last executing test programs: 30.832438233s ago: executing program 1 (id=1567): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", "5d362ced", "bc3a20b10f4ad11e"}, 0x38) close(r0) 30.703538482s ago: executing program 1 (id=1568): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) socket$nl_generic(0x10, 0x3, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x3d, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x300}}, 0x1c}}, 0x0) 24.814444055s ago: executing program 1 (id=1590): syz_mount_image$udf(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x800048, &(0x7f00000001c0)=ANY=[], 0x1, 0x4b1, &(0x7f0000000740)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x4a37e, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x46342, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8088e3ad122bc192, 0x4002011, r0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) renameat2(r0, &(0x7f0000000e80)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000e40)='./file0/file0\x00', 0x0) fadvise64(r1, 0x0, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000b00)="$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") mmap$snddsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0x10010, 0xffffffffffffffff, 0x4000) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000080)={0x9326, 0x3, [{0xa, 0x1}, {0xd, 0x1}, {0x8, 0x1}]}) socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x17\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) 23.334216184s ago: executing program 1 (id=1598): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000009800)="c81a44e63986e08d99ccf23dc0ffa0818fa1b29e99c766114f54433926cc9086d6348367b02c96642668b5f3bbb112262d5712ed8054d5bdfce73f367d017a9fe5d0611a2095a2d64ea5f872e6a2e82823552a5d00e6082e192c9a65203f7b2ead5b76d5941092f89ebfb3af4f7eda2aed59b7954bde4c5aac060c0ac12c09eca75388b6a8179c4977dc61547dad45fbd56bf748286464af77701c3a9029c4b20184af67cf8928b6ce60192173baaf4c2dddf1184b3f22666a9f1ce962649f152fc1d81f46bc01e552e264bea7d558de6fc211353cc3033d74b1f277f40ff3d32b43df5be1660621248ea797ff8e32400c8114a0dbfdfd023924a1d6e35e335c903972c8b0d8e291f1f70996febc0bcd3fe9adc77eaec7e2922b0c1da784a98d3bb5be2afa19700eef6a89214c61e5f79f87edf6584c67031d65da8f1e2615e41b09bcb25c19288e1852d8198910c923e0b2e4d2bd09684028f157e6d512724f8d0da0c5253cd215c4802a7d24c019d4cbd4875904be09477406ce9ea11d1d8e4fb15c38e17e99f546a9b804c7f143a99c1f650a97c5dddaf43bc02839da9bc8201c086a8f83014aa838918f5788f3d52c3116c2b9ca72e8dafa94f9dd75110989e31d5dfd985a00cc3bc79e603e29113ccb7e7492bfd97ad7afdecd6f15c3b5d43ace4840105618679619db4906cf2ea7337bd27ac2de362633363bd8fa8dec3402e8e7663806d24f72b72a75e30e4633fcc78049fe47237a47b8d6393d2766c879189e6f379529c7e6cb38d24d5bcf99602e8205c83e17d8e859399df4aaed02f0ed1d0ba10a9bac073b27ec2b8cb0691080a1041732d3018d378c480878923e25991e599e97020c1b2e17e5759401f040ab398d8b4d216a07b9514ab547f0084e3b37869a2330af29fa894fb4434be6629edc8db63b95dd86e036064290297afe39869f399c2c7fedada7ca2202be1d4b7a095198b11a77429eb2ced2b7a131a207abd34bc311a88eaae478b79fff624178693c4af30706d94689ca692bd064c582278b2e08515738035c7bb5119821cb82f6aca4c0ce8884d1aa040db9d1b2579a4a5ca379ad973f54a9f68746bbc9261a3426889e70716b5c1a8f14f83d080b1c0e3c4be39906de065fab911c9628d9af546172740adaba5dc048c520871279bb0fe80cea62a57f7f59c8d034b66f1791c91b09a444bf4dde1e8520871ceadcd8307ae7a924ca0a24364853d5b87cecec18cd2081292e1939d69c8f03cfb7ae6aa553fe9a3d8bf32906b22fade678f6459383ee9d40968ab818b065985f55a314fbf5b54554e7b5a06947cf6671dc5ed1f78f087ac41dd7d382b93d7190cbbe119f4523ad769aa1c0c373e8a68375b8fc0b6add933718772c4c019646efb0be7959e7d53f3ab1bfde0d7a0e12c7efcacf19ed6809fd8c17613d36167d32b52a36127aaeef68071a142833f8e3e503c9195415ce8c53a82b39311e0790d09ee78417cc81886bac390abc59b8263509877faece16c6bb48e5ac75756f47f0d1f722ef64b88bdca0f495a6c718f3c8bb8e4c36d2c7421096dbbb575355bc69b957fef70122dbf4b7767753029367ba18b25c222ec10b236b83e15d736fba9d31948a5c4f624a490ffa520b23f75e9d2fe631706e92157226e52cc6fa5c1dafd7651450358e894948d1b2a5443c160270d5441913288946e21f42e872bf62a597767c2a96270b86e04ceeb9f84e3e61d077f79e2b9345187e54f20a78bbd8afd1b0f082a58e0d436012017c0045e12c514e9b0610236a1cc091f6e4500b388dc629516e53899489ea3abe2b5f39d59b7d303387aa2cc866aba5cde3faea9914870a74ec9fd9e034e2520fb1e9be06f3111750c161c0898f44f2c3d42584888bfa8bae0bddd6671df44c41272b870868bc53eece9424861460729e99b480eaa61f55d9a8da4c74d94fea85b1df9a10858fd38c25809f924d5f13910668fad16fc635c1996d125b110171e38cef8f06e277e0e8eccec36d25036dbb9ad0447f7116ebf6197c58f4bbf1a53ff5972f138cc7682e3059d9d3489726f038c5cc5900de4805be00bc4c545106558a3b4877de92848e4a4b1750399f19228a48fb1df6103b1d4b9cc5d1d10ba75ba53925a150a61744747043cea4ce192bb1e199a536d0654a91bc567852d260fb3db4b77d14eb9721e176cd4eb260bebc7868d0c9a1598ecf78aa58a363086c6841cba16e0ecd8316dfca3310f8ab0e9e11472fadb6b18a713796a1fa3a4f23003de3384c7756c9a59c74e7d4f4355589783ea9b9bd92f265697c838d8e2f749bd2929765ed7038a9ee7766a01c05881ca4b96f6baf6c14eb59a7090a3f876acfeabe8f30daf746e38faf33cea4f7ade758fc3680d7da99d04da4599f0d19981382b2c40c3aff6222c8e1bf688a96adfd934b5398cce4c6602f5235cd8abf0f7af2cb2c8771b23a6a34800be0b7d73264c9faf6e6a9721ce0ddac96616034f2244682a6984ddc41ab8bddb137f7b7386e550256d579b6ba677903fa8d177680be70eef89b150c147f5db9459c5a7214486dfd165c148a68c2b70881542efe4f78b5c6a7329918512cfb0bf07021b8fb76e1fca4503fbfbe06bc6dd776710bac8b9e57295cfe054c91815b01bdbacb450751491bc512a0a738f9260970bf2ef481e9b1134537eec67a109545ea3933fc5895bd2bacedf8e52549c8579b826f15390562c0637cc6bdd54d1930994f324a3ff46e471b2b66a651c1651750c2f038d513e0049f3c2bc86864712b6dff80b832c7039c6b2b90d80bfc155599b8751c5fdc2e5cd928a070ece0cfe5832d9d5115e2ed9d9c4da773d4d846db1de129babf535900d85e8a5b08aea019bb64cdef8cf58a0218af39d25b27e4d26c299cf62d058515e39de2e4ebc153d643253d66b8843c47f8795e11d37f190599ee61c89f84b674f5ee9819b20ecf58bbf44821dac0b1e49d42d4369dc9c1ddc17bc813a0b0069ef5f657033277003c7c448a375e6d38fc602c644fdd4dd7d354901bc683bb08c630b1aac188afc674bbd17deb6ce9b97ab59fc5be3e246838a9f2a59b3d23362b3a79710ec4ef7cd85047910e2681350f77140737f56bee146be8723388222dbabe71f40c42c6a8390c85187ab013bd99c2322f9131e5e8ffb99c741b8ac55f698adb643ac78262b5719e4092c0184c990b463c8cc993e9d9250a976c3bd4711e7793938a02830b157f148f1113bb89d9d8b3f85aa8ad084027d4fde1723fba973c17115b9b3ce64d5c03d79a8a78581de2c76342133ef721600334b85984b0c3b9abb4c945538af9bd7120c591997a9d1e670b78f75fa430b9f0e66c675d674932798380c27a7af9d478b33669a207dc17abb1bf7c35718e53f2c549a74d65d3126c40e3ac9793742ec6a4643480d265daba1a6d7991311ba3ba20f6a13391ec14cef0f2b94a15d85a61ed1b7c3ac8876bf93777cb31c7f34a5cf41cac7eab910e7c6198b9506daccf362e7a84d13ef2cd5f192d0568cf18f83a7a9963622702d0b0f8a9a1c72ad239ec99ccb148f00b5682c18a838fdafd37e1b47a9722d8af15d20311dae3c482295755d661a91b8c49de39e54b689b5cd7704d6525f3c02916037b60bf1ad97640a88d2fa975dc26c2ccf01d57b0918005d2203677b8d5324683384f23e3237a4ffe544a9a46214c10601f88a18c2fa8dbe62ce019ea9a53fba8c3142797795f9486df7262f25f80f96b4bdfa7a64de723716fe13beeb8ea79fa8f9c80d00bb5b391587dcde3955e4d707d1463c69c2d62908f43e9eaf5c75473d4cd7b48eaec0febdcfbb752182e2fe9048dbb7b27d65422748dcc83d8bd7dc2fc6aefcc6d4337d5935289e57a0bbd73cc3fe69024c13deafcb1358d986ea47720a2dcccdd8be97626e6821ddcdda2966e37ce0900d4c4de88d7f0e8732b85c891857a00682a44c8efdafccd3250c41c09f97dc9f72f6b9b8addf98e64dafe3deb7babf4a2a7e2efeafe79e28d825b4595ad46a7199213b4c318f408df66022706b89fba65031f4664e04ec351e078821002e20dbc4985e76a8f1f0c6499e0a4eb220caca1aebc6bf83f9ca2c47206f3026bc22fd8a134916852b21d899c970bc6e71b8ef4aaebfa0bf95a940b9ab2dd3ca3db77f26cb8e849b2027ea64e090239c368eec0599f835520dd6387132f60ebcb2d2079a3dcf55844591f9c4aa8b369c6083675fc4f0859dd30d360f0692e81799f605ac136fc1e3ba0efb88c77fe5779d67a055388e24e313108f37329bee59a330de780460a6dc71a130af1ab92892881e3e25a35b1fa0511b96fde25bd405db741f3b38738e49c59a75f41cc26b5c34aeb76c7659a160faf37813239176bf0e47b0c9be25c884e60a0e55d3253ef3674717a527fac817560e51335e9c3b18a487ab79ce4d3c0fc03277367b27c94eae5a790e6a0dabdcc393b98ae78198a378aa709791e0ad01d335cccda768254c2859ba5184ac1c111c88e434c6888281e97ad0ef97c0b3082b22fc6521eea2c6086fef2416a0c32e3f924cab7af288bda5097969b40cb646f0b77b783bcf2741263a6800d29bc68bb36b89f95b5f492116d551e986dbee994cbe8bddaeaf8cb024aab160e528e7aec1e354d05fdf512ba3f72a868e31725371b27cf47e6fd8b61e21dfaf66c2206241a324239dab02044a3a9ba367caa3fc689ea76eca022272f2925852b881a8b6e81d3b21cb499659c536eacb3b1624b4b9d47a625a95ab947bdc106f61208430b6b3d7e87f4a18abe4074453e310884725dd31199fe7b492b8ab0a4fc64d4aebcc936773884bc7512b3ddd6fb822bb7b75b9e1597eb6395362b2d4eeb6909084900c0de27200b2f9b699f2db9cd0edab619a7f545746f40c8d8fcb12d40e0eb7f4604103fd52eec0f6d43477728d59c51ef5ebeaa5c9a4b9787f2465307380a0011d0eabe77bf5e37423b48b59f910f1ad8c05436a07cdbad9f61ff099279b84429d7836fb7279ca67a3c17cef69b417c6ac583570836b97ba8ffcc47ec3838039ba33afea8d2c8b8815bc0d7ecc4665f43b67deaec4477287b18a5093fd5877099e9dae01b229cc79083e6bb27a7552b5e39602a1b0c123c1659c1359500937d5390bbcfe38ff4ed55a4424c017fd05d1f752e291a7dc90ca123ce7af02c0d952bccb236563ed8006d7e642c35497007632877445e397fbffd29a43c95983b67efdcd04fae575479b138c93048f15768eae61e117b0f42a40ce3f1ad664f833a9c2dddde0826f988429099960100ddefa7b96bc3bb6918d1b6fd29e851e6a1d58c880c36c4e7d2d63f916b655dd8563e5cdeaa6041cc81e3d2e853927761a3d7a91b0cbdbfc89a725bae5b7c14c3fb6a74ef2aa259e38723a56c7d82da287f3aa1357d3380931109123f9b0c1250a7447a5327f6f11ce42b5f0269ea94547f9d18e34b32de7e55e47e99b113c7296a535857c4c5d8e624e672a692394aa2937461ac3f5d202ec652afbec1a44cbb38afa423d8a1cc6ff0d70a509bae6f07a4ea9062ae09da3ac26db55c5a4b2430f3967fa2b952597e6d0226f3a9ec47c1b8f1da16452cddc3d5d32eaadd569fe1e4d8af95027aaa689f113bb72fdb398bfdc3a6696d12b305cd8219522223b5eac1e00eadc6db5a52518339e78cfd6aafbda6251ef2ef7f317bccaf8df8ab14099dfd73a21ff89a591dfd038e7cd46e662156fe3b05cb6c7167eb8200a121a05118bc7f9e61812cff90726e0cdc9b5c0042426f842fffd045f3f466ede3a657767a6f985fdfdacecb2a99fc5992a2451d51b91465129eb54f532767a8b7097ca36e585d6c1aebafb92cf5467da3438c806d942bdcc67bed758d9e238a7488d58b1ffd3ae5034794d9a96f527b05aedd85bed353df22807395287233cb278772d567e8a00d4c9b4d51633d865b659921aca08d805a82d575f545fd850caed0949ded172b3b406038f000ec2cf0df7257335e38686a64e5099e55f4b57d04305b0ae91d39d49288907d126fa6e7cd134fc27fedadc0e41d193252bf029d13c247dab620cf9c635029fff178f654ca8e444f718cd944f1ce4feed3ce36cdbfc5c6c6cf0c3c1c4d80daae1574ce74ad0770238bb4ea5c7d6aa72587d20308a2dd9c3af0e9fcda48ea68e917a9f290d5358cf94c06f8a496a4c1a0a16a2a67bef07a9b5bae98bfc5536b3733260fbb3a2f6b1f7b17736a2ad9b44a2c87a4a2f9b80688ebe284557e205f7598320aa10c4fb154c5c033b71884daa6e3bcaeed8818fe85ca39277bd5139d58c188749db5bcdcf2737fcbec402b19a336e1d7386e2dc28c00f9e444205bbc99dcb8a31845f97227114ec36b98608efe42afaaee942c2d8fe3035b400c3155f9766044512b733800f4797fe8de6dc352ebc7cb0033f1434259ff9067133d9b863478b2ab895a8300cc913715c84114ffd21f22d3ab696f28272022dbbe9b36eeff0e8665a8f850c4897575aa2f0086a8312ec6f19763f132049961b138d7bcf9a9c0ba90050c8d59e01508eecac71ce4b5c737eb3ce93f2af6c0a9189c30fdde9ea5f8a73c2d579cf259e99d8a32c4d322b626b0dcdb8083dcfab6d4eb57d845bd9b93813d56b949ca5a67b3554e66526aff1fee4764c62bc45e201291e64f053fdf154190cd35503fde9e39198b62f08028302ca7325f4b4ad0ece5d7efe545987d5f7a7bfaad30202cd5abc00dd14938ff4218a01a8592254b33c7b32d3a386d942ab09c72b1ec6336e27dc17fc67e6ba92b6cd99e489fe89586cb832cbf269071233199559ee4cfda5a133d8832e084ba85617c1ef77017f8cc7876013114ebff0f0245029dce608f8a86c1c73a8ce3b58b8a9604023ae1c24a0833bf7d9818d8169305e726711fb25a46ce510a0fb8ab5dcd524de7437bb0b26c3ef4c70d5dac1c01798038b0b7d0049ae6eb1fd0add472b76c03f326a92f76371e65e1da47f02ad3b84cff0c38c756333e927c5f18c0a3355fda90a933c734af9ebd387efc5c90f523d45e1331bc02b6b65386f1706a47d4320b6990fed79e648d85c295178fe36b5b1251db63be3b16be8c3a11cc3c1f593382839812a58253cc1f826a7c42a14f68516f4b5258034c4b8dd31df41c82b2c89bf87c268ab1b8915ed88806e047e129b590bb1fb381c7f79ccff50868a9925f5ce19fddb41e7a6ff9220e9828d2cb5bef4509bfdb6365d804ff73c396eea42e739180d2bbd097b717c1b0ec2807b6fdcf04f7b361aa2876f6126860e4d84a85482a7f71b01a6d836ad83e886b57e727d54eb4d5b2c57bad52f39a2d807fc76be9a860d0d9acc2361dd91fde333a1bb0bdc77d9b1fd9a537a40e12090ee2c236aa7e04a699788f0afb8b2620d250a942ec3471bf3bb5ff77baa2ee463347ccdf63ff55d3dbd59ee7b43225966812840189a85be9e77529975258e44c3d40c046dc962ed51993266d96d1f7ac60bd5cb0eccc4df27958d7a23371ec699c31e8b32e7c34a9726b95329a9313fd0a5e1280fdeb385bc4c4cb43f34f59b0360cee138900db8c0b9859b7dce1687367e3258c0c8c02cbb260de8740435a0edb4073e6e0816b55f2a21693123d6d08ed478b17e05ff4b7b43991177e952c5a1895e054466fed8d3a2d2d54351ca2da8315729f242dfa59cbc457f5b64b5df90dcdd3051f4665aca22a3b7cdf66df9a3d82c5c908b808ef5b606e8a70a9bcd46abed11fb3f7a940e5280d64b53c26ea1fa1e7aa5d1b9eb700e047e1150a44d27e9fa2f72930af2271a7f4f33ec8ff9a6234c04d1813b626d775bb890685dffa08207e87f5af528a601e938f782c9fd57611f90c46e8cef52c4dd1b9eaf6eab74f951d374195ff142728f795dab16d48f99255bd1241aef1ab2922e8b98c037e44de901ee98ee90ff9295151068966e894a1680065646399c72257e6f1edaea592c116a810a59fa84d062cfe09aabf9daf2aa8c5552cd3c4583eeda46730328a8aa00f260f5c857f696ccaefef069b0ca1f9be96e5028ea00f0124ca242b250a841574ce81c30aae7845335017c5e485ccd929c24b2805400f0703407c52297588e1b1385b898ac4c0f218864b2196e4db21bba024abab0aea0d9e03761e9c0ac3692730d4dc8d4fd16d63b1b95392b02966c77845dd0561e8ec5546e7d8f58019299faaf578e490d29aacd9632564133424d03c4f724a71640556379d8b36aeb83948a38b4a8e686dbb58cd451116bc07f9d7096bb3543aca26a0b137c9f7a18fc671b8bc67158ac64910d61bde226c90c8e019c64478d18523c0a4a9ebd5a32954e8449793397d2cee8fedb8e89a0e63ef7202745d98180025a95f6ff6145cce98ded7428ad5462fee7188387a2d3ce89d200d1247b84a4335b0be3e48b7d219900d4797c18e993969b800ac8c9e8ceeaaa2815b838fbc0f57cd749371d3bfc63fbf0943b77df8e2269b157eea5b17bc13f892984f403efd5209961c787caf79bc76010f1138e5371862d42019f9202035094b5dce365813286319fc174da07dfc6ce6bfab89a88c246934adc6733202def3a862fe6840f141241d8320faced105448334f9b2309a716a0c74c375554f9fe4a5bf29018f48b59c6dd789e3955caaf001391ad5c6e2be1ade7a37635ad5501389cb738decff82d3175bfad92b8d0f50d5c818ced8f018b238d149c04cb422612e2c658966cafea77ae4a2a0eaa48026b3987372c041f7ba8411dd3f0eee2355f019f17b806f52d72b143cf9721b78bc099bfc57b1749586b748a4314c73819072abfb5b56bc9050aaed5a31304e0452b227fa2bddc33b55d71f530e83ea6f051536167bd637d0cb0246b074e6b7cc3a08ef1eceaaabc842f99db8851ea938535b049eb248e75ce2860045247d3695048a0f677daf9e47797bdfe19c1979a6beb70fc5eb99af8f65e587d73cfb14b4164e31ecc3283209c86f3f1a05d6ef8ca6682fdf049d3e3874e12a11ce39bf77d0b8824c78d3fdab6656c0693a0dfb232335de3f7bbeb3380501b770b77c8375fa0901af046086ac5b373dbf0d0d4f5d4ca048138a33dd475050c307f77986fcc6ec79bbcdf72122cbec8bfb5fa7e37c899166ecae3de6e1a9f14d097fced460db12572e7b41ca8028f20a37a8893bfc92824d13cddcd5343930a21e485ba05cc52806e57888454c7e08928769941fc007c710bf132c026c9bc5cd34b0dd1bc946479f0b5dabc4a858037d73ed5c83d8d94c4fa76912df5c868142548a9eaeb67fea1c9338ecb2a05c8f129ed11228d8175f0e9f248c066cbb0dedb3a0625938b0026e8cbdcec04ba5e3d0e2eef90f0c46af9d722bc17b3ca0e4e7bbc97f93658eb57a68c53cb5a00d94fa2432ef6ec8c32d87b8a58cfb60c5636d0d09b809670ae2e068e708e21c6cb2c72aa2b95b771e5d076aeff5a1aac9de57388edf1394e18099fa4424a44853c513395d47186aa285157b4a15acbe8fa3766f90bb52d37dc3ab3cb291fc01c02428b063541fe8eaa786e41a7bc39d9884ede36235998cd15a9b1cecbef4886d0b79636afd7d018bf28d8f4b4386ecc663aa32710e1446739f3a837f5424bcf0aca30c429e0071b960381a8cccfd9cd36c3f76e609d53fe17549a659dda76513ce2674a1fe203f292be577e9f47d824a49e943cf20177b8b3e593a7ce8c85b43db60fc368bd15e4de619ea63f49f8b4deb9444c9a6c54a1435cd6c1cd789bd363d9c6cda72b7e6c193542db0ad9898270dd91ea268847352d295046744d374dba4440a27825ec81f19a7cc0197974802f48a0326b76e72c54f4acb9322fe691a08f85c0e7d6bb9fd11609d97825d19297ed6e2721cbee92324d28e4e47c11214500cb17c8cdf75095b0327fa66c901027794df2de7ca1af1ec578a44a1271fd4d544faf1b293e52c196e264fc90545d8311271dcf1fa43ee04ad5b866d6552d9525e09da558a9dd7da8be8c06636ceae3db522db17ffdc84118eb45c564d258edda3e800210567c22f8916822e12e195b6ec6ecf415ae6672f115e002f40fb0addd153d7efe01e429bfe6c667f546320110f10d9525418a6ecf27695279df78eca5f82a14d7e9f9764dd377ffb33103e7992260b882837d0de268c19624ef42739acab31ca409cd26172ba916eb08e81c957e56d80ba0fca8da6659bc1e33c2cd2d778fc36c4b42163c2758c0e5f9f4d02c4c1dca2e3fa6f777926da4d226aad23a208d1e1e58117aadd771a4aa88776825e166986f3e958e9c3eb2fdd8236b4caa23799885ee877f9564780e64cf0fd2c0ed2d904467566c514b24bf412580aec6b6fb9f55c9cc90480f870332bf4f650c1efc52d29076183163e79bc67f6f2d6ee1976fb00e9840bf6a92f20f4e5aa7bc1061e99add7c25e4c75d477b680ec0f19576b4c43e5d8f4bf5da1861b065eb50f4361ec3554bd7c1f7ec18b3c4510c31e51afdac40e78de077e4392c47164ce41458b768c6014e00b3614276147df64ed33242bc85163b65610809764983e117d7bcc4845ccda2c9beea259c9f369e2c58e713fdf08f6e377095a3a4c3028c016a01fc280d9eaefcfdf4c15cb96dcea6e9e349488a58dc3a529d372e64a788742447156543854acaf45bbedbf842cba8c8598c84f120300b6c583c725852a3ecdc9ee07fa2338c2c4e96a7f5067f9f6891d5045be4486c663ac35a80d3bd7e1cede8c78de7fc09b92ce3f3245404502013e7ba4a2326264ab10a443be6a6e86b61b004115f1d5db953b4a563fc9bbee76b2b9b27edaf131849c3fdabd8eb1ff80f649659031ea855046ca07d9f559bdbfe999eb8a0d2e4965dfe5f859ea83c5e5fa69afb7481f069363d490b8524f08b6416790dd4f8f9ef78e642708f7fdccd3bd757f112f817515563fc0926f751065556bac668768d999026ef7bde90579f39fe0c55785f5e95a0c31f732dbfb8743b8ed9d61183dc7264edb80260a0f6f107a275dcb5983b450bf8c21660e842433730fb2f32799c66741b36c7c414d84a0fa0653d71aa0a96551866603515701b7caffb2bc1c86fb3751f7ca1e9e69beb865bf34402ebcffec3dfa5813bb5e7aeaa0bf72f9f52a9e12ad19e8babbc2a3196ac56f8efb1c254fdbee2779723411bd4fa35e298deb2b23162197473df5c9c150b70027e49f05e3d0905133c87a1d6f39eba50159356a7dc179f6fccf461aac8416c2f2eb914587df9c4cef4bc171df5cf569983b5315b0c284c97662ce100fd4da1567a0aedb13cb051ba7f50616243e0ab865e92440d2b7dd5bc7f1248554c641a101230487575b8daa3dcdad23cba379a5d3d064fc679d9ff56997a93ccdce2e7afd76f848fd3a753cc7056ffda235a5efaf2f10dac4d056f0baa51f01a0ffbc547ece5434b5099b7c5fe62413121139e55ccefd18b3bf8cd3962b126ea1d68c808ba60b56da8467c360fa88d85cecfa47d9cef26129c0afe0a28b43a1bf5bf714aa4ea2dae3ce9bd86ce6764f29b232148291fbd2ebd3a213aca4b101dbab579e82624fb0148d9572fe41347fe711967544aeab03b219789e8c0aaa49fbfcb1", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="b00000000000000000000000000000000300000049936e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000100000000"], 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2a0000000600000000000000000000000100000000000000030000000000000001"], 0x2a) 21.593629932s ago: executing program 1 (id=1607): socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={0x0, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="01000000320b00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000b4"], 0x80}}, 0x0) 20.548506309s ago: executing program 1 (id=1612): socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x4e21, @remote}}, 0x0, 0x0, 0x0, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0xbb0, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0xae0, 0xffffffff, 0xffffffff, 0xae0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x9e0, 0xa10, 0x0, {}, [@common=@unspec=@u32={{0x7e0}, {[{[{0x40, 0x1}, {0xfffffe84, 0x3}, {0x5, 0x1}, {0x80000000}, {0x4e, 0x2}, {0x272}, {0x2, 0x2}, {}, {0x922d, 0x2}, {0x2, 0x3}, {0x7}], [{0x8, 0x3}, {0x6, 0x1}, {0x2, 0x38}, {0x5}, {0x8000, 0x80000000}, {0xa5, 0x4}, {0x9, 0x4}, {0x0, 0x40}, {0x800, 0x8001}, {0x5, 0x4}, {0x7ff, 0x2cf}], 0x0, 0x5}, {[{0x9, 0x1}, {0x1, 0x1}, {0x1}, {0x6, 0x1}, {0x7, 0x1}, {0x9, 0x1}, {0x0, 0x3}, {0x7}, {0x7, 0x1}, {0x9}, {0x8, 0x3}], [{0x6, 0x401}, {0xfe3b818, 0x1}, {0x9, 0xa8}, {0xd0}, {0x9, 0x101}, {0x10001, 0x323}, {0x0, 0x8000}, {0x7, 0x8}, {0x6, 0xff}, {0x5, 0x5}, {0x3ff, 0x7}], 0x5, 0xb}, {[{0x4, 0x1}, {0x4, 0x2}, {0x4, 0x2}, {0x8001}, {0x4, 0x2}, {0x40}, {0x3, 0x3}, {0x1}, {0x3, 0x2}, {0x80}, {0x9b30}], [{0x4, 0x4}, {0x7f, 0x1}, {0x3, 0x4}, {0x8, 0x4}, {0x2, 0xe6d}, {0x7}, {0x0, 0xc6}, {0x101, 0x400}, {0xf, 0xffffffff}, {0x1, 0x3}, {0x72, 0x4813}], 0x4, 0x5}, {[{0xc, 0x2}, {0x4}, {0x2, 0x3}, {0x101, 0x1}, {0xa9}, {0x4, 0x2}, {0x8001, 0x1}, {0x6}, {0x2, 0x1}, {0x7, 0x2}, {0x1, 0x1}], [{0xa9, 0x3}, {0x9, 0x2}, {0x8, 0x2}, {0x3, 0x3}, {0x6edc, 0x7a1353fa}, {0x8, 0x3}, {0x8000, 0x40}, {0x1, 0xc5ec}, {0x4, 0x4a36ae0d}, {0xfff, 0x1}, {0x0, 0x2}], 0x9, 0x7}, {[{0x4800, 0x1}, {0x9, 0x2}, {0x5, 0x3}, {0x80000001, 0x2}, {0x5a, 0x2}, {0x4, 0x3}, {0x3, 0x3}, {0x1, 0x1}, {0x1000, 0x1}, {0x0, 0x1}, {0x80, 0x1}], [{0x5, 0x2}, {0x2, 0x3}, {0x9, 0x1}, {0x5, 0x6}, {0x2f0d, 0x5}, {0x6e}, {0x6, 0x2}, {0xb54, 0x10001}, {0x80000000, 0xff8}, {0x8, 0x5e731f6e}, {0xfff00000, 0x76}], 0x6, 0x5}, {[{0x5a0f, 0x3}, {0x8, 0x1}, {0x60b, 0x9011b6fb458373d3}, {0x6, 0x3}, {0x3d800000, 0x2}, {0x4, 0xb1e5475e3ccf50c2}, {0x2, 0x1}, {0x8, 0x1}, {0x1}, {0xffff0000, 0x3}, {0xf, 0x2}], [{0x1, 0x4}, {0x5, 0xf}, {0x2, 0x6}, {0x1, 0x54}, {0x7f, 0x3}, {0x7246, 0x3}, {0x2, 0x8}, {0x5, 0xa7a2}, {0x0, 0x480000}, {0x7f, 0x1}, {0xffffffff, 0x1}], 0x0, 0xa}, {[{0x0, 0x2}, {0x2}, {0xf, 0x2}, {0x92, 0x2}, {0x8000, 0x1}, {0x1, 0x1}, {0x3}, {0x6, 0x3}, {0x87, 0x2}, {0x7, 0x3}, {0x7f, 0x1}], [{0x5, 0x81}, {0x4, 0x2}, {0xd50, 0x6}, {0x101, 0x7fffffff}, {0x9, 0x100}, {0x2, 0xd}, {0xffffffff, 0x7}, {0x6, 0x6}, {0xf, 0xffffffff}, {0x5, 0x5}, {0x2, 0x6}], 0x3, 0x4}, {[{0x7fffffff}, {0x59f, 0x2}, {0x7d6, 0x2}, {0x7fff, 0x1}, {0x7, 0x1}, {0x9, 0x1}, {0x8000, 0x3}, {0x8, 0x2}, {0x100, 0x3}, {0x9, 0x1}, {0x4, 0x2}], [{0x6, 0xdb18}, {0x0, 0xcb1}, {0x1, 0x9}, {0x2, 0x8}, {0x0, 0x5bd}, {0x7ff, 0x3}, {0x1, 0x2}, {0x0, 0x1}, {0x7, 0x4}, {0x1000, 0x8}, {0x1, 0x9}], 0x7, 0x7}, {[{0x5}, {0x6, 0x1}, {0xbe86}, {0x4, 0x1}, {0xb0}, {0x728c, 0x1}, {0x0, 0x1}, {}, {}, {0x101, 0x1}, {0x3, 0x1}], [{0x1, 0x2}, {0xfffffffe, 0x18}, {0x10001, 0x2}, {0x7f, 0x6}, {0x9, 0xffffffff}, {0xffffffff}, {0x87}, {0x4, 0x5c31d0e1}, {0xf, 0x5}, {0x7ff, 0x80000000}, {0x2d, 0xee}], 0x5, 0x4}, {[{0x2}, {0x200, 0x3}, {0x101, 0x3}, {0x101, 0x2}, {0x3, 0x3}, {0xd841, 0x1}, {0x5, 0x3}, {0x1, 0x1}, {0x3ff, 0x2}, {0x2a17454}, {0x0, 0x2}], [{0x6, 0x1}, {0x2}, {0x3ff, 0xbb}, {0x10, 0x8001}, {0x4f94, 0x5e5}, {0x7, 0xff}, {0x2, 0xc}, {0x5, 0x8}, {0x100, 0x2}, {0x2, 0x9}, {0x9, 0x1ff}], 0x0, 0x8}, {[{0x6}, {0x3}, {0xfd, 0x3}, {0x80, 0x1}, {0x80, 0x1}, {0xa5}, {0x5}, {0x1, 0x2}, {0x6, 0x1}, {0x2}, {0x4d34, 0x2}], [{0xda31, 0x40}, {0x5, 0x1}, {0x1, 0x8}, {0x4, 0xd}, {0xfffffffb, 0xfffffffb}, {0xffff}, {0xffffff72, 0x400}, {0x3ff, 0x8}, {0x6}, {0x7, 0xe1b}, {0x3, 0x2}], 0x2, 0x2}], 0x1}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0xc10) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2f10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x25}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xc0}, {}, {0x0, 0xb}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010102, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x4, 0x2000}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) 9.231566971s ago: executing program 2 (id=1627): syz_mount_image$udf(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x800048, &(0x7f00000001c0)=ANY=[], 0x1, 0x4b1, &(0x7f0000000740)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x4a37e, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x46342, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8088e3ad122bc192, 0x4002011, r0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) renameat2(r0, &(0x7f0000000e80)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000e40)='./file0/file0\x00', 0x0) fadvise64(r1, 0x0, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000b00)="$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") mmap$snddsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0x10010, 0xffffffffffffffff, 0x4000) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000080)={0x9326, 0x3, [{0xa, 0x1}, {0xd, 0x1}, {0x8, 0x1}]}) socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x17\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) 8.559113641s ago: executing program 4 (id=1628): io_setup(0x6, &(0x7f00000000c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/profiling', 0x1a1081, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x60}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000001500)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)='9', 0x1}]) 8.065340237s ago: executing program 4 (id=1631): socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x4e21, @remote}}, 0x0, 0x0, 0x0, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0xbb0, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0xae0, 