last executing test programs: 5.731416431s ago: executing program 2 (id=3790): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000100)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x8100, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r2}, 0x10) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="090000000000000000040000000000000200000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000080000000000000000000000000000300000000000000"]) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x10001, 0x6, 0xfffffffc}) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000540)) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/99, 0x9f, 0x63, 0x1, 0x5}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1700000004000000839900000a00000002110200", @ANYRES32=0x1, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000f100000001000007cf4c6a518ff6e5a50000000000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x545a, 0x3b, &(0x7f0000000200)=""/59, 0x41000, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000380)=[r5, 0xffffffffffffffff], &(0x7f0000000600)=[{0x3, 0x1, 0x4, 0x1}, {0x4, 0x3, 0xc, 0xa}, {0x1, 0x3, 0x0, 0x3}, {0x0, 0x5, 0xb, 0x8}, {0x1, 0x4, 0x4, 0x1}, {0x0, 0x4, 0x9, 0x9}], 0x10, 0x1}, 0x94) ioctl$TIOCMIWAIT(r1, 0x545c, 0x200000000000000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4c01000010000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb0000fff720000001000000003b000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000004000000000000000000000000000000000000000080000004000000000000000000004000000000000000000000000000000000000000000000000025bd70000000000002000001000000000000000008001f0004000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=0x0], 0x14c}}, 0x4810) 4.820005605s ago: executing program 2 (id=3794): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='generic_add_lease\x00'}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='generic_add_lease\x00', r3}, 0x18) r4 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) 3.909621849s ago: executing program 2 (id=3805): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000100)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x8100, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r2}, 0x10) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="090000000000000000040000000000000200000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000080000000000000000000000000000300000000000000"]) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x10001, 0x6, 0xfffffffc}) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000540)) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/99, 0x9f, 0x63, 0x1, 0x5}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1700000004000000839900000a00000002110200", @ANYRES32=0x1, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000f100000001000007cf4c6a518ff6e5a50000000000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x545a, 0x3b, &(0x7f0000000200)=""/59, 0x41000, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000380)=[r5, 0xffffffffffffffff], &(0x7f0000000600)=[{0x3, 0x1, 0x4, 0x1}, {0x4, 0x3, 0xc, 0xa}, {0x1, 0x3, 0x0, 0x3}, {0x0, 0x5, 0xb, 0x8}, {0x1, 0x4, 0x4, 0x1}, {0x0, 0x4, 0x9, 0x9}], 0x10, 0x1}, 0x94) ioctl$TIOCMIWAIT(r1, 0x545c, 0x200000000000000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4c01000010000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb0000fff720000001000000003b000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000004000000000000000000000000000000000000000080000004000000000000000000004000000000000000000000000000000000000000000000000025bd70000000000002000001000000000000000008001f0004000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=0x0], 0x14c}}, 0x4810) 3.158739651s ago: executing program 3 (id=3814): openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x800, 0x50) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="a1ab0000ef883b57f81d01"], 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r3, 0x0) writev(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00'}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0xffa4, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001080)=0x14) 3.029410322s ago: executing program 2 (id=3818): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000f000000850000007500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000100000001c001a80080002"], 0x44}}, 0x0) 2.869377345s ago: executing program 2 (id=3821): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) copy_file_range(r0, 0x0, r0, 0xfffffffffffffffc, 0x7, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x20081e, &(0x7f00000001c0)={[{@errors_remount}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7}}, {@noauto_da_alloc}]}, 0x1, 0x502, &(0x7f0000000a00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x30) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x31) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) personality(0x410000e) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000140)={'geneve1\x00', 0x600}) setsockopt$inet_int(r3, 0x0, 0xd, &(0x7f0000000040)=0x6aba, 0x4) setsockopt$inet_int(r3, 0x0, 0xc, &(0x7f0000000180)=0x42000000, 0x4) recvmmsg(r3, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000011c0)=@newtaction={0x48, 0x30, 0x25, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$eJzs3U1sG2UaAOB3xvH2L9t0pV1pd9VDtYtUpKpO0h8onNorolKlHpC4lMhxoyhOHMUONFEO6b1C9IAA9VJucOAI4sABcUHiwpULiDNSRSOQmh7AyH9pm9jBKXWdxs8jjT3ffON5v2/G73hmNCMHMLCO1V7SiP9ExKUkYuShuqFoVh5rzLe+tpK/v7aST6JavfxzEklE3FtbybfmT5rvhyJiNSL+HRFfZSNOpFvjlpeWZyaKxcJCszxamZ0fLS8tn5yenZgqTBXmTr/40tlzZ86Onxrv3Pjszvp644ebb9/49pXbNz/+5Ohq/t2JJM7HcLPu4X48SY11ko3zm6af6UWwPkr63QAeS6aZ57VU+leMRKaZ9e1UR55q04Aeq+6LqO5Esrqj2YHdLNlZ/gN7Rus4oHb+2xoeOUDI9Pb4486FxglILe56c2jUDDWuTcT++rnJwV+SR85MauebR3rbNAbA6vWIGBsa2vr9T5rfv8c39iQaSE99eaGxobZu/3Rj/xNt9j/DrWunf1Fr/7e+Zf/3IH6mw/7vUpcxfnv9xw86xr8e8d+28ZON+Emb+GlEvNFl/FuvfX6uU131w4jj0T5+S7L99eHRq9PFwljjtW2ML44ffXm7/h/sEL9xzXZ//Wem3fqf77L/n3396f9Wt4n//P+33/7t1v+BiHiny/j/uPfRq53q7lxP7taOAna6/WvTbncZ/4Xzx77vUHWgy0UAAAAAAAAAAABtpPV72ZI0tzGeprlc4xnef8bBtFgqV05cLS3OTTbueTsS2bR1p9VIo5zUyuPN+3Fb5VObyqdb9xFnDtTLuXypONnnvgMAAAAAAAAAAAAAAAAAAMBucWjT8/+/ZurP/2/+u2pgr+r8l9/AXif/YXA9mv9JxL6+NQV4yvz+w8Cqyn8YXPIfBpf8h8El/2FwyX8YXPIfBpf8BwAAAAAAAAAAAAAAAAAAAAAAAACAnrh08WJtqN5fW8nXypNDS4szpTdPThbKM7nZxXwuX1qYz02VSlPFQi5fmv2z5RVLpfmxmFu8NloplCuj5aXlK7OlxbnKlenZianClUL2qfQKAAAAAAAAAAAAAAAAAAAAni3D9SFJcxGR1sfTNJeL+HtEHIlscnW6WBiLiMMR8V0mu69WHu93owEAAAAAAAAAAAAAAAAAAGCPKS8tz0wUi4WFARkZ2jLlm84zR8Tqk21GbYk7/lS2ua12yzp81kYObz9PJvrewt040ucdEwAAAAAAAAAAAAAAAAAADKAHD/12+4nfe9sgAAAAAAAAAAAAAAAAAAAAGEjpT0lE1IbjI88Nb679W7Keqb9HxFu3Lr93baJSWRivTb+7Mb3yfnP6qX60H+hWK09beQwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8UF5anpkoFgsLPRzpdx8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHscfAQAA//+aXtbd") r6 = open(&(0x7f0000000240)='./file1\x00', 0x1c5142, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000040)={0x1}, 0x1) 2.364623303s ago: executing program 3 (id=3826): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280), 0x0) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x280020}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000100)="90", 0x1}], 0x1}}], 0x1, 0x20008050) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES16=r0], 0x1000f) 2.232095175s ago: executing program 2 (id=3827): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000800)={{0x12, 0x1, 0x110, 0x15, 0x55, 0x8b, 0x40, 0x3fd, 0xebbe, 0xb643, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x44, 0x0, 0x1, 0x3d, 0xa9, 0x23, 0x0, [], [{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x3}}]}}]}}]}}, 0x0) 2.100544337s ago: executing program 3 (id=3829): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000100)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x8100, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r2}, 0x10) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="090000000000000000040000000000000200000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000080000000000000000000000000000300000000000000"]) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x10001, 0x6, 0xfffffffc}) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000540)) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/99, 0x9f, 0x63, 0x1, 0x5}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1700000004000000839900000a00000002110200", @ANYRES32=0x1, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000f100000001000007cf4c6a518ff6e5a50000000000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x545a, 0x3b, &(0x7f0000000200)=""/59, 0x41000, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000380)=[r5, 0xffffffffffffffff], &(0x7f0000000600)=[{0x3, 0x1, 0x4, 0x1}, {0x4, 0x3, 0xc, 0xa}, {0x1, 0x3, 0x0, 0x3}, {0x0, 0x5, 0xb, 0x8}, {0x1, 0x4, 0x4, 0x1}, {0x0, 0x4, 0x9, 0x9}], 0x10, 0x1}, 0x94) ioctl$TIOCMIWAIT(r1, 0x545c, 0x200000000000000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4c01000010000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb0000fff720000001000000003b000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000004000000000000000000000000000000000000000080000004000000000000000000004000000000000000000000000000000000000000000000000025bd70000000000002000001000000000000000008001f0004000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=0x0], 0x14c}}, 0x4810) 1.86626117s ago: executing program 4 (id=3830): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @cgroup_sock_addr=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc082}, 0xc000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x200000000000013f, &(0x7f0000000480)=ANY=[@ANYBLOB="39028100000000009d5e"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x945}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) connect$phonet_pipe(r4, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r6, {0x10, 0xffe0}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 1.664140394s ago: executing program 4 (id=3831): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000f000000850000007500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000100000001c001a80080002"], 0x44}}, 0x0) 1.590321895s ago: executing program 4 (id=3834): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000580)={{0x84, @loopback, 0x4e24, 0x3, 'rr\x00', 0x2, 0x4, 0x7e}, {@private=0xa010102, 0x4e23, 0x10000, 0x1000, 0x80012d5a, 0x12d5c}}, 0x44) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@mask_cswp={0x58, 0x114, 0x9, {{0xe, 0x7}, &(0x7f0000000140)=0x6, 0x0, 0x6, 0x2, 0x7ff, 0x4, 0x22, 0xfffffffffffffffa}}], 0x58, 0x8004}, 0x0) 916.684906ms ago: executing program 3 (id=3844): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000016000000b70300000000fff48500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) socket$tipc(0x1e, 0x5, 0x0) gettid() socket$tipc(0x1e, 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) 816.467687ms ago: executing program 0 (id=3847): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x1000000, &(0x7f0000000500)=ANY=[], 0x1, 0x26f, &(0x7f0000000280)="$eJzs3cFuEkEYB/CvQCntRc7GwyZePBH1DYipiZHEBMNBT5JUL60x2V7QizyGB5/AR/IxeuptDQ4FSqgxadltu79fAnzMP2FmCTB7mGE/PPp8fPTl9FPx+0d0Olm7FTGN84huNKIZyc7srnNRt2PVtHnpaewFAHDbDYfjftVjYLvyvD/e3XhuNvpVyYAAAAAAAAAAAAC4trX1/3Hl+v+IaGxa/1/6iAGA67L+//7L8/74YH7+dpn1/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB1zoviQfGPW0QUyfeqhwoA3JD/mP8BgHvG/A8A9WP+B4D6efvu/ev+YHA4zLJOxNl0MpqM0mPKX74aHD7N/upGRCO1nk0mo+Yif5bybPmqs3w3Dub58415O548Tvkse/FmsJbvxVE5bwEAAAAAAAAAAAAAAAAAAABUrpctdJety/39vd5VeapW/h9gbf9+Kx62SjsMAAAAAAAAAAAAAAAAAAAAuNNOv347Hp+cfMzLKXYiYtHyMyJurovWvGiudqHYdhFRbqf75X9ot1vsz7+Jt2U8F0XFP0wAAAAAAAAAAAAAAAAAAFBDqxu5AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKCultf/315R9TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9fAnAAD//y5pkJM=") socketpair$unix(0x1, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x8) 791.787657ms ago: executing program 0 (id=3848): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c000100", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 770.322418ms ago: executing program 0 (id=3849): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)={0x1c0, 0x0, 0x1, 0x0, 0x4, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x198, 0x8, 0x0, 0x1, [{0x108, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2079ce0bd88e386d489f544c096b0a719ef9d87d3d08427b95cdafdd3323d5b5"}, @WGPEER_A_ALLOWEDIPS={0x8c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x1000, @private1={0xfc, 0x1, '\x00', 0x1}, 0xb}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_FLAGS={0xfffffeaa, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, '\x00', 0x39}, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c0eb6492e880fa716c4d06d00e04d61b9dbeb890ffbf1c6278d153fd9392cb2e"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4}, {0x4}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x1000410, &(0x7f0000000100), 0x6, 0x504, &(0x7f0000019940)="$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") r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001200), r0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x2c, r3, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xff}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xaf}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0xc030) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000200009500"], &(0x7f00000001c0)='syzkaller\x00'}, 0x94) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) r8 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r5, r7, 0x25, 0x0, @val=@netfilter}, 0x40) close_range(r4, r8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$hiddev(r9, &(0x7f00000000c0)=""/4092, 0xffc) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), r0) sendmsg$IPVS_CMD_SET_DEST(r9, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f00000010c0)=ANY=[@ANYBLOB="24008002135a57c6e62883f7f05600c1b3314b47eefc90d96543573fc9d869d6411bbb15c7cfc8d7742656e75d021c4e6b4a6bcd510a2dcf728b92190325444f0000000039ff704bc8ea323ee10b543393c78101303c9633ceb2ef51fc10aa0906c724206e6a10c5e2e0974fd979ceecf543b68f8187d271ccca66e56b65fc35cd20b8417e01000000000000006ed4212fa246d95369f640351ec830de3fd354dd41b4bbcff555d08bdf6beea066588d6774570ba15806be5be017885f38755ec152b1332b207b49589502f77b7581116fee", @ANYRES16=r10], 0x24}, 0x1, 0x0, 0x0, 0x40859}, 0x20000001) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x14, &(0x7f0000000940)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) io_setup(0xd, &(0x7f0000000140)=0x0) io_pgetevents(r12, 0x7, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0, &(0x7f0000000300)={&(0x7f0000000180)={[0x2]}, 0x8}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x2, 0x1, 0x1, 0x0, 0x0, {0xa, 0x0, 0x4}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x20c}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x8045}, 0x20000800) 527.227902ms ago: executing program 4 (id=3850): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007040)={{0x14}, [@NFT_MSG_NEWRULE={0x30, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x58}}, 0x0) 495.575202ms ago: executing program 0 (id=3851): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x20008050) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES16=r0], 0x1000f) 409.442893ms ago: executing program 4 (id=3852): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="010025bd7000fbdbdf251e00000008000300", @ANYRES32=r1, @ANYBLOB="50002f800c0002000203aaaaaaaaaaaa0c0003800800010002000000340003800800010000000000280003800600010002"], 0x6c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4880) 365.835104ms ago: executing program 0 (id=3853): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) msgget(0x2, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9GajdN4o8KgvUiiBYLeq9LMg0lm27JbkoTC20P9uJFiiBiQfwDvHss/gP+FQUtFClBD14is5lNt81ukqYbN3U+H5j2vZnZvPnum+/bNzu7bACFNZL9U4p4OSK+SSIOt20bjHzjyOp+yw+vTWVLEisrn/2ZRJKva+2f5P8fzCsvRcSvX0WcKK1vt764NFupVtP5vD7WmLs8Vl9cOnlxrjKTzqSXJiYnT781OfHuO2/3LNbXz/39/ad3Pzr99fHl736+f+R2EmfiUL6tPY5ncKO9MhIj+XMyFGee2HG8B43tJkm/D4BtGcjzfCiyMeBwDORZD/z/XY+IFaCgEvkPBdWaB7Su7Xt0HfzcePDB6gXQ+vgHV98biX3Na6MDy8ljV0bZ9e5wD9rP2vjljzu3syU2eR/ieg/aA2i5cTMiTg0Orh//knz8275TzTePN/ZkG0V7/YF+upvNf97oNP8prc1/osP852CH3N2OzfO/dL8HzXSVzf/e6zj/XRu6hgfy2gvNOd9QcuFiNT0VES9GxGgM7c3qG93POb18b6Xbtvb5X7Zk7bfmgvlx3B/c+/hjpiuNyrPE3O7BzYhXOs5/k7X+Tzr0f/Z8nNtiG8fSO69227Z5/Dtr5aeI1zr2/6M7WsnG9yfHmufDWOusWO+vW8d+69b+6If9jT/r/wMbxz+ctN+vrT99Gz/u+yfttm275/+e5PNmeU++7mql0Zgfj9iTfLJ+/cSjx7bqrf2z+EePbzz+dTr/90fEF1uM/9bRW1137ff5n8U//VT9//SFex9/+UO39rfW/282S6P5mq2Mf1s9wGd57gAAAAAAAGC3KUXEoUhK5bVyqVQur36+42gcKFVr9caJC7WFS9PR/K7scAyVWne6D7d9HmI8/zxsqz7xRH0yIo5ExLcD+5v18lStOt3v4AEAAAAAAAAAAAAAAAAAAGCXONjl+/+Z3wf6fXTAjvOT31Bcm+Z/L37pCdiVvP5Dccl/KC75D8Ul/6G45D8Ul/yH4pL/UFzyHwAAAAAAAAAAAAAAAAAAAAAAAAAAAHrq3Nmz2bKy/PDaVFafvrK4MFu7cnI6rc+W5xamylO1+cvlmVptppqWp2pzm/29aq12eXwiFq6ONdJ6Y6y+uHR+rrZwqXH+4lxlJj2fDv0nUQEAAAAAAAAAAAAAAAAAAMDzpb64NFupVtN5ha6F92NXHMZOBrhqWw8f3C1RKHQt7NtG5/Z5YAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACANv8GAAD//04mM/E=") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) 293.249775ms ago: executing program 4 (id=3854): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000080)=[{0xf, 0xd, 0x0, 0x4}, {0x9, 0x4, 0xca, 0x8}, {0x1bb3, 0x20, 0x8, 0x1e607e11}, {0x2, 0x5, 0x5, 0x7}, {0x7, 0x80, 0x6, 0x7}, {0x800, 0xb, 0x0, 0x3}, {0x4, 0x24, 0x0, 0x2d1}, {0xc37e, 0xb, 0x81, 0x6}]}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fdinfo\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x4000, &(0x7f0000000140), 0x25, 0x3d6, &(0x7f00000008c0)="$eJzs3M1uG0UcAPD/bhKHpB82EgdUOFgCQRAQ14EARUgUrnxcgAewkrRUuE3VGImWHArixIkD4sahL8CBB6gqhITEK/ACqFKF0hzgFrT2ruPGcZoodqymv5802pndcWb/3s1qZr07ATy2qhFxPiImImIhIsr5+jRPcbOTsnr3N9aXNjfWl5LY2vrknySSfF3xt5J8eSIvzKUR6XcRz9zsb3ft+o0vGs3myrW8XGtdvlpbu37j1UuXGxdXLq5cqb95rl5fXHir/vrQYv3p+ZfOTbx//szPf5XvLJZKM9n+nsy39cYxLNWodr+TnRaH3diYlca9AwAA7Eua9/0n2/3/cky0cx3lqK2PdecAAACAodh6N18CAAAAx1hi7A8AAADHXPEcwP2N9aUijfFxhCN3772IqGy/27zZjX8ynsjrTI3w/dZqRFx9ISlnKUb0HjIAQK87Wf/n7G79vzSe7qk3HdHuD80Muf3qjnJ//ye9O+QmH5D1/96JiM2+/l9aVKlM5KVT7a7iVHLhUnPlbEScjoi5mJrOyvU92vjg318+HrQti//35NTpImXtZ8vtGundyekHP7PcaDUOE3Ove99EnJncLf6k2/9NImL2EG1MfH3r7UHbHh7/aG3dinhx1+O/PXNPsvf8RLX2+VArzop+/33760eD2h93/Nnxn+2Lf7o3/krSO1/T2sHbuP35n88O2tY7/jnI+V9KPm3ni3HZV41W61o9opR82L9+YfuzRbmon8U/99zu///F9S/J57Q6mV8DDur7H357ZT/xZylrvxgLHoUs/uW9z/8dx//gmTdu//HZoPYfHn92/DtzgM3la/Zz/dvvDh7muwMAAIBHRdq+r5Gk8918ms7Pd+53PBWzaXN1rfXyhdUvryx37n9UYiot7nSVe+6H1js/o3fLCzvKr0XEkxHxY3mmXZ5fWm0ujzt4AAAAeEycGDD+z/x9ZE8hAAAAACNXGfcOAAAAACNn/A8AAADH2mHm9ZORkTmumXFfmQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB5t/wcAAP//Ocm2cQ==") r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r3, &(0x7f00000000c0)='\x00', 0x1, 0x4fed3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000240)={0x17c04, 0xffffffffffffffff, 0xea26, 0x100000001, 0x40}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0xa04a14, &(0x7f0000000080)=ANY=[], 0x1, 0x322, &(0x7f0000000580)="$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") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x89, 0x1, 0x0, 0x0, 0x0, 0x3ffffffc, 0x90414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x82, 0xffffffff, 0x5, 0x6, 0x884, 0xffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) ftruncate(r4, 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r6, 0x0, 0xf800) 228.080876ms ago: executing program 0 (id=3856): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000100)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x8100, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r2}, 0x10) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="090000000000000000040000000000000200000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r3, @ANYBLOB="000000000080000000000000000000000000000300000000000000"]) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x10001, 0x6, 0xfffffffc}) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000540)) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="9feb0100180000000000000080000000800000000700000007000000000000080300000006000000006ee4b785163a66b4000000000080110400000001000000000000000000000a0400000003000000000000010000000025006d000800000004000085030000000700000000000000050000000300000005000000fc0000000c000000020000030000000300000000305f302e5f00f628094d3249d1879155ed079df4bcc401aa6fe9b8b9868a2f76a1ab4e8eaaa4bc8c4db6a4c9937dcccb1ce799e69c9ed2486511726ccc3ed440428c65891c225f8a1337f11188a0364f86bc33516307470cceafba4a7f8a1e1b52fc8536656a6f756077ae5c27223e3b906213a01e400160cbcac50988377b56a84aa5fe59a693b0f310ecf1a21abf31d77b736700000000000000000086f0f9e1872ed8e4ac6b7f5d039eccbbfa9e716e"], &(0x7f00000002c0)=""/99, 0x9f, 0x63, 0x1, 0x5}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1700000004000000839900000a00000002110200", @ANYRES32=0x1, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000f100000001000007cf4c6a518ff6e5a50000000000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x545a, 0x3b, &(0x7f0000000200)=""/59, 0x41000, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000380)=[r5, 0xffffffffffffffff], &(0x7f0000000600)=[{0x3, 0x1, 0x4, 0x1}, {0x4, 0x3, 0xc, 0xa}, {0x1, 0x3, 0x0, 0x3}, {0x0, 0x5, 0xb, 0x8}, {0x1, 0x4, 0x4, 0x1}, {0x0, 0x4, 0x9, 0x9}], 0x10, 0x1}, 0x94) ioctl$TIOCMIWAIT(r1, 0x545c, 0x200000000000000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4c01000010000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb0000fff720000001000000003b000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000004000000000000000000000000000000000000000080000004000000000000000000004000000000000000000000000000000000000000000000000025bd70000000000002000001000000000000000008001f0004000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=0x0], 0x14c}}, 0x4810) 163.867207ms ago: executing program 1 (id=3859): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c000100040000000200", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 142.741748ms ago: executing program 1 (id=3860): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x1000000, &(0x7f0000000500)=ANY=[], 0x1, 0x26f, &(0x7f0000000280)="$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") socketpair$unix(0x1, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x8) 97.345938ms ago: executing program 1 (id=3861): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000400)=[{0x200000000006, 0x4, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n'], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x200000000000006}, 0x18) process_vm_writev(0x0, &(0x7f0000000740)=[{&(0x7f0000000580)=""/236, 0xec}, {&(0x7f0000000680)=""/176, 0xb0}, {&(0x7f0000000280)=""/7, 0x7}, {&(0x7f0000000940)=""/139, 0x8b}, {&(0x7f0000000f80)=""/157, 0x9d}, {&(0x7f0000000cc0)=""/162, 0xfffffffffffffd52}, {&(0x7f0000000080)=""/35, 0x14}], 0x7, &(0x7f0000001040)=[{&(0x7f0000000d80)=""/195, 0xd0}, {&(0x7f0000000400)=""/59, 0x3b}, {&(0x7f00000008c0)}, {&(0x7f0000000e80)=""/233, 0xe9}, {&(0x7f0000000c00)=""/140}], 0x4, 0x0) 79.455509ms ago: executing program 1 (id=3862): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)="0ef9924e4889dfaf3ca3a0bb9872df4c6620f3f0a6cab24cd70cd7d405e011862129f8b7e3f1358e733afcf38acda8c65f80d3b837ee1896d13f4f7e15feec49", 0x40}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000b80)="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", 0x390}, {&(0x7f0000000300)="439e9c06fc666cabc8569d63a866b31ff3ceda1e28f23f455e96a02001fc3fb089ed9e5234", 0x25}], 0x2}}], 0x2, 0x4048884) 38.787069ms ago: executing program 1 (id=3863): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000f000000850000007500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="00000000100000001c001a80080002"], 0x44}}, 0x0) 17.44976ms ago: executing program 3 (id=3864): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x30, 0x0) 4.0114ms ago: executing program 1 (id=3865): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0xd0, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xa4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wlan0\x00'}, {0x50, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'wlan1\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}]}]}], {0x14, 0x10}}, 0x118}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x4d00) perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000003c0)={0x0, 0x0, 0x6, {0x0, 0x1}, {0x45, 0x2}, @period={0x59, 0x200, 0x4, 0x7, 0x0, {0xffff, 0xf, 0x4, 0x5}, 0x0, 0x0}}) write$char_usb(r3, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f00000006c0)=""/200) ioctl$EVIOCGKEY(r3, 0x80404518, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2000, 0x40, &(0x7f0000000280)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) syz_usb_disconnect(0xffffffffffffffff) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r6], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x4884) 0s ago: executing program 3 (id=3866): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./bus\x00', 0x0, &(0x7f0000000000)={[{@numtail}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x2}}]}, 0x1, 0x21b, &(0x7f0000000300)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f00000001c0)="f14a", 0x2) sendfile(r2, r0, 0x0, 0x40001) sendfile(r2, r1, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): 504.830:1522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.0.2816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 171.873649][ T29] audit: type=1326 audit(1753170504.860:1523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.0.2816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 171.898695][ T29] audit: type=1326 audit(1753170504.860:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.0.2816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 171.927902][ T29] audit: type=1326 audit(1753170504.910:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.0.2816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 171.951555][ T29] audit: type=1326 audit(1753170504.910:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.0.2816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 171.980412][ T29] audit: type=1326 audit(1753170504.930:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.0.2816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 172.006042][ T29] audit: type=1326 audit(1753170504.930:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.0.2816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 172.029650][ T29] audit: type=1326 audit(1753170504.930:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.0.2816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 172.055235][ T29] audit: type=1326 audit(1753170504.930:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.0.2816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 172.209984][T10510] loop1: detected capacity change from 0 to 1024 [ 172.220071][T10510] EXT4-fs: Ignoring removed oldalloc option [ 172.226292][T10510] EXT4-fs: Ignoring removed bh option [ 172.289926][T10510] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.332706][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.388324][T10520] xt_CT: No such helper "pptp" [ 172.415039][T10523] loop1: detected capacity change from 0 to 1024 [ 172.432363][T10523] EXT4-fs: Ignoring removed nobh option [ 172.438722][T10523] EXT4-fs: Ignoring removed bh option [ 172.532107][T10523] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.700571][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.701280][T10530] 9pnet_fd: Insufficient options for proto=fd [ 172.721470][T10530] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 172.755355][T10534] loop2: detected capacity change from 0 to 512 [ 172.767687][T10534] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.793153][T10532] loop1: detected capacity change from 0 to 1024 [ 172.816656][T10532] EXT4-fs: Ignoring removed nomblk_io_submit option [ 172.839048][T10532] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.871242][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.894766][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.985321][T10560] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2841'. [ 173.109896][T10573] loop3: detected capacity change from 0 to 512 [ 173.138862][T10573] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.272595][T10574] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2836'. [ 173.297713][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.361545][ T37] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.398622][T10590] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.429830][ T37] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.434922][T10590] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.498530][ T37] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.575074][ T37] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.825346][ T37] bond0 (unregistering): Released all slaves [ 173.883737][ T37] tipc: Left network mode [ 173.898975][T10575] chnl_net:caif_netlink_parms(): no params data found [ 173.939295][ T37] hsr_slave_0: left promiscuous mode [ 173.945283][ T37] hsr_slave_1: left promiscuous mode [ 173.959811][ T37] veth1_vlan: left promiscuous mode [ 173.967175][ T37] veth0_vlan: left promiscuous mode [ 174.011955][ T3445] smc: removing ib device syz0 [ 174.151160][T10575] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.158304][T10575] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.182572][T10575] bridge_slave_0: entered allmulticast mode [ 174.199297][T10575] bridge_slave_0: entered promiscuous mode [ 174.209793][T10575] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.216948][T10575] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.242649][T10575] bridge_slave_1: entered allmulticast mode [ 174.253898][T10575] bridge_slave_1: entered promiscuous mode [ 174.290176][T10604] loop2: detected capacity change from 0 to 1024 [ 174.316215][T10575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.333726][T10575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.362835][T10604] EXT4-fs: Ignoring removed oldalloc option [ 174.368844][T10604] EXT4-fs: Ignoring removed bh option [ 174.395664][ T37] IPVS: stop unused estimator thread 0... [ 174.404342][T10575] team0: Port device team_slave_0 added [ 174.414802][T10575] team0: Port device team_slave_1 added [ 174.421022][T10604] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.445838][T10575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.452950][T10575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.480556][T10575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.489274][T10618] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 174.500105][T10618] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 174.514403][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.524213][T10575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.531232][T10575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.558132][T10575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.596403][T10575] hsr_slave_0: entered promiscuous mode [ 174.603003][T10575] hsr_slave_1: entered promiscuous mode [ 174.615822][T10625] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2862'. [ 174.631822][T10625] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2862'. [ 175.015343][T10575] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 175.079651][T10575] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 175.134532][T10575] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 175.184710][T10575] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 175.235433][T10575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.255551][T10575] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.277288][ T3445] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.284423][ T3445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.297530][T10643] bridge0: entered promiscuous mode [ 175.304887][T10643] bridge0: port 3(macsec1) entered blocking state [ 175.311378][T10643] bridge0: port 3(macsec1) entered disabled state [ 175.318324][T10643] macsec1: entered allmulticast mode [ 175.323893][T10643] bridge0: entered allmulticast mode [ 175.332016][T10643] macsec1: left allmulticast mode [ 175.338562][T10643] bridge0: left allmulticast mode [ 175.344728][T10643] bridge0: left promiscuous mode [ 175.355854][ T8320] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.363014][ T8320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.477242][T10575] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.534868][T10652] loop2: detected capacity change from 0 to 512 [ 175.562313][T10652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.576162][T10575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.597594][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.635962][T10663] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2872'. [ 175.658512][T10663] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2872'. [ 175.708375][T10575] veth0_vlan: entered promiscuous mode [ 175.719445][T10575] veth1_vlan: entered promiscuous mode [ 175.768331][T10575] veth0_macvtap: entered promiscuous mode [ 175.777263][T10575] veth1_macvtap: entered promiscuous mode [ 175.789416][T10575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.803835][T10575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.822661][T10575] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.831501][T10575] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.840299][T10575] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.849803][T10575] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.005029][T10689] loop2: detected capacity change from 0 to 512 [ 176.026181][T10689] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.129107][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.276725][T10706] bridge0: entered promiscuous mode [ 176.290157][T10706] bridge0: port 3(macsec1) entered blocking state [ 176.297614][T10706] bridge0: port 3(macsec1) entered disabled state [ 176.326737][T10706] macsec1: entered allmulticast mode [ 176.332106][T10706] bridge0: entered allmulticast mode [ 176.402841][T10706] macsec1: left allmulticast mode [ 176.408036][T10706] bridge0: left allmulticast mode [ 176.431386][T10706] bridge0: left promiscuous mode [ 176.447941][T10709] vlan2: entered allmulticast mode [ 176.636961][T10723] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 176.670150][T10722] loop2: detected capacity change from 0 to 1024 [ 176.677541][T10722] EXT4-fs: Ignoring removed nomblk_io_submit option [ 176.697032][T10722] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.737000][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.989303][T10732] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 177.031060][T10732] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 177.660428][T10741] loop2: detected capacity change from 0 to 512 [ 177.691759][T10741] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 177.851796][T10745] vlan2: entered allmulticast mode [ 177.985479][T10746] FAT-fs (loop2): FAT read failed (blocknr 1568) [ 178.169705][T10751] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2906'. [ 178.214016][T10751] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2906'. [ 178.264435][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 178.264450][ T29] audit: type=1326 audit(1753170511.240:1599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10753 comm="syz.2.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 178.295473][ T29] audit: type=1326 audit(1753170511.240:1600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10753 comm="syz.2.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 178.370866][T10754] loop2: detected capacity change from 0 to 1024 [ 178.425428][T10754] EXT4-fs: Ignoring removed nomblk_io_submit option [ 178.434161][ T29] audit: type=1326 audit(1753170511.310:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10753 comm="syz.2.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 178.459035][ T29] audit: type=1326 audit(1753170511.310:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10753 comm="syz.2.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 178.484103][ T29] audit: type=1326 audit(1753170511.310:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10753 comm="syz.2.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 178.507611][ T29] audit: type=1326 audit(1753170511.310:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10753 comm="syz.2.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 178.532639][ T29] audit: type=1326 audit(1753170511.310:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10753 comm="syz.2.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 178.556903][ T29] audit: type=1326 audit(1753170511.310:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10753 comm="syz.2.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 178.581202][ T29] audit: type=1326 audit(1753170511.330:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10753 comm="syz.2.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 178.606162][ T29] audit: type=1326 audit(1753170511.330:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10753 comm="syz.2.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 178.642976][T10754] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.689481][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.827371][T10778] loop3: detected capacity change from 0 to 512 [ 178.836948][T10780] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 178.855013][T10778] EXT4-fs: Ignoring removed oldalloc option [ 178.869707][T10778] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.2917: Parent and EA inode have the same ino 15 [ 178.886950][T10782] loop2: detected capacity change from 0 to 512 [ 178.896003][T10778] EXT4-fs (loop3): 1 orphan inode deleted [ 178.902218][T10778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.937686][T10782] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.950773][T10782] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.961433][T10778] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.2917: invalid indirect mapped block 234881024 (level 0) [ 178.997407][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.021852][T10791] vlan2: entered allmulticast mode [ 179.041700][T10795] loop3: detected capacity change from 0 to 1024 [ 179.049476][T10795] EXT4-fs: Ignoring removed nomblk_io_submit option [ 179.083248][T10795] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.139434][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.236210][T10796] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.2919: corrupted inode contents [ 179.264996][T10796] EXT4-fs (loop2): Remounting filesystem read-only [ 179.279074][T10815] bridge0: entered promiscuous mode [ 179.286221][T10796] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 179.295525][T10815] bridge0: port 3(macsec1) entered blocking state [ 179.295564][T10815] bridge0: port 3(macsec1) entered disabled state [ 179.298136][T10815] macsec1: entered allmulticast mode [ 179.315910][T10815] bridge0: entered allmulticast mode [ 179.321881][T10815] macsec1: left allmulticast mode [ 179.327643][T10815] bridge0: left allmulticast mode [ 179.334197][T10815] bridge0: left promiscuous mode [ 179.357000][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.484797][T10827] vlan2: entered allmulticast mode [ 179.573835][T10833] loop2: detected capacity change from 0 to 1024 [ 179.581211][T10833] EXT4-fs: Ignoring removed nomblk_io_submit option [ 179.607355][T10833] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.649058][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.698335][T10845] loop2: detected capacity change from 0 to 512 [ 179.715235][T10845] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.728107][T10845] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.900022][T10851] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.2943: corrupted inode contents [ 179.914957][T10851] EXT4-fs (loop2): Remounting filesystem read-only [ 179.921622][T10851] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 180.090918][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.131578][T10862] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2952'. [ 180.179053][T10862] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2952'. [ 180.196204][T10866] vlan2: entered allmulticast mode [ 180.395970][T10877] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 180.495161][ T5302] kernel read not supported for file /vga_arbiter (pid: 5302 comm: kworker/1:6) [ 180.877111][T10896] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2965'. [ 180.941860][T10896] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2965'. [ 180.984905][T10899] loop1: detected capacity change from 0 to 512 [ 181.028512][T10899] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.107757][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.360146][T10927] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2979'. [ 181.371873][T10905] team0 (unregistering): Port device team_slave_0 removed [ 181.388392][T10905] team0 (unregistering): Port device team_slave_1 removed [ 181.403776][T10927] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2979'. [ 181.454621][T10936] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 181.466826][ T3472] kernel read not supported for file /vga_arbiter (pid: 3472 comm: kworker/0:5) [ 181.502126][T10942] loop1: detected capacity change from 0 to 512 [ 181.510574][T10942] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.537817][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.967417][T10959] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2993'. [ 182.025844][T10959] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2993'. [ 182.124015][T10967] loop4: detected capacity change from 0 to 1024 [ 182.138339][T10967] EXT4-fs: Ignoring removed nobh option [ 182.144083][T10967] EXT4-fs: Ignoring removed bh option [ 182.175186][T10967] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.232724][T10984] loop2: detected capacity change from 0 to 1024 [ 182.240168][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.249720][T10984] EXT4-fs: Ignoring removed bh option [ 182.258236][T10984] EXT4-fs: inline encryption not supported [ 182.273751][T10984] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 182.410403][T10984] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 182.425105][T10984] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.3004: lblock 2 mapped to illegal pblock 2 (length 1) [ 182.447598][T10984] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.3004: lblock 0 mapped to illegal pblock 48 (length 1) [ 182.465924][T10984] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.3004: Failed to acquire dquot type 0 [ 182.477728][T10984] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 182.488130][T10984] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.3004: mark_inode_dirty error [ 182.500703][T10984] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 182.515714][T10984] EXT4-fs (loop2): 1 orphan inode deleted [ 182.528623][T10984] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.541383][ T273] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 182.555981][T11013] loop4: detected capacity change from 0 to 2048 [ 182.564058][ T273] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 182.586427][T11013] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.611507][ T3306] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 182.722318][T11037] vlan2: entered allmulticast mode [ 182.728869][T11034] xt_CT: No such helper "pptp" [ 183.069036][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.078773][T10131] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 183.096143][T10131] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 183.106575][T10131] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 183.129507][T11068] loop3: detected capacity change from 0 to 2048 [ 183.155446][T11068] EXT4-fs (loop3): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 183.228145][ T3312] EXT4-fs (loop3): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 183.286806][T11082] xt_CT: No such helper "pptp" [ 183.428351][T11095] loop3: detected capacity change from 0 to 1024 [ 183.435563][T11095] EXT4-fs: Ignoring removed nomblk_io_submit option [ 183.453190][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 183.453225][ T29] audit: type=1326 audit(1753170516.400:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.3.3053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 183.483627][ T29] audit: type=1326 audit(1753170516.400:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.3.3053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 183.507124][ T29] audit: type=1326 audit(1753170516.400:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.3.3053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 183.531563][ T29] audit: type=1326 audit(1753170516.400:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.3.3053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 183.556305][ T29] audit: type=1326 audit(1753170516.400:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.3.3053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 183.556341][ T29] audit: type=1326 audit(1753170516.400:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.3.3053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 183.556374][ T29] audit: type=1326 audit(1753170516.400:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.3.3053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 183.556445][ T29] audit: type=1326 audit(1753170516.400:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.3.3053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 183.556478][ T29] audit: type=1326 audit(1753170516.410:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.3.3053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 183.556510][ T29] audit: type=1326 audit(1753170516.410:1720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11094 comm="syz.3.3053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 183.781637][T11108] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 183.795415][ T9] kernel read not supported for file /vga_arbiter (pid: 9 comm: kworker/0:0) [ 183.960419][T11120] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3062'. [ 184.040796][T11116] loop1: detected capacity change from 0 to 2048 [ 184.309074][T11136] loop1: detected capacity change from 0 to 128 [ 184.316160][T11136] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 184.644554][T11147] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3073'. [ 184.655875][T11147] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3073'. [ 184.708628][T11153] loop3: detected capacity change from 0 to 2048 [ 185.463759][T11178] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3086'. [ 185.475946][T11178] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3086'. [ 185.514987][T11180] loop1: detected capacity change from 0 to 1024 [ 185.522146][T11180] EXT4-fs: Ignoring removed nomblk_io_submit option [ 185.730603][T11196] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3094'. [ 185.789605][T11204] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3098'. [ 185.800629][T11204] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3098'. [ 185.909578][T11217] loop1: detected capacity change from 0 to 512 [ 185.918096][T11217] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 186.069576][T11217] FAT-fs (loop1): FAT read failed (blocknr 1568) [ 186.087554][T11230] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3109'. [ 186.122599][T11234] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3111'. [ 186.261867][T11259] bridge0: entered promiscuous mode [ 186.270110][T11259] bridge0: port 3(macsec1) entered blocking state [ 186.276713][T11259] bridge0: port 3(macsec1) entered disabled state [ 186.285666][T11259] macsec1: entered allmulticast mode [ 186.291005][T11259] bridge0: entered allmulticast mode [ 186.300730][T11259] macsec1: left allmulticast mode [ 186.305897][T11259] bridge0: left allmulticast mode [ 186.312507][T11259] bridge0: left promiscuous mode [ 186.393071][T11262] loop1: detected capacity change from 0 to 512 [ 186.400189][T11262] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 186.530143][T11262] FAT-fs (loop1): FAT read failed (blocknr 1568) [ 186.646121][T11266] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 186.656996][ T3386] kernel read not