ T4260] Read of size 8 at addr ffff0000da7710b0 by task kworker/u5:5/4260 [ 183.380150][ T4260] [ 183.380766][ T4260] CPU: 1 PID: 4260 Comm: kworker/u5:5 Not tainted 6.1.94-syzkaller #0 [ 183.382899][ T4260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 183.385561][ T4260] Workqueue: hci1 hci_rx_work [ 183.386816][ T4260] Call trace: [ 183.387636][ T4260] dump_backtrace+0x1c8/0x1f4 [ 183.388877][ T4260] show_stack+0x2c/0x3c [ 183.390082][ T4260] dump_stack_lvl+0x108/0x170 [ 183.391431][ T4260] print_report+0x174/0x4c0 [ 183.392532][ T4260] kasan_report+0xd4/0x130 [ 183.393668][ T4260] __asan_report_load8_noabort+0x2c/0x38 [ 183.395198][ T4260] __lock_acquire+0x114/0x7680 [ 183.396445][ T4260] lock_acquire+0x26c/0x7cc [ 183.397559][ T4260] _raw_spin_lock_bh+0x54/0x6c [ 183.398853][ T4260] lock_sock_nested+0x90/0x138 [ 183.400136][ T4260] l2cap_sock_recv_cb+0x5c/0x440 [ 183.401527][ T4260] l2cap_recv_frame+0xeb0/0x6ce0 [ 183.402806][ T4260] l2cap_recv_acldata+0x4f4/0x163c [ 183.404141][ T4260] hci_rx_work+0x2b8/0xa68 [ 183.405307][ T4260] process_one_work+0x7ac/0x1404 [ 183.406660][ T4260] worker_thread+0x8e4/0xfec [ 183.407787][ T4260] kthread+0x250/0x2d8 [ 183.408850][ T4260] ret_from_fork+0x10/0x20 [ 183.410099][ T4260] [ 183.410709][ T4260] Allocated by task 9574: [ 183.411895][ T4260] kasan_set_track+0x4c/0x80 [ 183.413115][ T4260] kasan_save_alloc_info+0x24/0x30 [ 183.414507][ T4260] __kasan_kmalloc+0xac/0xc4 [ 183.415798][ T4260] __kmalloc+0xd8/0x1c4 [ 183.416988][ T4260] sk_prot_alloc+0xc4/0x1f0 [ 183.418204][ T4260] sk_alloc+0x44/0x3e4 [ 183.419337][ T4260] bt_sock_alloc+0x4c/0x140 [ 183.420525][ T4260] l2cap_sock_create+0x140/0x2b8 [ 183.421820][ T4260] bt_sock_create+0x14c/0x248 [ 183.423090][ T4260] __sock_create+0x43c/0x884 [ 183.424310][ T4260] __sys_socket+0x120/0x32c [ 183.425441][ T4260] __arm64_sys_socket+0x7c/0x94 [ 183.426758][ T4260] invoke_syscall+0x98/0x2c0 [ 183.427944][ T4260] el0_svc_common+0x138/0x258 [ 183.429136][ T4260] do_el0_svc+0x64/0x218 [ 183.430300][ T4260] el0_svc+0x58/0x168 [ 183.431339][ T4260] el0t_64_sync_handler+0x84/0xf0 [ 183.432792][ T4260] el0t_64_sync+0x18c/0x190 [ 183.434007][ T4260] [ 183.434590][ T4260] Freed by task 9571: [ 183.435608][ T4260] kasan_set_track+0x4c/0x80 [ 183.436841][ T4260] kasan_save_free_info+0x38/0x5c [ 183.438091][ T4260] ____kasan_slab_free+0x144/0x1c0 [ 183.439481][ T4260] __kasan_slab_free+0x18/0x28 [ 183.440677][ T4260] __kmem_cache_free+0x2c0/0x4b4 [ 183.441934][ T4260] kfree+0xcc/0x1b8 [ 183.442984][ T4260] __sk_destruct+0x4b8/0x75c [ 183.444223][ T4260] __sk_free+0x37c/0x4e8 [ 183.445386][ T4260] sk_free+0x60/0xc8 1970/01/01 00:03:03 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 183.446417][ T4260] l2cap_sock_kill+0x10c/0x214 [ 183.447723][ T4260] l2cap_sock_release+0x138/0x1b4 [ 183.449022][ T4260] sock_close+0xb8/0x1fc [ 183.450182][ T4260] __fput+0x30c/0x7bc [ 183.451299][ T4260] ____fput+0x20/0x30 [ 183.452423][ T4260] task_work_run+0x240/0x2f0 [ 183.453700][ T4260] do_notify_resume+0x2148/0x3474 [ 183.454958][ T4260] el0_svc+0x9c/0x168 [ 183.456066][ T4260] el0t_64_sync_handler+0x84/0xf0 [ 183.457483][ T4260] el0t_64_sync+0x18c/0x190 [ 183.458714][ T4260] [ 183.459331][ T4260] Last potentially related work creation: [ 183.460840][ T4260] kasan_save_stack+0x40/0x70 [ 183.462067][ T4260] __kasan_record_aux_stack+0xcc/0xe8 [ 183.463557][ T4260] kasan_record_aux_stack_noalloc+0x14/0x20 [ 183.465152][ T4260] call_rcu+0xfc/0xa40 [ 183.466259][ T4260] __qdisc_destroy+0x2a8/0x550 [ 183.467592][ T4260] shutdown_scheduler_queue+0x168/0x200 [ 183.469063][ T4260] dev_shutdown+0xa0/0x480 [ 183.470292][ T4260] unregister_netdevice_many+0x934/0x175c [ 183.471863][ T4260] unregister_netdevice_queue+0x2d0/0x31c [ 183.473487][ T4260] __tun_detach+0xb78/0x12a0 [ 183.474789][ T4260] tun_chr_close+0x118/0x1f8 [ 183.476066][ T4260] __fput+0x30c/0x7bc [ 183.477094][ T4260] ____fput+0x20/0x30 [ 183.478127][ T4260] task_work_run+0x240/0x2f0 [ 183.479401][ T4260] do_notify_resume+0x2148/0x3474 [ 183.480774][ T4260] el0_svc+0x9c/0x168 [ 183.481790][ T4260] el0t_64_sync_handler+0x84/0xf0 [ 183.483252][ T4260] el0t_64_sync+0x18c/0x190 [ 183.484463][ T4260] [ 183.485078][ T4260] Second to last potentially related work creation: [ 183.486783][ T4260] kasan_save_stack+0x40/0x70 [ 183.488086][ T4260] __kasan_record_aux_stack+0xcc/0xe8 [ 183.489454][ T4260] kasan_record_aux_stack_noalloc+0x14/0x20 [ 183.491012][ T4260] call_rcu+0xfc/0xa40 [ 183.492091][ T4260] netlink_release+0x11d0/0x16e0 [ 183.493421][ T4260] sock_close+0xb8/0x1fc [ 183.494549][ T4260] __fput+0x30c/0x7bc [ 183.495562][ T4260] ____fput+0x20/0x30 [ 183.496577][ T4260] task_work_run+0x240/0x2f0 [ 183.497809][ T4260] do_notify_resume+0x2148/0x3474 [ 183.499191][ T4260] el0_svc+0x9c/0x168 [ 183.500203][ T4260] el0t_64_sync_handler+0x84/0xf0 [ 183.501519][ T4260] el0t_64_sync+0x18c/0x190 [ 183.502723][ T4260] [ 183.503322][ T4260] The buggy address belongs to the object at ffff0000da771000 [ 183.503322][ T4260] which belongs to the cache kmalloc-2k of size 2048 [ 183.507131][ T4260] The buggy address is located 176 bytes inside of [ 183.507131][ T4260] 2048-byte region [ffff0000da771000, ffff0000da771800) [ 183.510596][ T4260] [ 183.511166][ T4260] The buggy address belongs to the physical page: [ 183.512954][ T4260] page:00000000ef061a3a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11a770 [ 183.515736][ T4260] head:00000000ef061a3a order:3 compound_mapcount:0 compound_pincount:0 [ 183.518123][ T4260] flags: 0x5ffc00000010200(slab|head|node=0|zone=2|lastcpupid=0x7ff) [ 183.520324][ T4260] raw: 05ffc00000010200 dead000000000100 dead000000000122 ffff0000c0002900 [ 183.522609][ T4260] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 183.525328][ T4260] page dumped because: kasan: bad access detected [ 183.526937][ T4260] [ 183.527552][ T4260] Memory state around the buggy address: [ 183.529010][ T4260] ffff0000da770f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 183.531322][ T4260] ffff0000da771000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 183.533529][ T4260] >ffff0000da771080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 183.535590][ T4260] ^ [ 183.537092][ T4260] ffff0000da771100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 183.539214][ T4260] ffff0000da771180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 183.541413][ T4260] ================================================================== [ 183.543495][ T4260] Disabling lock debugging due to kernel taint [ 183.547307][ T4260] Unable to handle kernel paging request at virtual address dfff800000000047 [ 183.549759][ T4260] KASAN: null-ptr-deref in range [0x0000000000000238-0x000000000000023f] [ 183.551958][ T4260] Mem abort info: [ 183.552925][ T4260] ESR = 0x0000000096000006 [ 183.554132][ T4260] EC = 0x25: DABT (current EL), IL = 32 bits [ 183.555694][ T4260] SET = 0, FnV = 0 [ 183.556713][ T4260] EA = 0, S1PTW = 0 [ 183.557546][ T4390] bond1 (unregistering): Released all slaves [ 183.557795][ T4260] FSC = 0x06: level 2 translation fault [ 183.560742][ T4260] Data abort info: [ 183.561786][ T4260] ISV = 0, ISS = 0x00000006 [ 183.563051][ T4260] CM = 0, WnR = 0 [ 183.564052][ T4260] [dfff800000000047] address between user and kernel address ranges [ 183.566133][ T4260] Internal error: Oops: 0000000096000006 [#1] PREEMPT SMP [ 183.568073][ T4260] Modules linked in: [ 183.569109][ T4260] CPU: 1 PID: 4260 Comm: kworker/u5:5 Tainted: G B 6.1.94-syzkaller #0 [ 183.571744][ T4260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 183.574395][ T4260] Workqueue: hci1 hci_rx_work [ 183.575580][ T4260] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 183.577484][ T4260] pc : l2cap_sock_recv_cb+0x154/0x440 [ 183.578961][ T4260] lr : l2cap_sock_recv_cb+0x134/0x440 [ 183.580402][ T4260] sp : ffff80001e5777a0 [ 183.581494][ T4260] x29: ffff80001e5777a0 x28: 1fffe0001de9fa00 x27: 1fffe0001b4ee407 [ 183.583587][ T4260] x26: dfff800000000000 x25: 1fffe0001b4ee497 x24: 0000000000000000 [ 183.585748][ T4260] x23: 0000000000000000 x22: ffff0000da77203e x21: ffff0000d87e7a00 [ 183.587851][ T4260] x20: ffff0000da772000 x19: ffff0000da771000 x18: 1fffe0003686f176 [ 183.590027][ T4260] x17: ffff80001584d000 x16: ffff80000825fb3c x15: 0000000000000002 [ 183.592163][ T4260] x14: 0000000000000081 x13: ffff0000ca3c8000 x12: 0000000000040000 [ 183.594273][ T4260] x11: 0000000000036099 x10: ffff800027dfa000 x9 : ffff8000103c2cf4 [ 183.596413][ T4260] x8 : 0000000000000047 x7 : 1fffe0003686f177 x6 : ffff8000103c2b88 [ 183.598470][ T4260] x5 : 0000000000000000 x4 : 0000000000000001 x3 : ffff8000103c2cb4 [ 183.600636][ T4260] x2 : 0000000000000000 x1 : 0000000000000001 x0 : 0000000000000238 [ 183.602726][ T4260] Call trace: [ 183.603562][ T4260] l2cap_sock_recv_cb+0x154/0x440 [ 183.605032][ T4260] l2cap_recv_frame+0xeb0/0x6ce0 [ 183.606437][ T4260] l2cap_recv_acldata+0x4f4/0x163c [ 183.607746][ T4260] hci_rx_work+0x2b8/0xa68 [ 183.609009][ T4260] process_one_work+0x7ac/0x1404 [ 183.610348][ T4260] worker_thread+0x8e4/0xfec [ 183.611529][ T4260] kthread+0x250/0x2d8 [ 183.612568][ T4260] ret_from_fork+0x10/0x20 [ 183.613783][ T4260] Code: 97ac45e8 f9400318 9108e300 d343fc08 (38fa6908) [ 183.615517][ T4260] ---[ end trace 0000000000000000 ]---