0xffffffff, 0xffffffff, 0xae0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x9e0, 0xa10, 0x0, {}, [@common=@unspec=@u32={{0x7e0}, {[{[{0x40, 0x1}, {0xfffffe84, 0x3}, {0x5, 0x1}, {0x80000000}, {0x4e, 0x2}, {0x272}, {0x2, 0x2}, {}, {0x922d, 0x2}, {0x2, 0x3}, {0x7}], [{0x8, 0x3}, {0x6, 0x1}, {0x2, 0x38}, {0x5}, {0x8000, 0x80000000}, {0xa5, 0x4}, {0x9, 0x4}, {0x0, 0x40}, {0x800, 0x8001}, {0x5, 0x4}, {0x7ff, 0x2cf}], 0x0, 0x5}, {[{0x9, 0x1}, {0x1, 0x1}, {0x1}, {0x6, 0x1}, {0x7, 0x1}, {0x9, 0x1}, {0x0, 0x3}, {0x7}, {0x7, 0x1}, {0x9}, {0x8, 0x3}], [{0x6, 0x401}, {0xfe3b818, 0x1}, {0x9, 0xa8}, {0xd0}, {0x9, 0x101}, {0x10001, 0x323}, {0x0, 0x8000}, {0x7, 0x8}, {0x6, 0xff}, {0x5, 0x5}, {0x3ff, 0x7}], 0x5, 0xb}, {[{0x4, 0x1}, {0x4, 0x2}, {0x4, 0x2}, {0x8001}, {0x4, 0x2}, {0x40}, {0x3, 0x3}, {0x1}, {0x3, 0x2}, {0x80}, {0x9b30}], [{0x4, 0x4}, {0x7f, 0x1}, {0x3, 0x4}, {0x8, 0x4}, {0x2, 0xe6d}, {0x7}, {0x0, 0xc6}, {0x101, 0x400}, {0xf, 0xffffffff}, {0x1, 0x3}, {0x72, 0x4813}], 0x4, 0x5}, {[{0xc, 0x2}, {0x4}, {0x2, 0x3}, {0x101, 0x1}, {0xa9}, {0x4, 0x2}, {0x8001, 0x1}, {0x6}, {0x2, 0x1}, {0x7, 0x2}, {0x1, 0x1}], [{0xa9, 0x3}, {0x9, 0x2}, {0x8, 0x2}, {0x3, 0x3}, {0x6edc, 0x7a1353fa}, {0x8, 0x3}, {0x8000, 0x40}, {0x1, 0xc5ec}, {0x4, 0x4a36ae0d}, {0xfff, 0x1}, {0x0, 0x2}], 0x9, 0x7}, {[{0x4800, 0x1}, {0x9, 0x2}, {0x5, 0x3}, {0x80000001, 0x2}, {0x5a, 0x2}, {0x4, 0x3}, {0x3, 0x3}, {0x1, 0x1}, {0x1000, 0x1}, {0x0, 0x1}, {0x80, 0x1}], [{0x5, 0x2}, {0x2, 0x3}, {0x9, 0x1}, {0x5, 0x6}, {0x2f0d, 0x5}, {0x6e}, {0x6, 0x2}, {0xb54, 0x10001}, {0x80000000, 0xff8}, {0x8, 0x5e731f6e}, {0xfff00000, 0x76}], 0x6, 0x5}, {[{0x5a0f, 0x3}, {0x8, 0x1}, {0x60b, 0x9011b6fb458373d3}, {0x6, 0x3}, {0x3d800000, 0x2}, {0x4, 0xb1e5475e3ccf50c2}, {0x2, 0x1}, {0x8, 0x1}, {0x1}, {0xffff0000, 0x3}, {0xf, 0x2}], [{0x1, 0x4}, {0x5, 0xf}, {0x2, 0x6}, {0x1, 0x54}, {0x7f, 0x3}, {0x7246, 0x3}, {0x2, 0x8}, {0x5, 0xa7a2}, {0x0, 0x480000}, {0x7f, 0x1}, {0xffffffff, 0x1}], 0x0, 0xa}, {[{0x0, 0x2}, {0x2}, {0xf, 0x2}, {0x92, 0x2}, {0x8000, 0x1}, {0x1, 0x1}, {0x3}, {0x6, 0x3}, {0x87, 0x2}, {0x7, 0x3}, {0x7f, 0x1}], [{0x5, 0x81}, {0x4, 0x2}, {0xd50, 0x6}, {0x101, 0x7fffffff}, {0x9, 0x100}, {0x2, 0xd}, {0xffffffff, 0x7}, {0x6, 0x6}, {0xf, 0xffffffff}, {0x5, 0x5}, {0x2, 0x6}], 0x3, 0x4}, {[{0x7fffffff}, {0x59f, 0x2}, {0x7d6, 0x2}, {0x7fff, 0x1}, {0x7, 0x1}, {0x9, 0x1}, {0x8000, 0x3}, {0x8, 0x2}, {0x100, 0x3}, {0x9, 0x1}, {0x4, 0x2}], [{0x6, 0xdb18}, {0x0, 0xcb1}, {0x1, 0x9}, {0x2, 0x8}, {0x0, 0x5bd}, {0x7ff, 0x3}, {0x1, 0x2}, {0x0, 0x1}, {0x7, 0x4}, {0x1000, 0x8}, {0x1, 0x9}], 0x7, 0x7}, {[{0x5}, {0x6, 0x1}, {0xbe86}, {0x4, 0x1}, {0xb0}, {0x728c, 0x1}, {0x0, 0x1}, {}, {}, {0x101, 0x1}, {0x3, 0x1}], [{0x1, 0x2}, {0xfffffffe, 0x18}, {0x10001, 0x2}, {0x7f, 0x6}, {0x9, 0xffffffff}, {0xffffffff}, {0x87}, {0x4, 0x5c31d0e1}, {0xf, 0x5}, {0x7ff, 0x80000000}, {0x2d, 0xee}], 0x5, 0x4}, {[{0x2}, {0x200, 0x3}, {0x101, 0x3}, {0x101, 0x2}, {0x3, 0x3}, {0xd841, 0x1}, {0x5, 0x3}, {0x1, 0x1}, {0x3ff, 0x2}, {0x2a17454}, {0x0, 0x2}], [{0x6, 0x1}, {0x2}, {0x3ff, 0xbb}, {0x10, 0x8001}, {0x4f94, 0x5e5}, {0x7, 0xff}, {0x2, 0xc}, {0x5, 0x8}, {0x100, 0x2}, {0x2, 0x9}, {0x9, 0x1ff}], 0x0, 0x8}, {[{0x6}, {0x3}, {0xfd, 0x3}, {0x80, 0x1}, {0x80, 0x1}, {0xa5}, {0x5}, {0x1, 0x2}, {0x6, 0x1}, {0x2}, {0x4d34, 0x2}], [{0xda31, 0x40}, {0x5, 0x1}, {0x1, 0x8}, {0x4, 0xd}, {0xfffffffb, 0xfffffffb}, {0xffff}, {0xffffff72, 0x400}, {0x3ff, 0x8}, {0x6}, {0x7, 0xe1b}, {0x3, 0x2}], 0x2, 0x2}], 0x1}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0xc10) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2f10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x25}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xc0}, {}, {0x0, 0xb}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010102, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x4, 0x2000}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) 7.091661829s ago: executing program 0 (id=1633): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r1) socket$nl_generic(0x10, 0x3, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x3d, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x300}}, 0x1c}}, 0x0) 6.925374131s ago: executing program 0 (id=1634): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", "5d362ced", "bc3a20b10f4ad11e"}, 0x38) close(r0) 6.754339774s ago: executing program 2 (id=1635): socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={0x0, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="01000000320b00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000b4"], 0x80}}, 0x0) 6.637412522s ago: executing program 0 (id=1637): socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@window, @mss, @window, @timestamp, @sack_perm, @timestamp, @timestamp, @sack_perm], 0x8) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x40) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r1, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 6.201380844s ago: executing program 2 (id=1639): unshare(0x2e020680) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_emit_vhci(0x0, 0x7) sched_setscheduler(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x110, r0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x5b72fb7c, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000048040)=""/102400, 0x19000) shutdown(0xffffffffffffffff, 0x2) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006600), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5453, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_VM(r3, 0x541b, 0x0) futex(0x0, 0x0, 0x3d, 0x0, 0x0, 0x0) futex(0x0, 0x8, 0x100001, &(0x7f0000000280), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) userfaultfd(0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_clone(0x0, 0x0, 0x5a, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) 4.658933457s ago: executing program 3 (id=1640): io_setup(0x6, &(0x7f00000000c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/profiling', 0x1a1081, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x60}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000001500)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)='9', 0x1}]) 4.578972074s ago: executing program 2 (id=1641): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f0000004140)="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", 0x2000, &(0x7f0000000440)={&(0x7f0000000340)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chroot(&(0x7f0000000040)='./file0\x00') mount$9p_unix(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xd9014, 0x0) read$FUSE(r0, &(0x7f000000a180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, r1}, 0x28) syz_fuse_handle_req(r0, &(0x7f0000006140)="e0332f8f5747b9f778142cc174a9b5f0244b78bb6346cb5fc9135b8220090ee698fddc241870359d32327f299718466d88c89e68097036bb35abfe03e3c02234dcdb2c7d1209c657485ca1aa3f2fb80e71397b80fca6f3cf2367fb19eb95e5b4a0170063374645d9e020099ffd7def3d94cd29412b3d7b7a47bc70121be848cfcecea78d41a93622b134bd06e84dec07a9e5abc29cb02d5b9091e748cffacf48352628822bab7b24a17bdf4b3f3bd9fb17793496aa6490da3f58039ce5b40745dd63f82d93bed80b50ca5742d67d39029a98db95c9392e2d5fd9a35bad30cfe98682b5a069738a12c3cfd25949106cfc839202fd21c2b28e44be73280d5037351ead2dd1c277d9cc9088c6b14365eb0937ea9685f6b26232293803260f2c8cfe176b55df304bc2865b8f52581afc4beed445ae8cc405cb7bcc51103aef812c41437c5b070a3591ad0964677f4f9017bb300727dfab009056bee3671a9694be2e2f2173fcc06ceba5aed0d9da697cd88365c5c354788efcc705e90d572e34e9e566fc206a8167970ecb9cbc43f4d9de4d43688582b6600dfcfc7379c831e756a45835647bd87879a3e3942c61b9ea2c2af35d49a4caa9a109b0beb972996ff8924ea371e15dc48efd12b1203a7f1fe354977fcf9e4ee2c8f210387e551ddb55e5f67ee6bb9bc8772649693b0adf24606e8ccc59f020834d8cbfcadfa1770549fe464dfc412308fbaee8d30bd20c002794bfb923bac6b490841248d12ad9a0e54d1d96e3aff5dc4930a6c8b7c75264a46af7a6339725fb84e0363463ebaaaf58d6b9309ae7c87a8df8c68d2487d684011de1fa7645f3f48cf3bb61bee8bcace2f8ef5f967f2765f8086aeaa5dcc34c84e379a7ddd6438cccb5b8098dfbffffffffffffeadbc4ad2b2ef98412a46f74a171ad056429dbb723cdb9ca9f9f03170dba2870e5988b7cb755599d1eb8f7eaf5c8ded4b56022cb479d0bdfae18f69f9ecc42f4c181ea10838229ba5db7f088ad8d5f77e49c1fd93ed6b983c43b23c7eeb1233f0c114885057a27cd3f67a309e3fecba241836bc92308b830b10b04af6c9595b44e859b9ca7ef079e151fdd500060787be3a7a5b3e23b06ec70f087134504f8b8e7b6799ebfe14f698ba7a813a380e6f92cace9230aa8094a2465f7224e2becad469d0aaf0e48b0098eacfb17abdb69bb2ebba97a09d2b739b532d70db91fcb0fcb38bccdc01d7c8113024ea8b619e385e58d31899721416e10b408504a9c4fcf870d21051227440a616cf62f6637b62eceaee09029f88009be02269cb5e5ed090c6f5e6c652c31214aef301bd23ec2504f90991cd27539c1b8b54db51825e951d076cd0e70f56de4b91894ce22049205483a0fe7d7886b36118bebd96d138980e26604b6e70a7275c6b81501143119a8c2c271558202eda196704ef9ae3c33301e1afbe56d069ce4926bf531d960f3df58192f3da558adc169d48d39e24e04e95c406b34b1f4ed2726ef0f6a67dd84c75636984191d019cebfa883fdf99affcdb4c874614a5312455403895891daf7469d6721583ccd1290ab05b14516f22965fc52c4a528f1a5c20cc133fea279d9efc991ec4d51d2654daceda234f6d3b0c635db697aba3eeaf8356319adba42428266ac09a6e6495ca8f60c1c4e052068511696296e88ef86a591948627ba97df634e0063eb5f208df00a069b1213c29e58cf76f591253d60de9d7c01d29992ccc728140299c429fec0df9d90f83fa2467ce00de83b16d10c7edb80ff8d4b1b19eea9bd1e2783a0d41215c9cf23bc3ca1ff414e3f29aadba00c5a8d5b44c28c10e99140e5428278e54bfd880a93fd1b54b560422ab2bfcf120a7902373b6442c6e9867b19aa0a6b77b1634ab6fd1c8a1d90d99ebb9ebcb89d593562b266fbc53c40501f9298690283c45059b3f6ee278e46cb3904c947446c28af8855b2a68e6e0c0da205a6e12fdd15b393d579039b31c1a54230ac2ea13cf1f5540046b4dcccdd731fff7323c4880e5d2d8668d8a7f08920715c17ef9652eb55f224c82a6fdb970dbf1032403f283bd868a23f4785a6ab9c0bcd2308dba1a1f258ae512cf64784e501008db366ab7093a6cc4b6ee86154d44a1a15c10834602dd5ccf730f6d1142ac19d113496dbcb80021cb5733924265d082a8453b5c21e0245e4a2627e8df090da6a129ee49c58c1a7437369acdee15f5e4e5638f05d9f6391572d9890219def702a013a2b05239664dba44feec2a9508a3200b47de03e6a784bca2f3633df534af33da0a95a34ca845b61a22ff55a5a4c04ff9e06e7162f458a8c56e106e75ffb76a921f4057dd73d5f3801aa78ca4c78d6b79bce560404c2fe3d57876287f73e84c27c486ffb997951f9e0b3aa81a5e7804ac7360add11e7851842d0ed8df041c999e50226fef006373bbb53d5d8e9d1653924e60234fd0b6645b821746f3d88591ff66e294e8e958ca425ddbc7d604f7cbbcb9d5fe0d4ad53878eb16bc801def1005e1eb12a6d4924d2179948e7aa542f2600ba3c6c600629d64c529c7326c1f38aa4e1a6cc259e58f86400d65d67856c8f4fffc33ad4c279dc05367307f562f8127f37b03c3cf38a97cfde0c02aad8ac40d347a9e2a496f227c068dc6c666fb2b6a18990f607399b0707d135752d93739e1840b5b4c125c81eeeb318869b408f87778451e49f3ad988a8aa97672989ad367833ff7e7f0e79c37ac794fe466623e122127fb94ebbc01bc775183b26b2dc407b1aa1a55d4ce04dbe1df4fba0377fea4c4bfa5a37c4dd733fd116b9c7f50b11dd512ad68646b9ddca295fe27bee78476901fbb5c8d2856ae0e9e21ab26e3587c1325f1fa28edb4081f2ba309d5fc39f7f54abbd0d5a152c2f7e3a8b3a5ef6e097b109061c91124f41f33055a7bb86706629f614d40346715cf2fe387ef4e4fc6646839824d3ef85eeac85bc5e681320f6fa7057e0a10de8c4678b48510f77b91bb397dd1209eaba8ea1f237c348e9e0d7af1229e2c04b6560e48e3a7491f3066b63a8923becdcfd8594c1c55098a51283b599765b049831cacd9478e5e996c778d524b476f6677218c94886d7548be7617e5796e35bb3c9b13d70e4897867d85f0350e9329985f051fb556b861aef7dead54e6b29b9ad837cb4774f47a5371ef034612aa0c151345546b876b53e9f2c06e3ce0113e67eba8842f4ac5b51a61315bf050078c710dcf14371d9593730b1d0302ef999f488bbf42b7360171da98ad68932bda4937358fd1d0c2bcd04f7dbe2beaffa0d53cccda316cb19270cf4aa56695ef3203b49fe92d1623cc1d714da6b8f94112db1781562ab2ae50bda23debd55da440434299c992f2f8c264310d6d8ccdd042737db0253d6889d8bf36fe99a131b73300c9798b8fd58b5fc681b97e71230cd3094e441fe5cf1294bbc28f41146f06e39d5e19e673dd489dbddfc16fe281160a8008e375025cbf25e84945f2f0a5ffb2cd58273328ea9d7533b2f0861eff95823cea18dc1877183fefab808bda0890f91f1d79b36953b138fd62caea3411900647a4afadfecade2ff6274175f06614d108daaf9821c413a137e33c826957953bb39e2d852097f978c3577abcb71d68b45794247d8e82614979708f6d6d0e469828206b22913d6d320d815d42c0d943640c63196f703f946089f535eac511e26c6a5a529e875eb15aaf65fd50dcbaf37a009f2f9081cdbc744cf7aa2336913e89f1961581ad4bb6aeb1d23a787e2d3f99639871df5842c30581263d5139128f0a3f37ef48bb636d7aae06581de6baa55a12019d3ed831950915fdc1eee819dd01047bda606f2852699529718c99606246a92bb1dd9435d8f3a48646c0e423441bc783be358c0c91e6846419b6c0a81354500cb2721834dc11ba40c3bbe5717e5142922a168ca0e20fc269ea584c7f68ff7cced62c4277385368b4ad596b79c45a9c4575c37f300cab37a5693cb777fabed412934d3a77505b17cb2628119ddff45f3fcbffb50386eb9cfb6f82b37fa852ad4b65bf8e2898b11bf051cb7fb0fa81cbf81b9ceebb05498aeb2691eb15297edd682976d5a4f444cdaa82f063bc4482c28c4e6257c7cf3e5ee5a502c6527b77b12725e7526ff896ee2f8066536dce04d63072a34c19d533d4dbdb93e7185482cbf7510c5eef2f8aebebad011727cd8061a367b7e1868252bb43d9a74c9c6a10539e357d5367fac69a9296fe5a79a2e5b45950ff462e0e882aa32ff7f29b5644e5311f3e0b076c58683de29ad9dd8b2c92a41ca8313ac997e44981e82aec550bbf6c88adf3d54e9fdf93d9dce95289e9086043d888f19d209cbea79f8f5b2c81b2c3889eae1cb5305e282b883c4cfa3798eceeabb442a74ff6a8470020a296ef01d8e32553663c844e67e5a3a44375f0074ce9547a6c489ee86d7652219491f35c6b904d51a26c3d2cc77d8ff97050dd0d0aed4a1ecf1db7ac48673a1dcc70ac16f709dcf4b90148aede5302111ceaa3a81c49b724cfa206283b62513f96c1da77efafe2d2d08a5f391ab690b5d974ceed2e95e85b1039def0e94c79cc0aa1de1f8133e985adfadf4a657710487b265bb6692fd2b91a06ac98d50b052b8a13168e2638b93209238fbe67f4590a81a2cdbcc479ca9178720a6ec05bc9457f27ad2e2fd2f4e9c643ef85b6287a01f7fd597799cce7d6464ed3c95110733d4ba92314ba3dd81e51f541a6e37f8bb14376e41560f9049b4ff349a467defc205f915a345b5f06d090645180ca642c719f03e9813bff7fd635660efe38b022130d42f2cedd792bcba2bfb14385c6d1cbe5ff2e38c22f1f8d5e4d93d296042507e43f24ff904827b16f2a3572d26078d7fdb0cfdbe2e6bee07b94ae441e510681c96f97ef0ddbd7efbd80ce0689f6e2022a189dd2937d3eadd82a154a5fac91b5ef48523706957b8d5f55077973e9a036009d745a6df39ba154dc59c4ef784d62b3f2d782dc508242a1b0e4cc294b6e62e98ef946f0d984c3174cf86b8a0beb615f046ec50dd0c8a9c0f36df60bd162f1130f894085e7c47b6c28ff336f5d75166c1840e7ad07204fc10ce976505f6aece0316d8c65b973f61cea2fe4c6db722717985c25249f041c07a86b878702a8c9ab7c33fe41039041aa38489b02a28f18d69ab34619e9e35514c54592c8059984ace64b5302b5f22d68c35c7ffb23c63ce877a1e1b160dd2c329eabcc0e1e3072021bd811de3c0c7a68af20ddb9e2912b7eecc2a8cf083a252d0fe31629b20559f7b976e4d8625644385c692b8cdc2886a42d750962d0dee10a1546ecb7ef961216cc456d2450a44aab07014fe0be076ca6bcb46b644af844b2ad8b3817f1895a5d579af3dc937541f4b7e9203e7a7af534b406d8f6e3bc555d767603122ab1c4e62de19d6af63be8e39fe45732859d6d92e11f1a847f7d62764b6364aa7f95f03cc7deba178fb03a467da5be71657ae50ff6bf93c51efb7d19ac9887e92fe5f3c9d545209eff307c9e02073bd3404827e148aa63c135ed668589bdfec38cb47716201a9d02f1b03993f89e96b33b32e52ddffb0580dac45422ba7a3fef76e519a3dc8d12eac60c2d2f8c4303aafa3e80135c403360d51c9cdeba3ffb31e664302f587e0e983ede7f9b2bfe2bc64bd5029cfa88445e043e08f3e9affee25e980e75d2664738726e3d2eade7dce0ece78a514bbbe5a54c121374d079e3b05996052d66889742232b73e950e1a9892e7352c9e546a8cfb48332d2b2be6327208ca51dc2869a562581947f62b0d5bfb3e0911d4854f822d6738b4deb195840d2bbae0b074b8d1e1010c24ec00052dce7d259e3044aab1a99d261fb3b49cf09dfc85473f94db06d49e202ca12182283d48144f8389a5301679901600bf8130d36315b277a99204b85a1598f84bd2d4c4893108f6717bf44234181467d6eeee61e1823268b5c60bf04d0e13e429f411b51adfca20ff1a1b1eee203d59b03da1643c3e9fc474a91470116c6c5275542adb10f3adae2ae87e88b93f334e0ceb6216fc081e8d84d8b0a503196dc50599b22b89b807627b427a815aea0dbca69e5fb215ee996395d8a21a1c67ac295be33c6517504e1f00f579f8c484873cc670b5b9e787b1c30ca1f0b25f8bb8f4bde3b3f4fa730c292cbf97b25068ba9c65f78c555d5f75d52a57958d7111e824f3afa16484f625abf62afc80654c36fd9f8284466422fb18e08274e8febc719d45b784974d50d187ad2349429af3f7930252a4d45997762e9d5f5493d408ca144532aa89aa3d43c46951dafb8f81794e2e9679ce238cfe86e112f4f046d87feec3be04461032819d62f217faa71fa9dc6da8861015567d1f7309090e25b7015dcc6d72a5e7ba53296ab1bc72467ac50831628cf5238155aed3fb189a8b527ebd38771e16454fe51e3edde55cea454414690491207c23f6cf33aaeeda432de2d1ede04e039a16245e66cce6f4e4ea534f290f02a2a81a46d6ffea7967dfbe37461f83d472091156594852823392efc953f4ac099d74e2d0328d9f47bd952352981a34055acd0273309484ab56afa85ff0c22fb53ac5d7cc8e346b4c2f38a4e2451738146b7b90c14f826c7dbc1b2be79d83772a8d629f2dfaf15286a15be1ea22a05d4ee3de6a6bfb7e208dbbcc88e77baac940d6438aeeb77c3a32db08b46e79545b65f7f3c1bd433092bc9116668c338ab35c01cb5871167868c6b61bd4c0ca5f96e5ce2465da06c4a320839f3bb7c0dffd40d5bb9a32fcbc6f691787de7211da062616272c77c62ac83e4cb29fb954ab27d9009877b79be54acd336bfe2a6e087abaab004743f5ea4ec8ddfb8086920e8e458a413adb98077a3cf860513cc8a453eb129556c871be7e7232a6130c4332819ad17b289fdb31f8f8854dffb4cfeca6d792567b444c750820a2a8a2e0f93779e61a4966650909369fc8bd5bd2bad4ff95cc8a14f6cd83ae6411b4bfe1a9b5cdf1fcf32c54cef1731edc47d41fa581376b25006fc859b98805d70a157e501a2cb2ab425340965213adfecdb5addb2b4b2ec5cc6935e4e279bb98283fb20dfcd8a2c91aefda9dc5a57bba4d9de01e39c2aa60a91267c31d036a3f669b9377661837f58c6950fdf38986ea13ff5e9c4d966bf999002da1a854d54aa225b259d91eb88425328e7d13b06dea321a151a8dfc44755214da97168e8acf027d66b7fff45ded94fcde53ff80342d4595644549c4ed827225596e2b30480e94eb049b6cd718fe8424d044bb5098e0206047ddb81755e3cb92131dd47ec754b64c4b78f663e364cf8a74cdd9857c81316dc4ccd5f02a84b310abfbc9d6a23ee6d1eaf6b8fc1544cfeb06002c8a40fb0e49859d2073a7b1cb112713518ad5e007d0a256f901469bfa5cae98841f877faeb584d41bfe695da72ca5700ae085f39c99f769502ea9f43c0b84ca4611441d5adb3e5d0a426297e535258748169cad487f97d171c0630642943508206ce648aad2971297f3d4037d73e5fbc73460ca7401b7dbd7807273ae077a81fd0d4bc90b6068e3ec95afcfeab16619306fb23942a4308e8253b35f4912df392dfc5daf35dd842a5a1f78fc294cbdbd504056f0c7779121b5b3db7461e437347452476f3b0bb22e63aa23cb9d3e797c6c95513058d8fb2c27864ac0e1f5001c988e29c79bfa4236c7be41dee5561d825c1f0fbebc0c06cc4712e88ad5efd94f4eb4e93794af42a9752a2ebc57dc2f3881c75bbb23ad25b69619f9f5b07fe114ba291d2b5b4c1c175e1aa3ee3eda55e6126b3ad1e613bf8e0bbac727b879e7796fa0ad100893677a18b53f5eb31db43a97370d3749afa92fd0291fa96b05daa6beb43b9c1c11d9515976976d1cc1e44f35d317299ceb68ea2545f2a2b92b4e1046f6f92c33aae6995593189bb2611576599fd765b8e6fe2e88674ffd57ee8252287b1904d622c36a502db45c72b0d5fc3d983cc44bc955eb43911404667a4ab147d72b69ef2514dfb820ad75758e85df88499cea94ed658b4c1c2f49fe2bbb8d2dd97f844a6df289296cfb9cd5bc8d17aa235e2c4501b1422b25acd6dbc3a91d03904c545320524f9034955ab02f5d058097c37d23984baf808d28b3e12821eb8919a77c1b6a8bdeceecfcc487c39db592817dd378a7c5127b427e7279b2a82f6b8eec6b3fabe0947e353e7a386475b15011de93e2f2891f772ef90f4aba1ee1c4d7321c81ce4dcaa378daeabb93182c319494436dbe67d252a01291cacb59686ebd53c6df21c083e98fa299cf5e9b59f1ccea95c62b1437c8ff8754a6372b5b879ebc3241f6430871eafe35337d75cb68c42862846df4342ab434f7f0a7b9f66824e1e696e3dbecde179592774b7511e5a7a1a06ba601eb5f2a935c7cef0f83ecd412a84afdd05120fceb1afb6445ebfcdf12c2287bfb75dddccc45afb4f5bb1308d39309c92c0b61a322d5229881fa5d598113cce54107036ca9f63fe863d257c706fe89d5c7ae59a459c6f15ba48d80da4aff541797b26418acddb987df3544bc4918cdbbdd8dd1bc2163c89635044e7b4da878457727a667c0146a12b4c46639497243259bfe4aa5ea50eb79f39fa9209256c9a685e3e39d6d8b6a9ca7d3554fbff0908ad6c6ecf68e506c20b16cd4a98e3ada9eb0cb3eb0b75b13b6d80bf99eddf2282da52cec085d3a725b71c29395d605e1eb26143290946a3a0d24347fa46145735dbf4eabc12150b8d5f7eeca804d7ed1fecd0132d1b94ebec65cbc07dfd4d54a5140567e77c646bd92666922c43aca8e482c59b970fa43087eb76d6715e4e8e5ebe54ca391383ef685b133534fcc1e5c5eb56f9d76a888506c4ac8d289c37039e0c4f927b0e11e85c5c7ec1cf4b19bebee6014cb89ee57f2ade8d166005e956d46a0c01f60b58299479e8a59a2e88f1a7ffd08b27d92fc2772b338959bd0a1c9cb95075c3cc17043c818345b29b76c0b8ed41c8c7259cc780c657cb9509daec1558453cfe061f54e08523a55d3223897559d51096b680802144f1dfbc114cee5ba322e007c2af0c08867291dd732bfe4b24d1d5ae517a7f5903c369ac6b157d42eb6ca8c0d7b50fd533a56c814e7cf04db3012eebd53ec1b123d65ab1e462d9f9182b690d56a88ad5a1f4d89f1749b005e88085505cc6d7de8eeee08def67bc1d1519d44b7a62dc07e491f328f786956d9200f00d78829e6af7c1a5835366201374b9487330920d4c57e2f7073292e173acc2424bb0d5e0e9448b4c02f9cfc99bc408110b6a3e9bc3799e4b178c2871069bc7d9ceba564378f02b2932c36f159478b5facd452b595a86d119216af9d860bd3997305320159a69a70fc62284141d23d2dc1e5394b271d99e5570450f1c55807e96c7cbe1b7c2e3e96f69fecf0f375e36e0d2acf319e37199e98486a8d145ce2d996c1909402744cce63664a75e480b197c345360321e830e5572d1d7bfe5a129a67fa98e6eda5268fa588047859daa11d087d0dbf0ccc7e120e3a5820cb4f5dc06748317e3f866518eb66e39dc8a68a7411b3403fc8eeab8283dee4d767e8e5842ed922e03ae5b3c9c494d5ebc61527ccd1222740fedd9e469ba6b30761cf387d654081c7e63182860e4548748058914a9cea01caf074fe6a78fafa2b45c516f9f20af9ac6773a400fa9661a872f6b55f0ed52a9be9e9c35502604b924f0eb628d6545da322e0713f9a5587e87e4b04fa495423b7c72093b764adfd1430a2e608b7af3d2bf80fef00e5b69abe386618274921ff57621bb99739de2e066ff17e95eba027f6a35170af3a69e93359a9643e155832d45c1aa9a8f71ad35504b99d3d0a1c11ae108664ea36f4dcded083aee17ac9efe7ee3fdf7b63c7c09bcef62caa88708510d45cea79d323083ddbfe7e5d3d9138f206a7af82ef1d26c85015c3e55a285a35d0052546493536b9061db27291a9292033753b7bddac63dac6f6271689240e43523c434a65e1d35299e386c953d0c92f21057e0b7883e049d20961e75069587eb3df6206496f76bbfd96635bb19837ba2ab193d79072ffb8829306b63697ff104a65031b8a38c24cca9ba23d5cdf753169a00fe2b2c3849f234a7029b657b3324c10d553e601aa97d17024f7bf5a99f96392f4a079a83daa27f4e3b512ee8536e764ce4dc36fd0874dfa502a693e55bd9f116202c5e906703e2c43d84448598b7af78aa60a205c152841e75e23436738ccaa6bbcef87e6a237d86d1a5e38e56c162cd6d61a4fb8b410b1643ad557a22348edfa82c23db11c9abdd8141fce263a66537512e93a930a4801ad862a902c7c1e00eb7c7466b1351318b7196c2a9016c55a05e104e124bdb568132f9397e31b10d04e5284bd029ea2f6a3ed11854e09b5871d6a725c21a9ef5d7e729a90a8206d5f61e6e42e47dda3e31b9134d47872a0dd7a576b665ec6ceaa5fd7d85ed7feede9ac9fc23e40241c0318077edda75b62eb271e28fb3705f7b4950c14b721a3a74a7a4e4de02cef5de76a1602b906016c0892ef37db51b0a1dd53f28b3d896f20abbad1ad0e0220960423267fc6e1779d1150fd584dd184bb43278d2d68ff21ac0daeef5408348cb80f4a9e0e60ffff48bbaa517289451f084fffb63c5d904788cfc310b5495528a58f4650dafc4e4675b99d35ebab710ac6fefcee6c51a2835510fb6d2dbd8f97c3e53fb7a23c3f3c0283eb2271504581b9c1fa31e35c117e56a5d668a9c57df3b4e1129ca019a8b877fa4a22768dfbdd9d2154e17f4a7755b065090d88982471bfb242d89af5c6782693a6ab1b1be74dfa5655ac3b5ef4ace8dc595803cf4025bdf5c0e9fbe7a12a3a313311809591da08a2cc6cd8480dc960e1f79fa208440a0e589be5756c36d5830a51c4bdc39c2a85c0431bae3a7331b2ffdf23623693d343a7938a8a8a4dd4d523c6450a705bccbb38427f06f4f84a18adf303c0ddecf4ce2b6cdde4e09a4c31816195f0fe9f05fcdc0609f8a75ad2f23d5c24faaf346c13ec0512a5c29477ac561c878085d1a323f6bab08e2fb9ee57d7bb621ef21caf3609d74036c6dc1d7be0b6058d89dcb8d9aa4462fa0a740be66e3f42a957f27c5a26dc586ac8c927ab2d7cf1b761798ea4191be8f4423cf1a6727d0c5f27a9969a753573afa584dea82678f3471ba36d726c396d68c671e579120f1a11cd50fa66b26fc2d6cb74ba07edbd5d3a288cf58ed1255381df02b2fb8983b7cf833433d1ab8fdef12651c3507e4b69fbc4b234678cca36761e8da434e5f036f204a1400da15277ef27ac140e2d574b89c0fd617da27e6ce862883bbe81c288834b9477d0d440c15dad505b363fcc1cfef8e2e3a96438809505844196acd0af751dedfced67f209c2ffa9c6da842c93ff4b5fd54a67df904f2f31b4236728c99582a667a8461d397770a657ffa7d514b0f076d7f35e9704a836e7882a2acf0a0ec2158ac7234953c3696abdc791c0b163ee76fbcc5adc18b6fa0f51f76f3d313a0d891f1deb69f6e44289b1aa43a768b8d13270959763a2c45129daeea493a5b0d7b36753b223dca9a8037368653400", 0x2000, &(0x7f0000000700)={&(0x7f0000000500)={0x50, 0xffffffffffffff8a}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 4.408874206s ago: executing program 3 (id=1642): madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpgid(0xffffffffffffffff) get_robust_list(r0, &(0x7f00000001c0)=0x0, &(0x7f0000000280)) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x38, r6, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 4.371785349s ago: executing program 4 (id=1643): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r1) socket$nl_generic(0x10, 0x3, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x3d, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x300}}, 0x1c}}, 0x0) 3.204263764s ago: executing program 3 (id=1644): setfsuid(0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe4, 0x1}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000002380)='./file0/file0\x00', 0x808401, &(0x7f0000000fc0)=ANY=[@ANYBLOB="646d6f64653d3078666666666666666666666666323931662c757466382c636865636b3d7374726963742c756e686964652c6f76657272696465726f636b70732c7362736563746f723d307830303030303030303030303030303016e32488ff13006178303030303030301f30303030303130312c646d6f64653d3078303030303030303030303030303030312c2c"], 