supported for file /vga_arbiter (pid: 3386 comm: kworker/1:3) [ 187.227384][T11278] loop3: detected capacity change from 0 to 512 [ 187.322115][T11287] bridge0: entered promiscuous mode [ 187.333460][T11287] bridge0: port 3(macsec1) entered blocking state [ 187.338410][T11290] loop2: detected capacity change from 0 to 512 [ 187.339993][T11287] bridge0: port 3(macsec1) entered disabled state [ 187.359256][T11287] macsec1: entered allmulticast mode [ 187.364836][T11287] bridge0: entered allmulticast mode [ 187.367355][T11290] EXT4-fs: Ignoring removed oldalloc option [ 187.378545][T11287] macsec1: left allmulticast mode [ 187.379814][T11290] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.3136: Parent and EA inode have the same ino 15 [ 187.385068][T11287] bridge0: left allmulticast mode [ 187.404207][T11290] EXT4-fs (loop2): 1 orphan inode deleted [ 187.410624][T11287] bridge0: left promiscuous mode [ 187.424161][T11290] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.3136: invalid indirect mapped block 234881024 (level 0) [ 187.440158][T11294] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 187.452600][ T5302] kernel read not supported for file /vga_arbiter (pid: 5302 comm: kworker/1:6) [ 187.505081][T11300] loop4: detected capacity change from 0 to 512 [ 187.537627][T11300] ext4 filesystem being mounted at /547/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.634994][T11314] loop1: detected capacity change from 0 to 512 [ 188.108183][T11332] vlan2: entered allmulticast mode [ 188.151846][T11315] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.3139: corrupted inode contents [ 188.216524][T11315] EXT4-fs (loop4): Remounting filesystem read-only [ 188.225048][T11315] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 188.430146][T11349] xt_CT: No such helper "pptp" [ 188.879906][T11359] vlan2: entered allmulticast mode [ 189.339552][T11387] loop2: detected capacity change from 0 to 2048 [ 189.500266][T11394] xt_CT: No such helper "pptp" [ 189.933076][T11413] loop2: detected capacity change from 0 to 512 [ 189.955829][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 189.955893][ T29] audit: type=1400 audit(1753170522.940:1767): avc: denied { read write } for pid=11414 comm="syz.3.3183" name="usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 189.987391][ T29] audit: type=1400 audit(1753170522.940:1768): avc: denied { open } for pid=11414 comm="syz.3.3183" path="/dev/usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 190.023667][T11423] loop1: detected capacity change from 0 to 2048 [ 190.044508][T11413] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.113353][T11427] xt_CT: No such helper "pptp" [ 190.329697][T11439] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.3184: corrupted inode contents [ 190.341997][T11439] EXT4-fs (loop2): Remounting filesystem read-only [ 190.350271][T11439] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 190.518020][T11447] team0 (unregistering): Port device team_slave_0 removed [ 190.562156][T11447] team0 (unregistering): Port device team_slave_1 removed [ 190.667178][T11464] loop2: detected capacity change from 0 to 2048 [ 191.069006][T11477] loop2: detected capacity change from 0 to 512 [ 191.075929][T11477] EXT4-fs: Ignoring removed oldalloc option [ 191.084931][T11477] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.3206: Parent and EA inode have the same ino 15 [ 191.098654][T11477] EXT4-fs (loop2): 1 orphan inode deleted [ 191.110444][T11477] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.3206: invalid indirect mapped block 234881024 (level 0) [ 191.153823][T11486] vlan2: entered allmulticast mode [ 191.221300][T11487] xt_CT: No such helper "pptp" [ 191.248924][T11492] loop3: detected capacity change from 0 to 512 [ 191.259527][T11492] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 191.524789][T11502] __nla_validate_parse: 3 callbacks suppressed [ 191.524805][T11502] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3217'. [ 191.543622][T11492] FAT-fs (loop3): FAT read failed (blocknr 1568) [ 191.993068][ T29] audit: type=1326 audit(1753170524.970:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11525 comm="syz.2.3226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 192.018080][ T29] audit: type=1326 audit(1753170524.970:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11525 comm="syz.2.3226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 192.042181][ T29] audit: type=1326 audit(1753170524.980:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11525 comm="syz.2.3226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 192.052159][T11529] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 192.067383][ T29] audit: type=1326 audit(1753170524.980:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11525 comm="syz.2.3226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 192.080420][T11531] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3228'. [ 192.100622][ T29] audit: type=1326 audit(1753170524.980:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11525 comm="syz.2.3226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 192.134804][ T29] audit: type=1326 audit(1753170524.980:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11525 comm="syz.2.3226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 192.134838][ T29] audit: type=1326 audit(1753170524.980:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11525 comm="syz.2.3226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 192.134899][ T29] audit: type=1326 audit(1753170524.980:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11525 comm="syz.2.3226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 192.176339][T11535] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3229'. [ 192.221931][T11535] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3229'. [ 192.254389][T11537] loop1: detected capacity change from 0 to 512 [ 192.261662][T11537] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 192.395897][T11547] xt_CT: No such helper "pptp" [ 192.416948][T11537] FAT-fs (loop1): FAT read failed (blocknr 1568) [ 192.566951][T11553] xt_CT: No such helper "pptp" [ 192.639217][T11555] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 192.683167][T11555] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.889463][T11577] loop3: detected capacity change from 0 to 512 [ 193.898271][T11572] loop1: detected capacity change from 0 to 1024 [ 193.930020][T11572] EXT4-fs: Ignoring removed nomblk_io_submit option [ 194.063547][T11587] loop4: detected capacity change from 0 to 512 [ 194.070966][T11587] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 194.087967][T11589] vlan2: entered allmulticast mode [ 194.119138][T11593] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3248'. [ 194.128147][T11593] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3248'. [ 194.140556][T11592] loop1: detected capacity change from 0 to 1024 [ 194.149582][T11592] EXT4-fs: Ignoring removed nomblk_io_submit option [ 194.212372][T11599] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3250'. [ 194.226067][T11599] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3250'. [ 194.232544][T11587] FAT-fs (loop4): FAT read failed (blocknr 1568) [ 194.309385][T11604] xt_CT: No such helper "pptp" [ 194.606941][T11613] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3253'. [ 196.268811][T11634] vlan2: entered allmulticast mode [ 196.353271][ T2959] IPVS: starting estimator thread 0... [ 196.462566][T11639] IPVS: using max 2400 ests per chain, 120000 per kthread [ 196.862906][T11650] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 196.871388][T11650] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.128726][T11652] vlan2: entered allmulticast mode [ 197.198374][T11654] loop2: detected capacity change from 0 to 512 [ 197.253902][T11654] EXT4-fs mount: 32 callbacks suppressed [ 197.253921][T11654] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.293728][T11654] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.326395][T11664] loop3: detected capacity change from 0 to 512 [ 197.410171][T11664] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.453678][T11668] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.484763][T11668] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.633430][T11666] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.3269: corrupted inode contents [ 197.656721][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.770091][T11666] EXT4-fs (loop2): Remounting filesystem read-only [ 197.829473][T11666] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 197.900833][T11673] loop3: detected capacity change from 0 to 512 [ 197.928169][T11673] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.942830][T11673] ext4 filesystem being mounted at /557/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.957170][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.044570][T11677] netlink: 'syz.2.3274': attribute type 2 has an invalid length. [ 198.053843][T11677] netlink: 'syz.2.3274': attribute type 1 has an invalid length. [ 198.061765][T11677] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3274'. [ 198.220926][T11678] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.3273: corrupted inode contents [ 198.262408][T11678] EXT4-fs (loop3): Remounting filesystem read-only [ 198.275203][T11678] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -30) [ 198.459870][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.474068][T11693] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3278'. [ 198.503053][T11695] bridge0: entered promiscuous mode [ 198.521100][T11695] bridge0: port 3(macsec1) entered blocking state [ 198.527679][T11695] bridge0: port 3(macsec1) entered disabled state [ 198.599523][T11695] macsec1: entered allmulticast mode [ 198.604915][T11695] bridge0: entered allmulticast mode [ 198.621779][T11695] macsec1: left allmulticast mode [ 198.628251][T11695] bridge0: left allmulticast mode [ 198.658365][T11695] bridge0: left promiscuous mode [ 198.863435][T11698] loop3: detected capacity change from 0 to 512 [ 198.872122][T11698] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 199.031499][T11698] FAT-fs (loop3): FAT read failed (blocknr 1568) [ 199.249616][T11708] atomic_op ffff888103611928 conn xmit_atomic 0000000000000000 [ 199.281707][T11711] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3285'. [ 199.322050][T11713] vlan2: entered allmulticast mode [ 199.331162][ T3472] IPVS: starting estimator thread 0... [ 199.422992][T11709] IPVS: using max 2400 ests per chain, 120000 per kthread [ 199.433371][T11715] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3287'. [ 199.444403][T11715] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.451863][T11715] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.462490][T11715] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.470029][T11715] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.568824][T11717] loop1: detected capacity change from 0 to 512 [ 199.577645][T11717] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.604669][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.635702][T11751] loop4: detected capacity change from 0 to 512 [ 200.664940][T11751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.716222][T11751] ext4 filesystem being mounted at /573/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.137038][ T5302] IPVS: starting estimator thread 0... [ 201.287133][T11758] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.3300: corrupted inode contents [ 201.306900][T11775] IPVS: using max 2400 ests per chain, 120000 per kthread [ 201.405588][T11758] EXT4-fs (loop4): Remounting filesystem read-only [ 201.491773][T11758] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 201.570114][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.841687][T11791] xt_CT: No such helper "pptp" [ 202.272288][T11803] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3315'. [ 202.531149][T11812] loop1: detected capacity change from 0 to 512 [ 202.565961][T11808] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 202.584396][T11812] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.599580][T11812] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.678737][T11819] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.3319: corrupted inode contents [ 202.692978][T11819] EXT4-fs (loop1): Remounting filesystem read-only [ 202.732612][T11819] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -30) [ 203.062388][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.014432][T11843] loop4: detected capacity change from 0 to 512 [ 204.061765][T11843] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 204.516338][T11853] bridge0: entered promiscuous mode [ 204.630829][T11853] bridge0: port 3(macsec1) entered blocking state [ 204.637531][T11853] bridge0: port 3(macsec1) entered disabled state [ 204.645578][T11853] macsec1: entered allmulticast mode [ 204.650935][T11853] bridge0: entered allmulticast mode [ 204.656964][T11853] macsec1: left allmulticast mode [ 204.662185][T11853] bridge0: left allmulticast mode [ 204.667939][T11853] bridge0: left promiscuous mode [ 205.161435][T11843] FAT-fs (loop4): FAT read failed (blocknr 1568) [ 205.466735][T11867] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3336'. [ 205.503292][T11867] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 205.516009][T11867] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 205.526195][T11869] loop4: detected capacity change from 0 to 512 [ 205.555925][T11867] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 205.563915][T11867] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 205.575916][T11869] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.629585][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.738367][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 205.738384][ T29] audit: type=1326 audit(1753170538.720:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz.3.3344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 205.768846][ T29] audit: type=1326 audit(1753170538.720:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz.3.3344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 205.815766][T11887] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 205.840238][ T29] audit: type=1326 audit(1753170538.790:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz.3.3344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 205.864761][ T29] audit: type=1326 audit(1753170538.790:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz.3.3344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 205.888433][ T29] audit: type=1326 audit(1753170538.790:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz.3.3344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbd717e9a9 code=0x7ffc0000 [ 205.915634][T11891] loop3: detected capacity change from 0 to 512 [ 205.922368][T11891] EXT4-fs: Ignoring removed oldalloc option [ 205.930903][T11891] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.3346: Parent and EA inode have the same ino 15 [ 205.953410][T11891] EXT4-fs (loop3): 1 orphan inode deleted [ 205.960014][T11891] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.003013][T11891] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.3346: invalid indirect mapped block 234881024 (level 0) [ 206.038850][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.201520][T11908] loop1: detected capacity change from 0 to 512 [ 206.718360][T11913] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3352'. [ 206.728457][T11913] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.735931][T11913] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.745335][T11913] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.753485][T11913] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.772489][T11908] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.820059][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.050624][ T29] audit: type=1326 audit(1753170540.030:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11919 comm="syz.4.3356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba02c2e9a9 