0xff, 0x9a9, &(0x7f0000000400)="$eJzs3c9vHOX9B/D3+Efir0EhQL40RUA2oQEDqbN2SmjEpYm9Tpb6R2U7ElFVEUqSKopVKmglQD2kUtVTUXuoeqA3jj0hcYFLlVv7F/RQqeJfQD1FPXSrmV3HNvZ6ncixTfp6WeP59Znn+Tye2Xnk2d2Z8HXWarWq4R7nL/55J5Nl7zk3+cXHn3xYDr+6mX3pz8vFZ8lQkloykORwMjgxOT8306OgG8nlJLeSIsn+tMdbcjnF7/LwyvytFH8q661cvMeGsSUt/qft9vEHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB7UTExWa+PFZluzl58vdZd9Qjwbiv7Vsr7vHrqd/F5z3qTohwyNLT8qO/Dh1ZWP1H+Opan2nNPVQ8kz1A+eOiJg68+PtC3vP0mCd+N/3QehnzXG777/gc33lxauvrONiXydXO+MdtcmGvOnD3fqDUX5mpnTp+un7wwtVCbak43Fi4tLDZmahPzjbOLc/O1kYkXamNnzpyqNUYvzV2cPT85Ot1YXvjKt8fr9dO110Z/0Dg7vzA3e/K10YWJC83p6ebs+SqmXF3GvFIeiN9vLtYWG2dnarVr15eunlqT0QaHRBk01qslZdB4r6Dx+vj42Nj4+Njpl8+8/Eq9PrCyoD/VgvpXZN0m23bQsqd81LfVyG0+g8O96+v0/5lOM7O5mNdT2/BnIpOZz1xmuqzvWO7/j59sbFrv6v5/uZc/vLL6yVT9/zPtuWe69f9dctm5n3fzfj7IjbyZpSzlat5Zs3b/PZTYau1+q7b+cz6NzKaZhcylmZmcrZbUOktqOZPTOZ163siFTGUhtUylmek0spBLWchiGtURNZH5NHI2iwPljq5lJBN5IbWM5UzO5FRqaWQ0lzKXi5nN+UzmbFXKtVyv/u6nNsnxTtDYVoLGNwnapP/vLND/08t9OIvDvWl1+v99vUNHJnYiIQAAAGDbffNvOXDosb/+MxnM09U1dgAAAOBBU31c76lyNFhOPZ1iqjndqO92WgAAAMA2Kqrv2BVJhnOkPbX8TSgXAQAAAOABUb3//0w5Gi6njqTw/z8AAAA8aHrfY79nRHFi+fa/tSvt8ZVOROc+v8NTzenG6MTc9Ktjea66y0D1TYN1pfXnYFJ9/eDFHG1HHR1uj4fXljhURo2NvjqWoRzrNGTk2XL07MgGkeNl5It5vh35/HLkUNZFniojAeBBd2yT/nir/f+LOdGOOPFkdfv2gSc36IPrelYA2Ct6P2OnZ0TxnR7//z+Wa0faHykYzVt5O0u5khPVtw2qTxx0Ss2tIiulDq/6GMKJHlcDhlc94eXE8vWAIw9veD1geNWDXk6suyLQLfbUDuwJANg5x9b1w5v0/61We2rd9f/N//8f9pFCANhT7jzB/j5O7HYbAYC17qmX7r+PCQEAAAAAAAAAAAAAAAAAAAAAAAAAAMADYCfu/2/CxG5NDO3MEf6jfcleafI2Tez2mQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICdUCT9Gy3vS/YnA/UkJ3c+q/vn5m4nsMuK27md93Jgt/MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHjQdO7/35f2+KH2ogz0JceTXE7yw93OcTvd3u0Edtmq+/+X+zytIgPt3Z5icGJyfm6m3P3ZX67/4uNPPiyHe6mnLKCsYc3DJTo1dN/q0Wqr4cmr7974+ds/q02eq5I8tzg1PTlzfv57K4FPFJ8mtbSHZcv5/rLoHMVrW/5p2dKt1TtV1Tu5vt5vbLT1nXqP/+X33du2YiWN60tXx8uaFhuvL/7ip9ffWxX0WI4mz44kI2tr+kk5dKnpaAY3q7f4svhNcSB/zOVq/5dpFK2i3EWPVO3/v2vXl66OvvX20pUuOR3MkSRXkqGt53Rk/Z5YVh11fYNlrfUqqPx1qEd5m3qo/0Cr1S5xrEsbHq0OmeG7akOtexsqPf7unTae6pLR43nurvf0cz1q7Ph3q609V3xZ/KO4kL/n16ue/9FX7v/j2cqrs4ypIlcdKd3bfHyl5eOrV7zx1ciur0rug9/mx/nunf3ft+r839lXO3M+WlXjfXtdFO1eqKOaPvSVHqlz9umWZSfPQ+2oLnn+f15av12PPF/qcUbZptf/WsWXxUfFSP6Vm57/AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7H1F0r/R8r7keJKDSR4p52tJazvq6xsutqOYLdq3bsnNHax97+i7M1Xczu28lwO7mg4AAAAAAAAA2+bc5Bcff/JhOVTvx/fnW8VnyVD7nf6BJAeLPwxOTM7PzfQoaDC5nORWOT10dzmU2+Xhlflb5dzhu28LALA1/w0AAP//Xfh4MA==") sendmsg(r1, &(0x7f00000000c0)={0x0, 0x9511, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 3.12411286s ago: executing program 4 (id=1645): syz_mount_image$udf(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x800048, &(0x7f00000001c0)=ANY=[], 0x1, 0x4b1, &(0x7f0000000740)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x4a37e, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x46342, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8088e3ad122bc192, 0x4002011, r0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) renameat2(r0, &(0x7f0000000e80)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000e40)='./file0/file0\x00', 0x0) fadvise64(r1, 0x0, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000b00)="$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") mmap$snddsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0x10010, 0xffffffffffffffff, 0x4000) linkat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000080)={0x9326, 0x3, [{0xa, 0x1}, {0xd, 0x1}, {0x8, 0x1}]}) socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x17\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) 2.634608176s ago: executing program 0 (id=1646): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, 0x0, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="b00000000000000000000000000000000300000049936e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000100000000"], 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2a0000000600000000000000000000000100000000000000030000000000000001"], 0x2a) 2.247650315s ago: executing program 3 (id=1647): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) close(r0) 2.129886354s ago: executing program 4 (id=1648): socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="01000000320b00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000b4"], 0x80}}, 0x0) 2.096931496s ago: executing program 3 (id=1649): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x11c) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=0x0]) syz_fuse_handle_req(r0, &(0x7f0000004140)="a1af56567af19ce4706948d30f35abf6494690656d554e6190797369db23a30bf328aa47a2e54509379ba2e477e6e0461d2e45920d509fa49de04732cd2f4a4e34d73eb464d09605a698ad2219a2175ebcc560f740fe531ba46ded4232d273d1865282844f5a3b54d7f154c21a8a82228e27b2c1af662a92e53d81cae3ea68707ce43f89c3321797039a0a39e24b83035dbfb1ac9668b5f87c4ae50250e92c8b113ed58f60015d9c1990253e6646c02901b08a2ec0acceb7ac1e28f59b1e22663432bd5435083b604934bda5f4897467677ac5609bb6e1d1f938a1a8238d2df6db69fcffa48a08ef9231830ceb045a999a9ba43b4d605ce7bb4736ee8bdaac3399576ad3d434c12f1ae8fc5e06dbbfac985d7105c3b7f431854465b6f732e1397e4647e88e86b0a3b01c1ef689a4bd3963deb3b06190576c690ab257b9845b4d412f248184e124b5228f4236d020d4b80ff0772d9515685918c41cad06498a6833d591c191916067759bfeceec176d582621bf23b8d827e2c8977822d64ca19c168fa8a4ea90a60ed60854342e7c42ce11f414dcff1fff715d10ed263d305e5c563ee13a1527795b012e01b8442026032a761cf5104f00dc28a761596d8393e3750be1a8788fa7152a3cd8e051a963120467df86251e7adff7b95b6d17af9bd3e659bbaac6406a70ba347641aeffac9436fc2352bf7822dabd7a4911a5b947f9c07f805e67ec8c7d787ff358b426494b87aaac46c2d4061ccf3d19201d8d099dddf2b257cacbba656cb7626b0d3fa11881e99799b92f0a07813eac359a64a61a03d6527a24a4fee8e6cbd74932adba5ad3a865788e874b796cc8555522b19f76676646f21f31fad8c360982ce2b23fd4aec43bff16e0f3f1e1e804daf28f236081d0686108fde25f7e6a7bef08b793beca5b21b5f4893543ef1e3a216378cb76a54fa879ad9624a60a0b3306c8548e1a22b735213969421dc9ef70338bb7f2ad55adfb6b4f4ca3d8ce7c697ce3f0a6210a27cc900ea2218c52ac06bbcbb91adff643f1a3b93db67d7902f23eb89ab2f892970551127b39e7bb9f37c62adb8abed20c8c84531d143c6be2b8b05766e248a94aae400b36a3399ba1748f77d68d7d7e44ffe14ffd354f508ce30ea991f57018a3534e0eac9cb49d0e6085f93b367d817ee83b24c11f9d38044a9739f4fd41b6a8129fda808bb9301cba6223dfe154b23d7c39ac4fb6656169275c31e15d37d3d96b0aaa13637f1c28178f5fc4ebbe1af6acc985c783a30dffde8d7eb0c8863e3481caf2606a4b6930c234736404d4eeefdda697193f57d332540a423831db671d7d3e8e15ef3d6a26b83a5053bdc2f0b378c6b39ad0b8b9c7bd5c4bf81018ce15d0b344772f6c6f469e40c9848cbcb1b3ccb721b4b1f895a6e034380d882bd30a20f1c2b8ae138e6728306e16f6093774d21b798cd73a16bc577be751deb434ef019dd454fa3ce3cc3b2634ea4957548bf226d0b24bce757382c639dae891e55dcb24ffc9dc2c08acfafabd4565dbcad34e1a8e781c56e9144f0e85a5cf6c79a5d1a8b3479cdc178215f05081eebdc03607798c66fd043824756e896c2b69fe7e843e0eb26c86a37a8944e93a7f3b2a8631428c9ffd99d8b8d224cf00dd6da7b19066f990ce05e1b93479f125cbcc5c91aea56ef04950164079f5e22ebfd77d54676b2de392ab20298876bce1ae9941ae109d7088edb29d02539aec8f276b862bb28fa6a68bb1a0bda1b0ec6e5891e93777d9b126d6add7eb36a7f75c435618d368c04156f8a116d0c843ad04842d7b7c84cd87e75fb81ec16ef184fd3119c16c950b84bca9a12a86f0e333d9fe34622f5a51e9772dc8b94c491e16db0c537e211b01c9f13f9e7a7b2f4d8053baded5d6018561b547562efbeac75fd7f520da7aea0f63a278052925c6c88307bed0336c5632ca98086e7712af309f99a6adb3ec4417eaa9aefe3fd43c4402bc13868832d6dfaa97de7ed43fe3711917de97058d60067d5eeb90ecb428182d07092c516e6eef6781756e308926faa9796dd1a29dd4c3827115fa8e14bbe449f4144785b9581a198273adb8bab0d4080adbb592b25fd74d426233f537562a4a98b07f4b2060b4f496c66a0169391b713fdd991fa90cfc313245f57900d980adcbd46ada0a7bdfdfec4bf8ba12e37724c9dfd7fbbe4541bf21cc393249a555746268e7e33bdb43f2cd4932e39fc818e49d0e588d12a3a297be074ad83db57be9d4455ab0685b087e8ee9f5c7c33e10c9d6be572b58c88b79756c45eb9eed6d0275944d9cc1cbc8c498917aa2fd79c00567d4f9f768579f891e23fa9548c5fbff150d2873ecc72da8d0077a223f9d18700b690d8046783bba756a2c9863b7ffc7022b2da68a332f72f704bc38a0fcc4f445891f1ca1ef5dad28b87ce8bdef23ffe29ee23f2c0a002c80cf99399dc7276aec6f9d8b6ff3d7554409a4e38d2029a43f8a70da62b33c44f5f4f299eec825302c52e5f83d462b81512775107059826c8880578f01d8cbd3af2a78219a5b952a9bd12ac2cc3271e84e6dad464c7ec9d9f0310614200a98cfa933d5db05c00c95c59fc5bb8844ff856ee7f9b091700b1a93ae1c00a40d9e5e6ce036f90a6dc34faa9dc8e8972c49b055f9a43ae10251705a960f2cfc8430cf9bcafc26c8eccc8b75a788beb41d180d4364f3083f3ffb5e39049979903c76f440810b7ea608ff84f5e56f9e0653bf15b6b6332d458f8d2e2b17d7bd2305a8909996d2ebfc2ee2ff697fccb215bd8c73d4b9f5b597308f98ed8fbda58f52cf8443f5a9db7f0f6e75e1c9e47d73f8d0624e9e6f33c2dee3c6ff394082d78ffd3a68309b3085e1a7c106f62c3959a353672cadadf6c058fe366b03fcd95a23f564c55a3ce9a914c11c8b2d6040147a1539b106adecce531646fea4db06775fe5d1bf9cb0107941b620043ac9b7936b2af9849eca9c46062945b137dfa355a7ee0c81a0193fa60a70e59b407af06a7f181a3e4ccc81f2c580a6c6cf67a8bf93eb8ff2151b7074144bf7c5cff97814e0c00c138d984559ac8b95a45a4497174130bbb0db22fa53187db1d923d9ded441a4d2fcbe0ff5736ecc3d94bfbb2df632ac88a02f2c9f73312e7a9c2d8d6c0bbfc774595e2e63669f2b5bbf6ee6a1ab0c25e3135ed819b02c785494eda4cace033e96b1ecc5b155a14e0c8d51d54d8bf33e499d0913d9605a419bc6c73c6bb07d1a306adb279fedbe81a386fb3bb659764442c4d9d66673a916ee5a6ae59abc994fff64f2db0c83e2b18944f619cfdea0ea0911064ab690b2e03670a3e3667651c1980d0491a40312307e4534671c9c8ca8712506eff211577783c81dc05ffae4a9c6d7554f9fec07b25451c70e6f4d4b160544b66d66dd88ef1c77f09133db317c39fca05b68ef3eee3c28cbe31982adb0693fe9699d06654150346915ccdb17c69ea3aa8bb36b5f321060f6237dec73a011b233b81a6337bd77da5da753593fe30282456a0da2c4a18911ab5a8af13c8f623e5684f74f322ba103482d9abec31a684707671759ac8bb2592d66350745f77f18bd6a6cba542644f1fdf0dca14a08f4ffd1365969ee896cb39e845f71590eb4c73cc624cdcfbdea2352ad5173e5e919fcb98f6d960341047d181075ec8b1e92f40ecd5a1bf157925329748cc7af0239a7803a0c947479e070b026baf6738c29c9a8351685abd43775726ec0bfeff4d51fd3fcb04b108de286c5f61a82ef496e20133ef8b4ae243e81b20822ea9785c70bf1a33cb9f4ceeec053f60992c0023bd5acb0d4a9a55ef377f2837784ada634070a85b0a42fabf288130d6b74ca23473fbce932bedb44cd51dae78efd058dde5d7eb4aadfe3dd8346420567e745ced5189db6df22edbc66580a236f6ab148a3efd69bdea3dac7cffb47df44dbef7fcb436902bb30d65d65d5320c3b76ac17f43d27b2deda8692ba03ac2ae60e4ed2a9232c901f38cd6712f69f2dc3f92b7c5909f3595e99c9fc77d4d33f9a0e57d5f121e2de782b22cf7fb9bf22fc6afde5e42876ff8005f8a042bb5a9b67d60f40a7ad1cd73810a4f704f14823d4074e5a32b028c8360432b8aff539705961fee84d6c60b2b492efad60fb20c1da653869349b81e6c3d56c96ce56a833ee9a2b3e92a4b96c5a545910406751b4e7da24a328de0e20042d1ecc3bf7fd97071bb2740f497307501d90fa9c8e5cd63a703096955f4934d9140ad295cae59232cf005574d875e098637ecb757305a51d102ae5323b23a61c1a1b888c5974a243e42bfc391114ba5ba28e2375cf1d6d1a63e6bd5cf9aff9af16bdc927f642151597fe6d18ab008426f25054ee8e39136e2c217ad1f4cbfccdaf9a0cbd97edef5fef9b2ec486a4b21d79021103deec2ceb26c0b0035856ea2370aa3a8de925797722aeeee2d504184988f9f8727915c389f043c3de2b0d8e3046c46b33cb1615f291f272ade0029cb81f1d2e723e62cf739b667b005de14c3ed265e3bc2d553bb232f88b92a8284996c50e141608623ca7677a9cefb85fb0e0e77e23b9767dd65fbc119a15969ecd10f8033d9f37a748a895fd39390563f577998bb10eda8610855eaeb2499d8234975edb16c438069e8701bec0a86ae108a19b9f54782648af4b7b04a1d7b6b3a853c24f2393120918d1eed7b40f467c88857ee9cddf5f01db495f3138984387adfe3cf51a47dca021f9f31b44af1d12e7c9f4c768f2a46d5c012a937985f56436ae15528ae3597590c927be0976a4ca80a19d44457b06991c02488c96e31094cd963b64e8623fc7000009ddb29b0dbb13671c321d24e322a05cf215dd04eabc2cc6fdaed762d3f9da0f1e0e4b7ba13a6036771c9403457dfddecb71579de33c597860a2e49d7b5052a6b018ddb409a7a84f8f6651d070a4c913b7a721490c8f97c085de8315019952deae16434a3e5fd5d242b1b333d8a801aaa67e4aa599b818c8e747ecac2e9c6176bec7e34ecb84450903f5aa6c6c6bf539b240506562d73c5dfbacdfbcc9db3089701f2c7fe6d6b8d6728f8a1b90a911338463e6fd824ecda51578865b3c363b4b79f6c698e27760c1090f8ae52d6fd3f0f9488f1c25feab4b48c03ddcf74a8b6d2b0fc6b5a89b8051c99edee357fcb875f523f7a88a5f25222fc0ba159873b47fe906e88f920943e453048cdea455dd98fe77f55d9c92e205b87120ac6af791cd7d6ce7d2cfe689db61096c6e4fc359c9aa4dd3d1205358da38882073ef7268239f7c74b0f3cd60ca239b2fcdc3f5c774559ffbb2b821f1314987d8cbe5342db9567a864d569abfde85f1124e2b178be4d020c4244ddb0cf4ef7124f295a81b9c10227ea886e6f6ea2dca031a026a4f946f49598b76141a0b18170bb3cfa9135db44f2f09c412b823db1e65553aa03bec9b0a35c31eb4e6b0dab02ec2c2d851a731be9cec6078456631c68761e14dbc9afa2c3f631a160ebf9d1fd3c2ecccf6d4aebaf0fafe2e9f47ea9d386425a7950671cde77c6951ef43a1ed32f0ed6fcda74ca9333d2513e4a40cfca01a1773bc13b0229e2b16400880d96e4c687fc54ed0b34326126f845bd7cd2063c51abbf8bb61f6f1dc3606959f2dececc6e3e08d808841c4779ca0f5f51e7e03260d0b75b1b0355f8544c1639b2f0bfd6f95c4f6d151073a086ecc890d6366acbcee869020cf347e700a8361bd8d5c53e6485881e90d482053dbae11831184746a709387e60d68c062e5e05e578d11687f6a5411ffac4cfd62331f63a9726ae77c5799bcca05d6983c985cd23d025e3367ef8c7ee903de557322f38629628ee3076ac483f8257c6335a478412cad1d73b6fd43c37a62dd7a0ae7601f12b4478c3f2ee105a915ff2052d23a8b9af3ca59013f553006259d4cce52212862d22c08c29affa3520b33a6b68cf2b9f91d9258dc5052bf360977ba81a37701118f635379d852b6481843604c111bcfa4970afd5a0fa52824cb27ac9a77b7575e3e0cd043c29c5682a47fe94fd6c2c225b6d9939b99c18b5fb898c5f28e87a5b6a0bbeaa2c4725cf5494765d79a50d2417e84130bb37f540e8db7064e57935ec3c6f9caa2a9a1ced0f8c6eebcb9b688490b31f864dcd9b726628218b42f45aa82f2bcdf2c7532c9669ea7ffb6842451ac314a35cdb0855312448c24efd6583a582e15ad5e7f7b714f0ac703a24e2ee8769a868079af8660931ba325ea1c9b636ef7b13776204dd733c3bc69f11e026c382ac0fa5ce8413fb9f84408e4648a5e66b8592093a17a42cb105b616b8239d2031200eecb9beca6d411a71f072fd159eac0a4f4392a0cedb96248dad497b2379f3162254045ce276503093e5e7ab062b942cf6f2302a5ab9af1b3a315ec67faf84b70fdbdb39044a22cd7bd0f62ba66ce2257f3aa0f52d53c8157c4db3297087e25ec24696813430f386f5ad55bf6289f62e1492dc6ac3bb5047e933d54ec338cafb3bfae8336215611bc3e8a5cafaca7c70f580570518a675cc2075c7593e1d98ef02b74f06b041b6ed9b06e820d32b413de06235441a52346c3fd2e723816c7b481fbf564a525646ba62c615060b2f9fb0ff0f00c376c6dfcdb060aca7af2f07f6030a2ca324c8380c11f9c1182acdea2123c52f5a40b44909180a14037c760c4ecc10f20206445aa65cf835f09633491f608598f1fe5cb5175ddc48070fe0608335af27ded864f97dd52c235b7c4ece6bda153224b773c64235c1099054a55849cd1af7832abd1383e82f63715c9cc24543397bd56e34fd5d28e49021bb483617a3444fdcf8cdeb33bd8675334a897e17966fcbc1e5c5c5399bb6bf02a9bbfaa5f3c58d2efd007dcb1190af4ab4b71987ff7824bd9b9c6d6fb0b144c1fd462805aabf2c7fbb043ff22b496e41a4a81957892efe74d614d62d4b04bbf544fb03826e9baa2a84f32da4d1154c1d0fbdcc17f24a49633761d2b5962e618d8a9be2bf373cdc9c45ecff0148f355075fde5ad5e8da5d59498eb2b7f77a4c0622edd29d7dfedd748b750d0b48057fa7b8ff575714a408a926f6e0cad081eb24780fdbb116fb8dfefb2006f765ff95fe4def6b83fa97b3f54204a0c00cf71c4a1efeface1198a94610570816d08c19af76b03afa42f722abbfebb2c99a905300918dbcd131fce84632bf4f7f5dabd1b5b05742755b45e50eb89ee278e0f6f1a8ad3d9f907b9accbe4845f6591f8361b52e4dd8f19823efd7e89c2ba80c70671eea397e1953daa12907ce59d940a6dcfb3eef7ba7405bb489c38319ac4fee62dec986f6eb9e2fb032b5c99bdbca90c42e7f3b1928154af66de5e54b16d8b6541f55daa90812ea7dab78a87d969e4bf95c47f70ce84f9e41e542bbb91f77105c8314e8bd5d8d37e11d9af07c5dcedfab1f21642bb30fb332f7c6bfe13cde2f28f1043447b0dab027cef4c5daedc75812a7452d45e57e8e274ad8cd8a10b2b9ce0f371809101e9340f2fa0a59501020e48f862572fef70b350938e00a921fb1c080e933eaad2d56daeed692e7d69d4b95a2d1a620da88247314bd73a20cc7a504427df77ba969b5adbf74321e982c2a1913b66a8687960c8fb71a850c1003c76fe1c3bbbc8eb142dfa01f5dfe1b72bde0c8884374f72eeb8038ad57beb6c732c511bd5847ae8d4b69e195f87b03379279936dda69e11cfda279f37e53a05cb787f118d66f62a87037981937d6083e47e31de6a2700cb7976c0dfcf972bdd458e561f13b3e30368c8bacb722611db7627ad4e00a34f69a5eb9edc7eae464b2422a4c38bed04c49b15fce25ccd22347720273127236d6e8178cb414d1b4dc36cabd19f713782bde48db7094577042083cf5d42224eaa69e0d70b57e6f1764a825909c48858cda13ab13ee203fd0d57291acf508f91f9bc428d4c9ea06a9df3c9ce183e0c101a4d52fd87866c2146219beb15e616ce239cb025ef3dfdb3a2568a833c88a66a580ca9d3f2b770647d5baa42a707351688dc0be3b15d2cead64792e9f9688ef95ea5274c08ee13c4a3797ce346dceeaf7d81a18181839ebeed412baf43ec1abb35b7930ed7a528f9a0bbccd1ea6eb525488c6731150afe791bf58e524de4cc62e174d134bf5d170132efdb2cbb42b882219de563cbe6280ce4cd8482699442b236d1bd54517c3ad25fb3d68a649920357d85f343f0b46ce4a78b1836b6ecb198f1f1686597206c09ad4534717402eefc0d5a90639f91b84d3de00e7d815059640ada64140687c3e404432c74e91907cdcf3e07e997eed9de114767829833920a9fa5bebf7d99fc4f461375f3426b136b680230c7aa135f0d2d72be7bdf8667a8cf0dd0bf5490e393b5a465d37b9ee0d659c8c0f96681b71a867978b3d11b8ca953ab01ec1714ca9ca1e1ed5998e02934901dcac10a2553a94618db7d79c4a48741afe3bceaa994833595808f8080f6eafadd31caee252a7d115db962320be9503147d39adbd11b1cd4cf2cd4bf94d9036ea61b2d4791c6326af653847d2b6dd83f5df51eb9473ae0c305abe5f3896175d82a2b569bf100166004886dc58432cd678c0a4a152013b2646a68284567b898e6f3d38a9187b6d10075234b2e11b7c929b308bbcb82f4a8ceafc503f18536092f2965d13875060c926b5404ccf3bcfb1389688fb4bf57ff79201d8a00cbb54a12b3be4693b4a295284c90e7d0f08b632eb0411bbd01d51112afe5db173a8159dd38fe6e9804f6ae779479ffdc697ec572b0934704dfcc3e9b2bec95587285299d1d79192b2324e4eaf4de74df050170562c08e0a821f47745f63ecbbb767846ddcc331f459013ec90de697346f1e57345a51fd9d2233cb3591c406bc05ff5c098c331cd026aca7ac1fb1c35c3d3597c7deb89620a364044b30c77d5071bea5b196a0c380ad40370985713838b1c830130a5fc15c5501748a2c8369e77c3fd4ec2f5de572ee183f526359f28865d68eb87c21f8fcd4a09d76ee6d9ef31561d9c97ae3672500e342a798b04177f2c5896bd06b4c96a58aa839185ae44b838d763872bbf1e7b665848f1e186b5ab6cd4628f4725324981b0aff0b9af2f78883dc8433d2dc26c1766e0ec77c4eb63da1f859c09ace8889fd2c5ec7f7e11eeb547900dd9332b7b96ea6be35aea692e54c1cc3d1211bc843f8e8ce71abb88873e132fe214a7e7670fcac38516b6935b9e0a2eeb43a0aebd25676db551d8cff4fe0b6cecbd59701317022511a2d612864c09496c99af48e1cd066c5bae55b415ec08e99947ac94885ddf875d8f8af199aba32c0bfc27f6e19e57380618e7940481077edf6270ea3befce28a55c2a68a961142e959690ba294afd57c5530a5fbd5f60d791a3f06720947c74cec26a571a9f2e5cf98cccefba8beff72f2570f8a0e1a130c0e85d4fbb6a6f0b881af274c9eb063ef09176d43f8f18bdb35a0acb1c6305ba5563d1b6baff53b1251305de413052667c4cf9f94460bf348fb27ab5719ae44faf02dae55d8eab643040834b04aab15a197568e8ebd296638b01e5ea34e39ed47ffb58a47027d4b7d978028b7812a141df233065e93c20dc736af1cdcedcf7e766eab238b3b4d3df022f50b43973c47d1c80055e4fdf569e50fd382e840b76a666e5b3db6c06b1f0603a2234b9175c5e15a22855b57cd5257d9b5a456712f281f83e1c6c87f58be8166f8b2e85e9f54d24fe3b420d77a22745e6c7ebc89e21acf1c6649324f4c5bf53e188ce3216dbdec21a06fa9e61d830814697727305fb48c705c4d6c4bdfb874e43a8fb1423e2d2d6bdfe22a0d2b211d3beb86937c639c934cfe9a4b6c2853ff353829028854e8d7d75f29f01c4d7c297fe0236345ecce914b3be4907788a39c093c9f9e2c930a15563cc453d08123deadf853c83db0e3986d993e44e441a874411b7905708462e1ba42ea22521d7c57089a77b14b6dbe57f0ce69c7c4f1c0d53385655a8ed6294f113d33ad8867ac85e80403e6a8103d1574fab80f43a4a3af93a67678346d7b3b977a1381afb93990b1cc3aa73cc463f72bd898f647f3f5a3b342fb5e37140ddc499edda92ee624039ef3f802c9055e20b7d6e4f5a109cb4ca1bf84d37d1e78d45a10f45602b61216ea8969eba3a0075256faf8e577de835bf0b37311d16310645effca6751cf502a035d7ac7d1ca2c23547a739116efb586dfe2762ca4bf5ce5fc48913efb45a4a93fdb240f0895cdf306ddd13337d38a58402561dd663bbc675e1a378d4f770ba5e308c6ada84faf18ab2b387b0ac139a57dc534e278a1afecafcaed3746701cee14edcd3f35cc39c91ed5be8a178d2fcd97567e8ab661d573278062bfc3c83acbfcdeec7f08d3c1197ccf830c883eaaa01e2cc44e91cdc1c47c03797528a9dd63cde259b4b211b57af121b125fefb26c110da83bbc150e2663a22273cc855cb3c52d02fd92db59a7c876d1a18e66cd64708aa478f3f10e726210dbbe2fb1afedb2034a7d59ad774e73f97d7b4b121cc25b90dd4fb5179816174dc4650b2da366d11a519f4310972944625c839b01040c712c635d967269c6c07189b5b1b496403e35e9ef01ecf7e795c357ae08b4736d2c1bcbe556cc671ffa37677b740baebaeb1b74c922d1ac83cb3ab86735d07ebffe072ca08ebd56d0ae89d5535a63bee75810468b1560534ecdb4a16495f9a7f42164df055942e94011848c5dac783a69fbdcac9c477850320af0c10da48775434088c7d090202f927463123639dbc1d48a871e4f20f75563f6dba586db6d12e2e7f36e7da4915037fcddb4413336b423f6b888bcf297fb8d33493e9fc2e992afeb1b83aaeaf46f4aba9bb0aa2708272ce5b0c90ef9f6c366c20e90d0f87aeba828196acdc4306131c515319776dfab27de1e3a501cfc560bd3a1dd29e54b87de9a01d0351184ed5cc3323cef72fd423dfbb0ac90eeec5474432ec1e4c64d68605c378320c0e97a3d89a409b7d969d6e116c2ba861f57418d8eaac5bff85c416ec5224d92df53d8f272c7e02e832bd21ef4d6b4a9bd307f8c1756c3e6c155bb2ce5807311d60b2fb31357c89119af443af2d3a4d08fb6221aaeee97bfdae51ebf6c51f98300033ec513ad6996041441d474ccf3a2548a11b94527ebc2e24d7519b1ded645da3af62060a4ae19eddc3bf331c4c762d9672de22558c655ba05338d985da134230fef2d0639743bdb4695517dd9e3733827050617b3cc792d12b3280eb1f5b22ad5130b27f9a5e25b965028874db5b5efdf881043e1279187294bbc35865af7662b23b9adf614a9af41fe4d0c9cfe62106a2bb6d294d3ca554062b2c7a0299f82fd5eb6841fedf096753b1a63a6b4dcce3837ee36062055c9f52b3272f411709db86d59db530fd1ed9cc2138817c290a2777d1d54cf4b7b2f8737444b58334a1c26f63ffda10b749b5796fa61ce6f74fecef2c4766a05d0468c1d7056beb8fa9cf7d51d5115690bcb889f09dbe01b1c55ac860a00cc159f6683d33fdca16d815fab5bbf00", 0x2000, &(0x7f0000000180)={&(0x7f0000000440)={0x50, 0x0, 0x6, {0x7, 0x28, 0x0, 0x40020, 0x0, 0x7, 0x3, 0x4}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chroot(&(0x7f00000000c0)='./file0\x00') lsetxattr$security_capability(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008180)="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", 0x2000, &(0x7f0000000c80)={&(0x7f0000000380)={0x1c, 0xfffffffffffffff5, 0x778, {0x7, 0x28, 0x6, 0x80cc40, 0x3, 0x8001, 0x978e, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000a180)="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", 0x2000, &(0x7f0000000800)={&(0x7f0000000780)={0x50, 0xffffffffffffffb4, 0xffffffffffffffff, {0x7, 0x28, 0x0, 0x20d82a0, 0xffff, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.846920734s ago: executing program 2 (id=1650): syz_mount_image$jfs(&(0x7f00000003c0), &(0x7f0000000540)='./file0\x00', 0x2000000, &(0x7f0000000840)=ANY=[], 0x1, 0x6291, &(0x7f000000c200)="$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") syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000008c0)=ANY=[], 0x1, 0x0, &(0x7f0000000200)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0x8000c61) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0x0, 0x100000001}) truncate(&(0x7f0000000000)='./file1\x00', 0x5e02) 1.816727016s ago: executing program 4 (id=1651): io_setup(0x6, &(0x7f00000000c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/profiling', 0x1a1081, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x29, 0x0, 0x5000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000001500)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)='9', 0x1}]) 1.797384448s ago: executing program 3 (id=1652): socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x4e21, @remote}}, 0x0, 0x0, 0x0, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0xbb0, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0xae0, 0xffffffff, 0xffffffff, 0xae0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x9e0, 0xa10, 0x0, {}, [@common=@unspec=@u32={{0x7e0}, {[{[{0x40, 0x1}, {0xfffffe84, 0x3}, {0x5, 0x1}, {0x80000000}, {0x4e, 0x2}, {0x272}, {0x2, 0x2}, {}, {0x922d, 0x2}, {0x2, 0x3}, {0x7}], [{0x8, 0x3}, {0x6, 0x1}, {0x2, 0x38}, {0x5}, {0x8000, 0x80000000}, {0xa5, 0x4}, {0x9, 0x4}, {0x0, 0x40}, {0x800, 0x8001}, {0x5, 0x4}, {0x7ff, 0x2cf}], 0x0, 0x5}, {[{0x9, 0x1}, {0x1, 0x1}, {0x1}, {0x6, 0x1}, {0x7, 0x1}, {0x9, 0x1}, {0x0, 0x3}, {0x7}, {0x7, 0x1}, {0x9}, {0x8, 0x3}], [{0x6, 0x401}, {0xfe3b818, 0x1}, {0x9, 0xa8}, {0xd0}, {0x9, 0x101}, {0x10001, 0x323}, {0x0, 0x8000}, {0x7, 0x8}, {0x6, 0xff}, {0x5, 0x5}, {0x3ff, 0x7}], 0x5, 0xb}, {[{0x4, 0x1}, {0x4, 0x2}, {0x4, 0x2}, {0x8001}, {0x4, 0x2}, {0x40}, {0x3, 0x3}, {0x1}, {0x3, 0x2}, {0x80}, {0x9b30}], [{0x4, 0x4}, {0x7f, 0x1}, {0x3, 0x4}, {0x8, 0x4}, {0x2, 0xe6d}, {0x7}, {0x0, 0xc6}, {0x101, 0x400}, {0xf, 0xffffffff}, {0x1, 0x3}, {0x72, 0x4813}], 0x4, 0x5}, {[{0xc, 0x2}, {0x4}, {0x2, 0x3}, {0x101, 0x1}, {0xa9}, {0x4, 0x2}, {0x8001, 0x1}, {0x6}, {0x2, 0x1}, {0x7, 0x2}, {0x1, 0x1}], [{0xa9, 0x3}, {0x9, 0x2}, {0x8, 0x2}, {0x3, 0x3}, {0x6edc, 0x7a1353fa}, {0x8, 0x3}, {0x8000, 0x40}, {0x1, 0xc5ec}, {0x4, 0x4a36ae0d}, {0xfff, 0x1}, {0x0, 0x2}], 0x9, 0x7}, {[{0x4800, 0x1}, {0x9, 0x2}, {0x5, 0x3}, {0x80000001, 0x2}, {0x5a, 0x2}, {0x4, 0x3}, {0x3, 0x3}, {0x1, 0x1}, {0x1000, 0x1}, {0x0, 0x1}, {0x80, 0x1}], [{0x5, 0x2}, {0x2, 0x3}, {0x9, 0x1}, {0x5, 0x6}, {0x2f0d, 0x5}, {0x6e}, {0x6, 0x2}, {0xb54, 0x10001}, {0x80000000, 0xff8}, {0x8, 0x5e731f6e}, {0xfff00000, 0x76}], 0x6, 0x5}, {[{0x5a0f, 0x3}, {0x8, 0x1}, {0x60b, 0x9011b6fb458373d3}, {0x6, 0x3}, {0x3d800000, 0x2}, {0x4, 0xb1e5475e3ccf50c2}, {0x2, 0x1}, {0x8, 0x1}, {0x1}, {0xffff0000, 0x3}, {0xf, 0x2}], [{0x1, 0x4}, {0x5, 0xf}, {0x2, 0x6}, {0x1, 0x54}, {0x7f, 0x3}, {0x7246, 0x3}, {0x2, 0x8}, {0x5, 0xa7a2}, {0x0, 0x480000}, {0x7f, 0x1}, {0xffffffff, 0x1}], 0x0, 0xa}, {[{0x0, 0x2}, {0x2}, {0xf, 0x2}, {0x92, 0x2}, {0x8000, 0x1}, {0x1, 0x1}, {0x3}, {0x6, 0x3}, {0x87, 0x2}, {0x7, 0x3}, {0x7f, 0x1}], [{0x5, 0x81}, {0x4, 0x2}, {0xd50, 0x6}, {0x101, 0x7fffffff}, {0x9, 0x100}, {0x2, 0xd}, {0xffffffff, 0x7}, {0x6, 0x6}, {0xf, 0xffffffff}, {0x5, 0x5}, {0x2, 0x6}], 0x3, 0x4}, {[{0x7fffffff}, {0x59f, 0x2}, {0x7d6, 0x2}, {0x7fff, 0x1}, {0x7, 0x1}, {0x9, 0x1}, {0x8000, 0x3}, {0x8, 0x2}, {0x100, 0x3}, {0x9, 0x1}, {0x4, 0x2}], [{0x6, 0xdb18}, {0x0, 0xcb1}, {0x1, 0x9}, {0x2, 0x8}, {0x0, 0x5bd}, {0x7ff, 0x3}, {0x1, 0x2}, {0x0, 0x1}, {0x7, 0x4}, {0x1000, 0x8}, {0x1, 0x9}], 0x7, 0x7}, {[{0x5}, {0x6, 0x1}, {0xbe86}, {0x4, 0x1}, {0xb0}, {0x728c, 0x1}, {0x0, 0x1}, {}, {}, {0x101, 0x1}, {0x3, 0x1}], [{0x1, 0x2}, {0xfffffffe, 0x18}, {0x10001, 0x2}, {0x7f, 0x6}, {0x9, 0xffffffff}, {0xffffffff}, {0x87}, {0x4, 0x5c31d0e1}, {0xf, 0x5}, {0x7ff, 0x80000000}, {0x2d, 0xee}], 0x5, 0x4}, {[{0x2}, {0x200, 0x3}, {0x101, 0x3}, {0x101, 0x2}, {0x3, 0x3}, {0xd841, 0x1}, {0x5, 0x3}, {0x1, 0x1}, {0x3ff, 0x2}, {0x2a17454}, {0x0, 0x2}], [{0x6, 0x1}, {0x2}, {0x3ff, 0xbb}, {0x10, 0x8001}, {0x4f94, 0x5e5}, {0x7, 0xff}, {0x2, 0xc}, {0x5, 0x8}, {0x100, 0x2}, {0x2, 0x9}, {0x9, 0x1ff}], 0x0, 0x8}, {[{0x6}, {0x3}, {0xfd, 0x3}, {0x80, 0x1}, {0x80, 0x1}, {0xa5}, {0x5}, {0x1, 0x2}, {0x6, 0x1}, {0x2}, {0x4d34, 0x2}], [{0xda31, 0x40}, {0x5, 0x1}, {0x1, 0x8}, {0x4, 0xd}, {0xfffffffb, 0xfffffffb}, {0xffff}, {0xffffff72, 0x400}, {0x3ff, 0x8}, {0x6}, {0x7, 0xe1b}, {0x3, 0x2}], 0x2, 0x2}], 0x1}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0xc10) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2f10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x25}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xc0}, {}, {0x0, 0xb}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010102, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x4, 0x2000}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) 1.661112528s ago: executing program 0 (id=1653): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f0000003280)="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", 0x2000, &(0x7f0000000440)={&(0x7f0000000140)={0x50, 0x0, 0x3, {0x7, 0x28, 0xfffffffe, 0x0, 0x3, 0x9, 0x0, 0x80000000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chroot(&(0x7f0000000040)='./file0\x00') read$FUSE(r0, &(0x7f000000a180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000100)={0x28, 0x0, r1, {{0x0, 0x80, 0x0, r2}}}, 0x28) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) removexattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000340)=@known='trusted.syz\x00') syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006140)="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", 0x2000, &(0x7f00000002c0)={&(0x7f0000000500)={0x50, 0xffffffffffffffa6, 0x0, {0x7, 0x28, 0x8, 0x0, 0x0, 0x0, 0x7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.332893872s ago: executing program 0 (id=1654): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r1) socket$nl_generic(0x10, 0x3, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x3d, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x300}}, 0x1c}}, 0x0) 0s ago: executing program 2 (id=1655): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1001004, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0, @ANYRESOCT], 0x6, 0x2ba, &(0x7f0000000640)="$eJzs3U9rK1UYB+B30mQSFUwWrkRwQBeuLrd36yZF7gWxKy9ZqAst3hakCUILBf9g7MqtGxcu/ASC4Adx4zcQ3ArurFAYmclMk7QxTaRp1fs8m749c34z70wP7XTR0w9eGh0+yeLg9PNfotNJotGPfpwl0YtG1L6MOf2vAwD4LzvL8/g9n1gnl0REZ3NtAQAbtOLP/+cvqh9vpS0AYIMev/PuWzu7uw/fzrJOPBp9dTIofrMvPk6O7xzERzGM/bgf3TiPKF8UWlG+LRTlozzPx82s0ItXR+OTQZEcvf9Tdf6d3yLK/HZ0o1cOXbxtlPk3dx9uZxMz+XHRx7PV9ftF/kF044WL8Fz+wYJ8DNJ47ZWZ/u9FN37+MD6OYTwpm5jmv9jOsjfyb/747L2ivSKfjE8G7XLeVL51y18aAAAAAAAAAAAAAAAAAAAAAAD+x+5Ve+e0o9y/pxiq9t/ZOi8+aUVW683vzzPJJ/WJZvcHyvN8nMd39f4697Msy6uJ03wzXmxG827uGgAAAAAAAAAAAAAAAAAAAP5djj/59HBvONw/upGi3g2gGRF/Po74p+fpz4y8HMsnt6tr7g2Hjaqcn9OcHYmtek4SsbSN4iZu6LFcVzxzpeeq+P6HdU/YuX5Oa/G1brKoV9fhXrL4GbajHulUi+TbNGI6J40Vr5X+3aE81ll+6cJD3bXvPX2uLMZL5kSyrLHXf508uWokuXwXaflUF8ZbVTETv7Q2VlrP0ZnEr36vSOzWAQAAAAAAAAAAAAAAAAAAGzX9698FB0+XRht5e2NtAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCtmv7//zWKcRVeYXIaR8d3fIsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8Bf4KAAD//5daXJw=") creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000ac0)={[{@nodelalloc}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@nogrpid}, {@data_writeback}, {@noacl}], [{@dont_appraise}]}, 0x1, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x400100bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000005280)=""/102366, 0xffffffd0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/power/pm_test', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_print_times', 0x101a02, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x6a) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000000100)={0x1, "fa02c8098000"}) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, 0x0) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, 0x0) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, 0x0) kernel console output (not intermixed with test programs): lter on device batadv0 [ 386.659459][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.694450][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.817674][ T3648] Bluetooth: hci0: command tx timeout [ 386.830963][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.863744][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.878785][ T3899] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.885978][ T3899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.906168][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.915064][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.924615][ T3899] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.931787][ T3899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.941562][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.975890][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 387.005237][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.030633][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.047991][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.106227][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.136629][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.329672][ T3722] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.348930][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.367358][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.394781][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.430852][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.451336][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.496359][ T3722] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.521661][ T8778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.562782][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.571136][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.581751][ T8922] device bridge_slave_0 entered promiscuous mode [ 387.626937][ T3722] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.641746][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 387.656332][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 387.673845][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.685812][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.694041][ T8922] device bridge_slave_1 entered promiscuous mode [ 387.783802][ T3722] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.864582][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 387.874565][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 387.892348][ T8742] device veth0_vlan entered promiscuous mode [ 387.911233][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.928885][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 387.954466][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 387.970361][ T8742] device veth1_vlan entered promiscuous mode [ 387.988115][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.026669][ T8852] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 388.053579][ T8852] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 388.121015][ T8922] team0: Port device team_slave_0 added [ 388.128348][ T8852] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 388.139798][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 388.158923][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 388.179334][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 388.188525][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 388.206614][ T8742] device veth0_macvtap entered promiscuous mode [ 388.218098][ T8922] team0: Port device team_slave_1 added [ 388.243609][ T8852] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 388.267505][ T8742] device veth1_macvtap entered promiscuous mode [ 388.342129][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 388.352586][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.388286][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.408457][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.416479][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.465928][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 388.615740][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 388.624008][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 388.648330][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 388.668365][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.772066][ T8778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.784319][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.798197][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.808679][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.821486][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.846086][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.857435][ T8922] device hsr_slave_0 entered promiscuous mode [ 388.864429][ T8922] device hsr_slave_1 entered promiscuous mode [ 388.872667][ T8922] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 388.945890][ T3647] Bluetooth: hci0: command tx timeout [ 388.970839][ T8922] Cannot create hsr debugfs directory [ 388.999523][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 389.014361][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 389.130212][ T8852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 389.164334][ T8852] 8021q: adding VLAN 0 to HW filter on device team0 [ 389.261609][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 389.284206][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 389.293209][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 389.310887][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.321061][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.328271][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.352900][ T9028] loop2: detected capacity change from 0 to 512 [ 389.368767][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 389.379188][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.388302][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.395405][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.403427][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 389.423778][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 389.434597][ T9028] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 389.442972][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.444192][ T9028] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038 (0x7fffffff) [ 389.454283][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 389.474148][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.492716][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 389.657039][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 389.666680][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 389.676167][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 389.684711][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 389.706240][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 389.715808][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 389.838678][ T8742] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 389.868207][ T8742] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 389.917330][ T8742] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 389.969994][ T8742] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.235283][ T8852] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 390.254760][ T8852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 390.373458][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.381629][ T7893] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 390.383117][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 390.433671][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.443247][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.452189][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.462633][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.473444][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.572929][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.584824][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 390.606470][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 390.640600][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 390.654739][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 390.713973][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 390.724529][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 390.749464][ T8852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 390.762884][ T7893] EXT4-fs (loop2): unmounting filesystem. [ 390.775751][ T8778] device veth0_vlan entered promiscuous mode [ 390.815954][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 390.846701][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.930005][ T8778] device veth1_vlan entered promiscuous mode [ 390.975836][ T3648] Bluetooth: hci0: command tx timeout [ 391.159505][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 391.177032][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 391.204759][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 391.216979][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 391.387248][ T3697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 391.400901][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 391.421483][ T3697] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 391.445669][ T3647] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 391.450836][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 391.463525][ T3647] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 391.473032][ T3647] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 391.481176][ T3647] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 391.543016][ T3647] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 391.552053][ T3647] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 391.564778][ T8778] device veth0_macvtap entered promiscuous mode [ 391.585843][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 391.593658][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 391.611748][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 391.634005][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.642963][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.658597][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 391.670182][ T8852] device veth0_vlan entered promiscuous mode [ 391.733519][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 391.733928][ T8778] device veth1_macvtap entered promiscuous mode [ 391.748324][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 391.761032][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 391.780396][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 391.799287][ T8852] device veth1_vlan entered promiscuous mode [ 391.890239][ T3722] device hsr_slave_0 left promiscuous mode [ 391.903318][ T3722] device hsr_slave_1 left promiscuous mode [ 391.913147][ T3722] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 391.928552][ T3722] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 391.941368][ T3722] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 391.954058][ T3722] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 391.969468][ T3722] device bridge_slave_1 left promiscuous mode [ 391.976634][ T3722] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.984836][ T3722] device bridge_slave_0 left promiscuous mode [ 391.991467][ T3722] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.023489][ T3722] device veth1_macvtap left promiscuous mode [ 392.029828][ T3722] device veth0_macvtap left promiscuous mode [ 392.036042][ T3722] device veth1_vlan left promiscuous mode [ 392.042183][ T3722] device veth0_vlan left promiscuous mode [ 393.119716][ T9061] loop4: detected capacity change from 0 to 128 [ 393.127559][ T9061] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 393.149702][ T9061] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 393.192290][ T3722] team0 (unregistering): Port device team_slave_1 removed [ 393.273779][ T3722] team0 (unregistering): Port device team_slave_0 removed [ 393.343287][ T3722] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 393.454603][ T3722] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 393.615685][ T3648] Bluetooth: hci2: command tx timeout [ 394.548553][ T3722] bond0 (unregistering): Released all slaves [ 394.677498][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 394.686153][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 394.818278][ T8922] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 394.865401][ T8922] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 394.919495][ T8922] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 394.953662][ T8922] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 395.119175][ T8778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.131689][ T8778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.141989][ T8778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.153024][ T8778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.168427][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.180791][ T8852] device veth0_macvtap entered promiscuous mode [ 395.194153][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.203040][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.212671][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.221877][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.230863][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.242756][ T8852] device veth1_macvtap entered promiscuous mode [ 395.276659][ T8778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.287504][ T8778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.297878][ T8778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.308467][ T8778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.340274][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.384951][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.393811][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.417620][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 395.435007][ T8778] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.444269][ T8778] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.453889][ T8778] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.462916][ T8778] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.474595][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.502329][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.512980][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.529546][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.540942][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.552539][ T9072] loop4: detected capacity change from 0 to 512 [ 395.557769][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.574576][ T8852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.607208][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.624887][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.625208][ T9072] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 395.661621][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.673146][ T9072] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038 (0x7fffffff) [ 395.673157][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.696136][ T3648] Bluetooth: hci2: command tx timeout [ 395.697091][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.712525][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.722632][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.733198][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.744630][ T8852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.860441][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.875958][ T3677] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.901757][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.917698][ T3677] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.927594][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.941909][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 395.990375][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 396.056736][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 396.349978][ T8852] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.438610][ T8852] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.513082][ T8852] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.534782][ T8852] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.649871][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.661814][ T8742] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 396.851485][ T3722] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.907171][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 396.915030][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.017201][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.037990][ T9050] chnl_net:caif_netlink_parms(): no params data found [ 397.098534][ T3722] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.133480][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.148246][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.158987][ T8742] EXT4-fs (loop4): unmounting filesystem. [ 397.203170][ T3899] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.210371][ T3899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.313244][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.346653][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.379184][ T3899] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.386411][ T3899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.445817][ T3697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.485654][ T3697] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.560539][ T3722] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.656704][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 397.673078][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 397.697229][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.776233][ T3647] Bluetooth: hci2: command tx timeout [ 397.867800][ T3722] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.928944][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.954512][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.964590][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.974111][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.995029][ T4080] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.019389][ T4080] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.034385][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 398.067905][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.118420][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.163243][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.193984][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.239135][ T3648] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 398.260825][ T3648] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 398.271371][ T3648] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 398.279869][ T3648] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 398.287811][ T3648] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 398.299708][ T3648] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 398.346150][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.372870][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.467149][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.483086][ T9050] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.496478][ T9050] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.507429][ T9050] device bridge_slave_0 entered promiscuous mode [ 398.571380][ T9050] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.580990][ T9050] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.618488][ T9050] device bridge_slave_1 entered promiscuous mode [ 398.742093][ T9118] loop3: detected capacity change from 0 to 128 [ 398.791983][ T9118] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 398.818509][ T9050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.839977][ T9118] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 398.908029][ T26] kauditd_printk_skb: 51 callbacks suppressed [ 398.908045][ T26] audit: type=1800 audit(1725578560.379:324): pid=9118 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1302" name="bus" dev="loop3" ino=115 res=0 errno=0 [ 398.953919][ T9050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.372135][ T9130] loop1: detected capacity change from 0 to 512 [ 399.485102][ T9130] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 399.524072][ T9130] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038 (0x7fffffff) [ 399.849154][ T9050] team0: Port device team_slave_0 added [ 399.986075][ T3647] Bluetooth: hci2: command tx timeout [ 400.183661][ T9050] team0: Port device team_slave_1 added [ 400.544904][ T3647] Bluetooth: hci1: command tx timeout [ 400.791154][ T9050] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 400.817117][ T9050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.857518][ T8778] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 400.872984][ T9050] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 400.917123][ T9050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.924120][ T9050] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.958726][ T9050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 401.032802][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 401.059875][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.089788][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 401.307388][ T9104] chnl_net:caif_netlink_parms(): no params data found [ 401.357479][ T9050] device hsr_slave_0 entered promiscuous mode [ 401.393785][ T8778] EXT4-fs (loop1): unmounting filesystem. [ 401.400122][ T9050] device hsr_slave_1 entered promiscuous mode [ 401.434889][ T9050] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 401.452191][ T9050] Cannot create hsr debugfs directory [ 401.552220][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 401.573223][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 401.715467][ T8922] device veth0_vlan entered promiscuous mode [ 401.771527][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 401.783461][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 401.860674][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 401.876990][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 401.921875][ T8922] device veth1_vlan entered promiscuous mode [ 402.093627][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 402.110001][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 402.203542][ T9104] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.218678][ T9104] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.247854][ T9104] device bridge_slave_0 entered promiscuous mode [ 402.278704][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 402.298042][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 402.364539][ T9104] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.372754][ T3647] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 402.383848][ T3647] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 402.394497][ T3647] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 402.402384][ T3647] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 402.410764][ T3647] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 402.418198][ T3647] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 402.427797][ T9104] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.448525][ T9104] device bridge_slave_1 entered promiscuous mode [ 402.530530][ T8922] device veth0_macvtap entered promiscuous mode [ 402.557505][ T9104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 402.583788][ T3648] Bluetooth: hci1: command tx timeout [ 402.631132][ T3722] bond0: (slave wlan1): Releasing backup interface [ 402.662319][ T8922] device veth1_macvtap entered promiscuous mode [ 402.681189][ T9104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 402.773343][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.804846][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.817879][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.830143][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.841678][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.852820][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.865267][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.884580][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.939436][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 403.153522][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 403.166827][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 403.193889][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 403.209423][ T3899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 403.307868][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 403.320641][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.333591][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 403.344649][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.355044][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 403.371975][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.382251][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 403.392864][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.419222][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 403.436786][ T9104] team0: Port device team_slave_0 added [ 403.460233][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 403.490391][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 403.524293][ T8922] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.533959][ T8922] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.548695][ T8922] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.557890][ T8922] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.578300][ T3722] device hsr_slave_0 left promiscuous mode [ 403.595784][ T3722] device hsr_slave_1 left promiscuous mode [ 403.613539][ T3722] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 403.639379][ T3722] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 403.649430][ T3722] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 403.657428][ T3722] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 403.665248][ T3722] device bridge_slave_1 left promiscuous mode [ 403.672064][ T3722] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.681091][ T3722] device bridge_slave_0 left promiscuous mode [ 403.687702][ T3722] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.725377][ T9199] loop3: detected capacity change from 0 to 512 [ 403.733383][ T9199] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 403.751085][ T3722] device veth1_macvtap left promiscuous mode [ 403.757580][ T3722] device veth0_macvtap left promiscuous mode [ 403.757601][ T9199] EXT4-fs (loop3): 1 truncate cleaned up [ 403.763674][ T3722] device veth1_vlan left promiscuous mode [ 403.780547][ T3722] device veth0_vlan left promiscuous mode [ 403.782767][ T9199] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 404.502251][ T3648] Bluetooth: hci3: command tx timeout [ 404.662384][ T3648] Bluetooth: hci1: command tx timeout [ 404.675216][ T3722] team0 (unregistering): Port device team_slave_1 removed [ 404.735964][ T3722] team0 (unregistering): Port device team_slave_0 removed [ 404.805234][ T3722] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 404.853542][ T8852] EXT4-fs (loop3): unmounting filesystem. [ 404.881688][ T3722] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 406.004702][ T3722] bond0 (unregistering): Released all slaves [ 406.093050][ T9104] team0: Port device team_slave_1 added [ 406.181776][ T9104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.189241][ T9104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.219894][ T9104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 406.318110][ T9104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 406.327705][ T9104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.354741][ T9104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 406.562786][ T9104] device hsr_slave_0 entered promiscuous mode [ 406.578880][ T9104] device hsr_slave_1 entered promiscuous mode [ 406.585746][ T3648] Bluetooth: hci3: command tx timeout [ 406.603154][ T9104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 406.624828][ T9104] Cannot create hsr debugfs directory [ 406.635909][ T3697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 406.644269][ T3697] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 406.682960][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 406.731410][ T9180] chnl_net:caif_netlink_parms(): no params data found [ 406.755747][ T3648] Bluetooth: hci1: command tx timeout [ 406.871530][ T4080] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 406.905001][ T4080] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 406.957963][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 407.074476][ T9050] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 407.084602][ T9050] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 407.095251][ T9050] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 407.105078][ T9050] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 407.965247][ T9180] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.986909][ T9180] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.995294][ T9180] device bridge_slave_0 entered promiscuous mode [ 408.069339][ T3722] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.163616][ T9050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.208680][ T9180] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.218008][ T9180] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.234816][ T9180] device bridge_slave_1 entered promiscuous mode [ 408.343078][ T3722] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.361534][ T9212] loop3: detected capacity change from 0 to 32768 [ 408.611837][ T9212] [ 408.611837][ T9212] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 408.611837][ T9212] [ 408.659435][ T3639] Bluetooth: hci3: command tx timeout [ 408.709296][ T9180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.723437][ T9212] [ 408.723437][ T9212] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 408.723437][ T9212] [ 408.761220][ T9180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 408.777194][ T9212] [ 408.777194][ T9212] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 408.777194][ T9212] [ 408.876848][ T9212] [ 408.876848][ T9212] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 408.876848][ T9212] [ 408.905803][ T9212] [ 408.905803][ T9212] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 408.905803][ T9212] [ 408.912906][ T3722] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.933994][ T9212] [ 408.933994][ T9212] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 408.933994][ T9212] [ 408.946082][ T9212] [ 408.946082][ T9212] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 408.946082][ T9212] [ 408.960250][ T133] [ 408.960250][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 408.960250][ T133] [ 408.977386][ T9212] [ 408.977386][ T9212] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 408.977386][ T9212] [ 408.989304][ T9212] [ 408.989304][ T9212] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 408.989304][ T9212] [ 409.001226][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 409.005934][ T9212] [ 409.005934][ T9212] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.005934][ T9212] [ 409.016196][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.026428][ T9212] [ 409.026428][ T9212] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.026428][ T9212] [ 409.040451][ T9240] [ 409.040451][ T9240] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.040451][ T9240] [ 409.041441][ T9050] 8021q: adding VLAN 0 to HW filter on device team0 [ 409.051692][ T9240] [ 409.051692][ T9240] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.051692][ T9240] [ 409.070673][ T9240] [ 409.070673][ T9240] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.070673][ T9240] [ 409.085001][ T9240] [ 409.085001][ T9240] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.085001][ T9240] [ 409.098798][ T9240] [ 409.098798][ T9240] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.098798][ T9240] [ 409.119014][ T9240] [ 409.119014][ T9240] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.119014][ T9240] [ 409.122894][ T9104] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.152995][ T33] [ 409.152995][ T33] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.152995][ T33] [ 409.164189][ T33] [ 409.164189][ T33] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.164189][ T33] [ 409.185836][ T134] [ 409.185836][ T134] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.185836][ T134] [ 409.199383][ T8852] [ 409.199383][ T8852] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.199383][ T8852] [ 409.216872][ T8852] [ 409.216872][ T8852] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 409.216872][ T8852] [ 409.276936][ T3722] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.303821][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 409.316608][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.325203][ T3851] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.332365][ T3851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.350209][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 409.359331][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.374183][ T3851] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.381366][ T3851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.394192][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 409.424664][ T9104] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.441184][ T9180] team0: Port device team_slave_0 added [ 409.462532][ T9180] team0: Port device team_slave_1 added [ 409.490824][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 409.535142][ T9244] fuse: Bad value for 'fd' [ 409.569378][ T9104] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.592531][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 409.601892][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.614736][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.655815][ T4612] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 409.677251][ T9180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 409.685053][ T9180] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.714807][ T9180] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 409.727457][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.749597][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 409.758651][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.767741][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 409.778097][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.787613][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.797260][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.839770][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.852624][ T9180] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 409.865788][ T9180] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.901826][ T9180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 409.924625][ T4612] usb 4-1: Using ep0 maxpacket: 8 [ 409.946494][ T9104] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.056008][ T4612] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 410.167386][ T4612] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 410.182643][ T4612] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 410.203086][ T4612] usb 4-1: SerialNumber: syz [ 410.222785][ T4612] usb 4-1: config 0 descriptor?? [ 410.268359][ T4612] usb 4-1: Found UVC 0.00 device (05ac:8501) [ 410.275319][ T4612] usb 4-1: No valid video chain found. [ 410.386480][ T9180] device hsr_slave_0 entered promiscuous mode [ 410.442901][ T9180] device hsr_slave_1 entered promiscuous mode [ 410.456620][ T9180] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 410.468529][ T9180] Cannot create hsr debugfs directory [ 410.470596][ T4616] usb 4-1: USB disconnect, device number 12 [ 410.735563][ T3648] Bluetooth: hci3: command tx timeout [ 410.746983][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 410.763415][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 410.892349][ T9050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 411.286939][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 411.306224][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 411.349492][ T9104] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 412.095644][ T9104] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 412.194179][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 412.205371][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 412.214132][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 412.222826][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 412.231271][ T9104] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 412.245061][ T9050] device veth0_vlan entered promiscuous mode [ 412.335848][ T9104] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 412.364168][ T9050] device veth1_vlan entered promiscuous mode [ 412.430825][ T9050] device veth0_macvtap entered promiscuous mode [ 412.450864][ T9050] device veth1_macvtap entered promiscuous mode [ 412.485187][ T9050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.514874][ T9050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.537800][ T9050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.549191][ T9050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.559260][ T9050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.569922][ T9050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.582128][ T9050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.593819][ T9050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.778625][ T9050] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.325840][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 413.335194][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 413.344154][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 413.353674][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.363180][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.379918][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 413.554761][ T9050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.579816][ T9050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.605661][ T9290] loop3: detected capacity change from 0 to 512 [ 413.610572][ T9050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.658007][ T9290] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 413.661137][ T9050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.706152][ T9290] EXT4-fs (loop3): 1 truncate cleaned up [ 413.712343][ T9290] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 413.769001][ T9050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.863944][ T9050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.882941][ T9050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.902163][ T9050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.034354][ T9050] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 414.204432][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 414.223334][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 414.394260][ T9050] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.420935][ T9050] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.446853][ T9050] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.494494][ T9050] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.109865][ T9104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 415.816644][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 415.885825][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 415.950929][ T8852] EXT4-fs (loop3): unmounting filesystem. [ 415.970743][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 415.979267][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 415.988853][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 416.008719][ T9104] 8021q: adding VLAN 0 to HW filter on device team0 [ 416.045824][ T3804] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 416.066925][ T3804] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 416.103349][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 416.141050][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 416.149902][ T3697] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.157084][ T3697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.166000][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 416.176051][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 416.184959][ T3697] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.192091][ T3697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.205682][ T3705] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 416.269935][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 416.280156][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 416.293408][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 416.356916][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 416.368978][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 416.390661][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 416.459577][ T3705] usb 1-1: Using ep0 maxpacket: 8 [ 416.543845][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 416.553316][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 416.564722][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 416.574249][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 416.584715][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 416.594868][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 416.597106][ T3705] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 416.618743][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 416.631480][ T9180] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 416.660351][ T9180] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 416.690293][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 416.704936][ T3722] device hsr_slave_0 left promiscuous mode [ 416.713241][ T3722] device hsr_slave_1 left promiscuous mode [ 416.722342][ T3722] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 416.728588][ T3705] usb 1-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 416.731428][ T3722] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 416.749302][ T3722] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 416.757259][ T3722] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 416.763721][ T3705] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 416.774337][ T3722] device bridge_slave_1 left promiscuous mode [ 416.782557][ T3722] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.791595][ T3705] usb 1-1: SerialNumber: syz [ 416.802848][ T3722] device bridge_slave_0 left promiscuous mode [ 416.828391][ T3722] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.839073][ T3705] usb 1-1: config 0 descriptor?? [ 416.873477][ T3722] device hsr_slave_0 left promiscuous mode [ 416.883111][ T3722] device hsr_slave_1 left promiscuous mode [ 416.901731][ T3705] usb 1-1: Found UVC 0.00 device (05ac:8501) [ 416.920391][ T3705] usb 1-1: No valid video chain found. [ 417.008542][ T3722] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 417.016753][ T3722] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 417.025286][ T3722] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 417.034516][ T3722] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 417.042939][ T3722] device bridge_slave_1 left promiscuous mode [ 417.050036][ T3722] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.062117][ T3722] device bridge_slave_0 left promiscuous mode [ 417.069063][ T3722] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.114569][ T4616] usb 1-1: USB disconnect, device number 21 [ 417.172942][ T3722] device veth1_macvtap left promiscuous mode [ 417.179589][ T3722] device veth0_macvtap left promiscuous mode [ 417.187504][ T3722] device veth1_vlan left promiscuous mode [ 417.193631][ T3722] device veth0_vlan left promiscuous mode [ 417.203339][ T3722] device veth1_macvtap left promiscuous mode [ 417.209836][ T3722] device veth0_macvtap left promiscuous mode [ 417.219941][ T3722] device veth1_vlan left promiscuous mode [ 417.226508][ T3722] device veth0_vlan left promiscuous mode [ 418.000326][ T7029] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 418.038152][ T3722] team0 (unregistering): Port device team_slave_1 removed [ 418.101282][ T3722] team0 (unregistering): Port device team_slave_0 removed [ 418.154630][ T3722] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 418.211878][ T3722] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 418.395580][ T7029] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 418.414009][ T7029] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 418.423613][ T7029] usb 1-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 418.441701][ T7029] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.486356][ T7029] usb 1-1: config 0 descriptor?? [ 419.021450][ T9350] netlink: 'syz.0.1335': attribute type 16 has an invalid length. [ 419.029399][ T9350] netlink: 64138 bytes leftover after parsing attributes in process `syz.0.1335'. [ 420.475392][ T3722] bond0 (unregistering): Released all slaves [ 420.517013][ T9360] loop2: detected capacity change from 0 to 512 [ 420.540580][ T9360] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 420.560762][ T9360] EXT4-fs (loop2): 1 truncate cleaned up [ 420.567656][ T9360] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 420.960193][ T3679] usb 1-1: USB disconnect, device number 22 [ 421.586345][ T3722] team0 (unregistering): Port device team_slave_1 removed [ 421.661006][ T3722] team0 (unregistering): Port device team_slave_0 removed [ 421.723376][ T3722] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 421.793188][ T3722] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 421.793514][ T9050] EXT4-fs (loop2): unmounting filesystem. [ 423.135622][ T4612] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 423.190244][ T3722] bond0 (unregistering): Released all slaves [ 423.273011][ T9180] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 423.333006][ T9180] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 423.406004][ T4612] usb 3-1: Using ep0 maxpacket: 8 [ 423.525781][ T4612] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 423.627333][ T4612] usb 3-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 423.645008][ T4612] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 423.673812][ T9180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.693504][ T4612] usb 3-1: SerialNumber: syz [ 423.726084][ T4612] usb 3-1: config 0 descriptor?? [ 423.768346][ T4612] usb 3-1: Found UVC 0.00 device (05ac:8501) [ 423.775310][ T4612] usb 3-1: No valid video chain found. [ 423.786350][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 423.836298][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 423.878436][ T9180] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.906851][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 423.955173][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 423.970640][ T4617] usb 3-1: USB disconnect, device number 12 [ 423.995062][ T8700] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.002241][ T8700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.050009][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 424.084900][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 424.155947][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.171587][ T3804] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.178790][ T3804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.198188][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 424.234091][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 424.254459][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.272927][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 424.295349][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 424.335540][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 424.404168][ T9104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 424.429726][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 424.447551][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 424.465391][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 424.475202][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 424.494758][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 424.514605][ T9180] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 424.543301][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 424.596613][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 424.615223][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 424.685590][ T7029] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 424.693981][ T9413] loop2: detected capacity change from 0 to 512 [ 424.745953][ T9413] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 424.787829][ T9413] EXT4-fs (loop2): 1 truncate cleaned up [ 424.793536][ T9413] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 425.218256][ T7029] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 425.243232][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 425.248187][ T7029] usb 4-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 425.260092][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.279286][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 425.287271][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.302545][ T7029] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.319059][ T9180] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 425.340026][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 425.343404][ T7029] usb 4-1: config 0 descriptor?? [ 425.350528][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.379128][ T9104] device veth0_vlan entered promiscuous mode [ 425.417491][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.435851][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.476601][ T9104] device veth1_vlan entered promiscuous mode [ 425.493103][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 425.503053][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 425.521627][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.556921][ T9180] device veth0_vlan entered promiscuous mode [ 425.563888][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 425.580218][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 425.593259][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.615104][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.632757][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.701551][ T9180] device veth1_vlan entered promiscuous mode [ 425.730552][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 425.750106][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.783423][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.815158][ T9104] device veth0_macvtap entered promiscuous mode [ 425.882963][ T9428] netlink: 'syz.3.1349': attribute type 16 has an invalid length. [ 425.891022][ T9428] netlink: 64138 bytes leftover after parsing attributes in process `syz.3.1349'. [ 426.512207][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 426.526653][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 426.554523][ T9104] device veth1_macvtap entered promiscuous mode [ 426.587887][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 426.611757][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 426.641435][ T9180] device veth0_macvtap entered promiscuous mode [ 426.670141][ T9180] device veth1_macvtap entered promiscuous mode [ 426.681331][ T9104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 426.702800][ T9104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.726544][ T9104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 426.756634][ T9104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.785799][ T9104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 426.808959][ T9104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.832384][ T9104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 426.855930][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 426.864185][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 426.879749][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 426.909558][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 426.930394][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 426.962261][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.980920][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 426.992414][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.009588][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 427.022596][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.040576][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 427.052625][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.067061][ T9180] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.068260][ T9050] EXT4-fs (loop2): unmounting filesystem. [ 427.079956][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.091826][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.102475][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.115034][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.139422][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.158369][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.173891][ T9180] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.185310][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 427.195364][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 427.205178][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.214621][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 427.230937][ T9104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.248167][ T9104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.275263][ T9104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.297699][ T9104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.310727][ T9104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.322205][ T9104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.335544][ T9104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.346673][ T9104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.360850][ T9104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.373438][ T9104] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.383629][ T9104] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.393599][ T9104] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.403331][ T9104] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.431704][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.454212][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 427.458327][ T9440] loop2: detected capacity change from 0 to 1024 [ 427.478591][ T9180] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.489414][ T9180] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.501614][ T9180] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.515913][ T9180] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.553015][ T3705] usb 4-1: USB disconnect, device number 13 [ 427.562497][ T9440] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 427.723352][ T9050] EXT4-fs (loop2): unmounting filesystem. [ 427.950529][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 427.960240][ T3804] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 427.961368][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 427.979347][ T3804] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 428.104361][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 428.129881][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 428.207189][ T3677] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 428.230537][ T8700] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 428.235093][ T3677] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 428.239426][ T8700] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 428.264856][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 428.294670][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 428.974654][ T9467] loop1: detected capacity change from 0 to 512 [ 429.094044][ T9467] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 429.186527][ T9467] EXT4-fs (loop1): 1 truncate cleaned up [ 429.198507][ T9467] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 429.777586][ T9465] loop2: detected capacity change from 0 to 32768 [ 429.826821][ T9465] [ 429.826821][ T9465] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 429.826821][ T9465] [ 429.901391][ T9465] [ 429.901391][ T9465] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 429.901391][ T9465] [ 429.965539][ T9465] [ 429.965539][ T9465] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 429.965539][ T9465] [ 430.007772][ T9465] [ 430.007772][ T9465] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 430.007772][ T9465] [ 430.155739][ T9465] [ 430.155739][ T9465] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 430.155739][ T9465] [ 430.222074][ T9465] [ 430.222074][ T9465] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 430.222074][ T9465] [ 430.433995][ T9465] [ 430.433995][ T9465] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 430.433995][ T9465] [ 430.684439][ T133] [ 430.684439][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 430.684439][ T133] [ 430.861251][ T9465] [ 430.861251][ T9465] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 430.861251][ T9465] [ 430.915543][ T9465] [ 430.915543][ T9465] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 430.915543][ T9465] [ 430.940886][ T9465] [ 430.940886][ T9465] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 430.940886][ T9465] [ 430.998073][ T9465] [ 430.998073][ T9465] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 430.998073][ T9465] [ 431.030840][ T9482] [ 431.030840][ T9482] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 431.030840][ T9482] [ 431.075595][ T9482] [ 431.075595][ T9482] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 431.075595][ T9482] [ 431.106925][ T9482] [ 431.106925][ T9482] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 431.106925][ T9482] [ 431.165567][ T9482] [ 431.165567][ T9482] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 431.165567][ T9482] [ 431.206557][ T9482] [ 431.206557][ T9482] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 431.206557][ T9482] [ 431.236663][ T41] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 431.277702][ T3804] [ 431.277702][ T3804] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 431.277702][ T3804] [ 431.295552][ T3804] [ 431.295552][ T3804] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 431.295552][ T3804] [ 431.325844][ T9050] [ 431.325844][ T9050] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 431.325844][ T9050] [ 431.347975][ T134] [ 431.347975][ T134] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 431.347975][ T134] [ 431.362162][ T9050] [ 431.362162][ T9050] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 431.362162][ T9050] [ 431.412409][ T9488] loop4: detected capacity change from 0 to 1024 [ 431.471701][ T9180] EXT4-fs (loop1): unmounting filesystem. [ 431.500851][ T9488] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 431.635982][ T41] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 431.651816][ T41] usb 1-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 431.661715][ T41] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.671814][ T41] usb 1-1: config 0 descriptor?? [ 431.790288][ T9104] EXT4-fs (loop4): unmounting filesystem. [ 432.279469][ T9507] netlink: 'syz.0.1364': attribute type 16 has an invalid length. [ 432.287660][ T9507] netlink: 64138 bytes leftover after parsing attributes in process `syz.0.1364'. [ 433.149107][ T9514] loop3: detected capacity change from 0 to 256 [ 434.089424][ T7029] usb 1-1: USB disconnect, device number 23 [ 434.912702][ T9534] loop3: detected capacity change from 0 to 512 [ 434.972328][ T9534] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 435.029189][ T9534] EXT4-fs (loop3): 1 truncate cleaned up [ 435.085552][ T9534] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 435.474702][ T9518] loop1: detected capacity change from 0 to 32768 [ 435.499875][ T9518] [ 435.499875][ T9518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 435.499875][ T9518] [ 435.525735][ T9518] [ 435.525735][ T9518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 435.525735][ T9518] [ 435.538530][ T9518] [ 435.538530][ T9518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 435.538530][ T9518] [ 435.694462][ T9518] [ 435.694462][ T9518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 435.694462][ T9518] [ 435.705926][ T9518] [ 435.705926][ T9518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 435.705926][ T9518] [ 435.717677][ T9518] [ 435.717677][ T9518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 435.717677][ T9518] [ 435.906842][ T9518] [ 435.906842][ T9518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 435.906842][ T9518] [ 436.012763][ T134] [ 436.012763][ T134] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.012763][ T134] [ 436.065997][ T9518] [ 436.065997][ T9518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.065997][ T9518] [ 436.117563][ T9518] [ 436.117563][ T9518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.117563][ T9518] [ 436.189146][ T9518] [ 436.189146][ T9518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.189146][ T9518] [ 436.312136][ T9518] [ 436.312136][ T9518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.312136][ T9518] [ 436.381540][ T9556] [ 436.381540][ T9556] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.381540][ T9556] [ 436.453948][ T9556] [ 436.453948][ T9556] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.453948][ T9556] [ 436.507724][ T9556] [ 436.507724][ T9556] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.507724][ T9556] [ 436.551671][ T9556] [ 436.551671][ T9556] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.551671][ T9556] [ 436.608396][ T9556] [ 436.608396][ T9556] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.608396][ T9556] [ 436.747244][ T62] [ 436.747244][ T62] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.747244][ T62] [ 436.772850][ T62] [ 436.772850][ T62] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.772850][ T62] [ 436.824244][ T134] [ 436.824244][ T134] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.824244][ T134] [ 436.873802][ T9180] [ 436.873802][ T9180] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.873802][ T9180] [ 436.923764][ T9180] [ 436.923764][ T9180] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 436.923764][ T9180] [ 436.969587][ T9561] device erspan0 entered promiscuous mode [ 437.022515][ T9561] device vlan2 entered promiscuous mode [ 437.067044][ T9561] device erspan0 left promiscuous mode [ 437.325764][ T7029] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 437.659007][ T8852] EXT4-fs (loop3): unmounting filesystem. [ 437.662286][ T9573] loop2: detected capacity change from 0 to 256 [ 437.902023][ T7029] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 437.911606][ T7029] usb 1-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 437.921337][ T7029] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.836484][ T7029] usb 1-1: config 0 descriptor?? [ 439.363977][ T9596] netlink: 'syz.0.1387': attribute type 16 has an invalid length. [ 439.372035][ T9596] netlink: 64138 bytes leftover after parsing attributes in process `syz.0.1387'. [ 440.020523][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.034119][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 441.057692][ T3705] usb 1-1: USB disconnect, device number 24 [ 441.248082][ T9612] loop4: detected capacity change from 0 to 512 [ 441.483383][ T9612] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 441.544297][ T9612] ext4 filesystem being mounted at /7/bus supports timestamps until 2038 (0x7fffffff) [ 441.800675][ T9621] loop3: detected capacity change from 0 to 2048 [ 442.278111][ T9104] EXT4-fs (loop4): unmounting filesystem. [ 442.592080][ T9604] loop2: detected capacity change from 0 to 40427 [ 442.684850][ T9604] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 442.780693][ T9604] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 442.848076][ T9631] loop3: detected capacity change from 0 to 256 [ 442.859715][ T9604] F2FS-fs (loop2): Found nat_bits in checkpoint [ 443.050591][ T9604] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 443.066840][ T9604] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 443.810909][ T9643] syz.2.1396: attempt to access beyond end of device [ 443.810909][ T9643] loop2: rw=2049, sector=45096, nr_sectors = 128 limit=40427 [ 444.177021][ T26] audit: type=1800 audit(1725578605.649:325): pid=9604 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1396" name="bus" dev="loop2" ino=10 res=0 errno=0 [ 444.651824][ T9656] loop4: detected capacity change from 0 to 512 [ 444.803393][ T9649] syz.2.1396: attempt to access beyond end of device [ 444.803393][ T9649] loop2: rw=0, sector=45096, nr_sectors = 128 limit=40427 [ 444.869463][ T9656] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 444.944662][ T9656] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038 (0x7fffffff) [ 445.835586][ T9663] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.1407: Directory hole found for htree leaf block 0 [ 445.912360][ T9104] EXT4-fs (loop4): unmounting filesystem. [ 446.010173][ T9662] loop1: detected capacity change from 0 to 1764 [ 446.090586][ T7001] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 446.445239][ T7028] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 446.882815][ T9654] loop3: detected capacity change from 0 to 40427 [ 446.894120][ T9654] F2FS-fs (loop3): Invalid SB checksum offset: 0 [ 446.902292][ T9654] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 446.936265][ T9654] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 447.007313][ T7028] usb 5-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 447.027581][ T7028] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.038232][ T7028] usb 5-1: config 0 descriptor?? [ 447.064003][ T9654] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 447.074515][ T9654] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 447.106868][ T7028] ums-usbat 5-1:0.0: USB Mass Storage device detected [ 447.139844][ T9654] syz.3.1408: attempt to access beyond end of device [ 447.139844][ T9654] loop3: rw=2049, sector=53248, nr_sectors = 8 limit=40427 [ 447.157753][ T7028] ums-usbat 5-1:0.0: Quirks match for vid 0781 pid 0005: 1 [ 447.185685][ T26] audit: type=1804 audit(1725578608.649:326): pid=9654 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1408" name="/newroot/37/file1/file1" dev="loop3" ino=10 res=1 errno=0 [ 447.233272][ T9654] syz.3.1408: attempt to access beyond end of device [ 447.233272][ T9654] loop3: rw=2049, sector=53256, nr_sectors = 64 limit=40427 [ 447.376219][ T8852] syz-executor: attempt to access beyond end of device [ 447.376219][ T8852] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 448.151908][ T9692] loop1: detected capacity change from 0 to 256 [ 448.196900][ T7001] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 449.150138][ T7028] usb 5-1: USB disconnect, device number 9 [ 449.343871][ T9709] syz.2.1421[9709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 449.343967][ T9709] syz.2.1421[9709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 449.418830][ T9711] loop4: detected capacity change from 0 to 512 [ 449.495324][ T9711] EXT4-fs: Ignoring removed i_version option [ 449.540374][ T9711] EXT4-fs: Ignoring removed nobh option [ 449.586085][ T9711] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 449.665256][ T9711] EXT4-fs (loop4): 1 truncate cleaned up [ 449.675675][ T9711] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 450.703602][ T9722] xt_hashlimit: max too large, truncated to 1048576 [ 450.767630][ T9104] EXT4-fs (loop4): unmounting filesystem. [ 452.118321][ T9732] loop4: detected capacity change from 0 to 40427 [ 452.155813][ T9732] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 452.173675][ T9732] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 452.227709][ T9732] F2FS-fs (loop4): invalid crc value [ 452.280146][ T9732] F2FS-fs (loop4): Found nat_bits in checkpoint [ 452.413175][ T9732] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 452.434705][ T9732] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 453.041351][ T9752] loop2: detected capacity change from 0 to 256 [ 453.334887][ T7001] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 454.345498][ T7028] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 454.507670][ T9762] loop4: detected capacity change from 0 to 32768 [ 454.553113][ T9762] [ 454.553113][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.553113][ T9762] [ 454.599136][ T9762] [ 454.599136][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.599136][ T9762] [ 454.619663][ T9762] [ 454.619663][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.619663][ T9762] [ 454.637922][ T9762] [ 454.637922][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.637922][ T9762] [ 454.651000][ T9762] [ 454.651000][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.651000][ T9762] [ 454.669234][ T9762] [ 454.669234][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.669234][ T9762] [ 454.680897][ T9762] [ 454.680897][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.680897][ T9762] [ 454.697248][ T134] [ 454.697248][ T134] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.697248][ T134] [ 454.719646][ T9762] [ 454.719646][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.719646][ T9762] [ 454.734616][ T9762] [ 454.734616][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.734616][ T9762] [ 454.746416][ T7028] usb 1-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 454.746446][ T7028] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.763011][ T7028] usb 1-1: config 0 descriptor?? [ 454.767427][ T9762] [ 454.767427][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.767427][ T9762] [ 454.782429][ T9762] [ 454.782429][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.782429][ T9762] [ 454.793742][ T9762] [ 454.793742][ T9762] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.793742][ T9762] [ 454.829043][ T7028] ums-usbat 1-1:0.0: USB Mass Storage device detected [ 454.836396][ T4080] [ 454.836396][ T4080] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.836396][ T4080] [ 454.848795][ T4080] [ 454.848795][ T4080] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.848795][ T4080] [ 454.856893][ T7028] ums-usbat 1-1:0.0: Quirks match for vid 0781 pid 0005: 1 [ 454.859705][ T9104] [ 454.859705][ T9104] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.859705][ T9104] [ 454.885815][ T133] [ 454.885815][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 454.885815][ T133] [ 455.025282][ T9104] [ 455.025282][ T9104] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 455.025282][ T9104] [ 455.312021][ T9771] netlink: 'syz.0.1430': attribute type 16 has an invalid length. [ 455.320323][ T9771] netlink: 64138 bytes leftover after parsing attributes in process `syz.0.1430'. [ 456.372046][ T9782] loop3: detected capacity change from 0 to 128 [ 456.417486][ T9782] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 456.462276][ T9782] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 456.576975][ T9788] UDF-fs: error (device loop3): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 456.599797][ T9788] UDF-fs: error (device loop3): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 456.932725][ T9775] loop2: detected capacity change from 0 to 40427 [ 456.944527][ T9775] F2FS-fs (loop2): Invalid segment/section count (31, 24 x 1) [ 456.956178][ T9775] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 456.964888][ T9775] F2FS-fs (loop2): Unrecognized mount option "whint_mode=user-based" or missing value [ 456.981631][ T3851] UDF-fs: error (device loop3): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 457.026723][ T3851] UDF-fs: error (device loop3): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 457.058329][ T3851] UDF-fs: error (device loop3): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 457.092194][ T41] usb 1-1: USB disconnect, device number 25 [ 457.139693][ T9774] loop2: detected capacity change from 0 to 1024 [ 457.217184][ T9774] EXT4-fs: Ignoring removed orlov option [ 457.222896][ T9774] EXT4-fs: Ignoring removed nomblk_io_submit option [ 457.390622][ T9774] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 458.151632][ T9800] loop1: detected capacity change from 0 to 256 [ 458.347364][ T6638] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 458.919627][ T9787] loop4: detected capacity change from 0 to 40427 [ 458.937364][ T9050] EXT4-fs (loop2): unmounting filesystem. [ 458.990848][ T9787] F2FS-fs (loop4): invalid crc value [ 459.101202][ T9787] F2FS-fs (loop4): Found nat_bits in checkpoint [ 459.314661][ T9787] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 459.430600][ T9817] loop3: detected capacity change from 0 to 512 [ 459.511500][ T9817] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 459.592414][ T9817] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038 (0x7fffffff) [ 460.009468][ T9821] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1446'. [ 460.067019][ T9813] loop1: detected capacity change from 0 to 40427 [ 460.114410][ T9813] F2FS-fs (loop1): Invalid segment/section count (31, 24 x 1) [ 460.143334][ T9813] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 460.192732][ T9813] F2FS-fs (loop1): Unrecognized mount option "whint_mode=user-based" or missing value [ 460.420727][ T9815] loop2: detected capacity change from 0 to 32768 [ 460.454352][ T9815] [ 460.454352][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.454352][ T9815] [ 460.483145][ T8852] EXT4-fs (loop3): unmounting filesystem. [ 460.509571][ T7001] I/O error, dev loop1, sector 40192 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 460.565020][ T9823] device pim6reg1 entered promiscuous mode [ 460.571303][ T9815] [ 460.571303][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.571303][ T9815] [ 460.590567][ T9815] [ 460.590567][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.590567][ T9815] [ 460.651824][ T9815] [ 460.651824][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.651824][ T9815] [ 460.675723][ T9815] [ 460.675723][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.675723][ T9815] [ 460.727609][ T9815] [ 460.727609][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.727609][ T9815] [ 460.745546][ T9815] [ 460.745546][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.745546][ T9815] [ 460.774128][ T133] [ 460.774128][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.774128][ T133] [ 460.793662][ T9815] [ 460.793662][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.793662][ T9815] [ 460.831147][ T9815] [ 460.831147][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.831147][ T9815] [ 460.888428][ T9815] [ 460.888428][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.888428][ T9815] [ 460.945701][ T9815] [ 460.945701][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.945701][ T9815] [ 460.952587][ T9829] loop4: detected capacity change from 0 to 128 [ 460.985593][ T9815] [ 460.985593][ T9815] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 460.985593][ T9815] [ 461.001488][ T9829] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 461.006926][ T9831] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1451'. [ 461.033695][ T9812] loop1: detected capacity change from 0 to 1024 [ 461.046316][ T9829] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 461.056578][ T3851] [ 461.056578][ T3851] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 461.056578][ T3851] [ 461.075600][ T3851] [ 461.075600][ T3851] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 461.075600][ T3851] [ 461.084463][ T9812] EXT4-fs: Ignoring removed orlov option [ 461.095866][ T9050] [ 461.095866][ T9050] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 461.095866][ T9050] [ 461.103803][ T9812] EXT4-fs: Ignoring removed nomblk_io_submit option [ 461.138323][ T133] [ 461.138323][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 461.138323][ T133] [ 461.163837][ T9050] [ 461.163837][ T9050] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 461.163837][ T9050] [ 461.190667][ T9812] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 461.206215][ T9834] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 461.398564][ T9834] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 461.762399][ T9180] EXT4-fs (loop1): unmounting filesystem. [ 461.884685][ T3852] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 461.914213][ T9845] loop2: detected capacity change from 0 to 512 [ 461.926898][ T3852] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 461.963064][ T3852] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 462.811972][ T9845] EXT4-fs (loop2): 1 orphan inode deleted [ 462.853862][ T9845] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 462.878005][ T3852] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 462.911201][ T3852] EXT4-fs error (device loop2): ext4_release_dquot:6823: comm kworker/u4:11: Failed to release dquot type 1 [ 462.915939][ T9845] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038 (0x7fffffff) [ 463.377447][ T9858] loop4: detected capacity change from 0 to 2048 [ 463.443587][ T9858] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 463.507560][ T9858] EXT4-fs (loop4): shut down requested (2) [ 463.595506][ T7028] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 463.673389][ T9104] EXT4-fs (loop4): unmounting filesystem. [ 463.768288][ T9050] EXT4-fs (loop2): unmounting filesystem. [ 463.855831][ T7028] usb 1-1: Using ep0 maxpacket: 16 [ 463.865724][ T9874] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1463'. [ 463.985718][ T7028] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 464.001570][ T7028] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 464.032130][ T7028] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 464.062354][ T7028] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.112386][ T7028] usb 1-1: config 0 descriptor?? [ 464.468416][ T9880] fuse: Unknown parameter '0x000000000000000b' [ 465.230498][ T9861] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 465.245033][ T9861] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 465.753440][ T9876] loop2: detected capacity change from 0 to 32768 [ 465.763988][ T7028] usbhid 1-1:0.0: can't add hid device: -71 [ 465.993372][ T7028] usbhid: probe of 1-1:0.0 failed with error -71 [ 466.500369][ T7028] usb 1-1: USB disconnect, device number 26 [ 466.521613][ T9876] [ 466.521613][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 466.521613][ T9876] [ 466.589227][ T9896] device erspan0 entered promiscuous mode [ 466.590376][ T9876] [ 466.590376][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 466.590376][ T9876] [ 466.619541][ T9896] device vlan2 entered promiscuous mode [ 466.627959][ T9900] loop1: detected capacity change from 0 to 512 [ 466.642139][ T9896] device erspan0 left promiscuous mode [ 466.642426][ T9876] [ 466.642426][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 466.642426][ T9876] [ 466.663969][ T9876] [ 466.663969][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 466.663969][ T9876] [ 466.699896][ T9900] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 466.710844][ T9900] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038 (0x7fffffff) [ 466.725521][ T9876] [ 466.725521][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 466.725521][ T9876] [ 466.772621][ T9906] usb usb6: usbfs: process 9906 (syz.4.1473) did not claim interface 0 before use [ 466.780025][ T9876] [ 466.780025][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 466.780025][ T9876] [ 466.847500][ T9876] [ 466.847500][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 466.847500][ T9876] [ 466.868785][ T134] [ 466.868785][ T134] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 466.868785][ T134] [ 466.954505][ T9876] [ 466.954505][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 466.954505][ T9876] [ 466.995689][ T9876] [ 466.995689][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 466.995689][ T9876] [ 467.063454][ T9876] [ 467.063454][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 467.063454][ T9876] [ 467.386168][ T9876] [ 467.386168][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 467.386168][ T9876] [ 467.663544][ T9910] EXT4-fs error (device loop1): ext4_add_entry:2484: inode #2: comm syz.1.1471: Directory hole found for htree leaf block 0 [ 467.709495][ T9876] [ 467.709495][ T9876] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 467.709495][ T9876] [ 467.787590][ T9180] EXT4-fs (loop1): unmounting filesystem. [ 467.881376][ T3899] [ 467.881376][ T3899] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 467.881376][ T3899] [ 467.903879][ T9913] loop4: detected capacity change from 0 to 512 [ 467.963749][ T3899] [ 467.963749][ T3899] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 467.963749][ T3899] [ 467.987457][ T9913] EXT4-fs (loop4): Test dummy encryption mode enabled [ 468.004870][ T9050] [ 468.004870][ T9050] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 468.004870][ T9050] [ 468.019837][ T134] [ 468.019837][ T134] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 468.019837][ T134] [ 468.035712][ T9913] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 468.046644][ T9916] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1475'. [ 468.091967][ T9050] [ 468.091967][ T9050] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 468.091967][ T9050] [ 468.162058][ T9104] EXT4-fs (loop4): unmounting filesystem. [ 469.571741][ T9941] usb usb6: usbfs: process 9941 (syz.1.1484) did not claim interface 0 before use [ 469.774031][ T9947] kernel profiling enabled (shift: 9) [ 469.784940][ T9949] Driver unsupported XDP return value 0 on prog (id 337) dev N/A, expect packet loss! [ 469.865026][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x7 [ 469.880742][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x3 [ 469.888821][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 469.981257][ T9954] overlayfs: missing 'lowerdir' [ 470.614116][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.621879][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x2 [ 470.629434][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.663817][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.680506][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.685593][ T9959] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1489'. [ 470.709453][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.729668][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.758397][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.777826][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.794049][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.803722][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.830099][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.844076][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.851757][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.859462][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.875511][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.882955][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.903412][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.911533][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.920183][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.935512][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.942960][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.967375][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.975141][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.987731][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 470.995258][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 471.002982][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 471.010501][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 471.033735][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 471.041363][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 471.048903][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 471.056823][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 471.064255][ T4617] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 471.098096][ T4617] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 [ 471.137649][ T9979] loop4: detected capacity change from 0 to 1024 [ 471.171216][ T9979] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 471.180501][ T9979] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038 (0x7fffffff) [ 471.220295][ T9104] EXT4-fs (loop4): unmounting filesystem. [ 471.349089][ T9985] loop2: detected capacity change from 0 to 512 [ 471.403666][ T9985] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 471.472358][ T9985] ext4 filesystem being mounted at /36/bus supports timestamps until 2038 (0x7fffffff) [ 472.803836][T10007] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1504'. [ 473.096348][ T9050] EXT4-fs (loop2): unmounting filesystem. [ 473.266132][ T4617] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 473.419806][T10004] loop4: detected capacity change from 0 to 40427 [ 473.443658][T10004] F2FS-fs (loop4): Invalid SB checksum offset: 0 [ 473.457938][T10004] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 473.473679][T10004] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 473.515757][ T4617] usb 2-1: Using ep0 maxpacket: 32 [ 473.527586][T10004] F2FS-fs (loop4): Try to recover 2th superblock, ret: 0 [ 473.534798][T10004] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 473.562401][T10004] syz.4.1506: attempt to access beyond end of device [ 473.562401][T10004] loop4: rw=2049, sector=53248, nr_sectors = 8 limit=40427 [ 473.635887][ T4617] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.654243][ T4617] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.788164][ T4617] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 474.225476][ T4617] usb 2-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 474.255589][ T4617] usb 2-1: Product: syz [ 474.270039][ T4617] usb 2-1: Manufacturer: syz [ 474.314405][ T9104] syz-executor: attempt to access beyond end of device [ 474.314405][ T9104] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 474.336885][ T4617] hub 2-1:4.0: USB hub found [ 474.556989][ T4617] hub 2-1:4.0: 2 ports detected [ 474.749388][T10045] loop3: detected capacity change from 0 to 1764 [ 474.860458][T10047] loop4: detected capacity change from 0 to 256 [ 474.944932][T10047] FAT-fs (loop4): Directory bread(block 64) failed [ 474.970489][T10047] FAT-fs (loop4): Directory bread(block 65) failed [ 474.991384][T10047] FAT-fs (loop4): Directory bread(block 66) failed [ 475.010798][T10047] FAT-fs (loop4): Directory bread(block 67) failed [ 475.028929][T10047] FAT-fs (loop4): Directory bread(block 68) failed [ 475.054455][T10047] FAT-fs (loop4): Directory bread(block 69) failed [ 475.067257][T10047] FAT-fs (loop4): Directory bread(block 70) failed [ 475.090328][T10047] FAT-fs (loop4): Directory bread(block 71) failed [ 475.104916][T10047] FAT-fs (loop4): Directory bread(block 72) failed [ 475.122056][T10047] FAT-fs (loop4): Directory bread(block 73) failed [ 475.155629][ T4617] hub 2-1:4.0: set hub depth failed [ 475.212654][ T4617] usb 2-1: USB disconnect, device number 8 [ 475.308169][T10055] loop2: detected capacity change from 0 to 512 [ 475.466554][T10055] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 475.509111][T10055] EXT4-fs (loop2): 1 truncate cleaned up [ 475.515012][T10055] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 476.396684][ T9050] EXT4-fs (loop2): unmounting filesystem. [ 478.005868][ T7023] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 478.889252][ T7023] usb 4-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 479.622572][ T7023] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.057146][ T7023] usb 4-1: config 0 descriptor?? [ 481.636791][ T7023] usb 4-1: can't set config #0, error -71 [ 481.657954][ T7023] usb 4-1: USB disconnect, device number 14 [ 481.783301][T10119] loop2: detected capacity change from 0 to 256 [ 482.162610][T10119] exFAT-fs (loop2): failed to load upcase table (idx : 0x0001023f, chksum : 0x0e440cfe, utbl_chksum : 0xe619d30d) [ 483.066463][T10138] loop4: detected capacity change from 0 to 128 [ 483.287759][ T3852] IPVS: stopping backup sync thread 6412 ... [ 483.555255][T10147] loop2: detected capacity change from 0 to 256 [ 484.495637][T10148] loop1: detected capacity change from 0 to 512 [ 484.502643][T10148] EXT4-fs: Ignoring removed nobh option [ 484.520225][T10148] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 484.550825][T10147] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fe7f, chksum : 0xa154a131, utbl_chksum : 0xe619d30d) [ 484.627898][T10148] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 484.637374][T10148] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038 (0x7fffffff) [ 486.796451][T10164] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.1548: bg 0: block 224: padding at end of block bitmap is not set [ 486.816109][T10164] EXT4-fs (loop1): Remounting filesystem read-only [ 488.069063][ T3852] device hsr_slave_0 left promiscuous mode [ 488.089495][ T3852] device hsr_slave_1 left promiscuous mode [ 488.137375][ T3852] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 488.149601][ T3852] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 488.160104][ T3852] device bridge_slave_1 left promiscuous mode [ 488.196644][ T3852] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.346324][ T3852] device bridge_slave_0 left promiscuous mode [ 488.483051][ T3852] bridge0: port 1(bridge_slave_0) entered disabled state [ 489.011115][T10194] loop3: detected capacity change from 0 to 512 [ 490.397243][T10202] loop4: detected capacity change from 0 to 16 [ 490.464965][T10204] loop3: detected capacity change from 0 to 1024 [ 490.475973][ T9180] EXT4-fs (loop1): unmounting filesystem. [ 490.490242][ T3851] Quota error (device loop1): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 490.499393][T10202] erofs: (device loop4): mounted with root inode @ nid 36. [ 490.553469][ T3851] Quota error (device loop1): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 491.128509][ T9352] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 492.135615][ T9352] usb 4-1: Using ep0 maxpacket: 8 [ 492.171593][T10223] loop2: detected capacity change from 0 to 512 [ 492.199628][T10223] EXT4-fs: Ignoring removed mblk_io_submit option [ 492.227877][T10223] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 