code=0x7ffc0000 [ 207.075037][ T29] audit: type=1326 audit(1753170540.030:1870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11919 comm="syz.4.3356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba02c2e9a9 code=0x7ffc0000 [ 207.098627][ T29] audit: type=1326 audit(1753170540.030:1871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11919 comm="syz.4.3356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fba02c2e9a9 code=0x7ffc0000 [ 207.123492][ T29] audit: type=1326 audit(1753170540.030:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11919 comm="syz.4.3356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba02c2e9a9 code=0x7ffc0000 [ 207.147239][ T29] audit: type=1326 audit(1753170540.030:1873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11919 comm="syz.4.3356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba02c2e9a9 code=0x7ffc0000 [ 207.199055][T11920] loop4: detected capacity change from 0 to 1024 [ 207.220584][T11920] EXT4-fs: Ignoring removed nomblk_io_submit option [ 207.230400][T11928] loop1: detected capacity change from 0 to 512 [ 207.253505][T11928] EXT4-fs: Ignoring removed oldalloc option [ 207.333351][T11920] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.347359][T11928] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.3359: Parent and EA inode have the same ino 15 [ 207.367660][T11928] EXT4-fs (loop1): 1 orphan inode deleted [ 207.374714][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.374903][T11928] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.520302][T11944] loop4: detected capacity change from 0 to 512 [ 207.535522][T11928] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.3359: invalid indirect mapped block 234881024 (level 0) [ 207.569284][T11944] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 207.765420][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.861651][T11953] FAT-fs (loop4): FAT read failed (blocknr 1568) [ 208.085520][T11957] loop1: detected capacity change from 0 to 2048 [ 208.133838][T11957] EXT4-fs (loop1): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.234504][T10575] EXT4-fs (loop1): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 208.434312][T11963] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3370'. [ 208.494623][ T273] bridge_slave_1: left allmulticast mode [ 208.500354][ T273] bridge_slave_1: left promiscuous mode [ 208.507550][ T273] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.724774][ T273] bridge_slave_0: left promiscuous mode [ 208.730623][ T273] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.862173][T11972] xt_CT: No such helper "pptp" [ 209.108905][T11988] loop2: detected capacity change from 0 to 512 [ 209.128221][T11988] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.234993][ T273] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 209.243000][T11988] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.257371][ T273] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 209.305150][ T273] bond0 (unregistering): Released all slaves [ 209.324135][T11997] loop1: detected capacity change from 0 to 512 [ 209.331872][T11983] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3375'. [ 209.346386][T12000] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3382'. [ 209.351858][T11997] EXT4-fs: Ignoring removed oldalloc option [ 209.377727][ T273] tipc: Left network mode [ 209.383640][T11997] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.3381: Parent and EA inode have the same ino 15 [ 209.396322][T11997] EXT4-fs (loop1): 1 orphan inode deleted [ 209.403655][T11997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.418858][T11997] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.3381: invalid indirect mapped block 234881024 (level 0) [ 209.456206][T12008] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3384'. [ 209.465527][ T273] hsr_slave_0: left promiscuous mode [ 209.474095][ T273] hsr_slave_1: left promiscuous mode [ 209.474539][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.491717][ T273] veth1_macvtap: left promiscuous mode [ 209.500678][ T273] veth0_macvtap: left promiscuous mode [ 209.509353][ T273] veth1_vlan: left promiscuous mode [ 209.515041][ T273] veth0_vlan: left promiscuous mode [ 209.566461][T11999] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.3378: corrupted inode contents [ 209.582181][T12012] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3384'. [ 209.634434][T11999] EXT4-fs (loop2): Remounting filesystem read-only [ 209.641302][T11999] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 209.685897][T12017] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3388'. [ 209.774088][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.232645][T12039] loop4: detected capacity change from 0 to 512 [ 210.259746][T12039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.803763][ T273] IPVS: stop unused estimator thread 0... [ 210.814672][T12039] ext4 filesystem being mounted at /596/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.995524][T12039] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3395: corrupted inode contents [ 211.008014][T12039] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.3395: mark_inode_dirty error [ 211.023797][T12039] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3395: corrupted inode contents [ 211.093041][T12039] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.3395: mark_inode_dirty error [ 211.113783][T12039] __quota_error: 26 callbacks suppressed [ 211.113798][T12039] Quota error (device loop4): write_blk: dquota write failed [ 211.126997][T12039] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 211.136997][T12039] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3395: Failed to acquire dquot type 1 [ 211.201717][T12055] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3400'. [ 211.240236][T12056] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 211.252715][T12061] vlan2: entered allmulticast mode [ 211.285929][T12062] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3398'. [ 211.380822][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.443997][T12064] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3402'. [ 211.458998][T12064] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3402'. [ 212.043904][ T10] kernel read not supported for file /vga_arbiter (pid: 10 comm: kworker/0:1) [ 212.754515][T12089] vlan2: entered allmulticast mode [ 212.983882][T12103] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 213.010902][ T5302] kernel read not supported for file /vga_arbiter (pid: 5302 comm: kworker/1:6) [ 213.022689][T12107] loop3: detected capacity change from 0 to 512 [ 213.030784][T12107] EXT4-fs: Ignoring removed oldalloc option [ 213.244756][T12107] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.3420: Parent and EA inode have the same ino 15 [ 213.288106][T12107] EXT4-fs (loop3): 1 orphan inode deleted [ 213.310679][T12107] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.429815][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.096775][T12130] vlan2: entered allmulticast mode [ 214.811448][T12149] loop3: detected capacity change from 0 to 512 [ 214.857996][T12149] EXT4-fs: Ignoring removed oldalloc option [ 214.882170][ T29] audit: type=1326 audit(1753170547.860:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12151 comm="syz.0.3437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 214.919436][T12149] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.3435: Parent and EA inode have the same ino 15 [ 214.923325][ T29] audit: type=1326 audit(1753170547.890:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12151 comm="syz.0.3437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 214.955938][ T29] audit: type=1326 audit(1753170547.890:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12151 comm="syz.0.3437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 214.964964][T12149] EXT4-fs (loop3): 1 orphan inode deleted [ 214.992560][T12149] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.125206][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.331871][T12177] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 215.430524][ T5302] kernel read not supported for file /vga_arbiter (pid: 5302 comm: kworker/1:6) [ 215.447776][T12173] xt_CT: No such helper "pptp" [ 215.465819][ T12] bridge_slave_1: left allmulticast mode [ 215.471642][ T12] bridge_slave_1: left promiscuous mode [ 215.477412][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.550180][ T12] bridge_slave_0: left promiscuous mode [ 215.556654][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.585173][T12187] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3444'. [ 215.601707][ T12] bond1 (unregistering): (slave ip6gretap1): Releasing backup interface [ 215.610170][ T12] bond1 (unregistering): (slave ip6gretap1): the permanent HWaddr of slave - 2a:63:b1:30:3f:a2 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 215.908634][ T12] bond2 (unregistering): (slave macvlan2): Releasing active interface [ 215.931007][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.958336][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.975260][ T12] bond0 (unregistering): Released all slaves [ 216.009186][ T12] bond1 (unregistering): (slave veth3): Releasing backup interface [ 216.035621][ T12] bond1 (unregistering): Released all slaves [ 216.044546][ T12] bond2 (unregistering): Released all slaves [ 216.123066][ T29] audit: type=1326 audit(1753170549.100:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12196 comm="syz.0.3448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 216.146811][ T29] audit: type=1326 audit(1753170549.110:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12196 comm="syz.0.3448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 216.171256][ T29] audit: type=1326 audit(1753170549.110:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12196 comm="syz.0.3448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 216.194975][ T29] audit: type=1326 audit(1753170549.110:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12196 comm="syz.0.3448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f328933e9a9 code=0x7ffc0000 [ 216.247674][ T12] tipc: Left network mode [ 216.255984][ T12] hsr_slave_0: left promiscuous mode [ 216.261631][ T12] hsr_slave_1: left promiscuous mode [ 216.317399][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.354588][T12209] xt_CT: No such helper "pptp" [ 216.407247][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.616965][T12216] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 216.689014][ T12] nicvf0 (unregistering): Port device team_slave_1 removed [ 216.730520][ T3472] kernel read not supported for file /vga_arbiter (pid: 3472 comm: kworker/0:5) [ 216.755331][ T12] nicvf0 (unregistering): Port device team_slave_0 removed [ 216.864149][T12156] chnl_net:caif_netlink_parms(): no params data found [ 216.976442][T12226] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3454'. [ 217.093823][ T29] audit: type=1326 audit(1753170550.070:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12234 comm="syz.2.3460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 217.117424][ T29] audit: type=1326 audit(1753170550.070:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12234 comm="syz.2.3460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 217.141027][ T29] audit: type=1326 audit(1753170550.070:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12234 comm="syz.2.3460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 217.186926][T12238] loop1: detected capacity change from 0 to 1024 [ 217.207485][T12238] EXT4-fs: Ignoring removed nomblk_io_submit option [ 217.215982][ T29] audit: type=1326 audit(1753170550.160:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12237 comm="syz.1.3461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0db67e9a9 code=0x7ffc0000 [ 217.239590][ T29] audit: type=1326 audit(1753170550.160:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12237 comm="syz.1.3461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0db67e9a9 code=0x7ffc0000 [ 217.263297][ T29] audit: type=1326 audit(1753170550.160:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12237 comm="syz.1.3461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7fd0db67e9a9 code=0x7ffc0000 [ 217.297304][T12156] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.304522][T12156] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.312019][T12156] bridge_slave_0: entered allmulticast mode [ 217.319310][T12156] bridge_slave_0: entered promiscuous mode [ 217.327584][T12238] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.329169][T12156] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.346902][T12156] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.354300][T12156] bridge_slave_1: entered allmulticast mode [ 217.361346][T12156] bridge_slave_1: entered promiscuous mode [ 217.449846][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.503153][ T5302] IPVS: starting estimator thread 0... [ 217.531520][T12240] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 217.549881][T12156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.564054][T12156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.622583][T12250] IPVS: using max 1680 ests per chain, 84000 per kthread [ 217.658268][ T12] IPVS: stop unused estimator thread 0... [ 217.668877][T12156] team0: Port device team_slave_0 added [ 217.700909][T12156] team0: Port device team_slave_1 added [ 217.763420][T12156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.770531][T12156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.797380][T12156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.809092][T12156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.816242][T12156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.842954][T12156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.875623][T12156] hsr_slave_0: entered promiscuous mode [ 217.881902][T12156] hsr_slave_1: entered promiscuous mode [ 217.891112][T12156] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.899086][T12156] Cannot create hsr debugfs directory [ 218.027146][T12260] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 218.038633][ T23] kernel read not supported for file /vga_arbiter (pid: 23 comm: kworker/1:0) [ 218.167790][T12264] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3468'. [ 218.180770][T12264] vlan2: entered allmulticast mode [ 218.196132][T12267] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3469'. [ 218.328580][T12156] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.436185][T12275] loop2: detected capacity change from 0 to 512 [ 218.458517][T12156] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.488860][T12156] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.500149][T12156] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 218.513597][T12275] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.529358][T12273] xt_CT: No such helper "pptp" [ 218.573959][T12275] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.727458][T12156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.777759][T12156] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.805688][ T2143] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.812990][ T2143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.933752][ T2143] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.941039][ T2143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.029561][T12286] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.3472: corrupted inode contents [ 219.042135][T12295] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3474'. [ 219.075653][T12156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.083423][T12286] EXT4-fs (loop2): Remounting filesystem read-only [ 219.089987][T12286] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 219.176416][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.233314][T12315] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3480'. [ 219.354346][T12329] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 219.391280][ T10] kernel read not supported for file /vga_arbiter (pid: 10 comm: kworker/0:1) [ 219.425327][T12156] veth0_vlan: entered promiscuous mode [ 219.603468][T12338] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 219.617310][ T5302] kernel read not supported for file /vga_arbiter (pid: 5302 comm: kworker/1:6) [ 219.719014][T12343] xt_CT: No such helper "pptp" [ 219.838073][T12156] veth1_vlan: entered promiscuous mode [ 219.852106][T12156] veth0_macvtap: entered promiscuous mode [ 219.860423][T12156] veth1_macvtap: entered promiscuous mode [ 219.871070][T12156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.880433][T12156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.889546][T12156] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.898358][T12156] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.907094][T12156] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.916461][T12156] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.002163][T12349] loop1: detected capacity change from 0 to 512 [ 220.009832][T12349] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 220.220461][T12356] FAT-fs (loop1): FAT read failed (blocknr 1568) [ 220.336035][T12351] team0 (unregistering): Port device team_slave_0 removed [ 220.395104][T12351] team0 (unregistering): Port device team_slave_1 removed [ 220.630757][ T2143] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.703400][ T2143] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.731504][T12358] chnl_net:caif_netlink_parms(): no params data found [ 220.777418][T12358] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.784651][T12358] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.793906][T12358] bridge_slave_0: entered allmulticast mode [ 220.800459][T12358] bridge_slave_0: entered promiscuous mode [ 220.807853][T12358] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.815066][T12358] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.822626][T12358] bridge_slave_1: entered allmulticast mode [ 220.829127][T12358] bridge_slave_1: entered promiscuous mode [ 220.894870][ T2143] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.925602][T12373] loop1: detected capacity change from 0 to 512 [ 220.962710][ T2143] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.976625][T12358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.986725][T12373] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.999328][T12373] ext4 filesystem being mounted at /142/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.011802][T12358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.053473][T12373] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.3488: corrupted inode contents [ 221.073636][ T2143] bridge_slave_1: left allmulticast mode [ 221.079550][ T2143] bridge_slave_1: left promiscuous mode [ 221.082585][T12373] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #4: comm syz.1.3488: mark_inode_dirty error [ 221.086172][ T2143] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.103340][T12373] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.3488: corrupted inode contents [ 221.116933][ T2143] bridge_slave_0: left promiscuous mode [ 221.122787][ T2143] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.130169][T12373] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.3488: mark_inode_dirty error [ 221.151874][T12373] __quota_error: 29 callbacks suppressed [ 221.151894][T12373] Quota error (device loop1): write_blk: dquota write failed [ 221.165124][T12373] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 221.175147][T12373] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3488: Failed to acquire dquot type 1 [ 221.211495][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.240079][T12379] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3489'. [ 221.259151][T12385] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3491'. [ 221.275822][ T2143] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.285793][ T2143] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.295349][ T2143] bond0 (unregistering): Released all slaves [ 221.304149][T12358] team0: Port device team_slave_0 added [ 221.311472][T12358] team0: Port device team_slave_1 added [ 221.344034][T12358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.351046][T12358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.377147][T12358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.396135][T12358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.403331][T12358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.429422][T12358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.459109][ T2143] tipc: Left network mode [ 221.470162][T12358] hsr_slave_0: entered promiscuous mode [ 221.476664][T12358] hsr_slave_1: entered promiscuous mode [ 221.482987][T12358] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.491637][T12358] Cannot create hsr debugfs directory [ 221.503816][T12397] loop1: detected capacity change from 0 to 512 [ 221.534400][ T2143] hsr_slave_0: left promiscuous mode [ 221.540224][ T2143] hsr_slave_1: left promiscuous mode [ 221.549303][ T2143] veth1_macvtap: left promiscuous mode [ 221.555503][ T2143] veth0_macvtap: left promiscuous mode [ 221.561091][ T2143] veth1_vlan: left promiscuous mode [ 221.567348][ T2143] veth0_vlan: left promiscuous mode [ 221.574215][T12397] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.587476][T12397] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.885190][T12404] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.3499: corrupted inode contents [ 221.908019][T12408] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3501'. [ 221.987081][T12404] EXT4-fs (loop1): Remounting filesystem read-only [ 222.027707][T12404] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -30) [ 222.070198][T12411] loop4: detected capacity change from 0 to 512 [ 222.084352][T12411] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.097150][T12411] ext4 filesystem being mounted at /2/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.109658][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.122396][T12411] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3502: corrupted inode contents [ 222.136717][T12411] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.3502: mark_inode_dirty error [ 222.149692][T12411] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3502: corrupted inode contents [ 222.162118][T12411] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.3502: mark_inode_dirty error [ 222.175360][T12411] Quota error (device loop4): write_blk: dquota write failed [ 222.182894][T12411] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 222.193195][T12411] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3502: Failed to acquire dquot type 1 [ 222.202573][T12418] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3504'. [ 222.226134][T12156] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.245281][T12424] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3505'. [ 222.266093][ T2143] IPVS: stop unused estimator thread 0... [ 222.383420][T12434] loop2: detected capacity change from 0 to 512 [ 222.384154][T12435] loop4: detected capacity change from 0 to 512 [ 222.400587][T12358] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 222.408325][T12434] EXT4-fs: Ignoring removed oldalloc option [ 222.427218][T12358] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 222.442733][T12435] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.449607][T12444] loop1: detected capacity change from 0 to 512 [ 222.462103][T12435] ext4 filesystem being mounted at /6/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.463193][T12434] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.3512: Parent and EA inode have the same ino 15 [ 222.487564][T12358] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 222.487766][T12434] EXT4-fs (loop2): 1 orphan inode deleted [ 222.503083][T12434] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.516496][T12444] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.525179][T12358] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 222.536385][T12444] ext4 filesystem being mounted at /153/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.551813][T12434] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.3512: invalid indirect mapped block 234881024 (level 0) [ 222.565857][T12432] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3510: corrupted inode contents [ 222.588066][T12432] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.3510: mark_inode_dirty error [ 222.600205][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.610288][T12444] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.3514: corrupted inode contents [ 222.622559][T12432] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3510: corrupted inode contents [ 222.627470][T12358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.643470][T12444] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #4: comm syz.1.3514: mark_inode_dirty error [ 222.643964][T12432] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.3510: mark_inode_dirty error [ 222.666678][T12451] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3516'. [ 222.666819][T12444] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.3514: corrupted inode contents [ 222.681418][T12358] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.703273][T12432] Quota error (device loop4): write_blk: dquota write failed [ 222.710871][T12432] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 222.713293][T12444] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.3514: mark_inode_dirty error [ 222.721115][T12432] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3510: Failed to acquire dquot type 1 [ 222.736158][T12444] Quota error (device loop1): write_blk: dquota write failed [ 222.751122][T12444] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 222.755333][T12358] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.761111][T12444] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3514: Failed to acquire dquot type 1 [ 222.771463][T12358] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.801995][T12463] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3517'. [ 222.816353][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.823485][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.833993][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.841158][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.927144][T12156] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.939710][T12358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.949712][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.963411][T12470] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3519'. [ 222.972376][T12470] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3519'. [ 223.078384][T12358] veth0_vlan: entered promiscuous mode [ 223.099561][T12358] veth1_vlan: entered promiscuous mode [ 223.125721][T12358] veth0_macvtap: entered promiscuous mode [ 223.133910][T12358] veth1_macvtap: entered promiscuous mode [ 223.147708][T12358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.161634][T12358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.172321][T12358] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.181205][T12358] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.190060][T12358] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.198886][T12358] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.225925][T12494] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 223.247465][T12494] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.389440][T12498] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 223.695282][T12505] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3530'. [ 223.737927][T12509] loop3: detected capacity change from 0 to 512 [ 223.754468][T12509] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.767568][T12509] ext4 filesystem being mounted at /3/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.784314][T12509] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.3532: corrupted inode contents [ 223.796683][T12509] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #4: comm syz.3.3532: mark_inode_dirty error [ 223.808956][T12509] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.3532: corrupted inode contents [ 223.821187][T12509] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #4: comm syz.3.3532: mark_inode_dirty error [ 223.835712][T12509] Quota error (device loop3): write_blk: dquota write failed [ 223.843207][T12509] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 223.853261][T12509] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.3532: Failed to acquire dquot type 1 [ 223.891643][T12358] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.933880][T12528] loop3: detected capacity change from 0 to 164 [ 223.944354][T12528] ISOFS: unable to read i-node block [ 223.949859][T12528] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 224.060108][T12538] loop2: detected capacity change from 0 to 512 [ 224.077341][T12538] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 224.087374][T12537] loop3: detected capacity change from 0 to 512 [ 224.102614][T12538] EXT4-fs error (device loop2): xattr_find_entry:333: inode #15: comm syz.2.3543: corrupted xattr entries [ 224.114791][T12538] EXT4-fs (loop2): Remounting filesystem read-only [ 224.121379][T12538] EXT4-fs (loop2): 1 truncate cleaned up [ 224.131612][T12524] team0 (unregistering): Port device team_slave_0 removed [ 224.142263][T12524] team0 (unregistering): Port device team_slave_1 removed [ 224.143022][T12538] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.151059][T12537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.184284][T12537] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.196816][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.206143][T12548] loop4: detected capacity change from 0 to 512 [ 224.224395][T12550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.233055][T12550] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 224.243123][T12548] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.256405][T12548] ext4 filesystem being mounted at /11/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.272872][T12548] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3549: corrupted inode contents [ 224.285052][T12548] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.3549: mark_inode_dirty error [ 224.286818][T12553] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.3546: corrupted inode contents [ 224.297792][T12548] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3549: corrupted inode contents [ 224.310506][T12553] EXT4-fs (loop3): Remounting filesystem read-only [ 224.327447][T12553] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -30) [ 224.337021][T12548] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.3549: mark_inode_dirty error [ 224.349333][T12548] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3549: Failed to acquire dquot type 1 [ 224.376911][T12156] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.512016][T12358] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.578049][T12564] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3553'. [ 224.587062][T12564] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 224.594682][T12564] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 224.602339][T12564] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 224.609948][T12564] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 224.897316][ T23] hid-generic 0000:0004:0000.0009: unknown main item tag 0x0 [ 224.904818][ T23] hid-generic 0000:0004:0000.0009: unknown main item tag 0x0 [ 224.910701][T12581] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3561'. [ 224.912236][ T23] hid-generic 0000:0004:0000.0009: unknown main item tag 0x0 [ 224.933463][ T23] hid-generic 0000:0004:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz0 [ 225.052254][T12584] loop1: detected capacity change from 0 to 164 [ 225.067486][T12584] ISOFS: unable to read i-node block [ 225.073048][T12584] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 225.375973][T12591] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 225.494084][T12601] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 225.505126][ T9] kernel read not supported for file /vga_arbiter (pid: 9 comm: kworker/0:0) [ 225.537498][T12603] loop4: detected capacity change from 0 to 512 [ 225.544391][T12603] EXT4-fs: Ignoring removed oldalloc option [ 225.553467][T12603] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.3569: Parent and EA inode have the same ino 15 [ 225.567478][T12603] EXT4-fs (loop4): 1 orphan inode deleted [ 225.575555][T12603] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.604299][T12603] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.3569: invalid indirect mapped block 234881024 (level 0) [ 225.643933][T12156] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.764207][T12619] loop4: detected capacity change from 0 to 164 [ 225.771369][T12619] ISOFS: unable to read i-node block [ 225.776748][T12619] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 225.803162][T12621] netlink: 52 bytes leftover after parsing attributes in process `syz.4.3576'. [ 226.224096][T12629] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 226.960609][T12663] loop2: detected capacity change from 0 to 512 [ 226.984209][T12663] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.016703][T12663] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.294880][T12669] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 227.390417][T12670] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.3594: corrupted inode contents [ 227.413237][T12670] EXT4-fs (loop2): Remounting filesystem read-only [ 227.426870][T12670] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 227.469444][T12681] __nla_validate_parse: 2 callbacks suppressed [ 227.469462][T12681] netlink: 52 bytes leftover after parsing attributes in process `syz.0.3597'. [ 227.497901][T12681] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3597'. [ 227.549421][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.644987][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 227.645001][ T29] audit: type=1326 audit(1753170560.630:1942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12690 comm="syz.2.3603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 227.674781][ T29] audit: type=1326 audit(1753170560.630:1943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12690 comm="syz.2.3603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 227.704064][ T29] audit: type=1326 audit(1753170560.630:1944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12690 comm="syz.2.3603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 227.727748][ T29] audit: type=1326 audit(1753170560.630:1945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12690 comm="syz.2.3603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 227.751300][ T29] audit: type=1326 audit(1753170560.630:1946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12690 comm="syz.2.3603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 227.774851][ T29] audit: type=1326 audit(1753170560.680:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12690 comm="syz.2.3603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 227.798581][ T29] audit: type=1326 audit(1753170560.680:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12690 comm="syz.2.3603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 227.823437][ T29] audit: type=1326 audit(1753170560.680:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12690 comm="syz.2.3603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 227.847090][ T29] audit: type=1326 audit(1753170560.680:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12690 comm="syz.2.3603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 227.870717][ T29] audit: type=1326 audit(1753170560.680:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12690 comm="syz.2.3603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 227.893002][T12694] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3599'. [ 228.016216][T12693] loop2: detected capacity change from 0 to 1024 [ 228.023541][T12693] EXT4-fs: Ignoring removed nomblk_io_submit option [ 228.024798][T12711] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 228.064460][T12693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.193860][ T3472] kernel read not supported for file /vga_arbiter (pid: 3472 comm: kworker/0:5) [ 228.217955][T12720] loop4: detected capacity change from 0 to 164 [ 228.225874][T12720] ISOFS: unable to read i-node block [ 228.231262][T12720] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 228.303444][T12708] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 228.340863][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.400217][T12725] vlan2: entered allmulticast mode [ 228.650440][T12731] loop1: detected capacity change from 0 to 512 [ 228.678946][ T9] hid-generic 0000:0004:0000.000A: unknown main item tag 0x0 [ 228.686472][ T9] hid-generic 0000:0004:0000.000A: unknown main item tag 0x0 [ 228.694097][ T9] hid-generic 0000:0004:0000.000A: unknown main item tag 0x0 [ 228.703266][T12731] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.716353][T12731] ext4 filesystem being mounted at /172/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.728042][ T9] hid-generic 0000:0004:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 228.754796][T12731] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.3618: corrupted inode contents [ 228.867564][T12731] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #4: comm syz.1.3618: mark_inode_dirty error [ 228.884620][T12746] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3622'. [ 229.144010][T12731] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.3618: corrupted inode contents [ 229.168095][T12731] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.3618: mark_inode_dirty error [ 229.190886][T12731] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3618: Failed to acquire dquot type 1 [ 229.315813][T12756] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 229.336597][T12757] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3623'. [ 229.349361][ T9] kernel read not supported for file /vga_arbiter (pid: 9 comm: kworker/0:0) [ 229.487395][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.543860][T12759] loop3: detected capacity change from 0 to 1024 [ 229.550911][T12759] EXT4-fs: Ignoring removed nomblk_io_submit option [ 229.636505][T12763] loop4: detected capacity change from 0 to 512 [ 229.673868][T12759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.687563][T12767] loop1: detected capacity change from 0 to 164 [ 229.714525][T12766] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 229.731437][T12763] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.749667][T12767] ISOFS: unable to read i-node block [ 229.755120][T12767] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 229.759521][T12763] ext4 filesystem being mounted at /32/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.802130][T12358] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.833304][T12763] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3628: corrupted inode contents [ 229.864708][T12763] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.3628: mark_inode_dirty error [ 229.878974][T12778] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3634'. [ 229.951704][T12763] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3628: corrupted inode contents [ 229.975734][T12763] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.3628: mark_inode_dirty error [ 229.994745][ T23] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 230.000039][T12788] loop2: detected capacity change from 0 to 164 [ 230.002286][ T23] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 230.015938][ T23] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 230.023592][T12788] ISOFS: unable to read i-node block [ 230.025062][T12763] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3628: Failed to acquire dquot type 1 [ 230.028951][T12788] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 230.040812][ T23] hid-generic 0000:0004:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz0 [ 230.069519][T12156] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.906806][T12807] loop1: detected capacity change from 0 to 164 [ 230.928555][T12807] ISOFS: unable to read i-node block [ 230.934244][T12807] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 231.011157][T12811] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3642'. [ 231.180207][T12819] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3646'. [ 231.197544][T12822] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3647'. [ 231.265580][T12826] loop2: detected capacity change from 0 to 512 [ 231.308153][T12826] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.350847][T12836] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 231.368566][T12826] ext4 filesystem being mounted at /203/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.403820][T12826] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.3648: corrupted inode contents [ 231.416519][T12826] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #4: comm syz.2.3648: mark_inode_dirty error [ 231.430029][T12826] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.3648: corrupted inode contents [ 231.465934][T12826] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.3648: mark_inode_dirty error [ 231.491858][T12843] loop3: detected capacity change from 0 to 512 [ 231.505586][T12843] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 231.516261][T12826] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.3648: Failed to acquire dquot type 1 [ 231.585567][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.695354][T12851] FAT-fs (loop3): FAT read failed (blocknr 1568) [ 231.786662][T12858] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3656'. [ 232.027323][T12865] atomic_op ffff8881054f6128 conn xmit_atomic 0000000000000000 [ 232.587559][T12867] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3662'. [ 232.914791][T12874] loop1: detected capacity change from 0 to 512 [ 232.948563][T12874] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.003674][T12874] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.031601][T12884] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 233.062386][T12888] loop3: detected capacity change from 0 to 512 [ 233.108618][T12888] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.121381][T12888] ext4 filesystem being mounted at /27/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.144804][T12889] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 233.155938][T12898] loop4: detected capacity change from 0 to 128 [ 233.163061][T12889] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 233.172908][T12898] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 233.186738][T12888] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.3670: corrupted inode contents [ 233.209166][T12888] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #4: comm syz.3.3670: mark_inode_dirty error [ 233.227012][T12901] netlink: 148 bytes leftover after parsing attributes in process `syz.0.3675'. [ 233.240165][T12888] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.3670: corrupted inode contents [ 233.289855][T12888] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #4: comm syz.3.3670: mark_inode_dirty error [ 233.305590][T12888] __quota_error: 64 callbacks suppressed [ 233.305609][T12888] Quota error (device loop3): write_blk: dquota write failed [ 233.318858][T12888] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 233.328840][T12888] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.3670: Failed to acquire dquot type 1 [ 233.367516][T12896] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.3664: corrupted inode contents [ 233.380237][T12896] EXT4-fs (loop1): Remounting filesystem read-only [ 233.388379][T12896] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -30) [ 233.402065][T12358] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.441777][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.104694][ T10] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 234.112913][ T10] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 234.120431][ T10] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 234.142963][ T10] hid-generic 0000:0004:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz0 [ 234.369626][T12949] loop3: detected capacity change from 0 to 512 [ 234.376562][T12949] EXT4-fs: Ignoring removed mblk_io_submit option [ 234.394336][T12949] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 234.407654][T12949] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.447159][ T29] audit: type=1326 audit(1753170567.430:2010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12947 comm="syz.3.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01c40ee9a9 code=0x7ffc0000 [ 234.493877][ T29] audit: type=1326 audit(1753170567.460:2011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12947 comm="syz.3.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7f01c40ee9a9 code=0x7ffc0000 [ 234.517489][ T29] audit: type=1326 audit(1753170567.460:2012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12947 comm="syz.3.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01c40ee9a9 code=0x7ffc0000 [ 234.541395][ T29] audit: type=1326 audit(1753170567.460:2013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12947 comm="syz.3.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01c40ee9a9 code=0x7ffc0000 [ 234.567694][T12358] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 234.577762][ T29] audit: type=1326 audit(1753170567.530:2014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12956 comm="syz.1.3696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0db67e9a9 code=0x7ffc0000 [ 234.601377][ T29] audit: type=1326 audit(1753170567.530:2015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12956 comm="syz.1.3696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0db67e9a9 code=0x7ffc0000 [ 234.626626][ T29] audit: type=1326 audit(1753170567.530:2016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12956 comm="syz.1.3696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0db67e9a9 code=0x7ffc0000 [ 234.650555][ T29] audit: type=1326 audit(1753170567.530:2017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12956 comm="syz.1.3696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0db67e9a9 code=0x7ffc0000 [ 234.703334][T12960] loop1: detected capacity change from 0 to 512 [ 234.746587][T12960] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.759662][T12960] ext4 filesystem being mounted at /187/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.889320][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.204336][ T1037] hid-generic 0000:0004:0000.000D: unknown main item tag 0x0 [ 235.211828][ T1037] hid-generic 0000:0004:0000.000D: unknown main item tag 0x0 [ 235.219325][ T1037] hid-generic 0000:0004:0000.000D: unknown main item tag 0x0 [ 235.279115][T12988] atomic_op ffff8881054f7928 conn xmit_atomic 0000000000000000 [ 235.287889][ T2959] IPVS: starting estimator thread 0... [ 235.382517][T12989] IPVS: using max 2352 ests per chain, 117600 per kthread [ 235.749999][ T1037] hid-generic 0000:0004:0000.000D: hidraw0: HID v0.00 Device [syz0] on syz0 [ 236.006119][T12999] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 236.044098][T13001] netlink: 148 bytes leftover after parsing attributes in process `syz.4.3713'. [ 236.110020][T13007] loop2: detected capacity change from 0 to 512 [ 236.122308][ T9] hid-generic 0000:0004:0000.000E: unknown main item tag 0x0 [ 236.129821][ T9] hid-generic 0000:0004:0000.000E: unknown main item tag 0x0 [ 236.137264][ T9] hid-generic 0000:0004:0000.000E: unknown main item tag 0x0 [ 236.172036][T13007] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.184944][ T9] hid-generic 0000:0004:0000.000E: hidraw0: HID v0.00 Device [syz0] on syz0 [ 236.194871][T13007] ext4 filesystem being mounted at /207/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 236.212514][T13016] atomic_op ffff8881054f5d28 conn xmit_atomic 0000000000000000 [ 236.593665][T13020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.602616][T13020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 236.786766][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.992566][T13026] loop2: detected capacity change from 0 to 512 [ 237.026731][T13026] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.102820][T13026] ext4 filesystem being mounted at /208/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 237.426589][T13036] loop4: detected capacity change from 0 to 512 [ 237.454315][T13036] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.487236][T13036] ext4 filesystem being mounted at /52/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 237.554113][T13036] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3725: corrupted inode contents [ 237.567647][T13036] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.3725: mark_inode_dirty error [ 237.603749][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.630428][T13036] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3725: corrupted inode contents [ 237.650153][T13036] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.3725: mark_inode_dirty error [ 237.663063][T13036] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3725: Failed to acquire dquot type 1 [ 237.685205][T13044] netlink: 148 bytes leftover after parsing attributes in process `syz.2.3726'. [ 237.708303][T12156] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.793391][T13059] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3733'. [ 237.806384][T13057] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 237.884354][T13068] loop4: detected capacity change from 0 to 512 [ 237.894743][T13068] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.907474][T13068] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 237.983227][T13073] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.3737: corrupted inode contents [ 237.995360][T13073] EXT4-fs (loop4): Remounting filesystem read-only [ 238.001961][T13073] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 238.103253][T12156] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.153917][T13080] loop4: detected capacity change from 0 to 512 [ 238.161064][T13080] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 238.177313][T13080] FAT-fs (loop4): FAT read failed (blocknr 1568) [ 238.300290][T13086] loop3: detected capacity change from 0 to 512 [ 238.309303][T13088] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3745'. [ 238.320887][T13086] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.351356][T13086] ext4 filesystem being mounted at /39/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.369140][T13096] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3747'. [ 238.405495][T13086] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.3742: corrupted inode contents [ 238.418561][T13086] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #4: comm syz.3.3742: mark_inode_dirty error [ 238.433336][T13098] loop1: detected capacity change from 0 to 164 [ 238.440929][T13098] ISOFS: unable to read i-node block [ 238.446966][T13098] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 238.458830][T13086] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.3742: corrupted inode contents [ 238.471139][T13086] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #4: comm syz.3.3742: mark_inode_dirty error [ 238.483672][T13086] __quota_error: 22 callbacks suppressed [ 238.483685][T13086] Quota error (device loop3): write_blk: dquota write failed [ 238.496817][T13086] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 238.506785][T13086] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.3742: Failed to acquire dquot type 1 [ 238.532862][T12358] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.733294][T13112] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3751'. [ 239.026808][T13118] atomic_op ffff888118e37928 conn xmit_atomic 0000000000000000 [ 239.614731][ T9] IPVS: starting estimator thread 0... [ 239.721379][ T9] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 239.728950][ T9] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 239.737112][ T9] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 239.746851][T13124] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3756'. [ 239.762586][ T9] hid-generic 0000:0004:0000.000F: hidraw0: HID v0.00 Device [syz0] on syz0 [ 239.772617][T13119] IPVS: using max 2400 ests per chain, 120000 per kthread [ 239.805729][T13132] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3759'. [ 239.850372][T13137] loop3: detected capacity change from 0 to 164 [ 239.855096][T13129] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3757'. [ 239.880458][T13137] ISOFS: unable to read i-node block [ 239.886046][T13137] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 240.066942][T13148] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3764'. [ 240.107144][T13148] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3764'. [ 240.828001][T13178] loop3: detected capacity change from 0 to 164 [ 240.835429][T13178] ISOFS: unable to read i-node block [ 240.840778][T13178] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 240.925188][T13186] loop2: detected capacity change from 0 to 128 [ 240.942389][T13186] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 241.059879][ T29] audit: type=1326 audit(1753170574.040:2038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13193 comm="syz.2.3784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 241.084889][ T29] audit: type=1326 audit(1753170574.040:2039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13193 comm="syz.2.3784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 241.120263][ T29] audit: type=1326 audit(1753170574.090:2040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13193 comm="syz.2.3784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 241.145058][ T29] audit: type=1326 audit(1753170574.090:2041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13193 comm="syz.2.3784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 241.168822][ T29] audit: type=1326 audit(1753170574.090:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13193 comm="syz.2.3784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe86906e9a9 code=0x7ffc0000 [ 241.203084][T13195] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.211630][T13195] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 242.164432][T13216] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 242.193748][T13220] loop4: detected capacity change from 0 to 128 [ 242.202978][T13220] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 242.282457][ T29] audit: type=1326 audit(1753170575.240:2043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13225 comm="syz.4.3797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2750a8e9a9 code=0x7ffc0000 [ 242.306269][ T29] audit: type=1326 audit(1753170575.240:2044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13225 comm="syz.4.3797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f2750a8e9a9 code=0x7ffc0000 [ 242.329763][ T29] audit: type=1326 audit(1753170575.240:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13225 comm="syz.4.3797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2750a8e9a9 code=0x7ffc0000 [ 243.468481][T13252] loop1: detected capacity change from 0 to 1024 [ 243.494652][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 243.494733][ T29] audit: type=1326 audit(1753170576.480:2071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13251 comm="syz.1.3807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd0db67d60a code=0x7ffc0000 [ 243.524928][T13252] EXT4-fs: Ignoring removed nomblk_io_submit option [ 243.531416][ T29] audit: type=1326 audit(1753170576.510:2072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13251 comm="syz.1.3807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd0db67d60a code=0x7ffc0000 [ 243.556411][ T29] audit: type=1326 audit(1753170576.510:2073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13251 comm="syz.1.3807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fd0db67d217 code=0x7ffc0000 [ 243.560786][T13258] loop4: detected capacity change from 0 to 128 [ 243.580187][ T29] audit: type=1326 audit(1753170576.510:2074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13251 comm="syz.1.3807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fd0db68014a code=0x7ffc0000 [ 243.592596][T13258] syz.4.3810: attempt to access beyond end of device [ 243.592596][T13258] loop4: rw=2051, sector=128, nr_sectors = 913 limit=128 [ 243.617749][T13252] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.637463][ T29] audit: type=1326 audit(1753170576.620:2075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13251 comm="syz.1.3807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd0db67d310 code=0x7ffc0000 [ 243.662974][ T29] audit: type=1326 audit(1753170576.620:2076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13251 comm="syz.1.3807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fd0db67d6f7 code=0x7ffc0000 [ 243.687786][ T29] audit: type=1326 audit(1753170576.620:2077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13251 comm="syz.1.3807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd0db67d310 code=0x7ffc0000 [ 243.711525][ T29] audit: type=1326 audit(1753170576.620:2078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13251 comm="syz.1.3807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0db67e9a9 code=0x7ffc0000 [ 243.736241][ T29] audit: type=1326 audit(1753170576.620:2079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13251 comm="syz.1.3807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0db67e9a9 code=0x7ffc0000 [ 243.760023][ T29] audit: type=1326 audit(1753170576.620:2080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13251 comm="syz.1.3807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7fd0db67e9a9 code=0x7ffc0000 [ 243.786674][T10575] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.796581][T13263] loop4: detected capacity change from 0 to 1024 [ 243.814688][T13263] EXT4-fs: Ignoring removed nomblk_io_submit option [ 243.858757][T13263] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.934897][T13277] __nla_validate_parse: 6 callbacks suppressed [ 243.934914][T13277] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3816'. [ 244.014579][T13277] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3816'. [ 244.042837][T13282] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13282 comm=syz.2.3818 [ 244.090558][T12156] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.160334][T13289] loop2: detected capacity change from 0 to 512 [ 244.168681][T13287] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 244.186424][T13271] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3814'. [ 244.212817][T13289] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.251805][T13289] ext4 filesystem being mounted at /226/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.569367][T13298] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.3821: corrupted inode contents [ 244.614719][T13298] EXT4-fs (loop2): Remounting filesystem read-only [ 244.642484][T13298] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 244.795215][T10131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.895707][T13311] loop4: detected capacity change from 0 to 164 [ 244.943730][T13311] ISOFS: unable to read i-node block [ 244.949107][T13311] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 245.169502][T13317] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3830'. [ 245.190044][T13317] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 245.197542][T13317] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 245.205885][T13317] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 245.213474][T13317] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 245.272997][T13318] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 245.281450][T13318] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 245.354119][T13320] loop1: detected capacity change from 0 to 512 [ 245.361571][T13324] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3833'. [ 245.361953][T13323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13323 comm=syz.4.3831 [ 245.374598][T13324] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3833'. [ 245.392910][T13320] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 245.407381][T13320] FAT-fs (loop1): FAT read failed (blocknr 1568) [ 245.445044][T13328] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3835'. [ 245.454372][T13328] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3835'. [ 245.565548][T13339] loop1: detected capacity change from 0 to 128 [ 245.567727][T13341] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3840'. [ 245.572445][T13339] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 245.587929][T13341] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3840'. [ 245.666116][T13342] atomic_op ffff8881054f7d28 conn xmit_atomic 0000000000000000 [ 246.819930][T13382] loop4: detected capacity change from 0 to 512 [ 246.828605][T13382] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.872365][T13389] loop1: detected capacity change from 0 to 512 [ 246.880833][T13389] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 246.893466][T13389] FAT-fs (loop1): FAT read failed (blocknr 1568) [ 246.978007][T13395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13395 comm=syz.1.3863 [ 247.015720][T13401] loop3: detected capacity change from 0 to 128 [ 247.022619][T13401] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 247.482318][T13404] ================================================================== [ 247.490457][T13404] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 247.498382][T13404] [ 247.500725][T13404] write to 0xffff888106b83128 of 4 bytes by task 13401 on cpu 0: [ 247.508469][T13404] __mark_inode_dirty+0x240/0x760 [ 247.513526][T13404] mark_buffer_dirty+0x133/0x210 [ 247.518514][T13404] block_write_end+0x12e/0x210 [ 247.523330][T13404] generic_write_end+0x57/0x150 [ 247.528236][T13404] fat_write_end+0x4f/0x160 [ 247.532790][T13404] generic_perform_write+0x30f/0x490 [ 247.538112][T13404] __generic_file_write_iter+0x9e/0x120 [ 247.543701][T13404] generic_file_write_iter+0x8d/0x2f0 [ 247.549111][T13404] iter_file_splice_write+0x5f2/0x970 [ 247.554531][T13404] direct_splice_actor+0x156/0x2a0 [ 247.559679][T13404] splice_direct_to_actor+0x312/0x680 [ 247.565106][T13404] do_splice_direct+0xda/0x150 [ 247.569910][T13404] do_sendfile+0x380/0x650 [ 247.574349][T13404] __x64_sys_sendfile64+0x105/0x150 [ 247.579585][T13404] x64_sys_call+0xb39/0x2fb0 [ 247.584212][T13404] do_syscall_64+0xd2/0x200 [ 247.588750][T13404] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.594686][T13404] [ 247.597028][T13404] read to 0xffff888106b83128 of 4 bytes by task 13404 on cpu 1: [ 247.604687][T13404] __mark_inode_dirty+0x52/0x760 [ 247.609666][T13404] fat_update_time+0x1ec/0x200 [ 247.614479][T13404] touch_atime+0x145/0x340 [ 247.618936][T13404] filemap_splice_read+0x629/0x6b0 [ 247.624090][T13404] splice_direct_to_actor+0x26c/0x680 [ 247.629515][T13404] do_splice_direct+0xda/0x150 [ 247.634331][T13404] do_sendfile+0x380/0x650 [ 247.638782][T13404] __x64_sys_sendfile64+0x105/0x150 [ 247.644002][T13404] x64_sys_call+0xb39/0x2fb0 [ 247.648628][T13404] do_syscall_64+0xd2/0x200 [ 247.653170][T13404] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.660060][T13404] [ 247.662409][T13404] value changed: 0x00000008 -> 0x00000038 [ 247.668151][T13404] [ 247.670493][T13404] Reported by Kernel Concurrency Sanitizer on: [ 247.676688][T13404] CPU: 1 UID: 0 PID: 13404 Comm: syz.3.3866 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 247.687478][T13404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 247.697576][T13404] ================================================================== [ 247.735315][T12156] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.