492.255711][ T9352] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 492.276443][T10223] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b002c118, mo2=0002] [ 492.284512][ T9352] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 492.300173][T10223] System zones: 1-12 [ 492.316193][T10223] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2186: inode #15: comm syz.2.1572: corrupted in-inode xattr [ 492.332254][ T9352] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 492.352104][ T9352] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 492.370414][T10223] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.1572: couldn't read orphan inode 15 (err -117) [ 492.383117][ T9352] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 492.396141][T10223] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 492.410872][ T9352] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 492.449196][ T9352] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.591066][ T9352] usb 4-1: config 0 descriptor?? [ 492.640108][T10209] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 493.068742][ T3639] Bluetooth: hci5: Opcode 0x0c03 failed: -71 [ 493.083955][ T9352] usb 4-1: USB disconnect, device number 15 [ 493.097036][ T3852] team0 (unregistering): Port device team_slave_1 removed [ 493.212897][ T9050] EXT4-fs (loop2): unmounting filesystem. [ 493.370726][ T3852] team0 (unregistering): Port device team_slave_0 removed [ 493.371446][T10236] loop2: detected capacity change from 0 to 128 [ 493.392648][T10236] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 493.425251][T10236] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 493.527810][ T3852] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 493.549826][T10240] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 493.622362][T10240] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 493.622623][ T3852] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 493.789753][T10243] loop4: detected capacity change from 0 to 1024 [ 493.990654][ T11] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 494.040563][ T11] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 494.090445][ T11] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 494.374563][T10254] loop4: detected capacity change from 0 to 512 [ 494.767102][T10254] EXT4-fs (loop4): 1 truncate cleaned up [ 494.909080][T10254] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 495.147147][T10254] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.1580: invalid indirect mapped block 234881024 (level 0) [ 495.156916][T10245] loop3: detected capacity change from 0 to 40427 [ 495.187033][T10245] F2FS-fs (loop3): Invalid SB checksum offset: 0 [ 495.193438][T10245] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 495.248827][T10254] EXT4-fs (loop4): Remounting filesystem read-only [ 495.331509][T10245] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 495.466897][ T9104] EXT4-fs (loop4): unmounting filesystem. [ 495.592848][T10245] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 495.624132][T10245] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 495.704351][T10245] syz.3.1577: attempt to access beyond end of device [ 495.704351][T10245] loop3: rw=2049, sector=53248, nr_sectors = 8 limit=40427 [ 496.030475][T10274] syz.3.1577: attempt to access beyond end of device [ 496.030475][T10274] loop3: rw=2049, sector=53256, nr_sectors = 64 limit=40427 [ 496.053113][ T26] audit: type=1804 audit(1725578657.479:327): pid=10274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1577" name="/newroot/66/file1/file1" dev="loop3" ino=10 res=1 errno=0 [ 496.426192][ T8852] syz-executor: attempt to access beyond end of device [ 496.426192][ T8852] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 496.581736][T10279] loop2: detected capacity change from 0 to 1024 [ 496.614277][ T3852] bond0 (unregistering): Released all slaves [ 496.892751][T10288] loop1: detected capacity change from 0 to 128 [ 496.940721][T10288] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 496.954779][T10288] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 497.061187][T10294] UDF-fs: error (device loop1): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 497.107387][T10294] UDF-fs: error (device loop1): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 498.286314][ T62] UDF-fs: error (device loop1): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 498.322878][ T62] UDF-fs: error (device loop1): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 498.380793][ T62] UDF-fs: error (device loop1): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 498.635080][T10323] loop4: detected capacity change from 0 to 512 [ 498.642173][T10323] EXT4-fs: Ignoring removed nobh option [ 498.661832][T10323] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 498.709193][T10323] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 498.718289][T10323] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038 (0x7fffffff) [ 499.723592][T10336] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.1601: bg 0: block 224: padding at end of block bitmap is not set [ 499.745732][T10336] EXT4-fs (loop4): Remounting filesystem read-only [ 500.771039][ T9104] EXT4-fs (loop4): unmounting filesystem. [ 500.789700][ T9] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 500.855641][ T9] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 500.861203][T10342] loop2: detected capacity change from 0 to 128 [ 500.922264][T10342] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 500.974561][T10342] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 501.082190][T10346] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 501.181660][T10352] input: syz0 as /devices/virtual/input/input11 [ 501.201336][T10346] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 501.546638][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.562270][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 510.234825][ T3648] Bluetooth: hci4: command 0x0406 tx timeout [ 510.549664][ T3899] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 510.703282][T10382] loop3: detected capacity change from 0 to 1024 [ 510.757610][ T62] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 510.782215][T10382] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 510.826006][ T62] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 511.533825][T10382] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 511.765833][ T8852] EXT4-fs (loop3): unmounting filesystem. [ 512.255570][ T3648] Bluetooth: hci0: command 0x0406 tx timeout [ 512.334214][T10410] loop4: detected capacity change from 0 to 512 [ 512.449255][T10380] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 512.496530][ T3639] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 512.506957][ T3639] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 512.515639][ T3639] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 512.524810][ T3639] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 512.532463][ T3639] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 512.540672][ T3639] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 512.997341][T10413] loop4: detected capacity change from 0 to 128 [ 513.004111][T10413] FAT-fs (loop4): Unrecognized mount option "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa./file0" or missing value [ 513.129563][T10416] loop2: detected capacity change from 0 to 128 [ 513.237222][T10416] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 513.335271][T10416] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 513.381622][T10423] loop3: detected capacity change from 0 to 256 [ 513.419648][ T4080] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 513.451299][T10424] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 513.532331][T10424] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 513.631013][ T4080] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 513.775823][ T3648] Bluetooth: hci2: command 0x0406 tx timeout [ 514.556143][ T4080] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 514.575828][ T3648] Bluetooth: hci3: command tx timeout [ 514.713292][ T4080] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 514.838526][T10411] chnl_net:caif_netlink_parms(): no params data found [ 514.862490][ T3677] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 514.927213][ T3899] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 514.965206][ T3899] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 515.096604][T10411] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.160233][T10411] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.213558][T10454] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1636'. [ 515.249835][T10411] device bridge_slave_0 entered promiscuous mode [ 515.285331][T10411] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.321387][T10411] bridge0: port 2(bridge_slave_1) entered disabled state [ 515.375241][T10411] device bridge_slave_1 entered promiscuous mode [ 515.774731][T10411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 515.872324][T10411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 516.897707][ T3639] Bluetooth: hci3: command tx timeout [ 517.000753][T10411] team0: Port device team_slave_0 added [ 517.062149][T10411] team0: Port device team_slave_1 added [ 517.446842][T10411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 517.454549][T10411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.590941][T10411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 518.400433][T10411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 518.426785][T10411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 518.575867][T10411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 518.610826][T10490] loop3: detected capacity change from 0 to 1764 [ 518.638894][T10492] loop4: detected capacity change from 0 to 128 [ 518.676449][T10492] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 518.746205][T10492] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 518.923567][T10496] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 518.975551][ T3639] Bluetooth: hci3: command tx timeout [ 519.019633][T10411] device hsr_slave_0 entered promiscuous mode [ 519.028755][T10496] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 519.052717][T10411] device hsr_slave_1 entered promiscuous mode [ 519.487410][ T51] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 519.505065][ T51] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 519.521705][ T51] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 519.716438][ T4080] device hsr_slave_0 left promiscuous mode [ 519.731277][ T4080] device hsr_slave_1 left promiscuous mode [ 519.753138][ T4080] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 519.784067][ T4080] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 519.830259][ T4080] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 519.853754][ T4080] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 519.887595][ T4080] device bridge_slave_1 left promiscuous mode [ 519.920756][ T4080] bridge0: port 2(bridge_slave_1) entered disabled state [ 519.948458][ T4080] device bridge_slave_0 left promiscuous mode [ 519.955015][ T4080] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.081826][ T4080] device veth1_macvtap left promiscuous mode [ 520.097125][ T4080] device veth0_macvtap left promiscuous mode [ 520.124565][ T4080] device veth1_vlan left promiscuous mode [ 520.160163][ T4080] device veth0_vlan left promiscuous mode [ 521.055574][ T3639] Bluetooth: hci3: command tx timeout [ 521.074298][T10518] loop2: detected capacity change from 0 to 32768 [ 521.105652][T10518] [ 521.105652][T10518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.105652][T10518] [ 521.164979][T10518] [ 521.164979][T10518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.164979][T10518] [ 521.185633][T10518] [ 521.185633][T10518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.185633][T10518] [ 521.198536][T10518] [ 521.198536][T10518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.198536][T10518] [ 521.236166][T10518] [ 521.236166][T10518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.236166][T10518] [ 521.265570][T10518] [ 521.265570][T10518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.265570][T10518] [ 521.283087][T10518] [ 521.283087][T10518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.283087][T10518] [ 521.312361][ T133] [ 521.312361][ T133] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.312361][ T133] [ 521.342260][T10518] [ 521.342260][T10518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.342260][T10518] [ 521.369423][T10518] [ 521.369423][T10518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.369423][T10518] [ 521.395699][T10518] [ 521.395699][T10518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.395699][T10518] [ 521.424541][T10518] [ 521.424541][T10518] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.424541][T10518] [ 521.470358][T10540] [ 521.470358][T10540] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.470358][T10540] [ 521.484246][T10540] [ 521.484246][T10540] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.484246][T10540] [ 521.500068][T10540] [ 521.500068][T10540] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.500068][T10540] [ 521.512413][T10540] [ 521.512413][T10540] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.512413][T10540] [ 521.529287][T10540] [ 521.529287][T10540] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.529287][T10540] [ 521.551535][T10540] [ 521.551535][T10540] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.551535][T10540] [ 521.618482][ T51] [ 521.618482][ T51] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.618482][ T51] [ 521.629438][ T51] [ 521.629438][ T51] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.629438][ T51] [ 521.643818][ T9050] [ 521.643818][ T9050] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.643818][ T9050] [ 521.655135][ T9050] [ 521.655135][ T9050] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.655135][ T9050] [ 521.671888][ T134] [ 521.671888][ T134] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 521.671888][ T134] [ 521.682999][ T134] ================================================================== [ 521.691170][ T134] BUG: KASAN: use-after-free in lmLogSync+0xa2f/0xad0 [ 521.697971][ T134] Write of size 4 at addr ffff88802033b220 by task jfsCommit/134 [ 521.705692][ T134] [ 521.708040][ T134] CPU: 0 PID: 134 Comm: jfsCommit Not tainted 6.1.108-syzkaller #0 [ 521.715941][ T134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 521.726015][ T134] Call Trace: [ 521.729309][ T134] [ 521.732241][ T134] dump_stack_lvl+0x1e3/0x2cb [ 521.736951][ T134] ? nf_tcp_handle_invalid+0x642/0x642 [ 521.742434][ T134] ? panic+0x764/0x764 [ 521.746516][ T134] ? _printk+0xd1/0x111 [ 521.750678][ T134] ? __virt_addr_valid+0x17f/0x530 [ 521.755803][ T134] ? __virt_addr_valid+0x17f/0x530 [ 521.760938][ T134] print_report+0x15f/0x4f0 [ 521.765449][ T134] ? __virt_addr_valid+0x17f/0x530 [ 521.770580][ T134] ? __virt_addr_valid+0x17f/0x530 [ 521.775699][ T134] ? __virt_addr_valid+0x45b/0x530 [ 521.780857][ T134] ? __phys_addr+0xb6/0x170 [ 521.785377][ T134] ? lmLogSync+0xa2f/0xad0 [ 521.789807][ T134] kasan_report+0x136/0x160 [ 521.794332][ T134] ? lmLogSync+0xa2f/0xad0 [ 521.798766][ T134] lmLogSync+0xa2f/0xad0 [ 521.803030][ T134] ? lmWriteRecord+0x12e0/0x12e0 [ 521.807986][ T134] ? do_raw_spin_unlock+0x137/0x8a0 [ 521.813200][ T134] jfs_syncpt+0x79/0x90 [ 521.817376][ T134] txEnd+0x30b/0x560 [ 521.821292][ T134] jfs_lazycommit+0x610/0xb60 [ 521.821304][T10542] loop2: detected capacity change from 0 to 256 [ 521.832257][ T134] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 521.838167][ T134] ? lockdep_hardirqs_on+0x94/0x130 [ 521.843365][ T134] ? txFreelock+0x580/0x580 [ 521.847885][ T134] ? do_task_dead+0xd0/0xd0 [ 521.852378][ T134] ? _raw_spin_unlock+0x40/0x40 [ 521.857220][ T134] ? __kthread_parkme+0x168/0x1c0 [ 521.862236][ T134] kthread+0x28d/0x320 [ 521.866291][ T134] ? txFreelock+0x580/0x580 [ 521.870793][ T134] ? kthread_blkcg+0xd0/0xd0 [ 521.875367][ T134] ret_from_fork+0x1f/0x30 [ 521.879781][ T134] [ 521.882783][ T134] [ 521.885088][ T134] Allocated by task 10518: [ 521.889487][ T134] kasan_set_track+0x4b/0x70 [ 521.894075][ T134] __kasan_kmalloc+0x97/0xb0 [ 521.898649][ T134] lmLogOpen+0x314/0x1030 [ 521.902961][ T134] jfs_mount_rw+0xe3/0x640 [ 521.907362][ T134] jfs_fill_super+0x67d/0xc40 [ 521.912027][ T134] mount_bdev+0x2c9/0x3f0 [ 521.916346][ T134] legacy_get_tree+0xeb/0x180 [ 521.921099][ T134] vfs_get_tree+0x88/0x270 [ 521.925501][ T134] do_new_mount+0x2ba/0xb40 [ 521.929988][ T134] __se_sys_mount+0x2d5/0x3c0 [ 521.934650][ T134] do_syscall_64+0x3b/0xb0 [ 521.939055][ T134] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 521.944935][ T134] [ 521.947242][ T134] Freed by task 9050: [ 521.951203][ T134] kasan_set_track+0x4b/0x70 [ 521.955784][ T134] kasan_save_free_info+0x27/0x40 [ 521.960794][ T134] ____kasan_slab_free+0xd6/0x120 [ 521.965805][ T134] __kmem_cache_free+0x25c/0x3c0 [ 521.970732][ T134] lmLogClose+0x29d/0x530 [ 521.975043][ T134] jfs_umount+0x298/0x370 [ 521.979356][ T134] jfs_put_super+0x86/0x180 [ 521.983843][ T134] generic_shutdown_super+0x130/0x340 [ 521.989200][ T134] kill_block_super+0x7a/0xe0 [ 521.993865][ T134] deactivate_locked_super+0xa0/0x110 [ 521.999224][ T134] cleanup_mnt+0x490/0x520 [ 522.003639][ T134] task_work_run+0x246/0x300 [ 522.008218][ T134] exit_to_user_mode_loop+0xde/0x100 [ 522.013486][ T134] exit_to_user_mode_prepare+0xb1/0x140 [ 522.019013][ T134] syscall_exit_to_user_mode+0x60/0x270 [ 522.024545][ T134] do_syscall_64+0x47/0xb0 [ 522.028950][ T134] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 522.034830][ T134] [ 522.037136][ T134] Last potentially related work creation: [ 522.042832][ T134] kasan_save_stack+0x3b/0x60 [ 522.047499][ T134] __kasan_record_aux_stack+0xb0/0xc0 [ 522.052864][ T134] call_rcu+0x163/0xa10 [ 522.057002][ T134] process_one_work+0x8a9/0x11d0 [ 522.061926][ T134] worker_thread+0xa47/0x1200 [ 522.066586][ T134] kthread+0x28d/0x320 [ 522.070634][ T134] ret_from_fork+0x1f/0x30 [ 522.075039][ T134] [ 522.077345][ T134] Second to last potentially related work creation: [ 522.083912][ T134] kasan_save_stack+0x3b/0x60 [ 522.088580][ T134] __kasan_record_aux_stack+0xb0/0xc0 [ 522.093936][ T134] kvfree_call_rcu+0x116/0x8c0 [ 522.098682][ T134] neigh_periodic_work+0x3c5/0xd40 [ 522.103780][ T134] process_one_work+0x8a9/0x11d0 [ 522.108711][ T134] worker_thread+0xa47/0x1200 [ 522.113371][ T134] kthread+0x28d/0x320 [ 522.117422][ T134] ret_from_fork+0x1f/0x30 [ 522.121844][ T134] [ 522.124149][ T134] The buggy address belongs to the object at ffff88802033b000 [ 522.124149][ T134] which belongs to the cache kmalloc-1k of size 1024 [ 522.138202][ T134] The buggy address is located 544 bytes inside of [ 522.138202][ T134] 1024-byte region [ffff88802033b000, ffff88802033b400) [ 522.151556][ T134] [ 522.153864][ T134] The buggy address belongs to the physical page: [ 522.160269][ T134] page:ffffea000080ce00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802033c000 pfn:0x20338 [ 522.171705][ T134] head:ffffea000080ce00 order:3 compound_mapcount:0 compound_pincount:0 [ 522.180011][ T134] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 522.188006][ T134] raw: 00fff00000010200 ffffea0001ea6208 ffffea0001660a08 ffff888017c41dc0 [ 522.196573][ T134] raw: ffff88802033c000 000000000010000c 00000001ffffffff 0000000000000000 [ 522.205134][ T134] page dumped because: kasan: bad access detected [ 522.211537][ T134] page_owner tracks the page as allocated [ 522.217229][ T134] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x152a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 3851, tgid 3851 (kworker/u4:10), ts 101252490697, free_ts 100969154141 [ 522.238135][ T134] post_alloc_hook+0x18d/0x1b0 [ 522.242884][ T134] get_page_from_freelist+0x322e/0x33b0 [ 522.248413][ T134] __alloc_pages+0x28d/0x770 [ 522.252985][ T134] alloc_slab_page+0x6a/0x150 [ 522.257768][ T134] new_slab+0x84/0x2d0 [ 522.261822][ T134] ___slab_alloc+0xc20/0x1270 [ 522.266482][ T134] __kmem_cache_alloc_node+0x19f/0x260 [ 522.271929][ T134] __kmalloc+0xa1/0x230 [ 522.276155][ T134] ieee802_11_parse_elems_full+0xc4/0x1380 [ 522.281971][ T134] ieee80211_bss_info_update+0x99f/0xf00 [ 522.287595][ T134] ieee80211_ibss_rx_queued_mgmt+0x1962/0x2dd0 [ 522.293735][ T134] ieee80211_iface_work+0x7aa/0xce0 [ 522.298918][ T134] process_one_work+0x8a9/0x11d0 [ 522.303839][ T134] worker_thread+0xa47/0x1200 [ 522.308500][ T134] kthread+0x28d/0x320 [ 522.312556][ T134] ret_from_fork+0x1f/0x30 [ 522.316959][ T134] page last free stack trace: [ 522.321642][ T134] free_unref_page_prepare+0xf63/0x1120 [ 522.327189][ T134] free_unref_page+0x33/0x3e0 [ 522.331853][ T134] __unfreeze_partials+0x1b7/0x210 [ 522.336959][ T134] put_cpu_partial+0x17b/0x250 [ 522.341710][ T134] qlist_free_all+0x76/0xe0 [ 522.346199][ T134] kasan_quarantine_reduce+0x156/0x170 [ 522.351663][ T134] __kasan_slab_alloc+0x1f/0x70 [ 522.356497][ T134] slab_post_alloc_hook+0x52/0x3a0 [ 522.361602][ T134] kmem_cache_alloc+0x10c/0x2d0 [ 522.366437][ T134] getname_kernel+0x55/0x2e0 [ 522.371011][ T134] kern_path+0x19/0x50 [ 522.375064][ T134] tomoyo_realpath_nofollow+0x88/0x100 [ 522.380516][ T134] tomoyo_find_next_domain+0x26d/0x1cd0 [ 522.386045][ T134] tomoyo_bprm_check_security+0xfe/0x150 [ 522.391668][ T134] security_bprm_check+0x5f/0xa0 [ 522.396594][ T134] bprm_execve+0x8bb/0x18a0 [ 522.401080][ T134] [ 522.403386][ T134] Memory state around the buggy address: [ 522.408996][ T134] ffff88802033b100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 522.417041][ T134] ffff88802033b180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 522.425102][ T134] >ffff88802033b200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 522.433143][ T134] ^ [ 522.438251][ T134] ffff88802033b280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 522.446292][ T134] ffff88802033b300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 522.454331][ T134] ================================================================== [ 522.486031][ T134] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 522.493270][ T134] CPU: 0 PID: 134 Comm: jfsCommit Not tainted 6.1.108-syzkaller #0 [ 522.501170][ T134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 522.511237][ T134] Call Trace: [ 522.514529][ T134] [ 522.517480][ T134] dump_stack_lvl+0x1e3/0x2cb [ 522.522175][ T134] ? nf_tcp_handle_invalid+0x642/0x642 [ 522.527648][ T134] ? panic+0x764/0x764 [ 522.531728][ T134] ? preempt_schedule_common+0xa6/0xd0 [ 522.537216][ T134] ? vscnprintf+0x59/0x80 [ 522.541568][ T134] panic+0x318/0x764 [ 522.545482][ T134] ? check_panic_on_warn+0x1d/0xa0 [ 522.550616][ T134] ? memcpy_page_flushcache+0xfc/0xfc [ 522.555997][ T134] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 522.561992][ T134] ? _raw_spin_unlock+0x40/0x40 [ 522.566849][ T134] ? print_report+0x4a3/0x4f0 [ 522.571513][ T134] check_panic_on_warn+0x7e/0xa0 [ 522.576433][ T134] ? lmLogSync+0xa2f/0xad0 [ 522.580825][ T134] end_report+0x66/0x110 [ 522.585042][ T134] kasan_report+0x143/0x160 [ 522.589520][ T134] ? lmLogSync+0xa2f/0xad0 [ 522.593933][ T134] lmLogSync+0xa2f/0xad0 [ 522.598157][ T134] ? lmWriteRecord+0x12e0/0x12e0 [ 522.603073][ T134] ? do_raw_spin_unlock+0x137/0x8a0 [ 522.608268][ T134] jfs_syncpt+0x79/0x90 [ 522.612399][ T134] txEnd+0x30b/0x560 [ 522.616270][ T134] jfs_lazycommit+0x610/0xb60 [ 522.620945][ T134] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 522.626819][ T134] ? lockdep_hardirqs_on+0x94/0x130 [ 522.632019][ T134] ? txFreelock+0x580/0x580 [ 522.636507][ T134] ? do_task_dead+0xd0/0xd0 [ 522.640990][ T134] ? _raw_spin_unlock+0x40/0x40 [ 522.645822][ T134] ? __kthread_parkme+0x168/0x1c0 [ 522.650827][ T134] kthread+0x28d/0x320 [ 522.654870][ T134] ? txFreelock+0x580/0x580 [ 522.659349][ T134] ? kthread_blkcg+0xd0/0xd0 [ 522.663917][ T134] ret_from_fork+0x1f/0x30 [ 522.668331][ T134] [ 522.671603][ T134] Kernel Offset: disabled [ 522.675916][ T134] Rebooting in 86400 seconds..